All Projects → vulnerability-lab → Similar Projects or Alternatives

643 Open source projects that are alternatives of or similar to vulnerability-lab

Vfeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
Stars: ✭ 826 (+117.94%)
Mutual labels:  vulnerability, cve
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-85.22%)
Mutual labels:  research, vulnerability
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+743.8%)
Mutual labels:  vulnerability, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-95.78%)
Mutual labels:  vulnerability, cve
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+450.66%)
Mutual labels:  vulnerability, cve
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-96.04%)
Mutual labels:  vulnerability, cve
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (-87.86%)
Mutual labels:  vulnerability, cve
Fidl
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 319 (-15.83%)
Mutual labels:  research, vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-79.42%)
Mutual labels:  vulnerability, cve
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-57.52%)
Mutual labels:  vulnerability, cve
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-86.28%)
Mutual labels:  vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-72.82%)
Mutual labels:  vulnerability, cve
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-63.06%)
Mutual labels:  vulnerability, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-96.04%)
Mutual labels:  vulnerability, cve
Ossf Cve Benchmark
The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.
Stars: ✭ 71 (-81.27%)
Mutual labels:  vulnerability, cve
Poc
Proofs-of-concept
Stars: ✭ 467 (+23.22%)
Mutual labels:  research, vulnerability
Solr Injection
Apache Solr Injection Research
Stars: ✭ 464 (+22.43%)
Mutual labels:  research, vulnerability
log4jscanwin
Log4j Vulnerability Scanner for Windows
Stars: ✭ 142 (-62.53%)
Mutual labels:  vulnerability, cve
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+7.65%)
Mutual labels:  vulnerability, cve
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+164.38%)
Mutual labels:  vulnerability, cve
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-83.38%)
Mutual labels:  vulnerability, cve
exploits
Some personal exploits/pocs
Stars: ✭ 52 (-86.28%)
Mutual labels:  research, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-64.38%)
Mutual labels:  vulnerability, cve
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-61.48%)
Mutual labels:  research, vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+11.08%)
Mutual labels:  research, vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (-87.34%)
Mutual labels:  vulnerability, cve
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (-87.34%)
Mutual labels:  vulnerability, cve
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+56.99%)
Mutual labels:  vulnerability, cve
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-91.03%)
Mutual labels:  vulnerability, cve
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (-29.02%)
Mutual labels:  vulnerability, cve
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (-64.12%)
Mutual labels:  vulnerability, cve
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+49.08%)
Mutual labels:  vulnerability, cve
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-54.62%)
Mutual labels:  vulnerability, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (-3.17%)
Mutual labels:  vulnerability, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (-82.59%)
Mutual labels:  vulnerability, cve
llvm-semantics
Formal semantics of LLVM IR in K
Stars: ✭ 42 (-88.92%)
Mutual labels:  research
book-notes
📖Notes on books and other things I'm reading 📖
Stars: ✭ 43 (-88.65%)
Mutual labels:  research
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-92.35%)
Mutual labels:  vulnerability
fabric8-analytics-vscode-extension
Red Hat Dependency Analytics extension
Stars: ✭ 125 (-67.02%)
Mutual labels:  cve
linkedresearch.org
🌐 linkedresearch.org
Stars: ✭ 32 (-91.56%)
Mutual labels:  research
mozilla-sprint-2018
DEPRECATED & Materials Moved: This sprint was to focus on brainstorming for the Joint Roadmap for Open Science Tools.
Stars: ✭ 24 (-93.67%)
Mutual labels:  research
jdit
Jdit is a research processing oriented framework based on pytorch. The docs is here!
Stars: ✭ 29 (-92.35%)
Mutual labels:  research
research-grants
Protocol Labs Research Grants
Stars: ✭ 143 (-62.27%)
Mutual labels:  research
parler-py-api
UNOFFICIAL Python API to interface with Parler.com
Stars: ✭ 52 (-86.28%)
Mutual labels:  research
Quantum-Computing-Opportunities
Moved to Gitlab
Stars: ✭ 43 (-88.65%)
Mutual labels:  research
htrgouvea.github.io
My past public researches are archived here
Stars: ✭ 18 (-95.25%)
Mutual labels:  research
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (-93.4%)
Mutual labels:  vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-93.14%)
Mutual labels:  vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (-80.74%)
Mutual labels:  vulnerability
path semantics
A research project in path semantics, a re-interpretation of functions for expressing mathematics
Stars: ✭ 136 (-64.12%)
Mutual labels:  research
plur
PLUR (Programming-Language Understanding and Repair) is a collection of source code datasets suitable for graph-based machine learning. We provide scripts for downloading, processing, and loading the datasets. This is done by offering a unified API and data structures for all datasets.
Stars: ✭ 67 (-82.32%)
Mutual labels:  research
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-81.79%)
Mutual labels:  vulnerability
Recommendation-System-Baseline
Some common recommendation system baseline, with description and link.
Stars: ✭ 34 (-91.03%)
Mutual labels:  research
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-92.08%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (-93.4%)
Mutual labels:  vulnerability
mlst check
Multilocus sequence typing by blast using the schemes from PubMLST
Stars: ✭ 22 (-94.2%)
Mutual labels:  research
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (-72.82%)
Mutual labels:  vulnerability
website
Project Free Our Knowledge aims to organise collective action in support of open and reproducible research practices. This repository is used to design new campaigns (using the issues feature) and to build the website (www.freeourknowledge.org).
Stars: ✭ 32 (-91.56%)
Mutual labels:  research
hyper-radar
💡 Research and development at Hyper
Stars: ✭ 12 (-96.83%)
Mutual labels:  research
web-cve-tests
A simple framework for sending test payloads for known web CVEs.
Stars: ✭ 120 (-68.34%)
Mutual labels:  cve
1-60 of 643 similar projects