All Projects → vulnerablecode → Similar Projects or Alternatives

445 Open source projects that are alternatives of or similar to vulnerablecode

Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (-61.71%)
Mutual labels:  vulnerability, cve
Api
Vulners Python API wrapper
Stars: ✭ 313 (+16.36%)
Shiro exploit
Apache Shiro 反序列化漏洞检测与利用工具
Stars: ✭ 252 (-6.32%)
Vulnerability Data Archive
With the hope that someone finds the data useful, we periodically publish an archive of almost all of the non-sensitive vulnerability information in our vulnerability reports database. See also https://github.com/CERTCC/Vulnerability-Data-Archive-Tools
Stars: ✭ 63 (-76.58%)
Mutual labels:  vulnerability, cve
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-71%)
Mutual labels:  vulnerability, cve
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-10.41%)
Linuxflaw
This repo records all the vulnerabilities of linux software I have reproduced in my local workspace
Stars: ✭ 140 (-47.96%)
Mutual labels:  vulnerability, cve
Wprecon
WPrecon (WordPress Recon), is a vulnerability recognition tool in CMS Wordpress, developed in Go and with scripts in Lua.
Stars: ✭ 135 (-49.81%)
Mutual labels:  vulnerability, cve
Killshot
A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner
Stars: ✭ 237 (-11.9%)
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+53.53%)
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+272.49%)
Mutual labels:  vulnerability, cve
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-82.53%)
Zeebsploit
web scanner - exploitation - information gathering
Stars: ✭ 159 (-40.89%)
Vulnix
Vulnerability (CVE) scanner for Nix/NixOS.
Stars: ✭ 161 (-40.15%)
Mutual labels:  vulnerability, cve
Xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Stars: ✭ 3,131 (+1063.94%)
Nerve
NERVE Continuous Vulnerability Scanner
Stars: ✭ 267 (-0.74%)
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+40.52%)
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-68.03%)
Safety
Safety checks your installed dependencies for known security vulnerabilities
Stars: ✭ 982 (+265.06%)
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+188.1%)
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+3187.73%)
grunt-retire
Grunt plugin for retire.
Stars: ✭ 89 (-66.91%)
Rebel Framework
Advanced and easy to use penetration testing framework 💣🔎
Stars: ✭ 183 (-31.97%)
Patrowlengines
PatrOwl - Open Source, Free and Scalable Security Operations Orchestration Platform
Stars: ✭ 162 (-39.78%)
aparoid
Static and dynamic Android application security analysis
Stars: ✭ 62 (-76.95%)
Detexploit
OSS Vulnerability Scanner for Windows Platform
Stars: ✭ 146 (-45.72%)
Cve Check Tool
Original Automated CVE Checking Tool
Stars: ✭ 172 (-36.06%)
Mutual labels:  vulnerability, cve
avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Stars: ✭ 56 (-79.18%)
Patrowlhears
PatrowlHears - Vulnerability Intelligence Center / Exploits
Stars: ✭ 89 (-66.91%)
Mutual labels:  cve, vulnerability-detection
Poccollect
Poc Collected for study and develop
Stars: ✭ 15 (-94.42%)
Mutual labels:  vulnerability, cve
Gvmd
Greenbone Vulnerability Manager
Stars: ✭ 140 (-47.96%)
Js Vuln Db
A collection of JavaScript engine CVEs with PoCs
Stars: ✭ 2,087 (+675.84%)
Mutual labels:  vulnerability, cve
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (-24.54%)
SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (-63.57%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-79.93%)
Mutual labels:  vulnerability
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (-74.35%)
Mutual labels:  vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (-81.41%)
Mutual labels:  vulnerability
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+77.7%)
Mutual labels:  vulnerability-scanners
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-94.42%)
Mutual labels:  cve
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (-79.18%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (-90.71%)
Mutual labels:  vulnerability
PTEye
Phantom eye——A passive business logic vulnerability auditing tool
Stars: ✭ 55 (-79.55%)
Mutual labels:  vulnerability
TraditionalMitigation
Traditional Mitigation in GCC to defend Memory Corruption Vulnerability
Stars: ✭ 16 (-94.05%)
Mutual labels:  vulnerability
vulners-agent
Agent scanner for vulners.com
Stars: ✭ 62 (-76.95%)
Mutual labels:  vulnerability-scanners
Jira-Lens
Fast and customizable vulnerability scanner For JIRA written in Python
Stars: ✭ 185 (-31.23%)
Mutual labels:  vulnerability-scanners
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (-68.77%)
Mutual labels:  vulnerability
vminspect
Tools for inspecting disk images
Stars: ✭ 25 (-90.71%)
Mutual labels:  vulnerability-scanners
CVE-2021-27928
CVE-2021-27928 MariaDB/MySQL-'wsrep provider' 命令注入漏洞
Stars: ✭ 53 (-80.3%)
Mutual labels:  cve
safelog4j
Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning or upgrading
Stars: ✭ 38 (-85.87%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-90.71%)
Mutual labels:  vulnerability
apachrot
Apache (Linux) CVE-2021-41773/2021-42013 Mass Vulnerability Checker
Stars: ✭ 21 (-92.19%)
Mutual labels:  vulnerability
Scout
Scout - a Contactless Active Reconnaissance Tool
Stars: ✭ 48 (-82.16%)
Mutual labels:  vulnerability-scanners
sec-scannode
SEC分布式资产扫描系统
Stars: ✭ 8 (-97.03%)
Mutual labels:  vulnerability-scanners
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-72.12%)
Mutual labels:  cve
teye scanner for book
《白帽子讲Web扫描》书籍参考代码
Stars: ✭ 101 (-62.45%)
Mutual labels:  vulnerability-scanners
wazuh-ansible
Wazuh - Ansible playbook
Stars: ✭ 166 (-38.29%)
Mutual labels:  vulnerability-detection
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (-65.43%)
Mutual labels:  cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-66.91%)
Mutual labels:  cve
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (-75.46%)
Mutual labels:  vulnerability
Virtual-Host
Modified Nuclei Templates Version to FUZZ Host Header
Stars: ✭ 38 (-85.87%)
Mutual labels:  cve
61-120 of 445 similar projects