49 results found Sort:

Community curated list of templates for the nuclei engine to find security vulnerabilities.
Created 2020-04-04
42,562 commits to main branch, last one 13 hours ago
635
5.3k
bsd-3-clause
62
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
Created 2022-06-20
543 commits to main branch, last one 5 months ago
869
5.3k
mit
100
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Created 2020-12-30
1,889 commits to main branch, last one 29 days ago
605
3.9k
mit
88
The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!
Created 2020-05-17
1,816 commits to master branch, last one about a month ago
995
2.5k
apache-2.0
229
Deprecated, please go to next generation Ultra-Low Power RISC-V Core https://github.com/riscv-mcu/e203_hbirdv2
This repository has been archived (exclude archived)
Created 2017-07-27
196 commits to master branch, last one 3 years ago
321
2.3k
other
510
自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
Created 2022-11-08
18,666 commits to main branch, last one 3 months ago
183
1.1k
gpl-2.0
36
RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。
This repository has been archived (exclude archived)
Created 2020-10-20
259 commits to master branch, last one about a year ago
318
1.1k
apache-2.0
36
The Ultra-Low Power RISC-V Core
Created 2020-07-29
46 commits to master branch, last one about a year ago
132
1.1k
unknown
16
Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。
Created 2021-02-26
78 commits to master branch, last one 17 days ago
152
1.0k
unknown
12
NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications
Created 2023-05-22
108 commits to main branch, last one about a month ago
115
1.0k
mit
21
侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool
Created 2021-08-21
700 commits to main branch, last one 3 days ago
146
897
unknown
26
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to sca...
Created 2021-01-15
47 commits to main branch, last one about a year ago
141
800
apache-2.0
20
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
Created 2021-05-31
142 commits to main branch, last one 5 months ago
输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等
Created 2021-02-23
7 commits to master branch, last one 4 months ago
The EXCLUSIVE Collection of 36,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.
Created 2023-02-28
9,337 commits to main branch, last one a day ago
114
730
gpl-3.0
21
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in ...
Created 2019-11-20
115 commits to master branch, last one 2 years ago
116
709
mit
29
ReconPi - A lightweight recon tool that performs extensive scanning with the latest tools.
Created 2018-05-14
335 commits to master branch, last one 3 years ago
70
597
unknown
12
事件驱动的渗透测试扫描器 Event-driven pentest scanner
Created 2022-05-24
28 commits to main branch, last one about a month ago
51
487
unknown
13
🚀Komo, a comprehensive asset collection and vulnerability scanning tool. Komo 一个综合资产收集和漏洞扫描工具,集成了20余款工具,通过多种方式对子域进行获取,收集域名邮箱,进行存活探测,域名指纹识别,域名反查ip,ip端口扫描,web服务链接爬取并发送给xray,对web服务进行POC漏洞扫描,对主机进行主机漏洞扫描。
Created 2022-09-27
34 commits to main branch, last one 6 months ago
64
454
apache-2.0
11
FofaMap是一款基于Python3开发的跨平台FOFA API数据采集器,支持普通查询、网站存活检测、统计聚合查询、Host聚合查询、网站图标查询、批量查询等查询功能。同时FofaMap还能够自定义查询FOFA数据,并根据查询结果自动去重和筛选关键字,生成对应的Excel表格。另外春节特别版还可以调用Nuclei对FofaMap查询出来的目标进行漏洞扫描,让你在挖洞路上快人一步。
Created 2021-12-29
135 commits to 1.1.3 branch, last one about a month ago
Nuclei AI - Browser Extension for Rapid Nuclei Template Generation
Created 2023-05-22
1 commits to main branch, last one 6 months ago
43
378
mit
7
:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。
Created 2023-12-25
48 commits to main branch, last one a day ago
29
369
bsd-2-clause
11
AI-Powered Ethical Hacking Assistant
Created 2023-09-30
357 commits to main branch, last one 2 months ago
61
287
unknown
13
automated web assets enumeration & scanning [DEPRECATED]
This repository has been archived (exclude archived)
Created 2020-09-17
30 commits to master branch, last one about a year ago
Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.
Created 2023-02-16
90 commits to main branch, last one 5 days ago
56
278
unknown
5
Web Security Scanner
Created 2022-07-17
277 commits to main branch, last one 15 days ago
23
260
apache-2.0
3
Functional enhancement based on nuclei
Created 2022-09-28
93 commits to main branch, last one 23 days ago
cGAN-based Multi Organ Nuclei Segmentation
Created 2018-09-13
26 commits to master branch, last one about a year ago
openrisk is a tool that generates a risk score based on the results of a Nuclei scan.
Created 2022-12-15
24 commits to main branch, last one about a year ago
20
153
unknown
5
xTools,一个辅助小工具
Created 2020-11-30
42 commits to main branch, last one 2 years ago