Trending repositories for topic vulnerabilities
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
🧵 CLI tool for directly patching container images!
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
🧵 CLI tool for directly patching container images!
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
A list of online news & info sources in the InfoSec/Cybersecurity space
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT...
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
📦 Make security testing of K8s, Docker, and Containerd easier.
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
🧵 CLI tool for directly patching container images!
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
cve-search - a tool to perform local searches for known vulnerabilities
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
An step by step fuzzing tutorial. A GitHub Security Lab initiative
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems
🧵 CLI tool for directly patching container images!
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT...
A list of online news & info sources in the InfoSec/Cybersecurity space
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Hourly updated database of exploit and exploitation reports
cve-search - a tool to perform local searches for known vulnerabilities
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
🧵 CLI tool for directly patching container images!
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
An step by step fuzzing tutorial. A GitHub Security Lab initiative
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or...
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
Pentest AI utilizes machine learning to fully automate penetration testing and exploitation for assessing port, web, and application security. It creates maps of identified CVEs, maps them into Metasp...
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabas...
🧵 CLI tool for directly patching container images!
Nmap script to detect a Microsoft Exchange instance version with OWA enabled.
Automate open source license compliance and ensure software supply chain integrity
A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自动识别项目的目录结构、Readme信息后进行总结分析并分类,所汇总的项目可以帮助安全行业从业者收集漏洞信息、POC信息、规则等。
AuditForge is a pentest reporting application making it simple and easy to write your findings and generate a customizable report.
Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit
CLI tool to scan URLs for suspicious keywords, extensions, paths, and hidden files.
KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems
A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)
A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)
Automate open source license compliance and ensure software supply chain integrity
A vulnerability scanner for container images and filesystems
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
An step by step fuzzing tutorial. A GitHub Security Lab initiative
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
🧵 CLI tool for directly patching container images!
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or...
scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
Web service for managing information on vulnerabilities in software distributed through Nixpkgs
Automate open source license compliance and ensure software supply chain integrity
A collection of Server-Side Prototype Pollution gadgets and exploits
Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试
Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit
🍋 An open dataset containing smart contract audit issues from various sources.
List of every possible vulnerabilities in computer security.
Roadmap to get up to speed with CosmWasm smart contract audits and security vulnerabilities
A collection of awesome software, libraries, learning tutorials, documents and books, technical resources and cool stuff about Blue Team in Cybersecurity.
w4af: web advanced application attack and audit framework, the open source web vulnerability scanner.
Wordfence malware and vulnerability scanner command line utility.
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
Nmap script to detect a Microsoft Exchange instance version with OWA enabled.
🧵 CLI tool for directly patching container images!
A Static and Extensible Black-box Application Security Testing tool for iOS and Android applications