GitHub topics: vulnerability-analysis
AppThreat/atom
Atom is a novel intermediate representation for applications and a standalone tool that is powered by chen.
Language: Rust - Size: 18.4 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 64 - Forks: 3

jack69393/vuldb-api-golang-examples
VulDB Google Go code to fetch data via API
Size: 1.95 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
Language: Python - Size: 22.7 MB - Last synced at: 2 days ago - Pushed at: about 2 years ago - Stars: 1,803 - Forks: 388

ossf/fuzz-introspector
Fuzz Introspector -- introspect, extend and optimise fuzzers
Language: Python - Size: 8.5 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 409 - Forks: 67

morpheuslord/GPT_Vuln-analyzer
Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent
Language: Python - Size: 1.72 MB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 547 - Forks: 66

zema1/watchvuln
一个高价值漏洞采集与推送服务 | Collect valueable vulnerabilities and push them to various services
Language: Go - Size: 18.5 MB - Last synced at: 8 days ago - Pushed at: 25 days ago - Stars: 1,553 - Forks: 175

z0Ld3v/z0L-audits
Portfolio showcasing my smart contract security audits, identifying vulnerabilities and offering mitigation strategies.
Size: 1.03 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 0 - Forks: 0

CERTCC/CERT-Guide-to-CVD
Content for the CERT Guide to Coordinated Vulnerability Disclosure
Language: HTML - Size: 210 KB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 9 - Forks: 8

cn-panda/JavaCodeAudit
Getting started with java code auditing 代码审计入门的小项目
Language: JavaScript - Size: 58 MB - Last synced at: 17 days ago - Pushed at: about 2 years ago - Stars: 908 - Forks: 119

zeropointdynamics/zelos
A comprehensive binary emulation and instrumentation platform.
Language: Python - Size: 23.2 MB - Last synced at: 6 days ago - Pushed at: about 2 years ago - Stars: 410 - Forks: 50

sergio11/zoneguardian
🌐 ZoneGuardian: A powerful tool to analyze DNS configurations, detect vulnerabilities, and generate actionable security reports. 🔒🚀 Safeguard your digital assets with precision and ease!
Language: Python - Size: 1.13 MB - Last synced at: 19 days ago - Pushed at: 28 days ago - Stars: 4 - Forks: 0

SkyLined/BugId
Detect, analyze and uniquely identify crashes in Windows applications
Language: Python - Size: 4.69 MB - Last synced at: 19 days ago - Pushed at: about 2 months ago - Stars: 503 - Forks: 89

Cryin/Paper
Web Security Technology & Vulnerability Analysis Whitepapers
Size: 11.5 MB - Last synced at: about 2 months ago - Pushed at: over 6 years ago - Stars: 543 - Forks: 130

rasperon/portscanner
AI-Powered Cybersecurity Port Analyzer - Day 1 of 30-Day Hack Tool Challenge | AI Destekli Siber Güvenlik Port Analiz Aracı - 30 Günde 30 Hack Aracı Yarışması 1. Gün
Language: Go - Size: 16.6 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 0

VainlyStrain/Vaile
Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)
Language: Python - Size: 19.2 MB - Last synced at: 21 days ago - Pushed at: over 4 years ago - Stars: 65 - Forks: 14

TypeError/vuln-data-science
Advanced vulnerability management and analysis through data science techniques
Language: Jupyter Notebook - Size: 2.76 MB - Last synced at: 7 days ago - Pushed at: 2 months ago - Stars: 8 - Forks: 2

pwnosec/jirapwn
Jira Vulnerability Scanner is an automated Python-based tool for detecting vulnerabilities in Jira instances, by checking for known CVEs and providing reports on the security status of Jira endpoints.
Language: Python - Size: 10.7 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

AyeshaAshfaq12/Vulnerability_Scanner
The Vulnerability Scanner is a Django-based application that scans websites for security vulnerabilities, providing insights into potential weaknesses such as SQL Injection, XSS, and CSRF issues. Users receive a detailed analysis and site safety score, helping them enhance their web security posture.
Language: Python - Size: 136 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

vuldb/vuldb-api-golang-examples
VulDB Google Go code to fetch data via API
Language: Go - Size: 17.6 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

vuldb/vuldb-api-ruby-examples
VulDB Ruby code to fetch data via API
Language: Ruby - Size: 17.6 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

vuldb/vuldb-api-rust-examples
VulDB Rust code to fetch data via API
Language: Rust - Size: 20.5 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

vuldb/vuldb-api-perl-examples
VulDB Perl code to fetch data via API
Language: Perl - Size: 17.6 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

vuldb/vuldb-api-java-examples
VulDB Java code to fetch data via API
Language: Java - Size: 15.6 KB - Last synced at: about 1 month ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

vuldb/cvelist Fork of CVEProject/cvelist
CVE handling by VulDB CNA Team (no external commits accepted). This repository is retired as all CVE exchanges happen via CVE CNA API.
Size: 439 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 3

vuldb/vuldb-api-php-examples
VulDB PHP scripts to fetch data via API
Language: PHP - Size: 15.6 KB - Last synced at: 19 days ago - Pushed at: 3 months ago - Stars: 3 - Forks: 2

immewnity/qualys-tags
Groovy scripts and other tag types for use in Qualys tagging
Language: Groovy - Size: 120 KB - Last synced at: 18 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 1

d0midigi/hackherwiki
🍒A hackher wiki on all things hacking, security, offensive and defensive testing, vulnerability analysis, exploitation development, and other shiny things.
Language: SCSS - Size: 380 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

krishealty/WhoKnows
All in One Advanced and Detailed Web Scanner with over 1000 plug-ins.
Language: Ruby - Size: 3.92 MB - Last synced at: 9 days ago - Pushed at: 10 months ago - Stars: 1 - Forks: 1

vuldb/vuldb-api-python-examples
VulDB Python scripts to fetch data via API
Language: Python - Size: 13.7 KB - Last synced at: 19 days ago - Pushed at: about 5 years ago - Stars: 20 - Forks: 7

vuldb/vuldb-api-win-batch-curl-examples
VulDB batch scripts that use curl to fetch data via API
Language: Batchfile - Size: 13.7 KB - Last synced at: 19 days ago - Pushed at: about 5 years ago - Stars: 6 - Forks: 2

ra1nb0rn/avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
Language: Python - Size: 12.3 MB - Last synced at: 21 days ago - Pushed at: over 3 years ago - Stars: 65 - Forks: 9

ZetaXII/MVMRapp
Progetto di Tesi Triennale UNISA: sviluppo di un client per l'analisi di vulnerabilità da report di scansione (Nessus, Nmap, Openvas, Owasp Zap). Include un'app Android che interagisce col server MVMR per caricare file XML e consente l'esportazione del report in PDF.
Language: Java - Size: 2.09 MB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 1 - Forks: 1

jcezarms/cabreira
Uma interface humanizada para enxergar o impacto das secas no nordeste brasileiro.
Language: Jupyter Notebook - Size: 185 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

drjerry/cve-score
ML research on software vulnerabilities
Language: Python - Size: 143 KB - Last synced at: 6 months ago - Pushed at: over 5 years ago - Stars: 20 - Forks: 8

falconandrea/example-delegatecall-vulnerability
Simple test to try and understand the DelegateCall and its vulnerability
Language: JavaScript - Size: 101 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

cristianovisk/regvuln
RegVuln is a tool that use Engine Trivy to generate reports about images Docker from Registry, have integration with Defect Dojo to Vulnerability Management.
Language: Python - Size: 115 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 15 - Forks: 2

PrivatePwn0sec/project-repository
Pemindai PWN0SEC-SCAN adalah pemindai kerentanan web/application komprehensif yang menggabungkan beberapa pemindai DAST, termasuk Nikto Scanner, OWASP ZAP, Nuclei, SkipFish, dan Wapiti.
Language: Python - Size: 1.4 MB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 0 - Forks: 0

Farial-mahmod/ParrotOS-Vulnerability-Analysis-in-Parrot-Linux
Parrot OS : Vulnerability Analysis in Parrot Linux is a mobile app that contains tutorials, commands and live screenshots to help aspiring learners in using Parrot Linux Operating System.
Language: Java - Size: 18.6 KB - Last synced at: 11 days ago - Pushed at: over 3 years ago - Stars: 3 - Forks: 0

ericyoc/iot_device_firmware_analysis_poc
Performs firmware analysis on a given binary file.
Language: Jupyter Notebook - Size: 357 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

pavi103/pentest-checklist
comprehensive pentesting checklist.
Size: 98.6 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 4 - Forks: 2

julieeen/kleefl
Seeding fuzzers with symbolic execution
Language: Python - Size: 1.93 MB - Last synced at: 11 months ago - Pushed at: over 7 years ago - Stars: 197 - Forks: 25

aytarakdemir/acsimul
A vulnerability analysis tool for access control systems
Language: TypeScript - Size: 44.9 KB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

fkie-cad/iva 📦
IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.
Language: Python - Size: 300 KB - Last synced at: 12 months ago - Pushed at: about 4 years ago - Stars: 62 - Forks: 27

hestihesti/HackingComm
A Tool For Absolute Beginners On Kali Linux. An Interactive Script That'll Guide You Through Attacks.
Language: Python - Size: 72.3 KB - Last synced at: over 1 year ago - Pushed at: over 2 years ago - Stars: 28 - Forks: 4

SoheilKhodayari/TheThing
TheThing: an open-source tool to detect DOM Clobbering vulnerabilities
Language: Python - Size: 10.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 24 - Forks: 1

simplevulnerabilitymanager/svm
Program to perform vulnerability analysis and automatically generate a report
Language: Batchfile - Size: 28.1 MB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 57 - Forks: 15

paulveillard/cybersecurity-community
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources in Cybersecurity Community
Language: HTML - Size: 4.13 MB - Last synced at: 24 days ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 0

githubfoam/nuclei-sandbox
nuclei vulnerability analysis scan vagrant docker
Language: Shell - Size: 17.6 KB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

falconandrea/test-meta-transactions
Analysis on Meta-Transactions and Signature Replay Vulnerability
Language: JavaScript - Size: 89.8 KB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

falconandrea/example-dos-vulnerability
Simple test to try and understand the DOS attack and its vulnerability
Language: JavaScript - Size: 160 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

falconandrea/example-re-entrancy-vulnerability
Simple test to try and understand Re-Entrancy vulnerability
Language: JavaScript - Size: 90.8 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

Dr4ks/Natas_Labs_Solution
Hello, this is repository which has solutions for Natas Labs.
Size: 1.99 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 0 - Forks: 0

hippo-pat-amus/boofuzz_vtrace
Vivisect vtrace-based Process Monitor for Boofuzz. Re-introduces the debugger features offered by the legacy PyDby library and is compatible with Python 3.
Language: Python - Size: 41 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 2 - Forks: 0

kayung-developer/Hacking-Tools-System-for-Linux
Hacking Tools for Linux OS built using Python Libraries
Language: Python - Size: 103 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 0

BOB4Drone/Drone_Hacking_Guideline_ENG
This project was conducted by the 10th KITRI BoB (Best of the Best), and recorded what we have done for vulnerability analysis of drones.
Size: 1.36 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 0

arvindpj007/Reverse-Engineering-CISCO-OpenConnect
The task was to reverse engineer an open-source software and a custom binary using various diagnostic tools and security assessment techniques.
Size: 4.2 MB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 0

proxytype/RDP-THIEF
RDP THIEF - inject dll to remote desktop process (mstsc.exe) and steal user credentials.
Language: C++ - Size: 40 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 9 - Forks: 8

vuldb/vuldb-api-javascript-examples
VulDB Javascript scripts to fetch data via API
Language: JavaScript - Size: 13.7 KB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 1 - Forks: 1

proxytype/Hide-Registry
Hide Key from Registry Editor
Language: C++ - Size: 33.2 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

AntonUden/XSS-Example
xss vulnerable chat used to learn how to perform and protect against xss attacks
Language: JavaScript - Size: 71.3 KB - Last synced at: about 2 years ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 0

proxytype/Explorer-Process-Execution
Inject dll to explorer.exe to prevent file execution.
Language: C++ - Size: 32.2 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0

proxytype/Hide-Env
Hide environment variable from SystemPropertiesAdvanced.exe by hooking RegEnumValueW(...)
Language: C++ - Size: 32.2 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

arvindpj007/Software-Vulnerability-Analysis
The repository links to the collection of repositories that performs various Software Vulnerability Analysis and Exploits using different tools and methods.
Size: 1000 Bytes - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 3 - Forks: 0

arvindpj007/Threat-Modeling-CISCO-OpenConnect
Threat modeling of an open-source VPN Client - OpenConnect using Microsoft Threat Modeling Tool
Size: 770 KB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 4 - Forks: 1

vuldb/vuldb-api-powershell-examples
VulDB Powershell scripts to fetch data via API
Language: PowerShell - Size: 15.6 KB - Last synced at: about 1 month ago - Pushed at: about 5 years ago - Stars: 0 - Forks: 1
