Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: vulnerability-analysis

ossf/fuzz-introspector

Fuzz Introspector -- introspect, extend and optimise fuzzers

Language: Python - Size: 7.21 MB - Last synced: about 17 hours ago - Pushed: about 17 hours ago - Stars: 357 - Forks: 54

CERTCC/CERT-Guide-to-CVD

Content for the CERT Guide to Coordinated Vulnerability Disclosure

Language: Shell - Size: 118 KB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 8 - Forks: 4

zema1/watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language: Go - Size: 18.4 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 1,196 - Forks: 131

cn-panda/JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

Language: JavaScript - Size: 58 MB - Last synced: 6 days ago - Pushed: over 1 year ago - Stars: 847 - Forks: 116

0xInfection/TIDoS-Framework

The Offensive Manual Web Application Penetration Testing Framework.

Language: Python - Size: 22.7 MB - Last synced: 1 day ago - Pushed: about 1 year ago - Stars: 1,745 - Forks: 388

zeropointdynamics/zelos

A comprehensive binary emulation and instrumentation platform.

Language: Python - Size: 23.2 MB - Last synced: 5 days ago - Pushed: over 1 year ago - Stars: 398 - Forks: 50

z0Ldev/z0L-security-portfolio

Portfolio showcasing my smart contract security audits, identifying vulnerabilities and offering mitigation strategies.

Size: 1.02 MB - Last synced: 10 days ago - Pushed: 10 days ago - Stars: 0 - Forks: 0

AppThreat/atom

Atom is a novel intermediate representation for applications and a standalone tool that is powered by chen.

Language: Rust - Size: 18.4 MB - Last synced: 9 days ago - Pushed: about 1 month ago - Stars: 27 - Forks: 1

ericyoc/iot_device_firmware_analysis_poc

Performs firmware analysis on a given binary file.

Language: Jupyter Notebook - Size: 357 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

pavi103/pentest-checklist

comprehensive pentesting checklist.

Size: 98.6 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 2

VainlyStrain/Vaile

Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)

Language: Python - Size: 19.2 MB - Last synced: 4 days ago - Pushed: over 3 years ago - Stars: 65 - Forks: 14

SkyLined/BugId

Detect, analyze and uniquely identify crashes in Windows applications

Language: Python - Size: 4.65 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 493 - Forks: 92

ra1nb0rn/avain

A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks

Language: Python - Size: 12.3 MB - Last synced: 4 days ago - Pushed: over 2 years ago - Stars: 65 - Forks: 9

julieeen/kleefl

Seeding fuzzers with symbolic execution

Language: Python - Size: 1.93 MB - Last synced: 22 days ago - Pushed: over 6 years ago - Stars: 197 - Forks: 25

drjerry/cve-score

ML research on software vulnerabilities

Language: Python - Size: 143 KB - Last synced: 3 months ago - Pushed: over 4 years ago - Stars: 19 - Forks: 8

morpheuslord/GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

Language: Python - Size: 1.71 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 435 - Forks: 48

Cryin/Paper

Web Security Technology & Vulnerability Analysis Whitepapers

Size: 11.5 MB - Last synced: 3 months ago - Pushed: over 5 years ago - Stars: 523 - Forks: 133

aytarakdemir/acsimul

A vulnerability analysis tool for access control systems

Language: TypeScript - Size: 44.9 KB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 0 - Forks: 0

fkie-cad/iva 📦

IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.

Language: Python - Size: 300 KB - Last synced: about 2 months ago - Pushed: about 3 years ago - Stars: 62 - Forks: 27

cristianovisk/regvuln

RegVuln is a tool that use Engine Trivy to generate reports about images Docker from Registry, have integration with Defect Dojo to Vulnerability Management.

Language: Python - Size: 106 KB - Last synced: 15 days ago - Pushed: 4 months ago - Stars: 15 - Forks: 2

hestihesti/HackingComm

A Tool For Absolute Beginners On Kali Linux. An Interactive Script That'll Guide You Through Attacks.

Language: Python - Size: 72.3 KB - Last synced: 5 months ago - Pushed: almost 2 years ago - Stars: 28 - Forks: 4

SoheilKhodayari/TheThing

TheThing: an open-source tool to detect DOM Clobbering vulnerabilities

Language: Python - Size: 10.7 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 24 - Forks: 1

simplevulnerabilitymanager/svm

Program to perform vulnerability analysis and automatically generate a report

Language: Batchfile - Size: 28.1 MB - Last synced: 8 months ago - Pushed: almost 2 years ago - Stars: 57 - Forks: 15

imhunterand/nuclei-custom-templates

Size: 195 KB - Last synced: about 1 month ago - Pushed: 9 months ago - Stars: 6 - Forks: 2

githubfoam/nuclei-sandbox

nuclei vulnerability analysis scan vagrant docker

Language: Shell - Size: 17.6 KB - Last synced: about 1 month ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

falconandrea/test-meta-transactions

Analysis on Meta-Transactions and Signature Replay Vulnerability

Language: JavaScript - Size: 89.8 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

falconandrea/example-dos-vulnerability

Simple test to try and understand the DOS attack and its vulnerability

Language: JavaScript - Size: 160 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

hippo-pat-amus/boofuzz_vtrace

Vivisect vtrace-based Process Monitor for Boofuzz. Re-introduces the debugger features offered by the legacy PyDby library and is compatible with Python 3.

Language: Python - Size: 41 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 2 - Forks: 0

kayung-developer/Hacking-Tools-System-for-Linux

Hacking Tools for Linux OS built using Python Libraries

Language: Python - Size: 103 KB - Last synced: 11 months ago - Pushed: over 1 year ago - Stars: 1 - Forks: 0

vuldb/vuldb-api-python-examples

VulDB Python scripts to fetch data via API

Language: Python - Size: 13.7 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 17 - Forks: 7

vuldb/vuldb-api-win-batch-curl-examples

VulDB batch scripts that use curl to fetch data via API

Language: Batchfile - Size: 13.7 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 6 - Forks: 2

BOB4Drone/Drone_Hacking_Guideline_ENG

This project was conducted by the 10th KITRI BoB (Best of the Best), and recorded what we have done for vulnerability analysis of drones.

Size: 1.36 MB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 5 - Forks: 0

paulveillard/cybersecurity-community

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources in Cybersecurity Community

Language: HTML - Size: 4.13 MB - Last synced: over 1 year ago - Pushed: about 2 years ago - Stars: 5 - Forks: 0

arvindpj007/Reverse-Engineering-CISCO-OpenConnect

The task was to reverse engineer an open-source software and a custom binary using various diagnostic tools and security assessment techniques.

Size: 4.2 MB - Last synced: over 1 year ago - Pushed: about 4 years ago - Stars: 4 - Forks: 0

immewnity/qualys-tags

Groovy scripts and other tag types for use in Qualys tagging

Language: Groovy - Size: 84 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 2

proxytype/RDP-THIEF

RDP THIEF - inject dll to remote desktop process (mstsc.exe) and steal user credentials.

Language: C++ - Size: 40 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 9 - Forks: 8

vuldb/vuldb-api-javascript-examples

VulDB Javascript scripts to fetch data via API

Language: JavaScript - Size: 13.7 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 1 - Forks: 0

proxytype/Hide-Registry

Hide Key from Registry Editor

Language: C++ - Size: 33.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 3 - Forks: 0

vuldb/cvelist Fork of CVEProject/cvelist

CVE handling by VulDB CNA Team (no external commits accepted)

Size: 439 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 1 - Forks: 1

Farial-mahmod/ParrotOS-Vulnerability-Analysis-in-Parrot-Linux

Parrot OS : Vulnerability Analysis in Parrot Linux is a mobile app that contains tutorials, commands and live screenshots to help aspiring learners in using Parrot Linux Operating System.

Language: Java - Size: 18.6 KB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 2 - Forks: 0

jcezarms/cabreira

Uma interface humanizada para enxergar o impacto das secas no nordeste brasileiro.

Language: Jupyter Notebook - Size: 148 KB - Last synced: 4 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

AntonUden/XSS-Example

xss vulnerable chat used to learn how to perform and protect against xss attacks

Language: JavaScript - Size: 71.3 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 2 - Forks: 0

proxytype/Explorer-Process-Execution

Inject dll to explorer.exe to prevent file execution.

Language: C++ - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

proxytype/Hide-Env

Hide environment variable from SystemPropertiesAdvanced.exe by hooking RegEnumValueW(...)

Language: C++ - Size: 32.2 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

arvindpj007/Software-Vulnerability-Analysis

The repository links to the collection of repositories that performs various Software Vulnerability Analysis and Exploits using different tools and methods.

Size: 1000 Bytes - Last synced: over 1 year ago - Pushed: about 4 years ago - Stars: 3 - Forks: 0

vuldb/vuldb-api-php-examples

VulDB PHP scripts to fetch data via API

Language: PHP - Size: 14.6 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 3 - Forks: 1

arvindpj007/Threat-Modeling-CISCO-OpenConnect

Threat modeling of an open-source VPN Client - OpenConnect using Microsoft Threat Modeling Tool

Size: 770 KB - Last synced: over 1 year ago - Pushed: about 4 years ago - Stars: 4 - Forks: 1

vuldb/vuldb-api-powershell-examples

VulDB Powershell scripts to fetch data via API

Language: PowerShell - Size: 15.6 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 0 - Forks: 0

Related Keywords
vulnerability-analysis 48 vulnerability 15 vulnerability-management 9 windows 7 vulnerability-identification 7 vulnerability-research 7 vulnerabilities 6 vulnerability-detection 5 api 5 api-client 5 vulnerability-database-entry 5 vulnerability-databases 5 pentesting 4 security 4 reconnaissance 3 solidity 3 exploitation 3 reverse-engineering 3 vulnerability-assessment 3 fuzzing 3 web-penetration-testing 2 penetration-testing-framework 2 web-application-security 2 binary-analysis 2 tidos-framework 2 information-gathering 2 linux 2 osint 2 penetration-testing 2 chatgpt 2 enumeration 2 xss 2 javascript 2 vulnerability-scanners 2 ethical-hacking 2 hacking 2 java 2 exploit-prediction 2 hardhat 2 software-vulnerability 2 threat-modeling 2 docker 2 cybersecurity 2 python 2 denial-of-service-attack 1 replay-attack 1 vulnerability-scan 1 vagrant 1 boofuzz 1 vivisect 1 brute-force 1 database-stealer 1 ddos 1 exploit-searcher 1 firewall-detector 1 port-scanner 1 mobile-app 1 vulnerability-scanning 1 beginner-friendly 1 complete-guide 1 exploitation-frameworks 1 forensics 1 kali-linux 1 kali-linux-course 1 kali-linux-hacking 1 kali-scripts 1 kali-tools 1 kali-tutorial 1 password-attacks 1 pentesting-tools 1 post-exploitation 1 sniffing 1 spoofing 1 web-application-analysis 1 wireless-attacks 1 dom-clobbering 1 jaw 1 neo4j 1 professional-vulnerabilities 1 reports 1 screenshot 1 security-analysts 1 svm 1 custom-templates 1 nuclei-custom-templates 1 bard 1 bing 1 nuclei 1 nuclei-templates 1 parrotlinux 1 parrotos 1 parrotsec 1 vapt 1 brazil 1 climate-change 1 climate-model 1 climate-vulnerability 1 gis 1 gis-data 1 map 1