Shellshock-Vulnerability-Scan

Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellsh

Java11gpl-2.0

3 years ago

RVD

RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.

Python158gpl-3.0

11 months ago

bountybugcybersecurity

AndroBugs_Framework

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps dev

Python1096gpl-3.0

5 years ago

ciscoasa_honeypot

A low interaction honeypot for the Cisco ASA component capable of detecting CVE-

JavaScript50mit

5 years ago

ciscocisco-asaexecution-vulnerability

gql_intruder

A plugin based GraphQL vulnerability assessment tool.

Python12mit

3 years ago

graphqlgraphql-securitypentest-tool

data7

data7

A vulnerability patch gathering tool

Java39apache-2.0

5 years ago

Raccoon

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability

Python2998mit

13 days ago

enumerationfuzzinghacking

a2sv

a2sv

Auto Scanning to SSL Vulnerability

Python611mit

3 years ago

hackingscannersecurity

scanner-cli

scanner-cli

A project security/vulnerability/risk scanning tool

JavaScript359other

3 years ago

cidockernodejs

amthoneypot

Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

Go16

2 months ago

mana-security-app

macOS vulnerability management for individuals

JavaScript21mit

last year

cybersecurityelectronmacos

brakeman

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Ruby6747other

7 months ago

brakemanrailsruby

Log4Pot

A honeypot for the Log4Shell vulnerability (CVE-2021-44228).

Python87gpl-3.0

2 years ago

amthoneypot

Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

Go15

4 years ago

micros_honeypot

MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Ora

ASP14mit

6 years ago

deceptionhoneypotmicros

weblogic_honeypot

WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the

Python31mit

4 years ago

deceptionexecution-vulnerabilityhoneypot

nuclei

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go17230mit

16 hours ago

attack-surfacecve-scannerhacktoberfest

clair

clair

Vulnerability Static Analysis for Containers

Go10030apache-2.0

8 days ago

claircontainersdocker

vulscan

vulscan

Advanced vulnerability scanning with Nmap NSE

Lua3318other

9 months ago

exploitlualua-script

inql

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing,

Python1464apache-2.0

15 days ago

api-documentation-toolbugbountybugbounty-tool

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

5619mit

4 months ago

bugbountycross-site-scriptingdom-based

phonito-scanner-action

Free Docker Vulnerability Scanning for CI/CD integration

JavaScript33

5 months ago

security-code-scan

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

C#911lgpl-3.0

5 months ago

analysisanalyzercode

w3af

w3af: web application attack and audit framework, the open source web vulnerabil

Python4443

last year

appseccross-site-scriptingscanner

roca

ROCA: Infineon RSA key vulnerability

Python477mit

6 months ago

detectordiscrete-logarithmfingerprinting

is-website-vulnerable

is-website-vulnerable

finds publicly known security vulnerabilities in a website's frontend JavaScript

JavaScript1902apache-2.0

8 months ago

hacktoberfestlighthousenodejs

nmap-vulners

nmap-vulners

NSE script based on Vulners.com API

Lua3122gpl-3.0

23 days ago

android-vts

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and wi

Java1013other

5 years ago

anchore

This project is deprecated. Work is now done on https://github.com/anchore/syft

Python360apache-2.0

4 years ago

containersdockerpython

Firmware_Slap

Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function c

Python463gpl-3.0

4 years ago

angrexploitfirmware

cicd-goat

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multip

Python1807apache-2.0

19 days ago

appseccicdctf

flawfinder

a static analysis tool for finding vulnerabilities in C/C++ source code

Python448gpl-2.0

4 months ago

ListenSSH

Easily report all connections attempts on common vulnerable ports to AbuseIPDB

Python12gpl-3.0

2 years ago

abuseipdbabuseipdb-apihoneypot

insider

insider

Static Application Security Testing (SAST) engine focused on covering the OWASP

Go484mit

2 years ago

androidandroid-securitycli

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects p

Java5494apache-2.0

5 months ago

ant-taskbuild-toolgradle-plugin

qark

Tool to look for several security related Android application vulnerabilities

Python3134other

3 months ago

infersharp

Infer# is an interprocedural and scalable static code analyzer for C#. Via the c

C#717mit

3 months ago

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Kotlin224mit

2 years ago

ovaa

Oversecured Vulnerable Android App

Java601bsd-2-clause

5 months ago

android-securityappsecmobile-security

dvwassl

SSL-enabled Damn Vulnerable Web App (DVWA)

Dockerfile3mit

12 months ago

dockerdvwaethical-hacking

pyt

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Appl

Python2161gpl-2.0

3 years ago

abstract-syntaxabstract-syntax-treecontrol-flow-graph

VWGen

VWGen

Vulnerable Web applications Generator

Python84other

6 years ago

addondockergenerator

BadLibrary

vulnerable web application for training

JavaScript57mit

3 months ago

pgspot

Spot vulnerabilities in postgres extension scripts

Python27postgresql

2 months ago

SpecFuzz

A tool to enable fuzzing for Spectre vulnerabilities

C++30other

4 years ago

CakeFuzzer

CakeFuzzer

Cake Fuzzer is a project that is meant to help automatically and continuously di

Python86gpl-3.0

5 months ago

cybersecuritydasthacking

trivy

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes

Go19887apache-2.0

4 months ago

containersdevsecopsdocker

uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

HTML674mit

3 years ago

browsercvejavascript

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities. Ca

JavaScript3514other

3 days ago

build-toolchrome-extensionfirefox-extension

sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if th

Scala258apache-2.0

5 months ago

appseccvedevops

trommel

TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Ind

Python200other

4 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1110apache-2.0

11 months ago

detecting-anomalous-activitiesdockermalware-detection

cwe_checker

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Rust1037lgpl-3.0

last month

binary-analysiscwecwe-checker

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin

Java8055apache-2.0

2 months ago

Vuldroid

Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order

Java55mit

3 years ago

android-applicationandroid-securityapplication-security

puma-scan

puma-scan

Puma Scan is a software security Visual Studio extension that provides real time

C#436mpl-2.0

last year

quark-engine

quark-engine

Dig Vulnerabilities in the BlackBox

Python1224gpl-3.0

8 days ago

androidblackboxblackbox-testing

cloudgoat

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python2434bsd-3-clause

4 days ago

ruby-advisory-db

A database of vulnerable Ruby Gems

Ruby973other

2 months ago

advisory-fileshacktoberfestmetadata

awesome-buggy-erc20-tokens

awesome-buggy-erc20-tokens

A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected

Python583cc0-1.0

2 months ago

awesomeawesome-listdapp

actions

actions

A set of GitHub actions for checking your projects for vulnerabilities

HTML477other

2 months ago

actionssnyk

CodeAlchemist

CodeAlchemist

CodeAlchemist: Semantics-Aware Code Generation to Find Vulnerabilities in JavaSc

F#229mit

4 years ago

code-generationfsharpfuzzer

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

781gpl-2.0

2 months ago

cybersecuritynewsletter

rugby-board-node

Deprecate due to vulnerabilities in dependencies. Rugby News Board built with No

JavaScript7mit

5 years ago

herokunodejspreact

checkov

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in in

Python6236apache-2.0

4 months ago

awsaws-securityazure

kics

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigur

Open Policy Agent1791apache-2.0

4 months ago

appseccloudnativedevsecops

cfngoat

cfngoat

Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoa

90

6 months ago

aws-securitycloudformationcloudsecurity

terragoat

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat

HCL1100apache-2.0

9 days ago

aws-securityazure-securitycloud-security

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn

Java1190mit

9 days ago

phpcs-security-audit

phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilitie

PHP701gpl-3.0

last year

phpphp-codesnifferphpcs

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Java911gpl-3.0

11 months ago

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, to

5075cc0-1.0

23 days ago

awesomeawesome-listfuzzing

lunasec

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you about vuln

TypeScript1407other

2 months ago

compliancecontinuous-deliverycve-scanning

yubioath-android

Yubico Authenticator

Store your unique credential on a hardware-backed security key and take it where

Kotlin236bsd-2-clause

last year

nfcoathtotp

Shellshock-Vulnerability-Scan

Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellsh

Java11gpl-2.0

3 years ago

RVD

RVD

Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.

Python158gpl-3.0

11 months ago

bountybugcybersecurity

AndroBugs_Framework

AndroBugs_Framework

AndroBugs Framework is an efficient Android vulnerability scanner that helps dev

Python1096gpl-3.0

5 years ago

ciscoasa_honeypot

A low interaction honeypot for the Cisco ASA component capable of detecting CVE-

JavaScript50mit

5 years ago

ciscocisco-asaexecution-vulnerability

gql_intruder

A plugin based GraphQL vulnerability assessment tool.

Python12mit

3 years ago

graphqlgraphql-securitypentest-tool

data7

data7

A vulnerability patch gathering tool

Java39apache-2.0

5 years ago

Raccoon

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability

Python2998mit

13 days ago

enumerationfuzzinghacking

a2sv

a2sv

Auto Scanning to SSL Vulnerability

Python611mit

3 years ago

hackingscannersecurity

scanner-cli

scanner-cli

A project security/vulnerability/risk scanning tool

JavaScript359other

3 years ago

cidockernodejs

amthoneypot

Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

Go16

2 months ago

mana-security-app

macOS vulnerability management for individuals

JavaScript21mit

last year

cybersecurityelectronmacos

brakeman

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Ruby6747other

7 months ago

brakemanrailsruby

Log4Pot

A honeypot for the Log4Shell vulnerability (CVE-2021-44228).

Python87gpl-3.0

2 years ago

amthoneypot

Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689

Go15

4 years ago

micros_honeypot

MICROS Honeypot is a low interaction honeypot to detect CVE-2018-2636 in the Ora

ASP14mit

6 years ago

deceptionhoneypotmicros

weblogic_honeypot

WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the

Python31mit

4 years ago

deceptionexecution-vulnerabilityhoneypot

nuclei

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go17230mit

16 hours ago

attack-surfacecve-scannerhacktoberfest

clair

clair

Vulnerability Static Analysis for Containers

Go10030apache-2.0

8 days ago

claircontainersdocker

vulscan

vulscan

Advanced vulnerability scanning with Nmap NSE

Lua3318other

9 months ago

exploitlualua-script

inql

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing,

Python1464apache-2.0

15 days ago

api-documentation-toolbugbountybugbounty-tool

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

5619mit

4 months ago

bugbountycross-site-scriptingdom-based

phonito-scanner-action

Free Docker Vulnerability Scanning for CI/CD integration

JavaScript33

5 months ago

security-code-scan

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

C#911lgpl-3.0

5 months ago

analysisanalyzercode

w3af

w3af: web application attack and audit framework, the open source web vulnerabil

Python4443

last year

appseccross-site-scriptingscanner

roca

ROCA: Infineon RSA key vulnerability

Python477mit

6 months ago

detectordiscrete-logarithmfingerprinting

is-website-vulnerable

is-website-vulnerable

finds publicly known security vulnerabilities in a website's frontend JavaScript

JavaScript1902apache-2.0

8 months ago

hacktoberfestlighthousenodejs

nmap-vulners

nmap-vulners

NSE script based on Vulners.com API

Lua3122gpl-3.0

23 days ago

android-vts

android-vts

Android Vulnerability Test Suite - In the spirit of open data collection, and wi

Java1013other

5 years ago

anchore

This project is deprecated. Work is now done on https://github.com/anchore/syft

Python360apache-2.0

4 years ago

containersdockerpython

Firmware_Slap

Firmware_Slap

Discovering vulnerabilities in firmware through concolic analysis and function c

Python463gpl-3.0

4 years ago

angrexploitfirmware

cicd-goat

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multip

Python1807apache-2.0

19 days ago

appseccicdctf

flawfinder

a static analysis tool for finding vulnerabilities in C/C++ source code

Python448gpl-2.0

4 months ago

ListenSSH

Easily report all connections attempts on common vulnerable ports to AbuseIPDB

Python12gpl-3.0

2 years ago

abuseipdbabuseipdb-apihoneypot

insider

insider

Static Application Security Testing (SAST) engine focused on covering the OWASP

Go484mit

2 years ago

androidandroid-securitycli

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects p

Java5494apache-2.0

5 months ago

ant-taskbuild-toolgradle-plugin

qark

Tool to look for several security related Android application vulnerabilities

Python3134other

3 months ago

infersharp

Infer# is an interprocedural and scalable static code analyzer for C#. Via the c

C#717mit

3 months ago

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Kotlin224mit

2 years ago

ovaa

Oversecured Vulnerable Android App

Java601bsd-2-clause

5 months ago

android-securityappsecmobile-security

dvwassl

SSL-enabled Damn Vulnerable Web App (DVWA)

Dockerfile3mit

12 months ago

dockerdvwaethical-hacking

pyt

pyt

A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Appl

Python2161gpl-2.0

3 years ago

abstract-syntaxabstract-syntax-treecontrol-flow-graph

VWGen

VWGen

Vulnerable Web applications Generator

Python84other

6 years ago

addondockergenerator

BadLibrary

vulnerable web application for training

JavaScript57mit

3 months ago

pgspot

Spot vulnerabilities in postgres extension scripts

Python27postgresql

2 months ago

SpecFuzz

A tool to enable fuzzing for Spectre vulnerabilities

C++30other

4 years ago

CakeFuzzer

CakeFuzzer

Cake Fuzzer is a project that is meant to help automatically and continuously di

Python86gpl-3.0

5 months ago

cybersecuritydasthacking

trivy

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes

Go19887apache-2.0

4 months ago

containersdevsecopsdocker

uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

HTML674mit

3 years ago

browsercvejavascript

retire.js

scanner detecting the use of JavaScript libraries with known vulnerabilities. Ca

JavaScript3514other

3 days ago

build-toolchrome-extensionfirefox-extension

sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if th

Scala258apache-2.0

5 months ago

appseccvedevops

trommel

TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Ind

Python200other

4 years ago

dagda

dagda

a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma

Python1110apache-2.0

11 months ago

detecting-anomalous-activitiesdockermalware-detection

cwe_checker

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Rust1037lgpl-3.0

last month

binary-analysiscwecwe-checker

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin

Java8055apache-2.0

2 months ago

Vuldroid

Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order

Java55mit

3 years ago

android-applicationandroid-securityapplication-security

puma-scan

puma-scan

Puma Scan is a software security Visual Studio extension that provides real time

C#436mpl-2.0

last year

quark-engine

quark-engine

Dig Vulnerabilities in the BlackBox

Python1224gpl-3.0

8 days ago

androidblackboxblackbox-testing

cloudgoat

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python2434bsd-3-clause

4 days ago

ruby-advisory-db

A database of vulnerable Ruby Gems

Ruby973other

2 months ago

advisory-fileshacktoberfestmetadata

awesome-buggy-erc20-tokens

awesome-buggy-erc20-tokens

A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected

Python583cc0-1.0

2 months ago

awesomeawesome-listdapp

actions

actions

A set of GitHub actions for checking your projects for vulnerabilities

HTML477other

2 months ago

actionssnyk

CodeAlchemist

CodeAlchemist

CodeAlchemist: Semantics-Aware Code Generation to Find Vulnerabilities in JavaSc

F#229mit

4 years ago

code-generationfsharpfuzzer

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of c

781gpl-2.0

2 months ago

cybersecuritynewsletter

rugby-board-node

Deprecate due to vulnerabilities in dependencies. Rugby News Board built with No

JavaScript7mit

5 years ago

herokunodejspreact

checkov

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in in

Python6236apache-2.0

4 months ago

awsaws-securityazure

kics

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigur

Open Policy Agent1791apache-2.0

4 months ago

appseccloudnativedevsecops

cfngoat

cfngoat

Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoa

90

6 months ago

aws-securitycloudformationcloudsecurity

terragoat

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat

HCL1100apache-2.0

9 days ago

aws-securityazure-securitycloud-security

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn

Java1190mit

9 days ago

phpcs-security-audit

phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilitie

PHP701gpl-3.0

last year

phpphp-codesnifferphpcs

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Java911gpl-3.0

11 months ago

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, to

5075cc0-1.0

23 days ago

awesomeawesome-listfuzzing

lunasec

lunasec

LunaSec - Dependency Security Scanner that automatically notifies you about vuln

TypeScript1407other

2 months ago

compliancecontinuous-deliverycve-scanning

yubioath-android

Yubico Authenticator

Store your unique credential on a hardware-backed security key and take it where

Kotlin236bsd-2-clause

last year

nfcoathtotp