cicd-goat
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multip
Python1926apache-2.0
4 months ago
appseccicdctf
ovaa
Oversecured Vulnerable Android App
Java615bsd-2-clause
4 months ago
android-securityappsecmobile-security
wrongsecrets
Vulnerable app with examples showing how to not use secrets
Java1188agpl-3.0
3 months ago
awsazurectf
cwe_checker
cwe_checker finds vulnerable patterns in binary executables
Rust1117lgpl-3.0
3 months ago
binary-analysiscwecwe-checker
cloudgoat
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
Python2832bsd-3-clause
5 months ago
ruby-advisory-db
A database of vulnerable Ruby Gems
Ruby1018other
10 days ago
advisory-fileshacktoberfestmetadata
terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat
HCL1126apache-2.0
4 months ago
aws-securityazure-securitycloud-security
RVD
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Python168gpl-3.0
5 months ago
bountybugcybersecurity
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoa
92
3 months ago
aws-securitycloudformationcloudsecurity
Android-InsecureBankv2
Vulnerable Android application for developers and security enthusiasts to learn
Java1218mit
7 months ago
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, to
5215cc0-1.0
7 months ago
awesomeawesome-listfuzzing
kubernetes-goat
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and pra
HTML4189mit
3 months ago
blueteamcloud-nativecloud-security
grype
A vulnerability scanner for container images and filesystems
Go8302apache-2.0
3 months ago
container-imagecontainerscyclonedx
flawfinder
a static analysis tool for finding vulnerabilities in C/C++ source code
Python471gpl-2.0
4 months ago
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability
Python3050mit
5 months ago
enumerationfuzzinghacking
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects p
Java6399apache-2.0
15 days ago
ant-taskbuild-toolgradle-plugin
qark
Tool to look for several security related Android application vulnerabilities
Python3197other
10 months ago
infersharp
Infer# is an interprocedural and scalable static code analyzer for C#. Via the c
C#733mit
10 months ago
brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Ruby6944other
4 months ago
brakemanrailsruby
CakeFuzzer
Cake Fuzzer is a project that is meant to help automatically and continuously di
Python93gpl-3.0
11 months ago
cybersecuritydasthacking
trivy
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes
Go23606apache-2.0
yesterday
containersdevsecopsdocker
Artemis
A modular vulnerability scanner with automatic report generation capabilities.
Python493bsd-3-clause
3 months ago
artemispentestingsecurity
scap-rs
National Vulnerability Database (NVD) implemented by rust
Rust16gpl-3.0
9 days ago
actix-webcpecve
nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
Go18930mit
3 months ago
attack-surfacecve-scannerhacktoberfest
retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities. Ca
JavaScript3604other
4 months ago
build-toolchrome-extensionfirefox-extension
sbt-dependency-check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if th
Scala263apache-2.0
5 months ago
appseccvedevops
inql
InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing,
Python1495apache-2.0
5 months ago
api-documentation-toolbugbountybugbounty-tool
tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin
Java8272apache-2.0
2 months ago
xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
5992mit
4 months ago
bugbountycross-site-scriptingdom-based
quark-engine
Dig Vulnerabilities in the BlackBox
Python1263gpl-3.0
3 months ago
androidblackboxblackbox-testing
awesome-buggy-erc20-tokens
A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected
Python608cc0-1.0
9 months ago
awesomeawesome-listdapp
security-code-scan
Vulnerability Patterns Detector for C# and VB.NET
C#930lgpl-3.0
4 months ago
analysisanalyzercode
actions
A set of GitHub actions for checking your projects for vulnerabilities
HTML508other
2 months ago
actionssnyk
awesome-security-newsletters
Periodic cyber security newsletters that capture the latest news, summaries of c
806gpl-2.0
9 months ago
cybersecuritynewsletter
checkov
Prevent cloud misconfigurations and find vulnerabilities during build-time in in
Python7114apache-2.0
16 hours ago
awsaws-securityazure
kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigur
Open Policy Agent2083apache-2.0
2 days ago
appseccloudnativedevsecops
teler-waf
teler-waf is a Go HTTP middleware that protects local web services from OWASP To
Go322apache-2.0
4 months ago
gogo-librarygo-package
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vuln
TypeScript1429other
6 months ago
compliancecontinuous-deliverycve-scanning
is-website-vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript
JavaScript1927apache-2.0
last year
hacktoberfestlighthousenodejs
InsecureShop
An Intentionally designed Vulnerable Android Application built in Kotlin.
Kotlin227mit
3 years ago
trommel
TROMMEL: Sift Through Embedded Device Files to Identify Potential Vulnerable Ind
Python204other
4 years ago
Vuldroid
Vuldroid is a Vulnerable Android Application made with security issues in order
Java59mit
3 years ago
android-applicationandroid-securityapplication-security
AndroBugs_Framework
AndroBugs Framework is an efficient Android vulnerability scanner that helps dev
Python1118gpl-3.0
6 years ago
Shellshock-Vulnerability-Scan
Android app to scan for bash Vulnerability - CVE-2014-6271 also known as Shellsh
Java11gpl-2.0
3 years ago
weblogic_honeypot
WebLogic Honeypot is a low interaction honeypot to detect CVE-2017-10271 in the
Python31mit
5 years ago
deceptionexecution-vulnerabilityhoneypot
Firmware_Slap
Discovering vulnerabilities in firmware through concolic analysis and function c
Python468gpl-3.0
4 years ago
angrexploitfirmware
ciscoasa_honeypot
A low interaction honeypot for the Cisco ASA component capable of detecting CVE-
JavaScript51mit
6 years ago
ciscocisco-asaexecution-vulnerability
gql_intruder
A plugin based GraphQL vulnerability assessment tool.
Python12mit
4 years ago
graphqlgraphql-securitypentest-tool
scanner-cli
A project security/vulnerability/risk scanning tool
JavaScript358other
3 years ago
cidockernodejs
insider
Static Application Security Testing (SAST) engine focused on covering the OWASP
Go511mit
3 years ago
androidandroid-securitycli
mana-security-app
macOS vulnerability management for individuals
JavaScript22mit
2 years ago
cybersecurityelectronmacos
pyt
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Appl
Python2176gpl-2.0
4 years ago
abstract-syntaxabstract-syntax-treecontrol-flow-graph
android-vts
Android Vulnerability Test Suite - In the spirit of open data collection, and wi
Java1015other
5 years ago
uxss-db
🔪Browser logic vulnerabilities :skull_and_crossbones:
HTML685mit
4 years ago
browsercvejavascript
dagda
a tool to perform static analysis of known vulnerabilities, trojans, viruses, ma
Python1158apache-2.0
last year
detecting-anomalous-activitiesdockermalware-detection
puma-scan
Puma Scan is a software security Visual Studio extension that provides real time
C#443mpl-2.0
2 years ago
rugby-board-node
Deprecate due to vulnerabilities in dependencies. Rugby News Board built with No
JavaScript7mit
5 years ago
herokunodejspreact
w3af
w3af: web application attack and audit framework, the open source web vulnerabil
Python4512
2 years ago
appseccross-site-scriptingscanner
roca
ROCA: Infineon RSA key vulnerability
Python481mit
last year
detectordiscrete-logarithmfingerprinting
phpcs-security-audit
phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilitie
PHP706gpl-3.0
2 years ago
phpphp-codesnifferphpcs