Cve

Open-source projects categorized as Cve

Top 23 Cve Open-Source Projects

  • awesome-hacker-search-engines

    A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

    Project mention: Awesome Hacker Search Engines | /r/tech | 2023-04-11
  • cve

    Gather and update all available and newest CVEs with their PoC.

    Project mention: Strange subdomain found during nmap scan | /r/cybersecurity | 2023-12-06

    Did you try using https://trickest.com?

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • PoC-in-GitHub

    📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

    Project mention: How do you stay on top of new vulnerabilities or CVEs? | /r/cybersecurity | 2023-12-07
  • faraday

    Open Source Vulnerability Management Platform (by infobyte)

  • awesome-cve-poc

    ✍️ A curated list of CVE PoCs.

  • SUDO_KILLER

    A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • opencve

    CVE Alerting Platform

    Project mention: Auth0 increases price by 300% | /r/webdev | 2023-12-07
  • Goby

    Attack surface mapping (by gobysec)

    Project mention: The Art of Cross-Languages: Weblogic Serialization Vulnerability and IIOP Protocol | /r/u_GobySec_ | 2023-04-17

    Goby Community Edition can be downloaded and experienced for free at https://gobies.org.

  • moonwalk

    Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. (by mufeedvh)

  • cve-bin-tool

    The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

    Project mention: FLaNK Stack Weekly 19 Feb 2024 | dev.to | 2024-02-19
  • CVE-2021-4034

    PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034) (by arthepsy)

  • CVE-2021-44228-PoC-log4j-bypass-words

    🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

  • WebMap

    WebMap-Nmap Web Dashboard and Reporting

  • PocOrExp_in_Github

    聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

  • CVE-2023-38831-winrar-exploit

    CVE-2023-38831 winrar exploit generator

    Project mention: CVE-2023-38831 WinRAR exploit generator | /r/blueteamsec | 2023-08-28
  • Hardware-and-Firmware-Security-Guidance

    Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

  • linux_kernel_cves

    Tracking CVEs for the linux Kernel

    Project mention: Tracking CVEs for the linux Kernel | /r/kernel | 2023-11-10
  • dep-scan

    OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

    Project mention: Show devsecops: OWASP dep-scan v5 - a next-generation security and risk audit tool for everyone | /r/devsecops | 2023-12-05

    Depscan v5 is the first opensource SCA tool that can perform precision reachability analysis for Java, JavaScript/TypeScript, and Python applications to triage and prioritize the results. We invented an automatic symbols tagger, a lightweight data-flow analyzer, and a static slicer to compute all reachable flows with or without vulnerabilities. We open-sourced all our work, including the specification.

  • sarenka

    OSINT tool - gets data from services like shodan, censys etc. in one app

  • vulnerablecode

    A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

  • CVE-2024-1086

    Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

    Project mention: CVE-2024-1086: Universal local privilege escalation Proof-of-Concept exploit | news.ycombinator.com | 2024-03-28
  • cve-maker

    Tool to find CVEs and Exploits.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2024-03-28.

Cve related posts

Index

What are some of the best open-source Cve projects? This list will help you:

Project Stars
1 awesome-hacker-search-engines 6,552
2 cve 5,984
3 PoC-in-GitHub 5,865
4 faraday 4,558
5 awesome-cve-poc 3,185
6 cve-search 2,183
7 SUDO_KILLER 2,074
8 opencve 1,585
9 Goby 1,315
10 moonwalk 1,258
11 cve-bin-tool 1,043
12 CVE-2021-4034 1,015
13 CVE-2021-44228-PoC-log4j-bypass-words 918
14 WebMap 864
15 PocOrExp_in_Github 810
16 CVE-2023-38831-winrar-exploit 759
17 Hardware-and-Firmware-Security-Guidance 732
18 linux_kernel_cves 716
19 dep-scan 676
20 sarenka 600
21 vulnerablecode 464
22 CVE-2024-1086 460
23 cve-maker 421
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com