Vulnerability

Top 23 Vulnerability Open-Source Projects

  • PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Project mention: php shell not executed in wordpress | /r/hacking | 2023-12-08

    Also https://github.com/swisskyrepo/PayloadsAllTheThings I'm sure there's a few test php files in here for filter bypasses too

  • trivy

    Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

    Project mention: A Deep Dive Into Terraform Static Code Analysis Tools: Features and Comparisons | dev.to | 2024-04-16

    Trivy Owner/Maintainer: Aqua Security Age: First released on GitHub on May 7th, 2019 License: Apache License 2.0 backward-compatible with tfsec

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

  • h4cker

    This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

  • hacker101

    Source code for Hacker101.com - a free online web and mobile security class.

    Project mention: How to start hacking ? | /r/Hacking_Tutorials | 2023-05-17
  • grype

    A vulnerability scanner for container images and filesystems

    Project mention: Suas imagens de container não estão seguras! | dev.to | 2024-03-20
  • ysoserial

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

    Project mention: anybody got ysoserial to work in kali 2022 running java v17? | /r/oscp | 2023-06-24
  • awesome-hacker-search-engines

    A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

  • cve

    Gather and update all available and newest CVEs with their PoC.

    Project mention: Strange subdomain found during nmap scan | /r/cybersecurity | 2023-12-06

    Did you try using https://trickest.com?

  • PoC-in-GitHub

    📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

    Project mention: How do you stay on top of new vulnerabilities or CVEs? | /r/cybersecurity | 2023-12-07
  • HowToHunt

    Collection of methodology and test case for various web vulnerabilities.

  • awesome-web-hacking

    A list of web application security

  • AllAboutBugBounty

    All about bug bounty (bypasses, payloads, and etc)

    Project mention: How I hacked chess.com with a rookie exploit | news.ycombinator.com | 2024-01-26

    Yeah, pretty close: "On-site request forgery"[0]

    [0] https://github.com/daffainfo/AllAboutBugBounty/blob/master/O...

  • faraday

    Open Source Vulnerability Management Platform (by infobyte)

  • vulscan

    Advanced vulnerability scanning with Nmap NSE

    Project mention: Scanning ports and finding network vulnerabilities using nmap | dev.to | 2023-12-01

    Few people know that nmap is not just for reconnaissance work. Among other things, it allows finding vulnerabilities based on scripts prepared by the community and the tool's developers. Examples include nmap-vulners, vulscan or already prepared scripts that are installed along with nmap.

  • dalfox

    🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

  • openvas-scanner

    This repository contains the scanner component for Greenbone Community Edition.

    Project mention: Monthly Security Checklist | /r/msp | 2023-06-25

    OpenVAS - https://github.com/greenbone/openvas-scanner

  • fuzz.txt

    Potentially dangerous files

  • dockle

    Container Image Linter for Security, Helping build the Best-Practice Docker Image, Easy to start

  • command-injection-payload-list

    🎯 Command Injection Payload List

  • pentest-guide

    Penetration tests guide based on OWASP including test cases, resources and examples.

  • reverse-shell

    Reverse Shell as a Service

  • bearer

    Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

    Project mention: Show HN: Bearer Code Security Scanner Add Support for Java, PHP, Go, and Python | news.ycombinator.com | 2023-10-26
  • hacking-resources

    Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2024-04-16.

Vulnerability related posts

Index

What are some of the best open-source Vulnerability projects? This list will help you:

Project Stars
1 PayloadsAllTheThings 56,534
2 trivy 21,222
3 h4cker 16,457
4 hacker101 13,593
5 grype 7,583
6 ysoserial 7,259
7 awesome-hacker-search-engines 6,641
8 cve 6,049
9 PoC-in-GitHub 5,928
10 HowToHunt 5,563
11 awesome-web-hacking 5,415
12 AllAboutBugBounty 5,384
13 faraday 4,600
14 vulscan 3,309
15 dalfox 3,260
16 openvas-scanner 2,851
17 fuzz.txt 2,788
18 dockle 2,643
19 command-injection-payload-list 2,582
20 pentest-guide 2,348
21 reverse-shell 1,750
22 bearer 1,720
23 hacking-resources 1,705
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com