OligoCyberSecurity / ShellTorchCheckerLinks
A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654
☆39Updated last year
Alternatives and similar repositories for ShellTorchChecker
Users that are interested in ShellTorchChecker are comparing it to the libraries listed below
Sorting:
- Secure Jupyter Notebooks and Experimentation Environment☆76Updated 5 months ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆121Updated this week
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆21Updated 4 months ago
- ☆27Updated last week
- AutoSpear☆62Updated last year
- PoC and Detection for CVE-2024-21626☆75Updated last year
- using ML models for red teaming☆43Updated last year
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆23Updated 3 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated last month
- Community reconstruction of the legacy JSON NVD Data Feeds. This project uses and redistributes data from the NVD API but is neither endo…☆166Updated this week
- Curating Falco rules with MITRE ATT&CK Matrix☆82Updated last year
- Damn Vulnerable SCA Application☆39Updated this week
- A Terraform reproducer for IngressNightmare☆25Updated 3 months ago
- WAF bypass PoC☆48Updated last year
- ☆31Updated 2 years ago
- An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.☆212Updated this week
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆40Updated 2 years ago
- Prepackaged and precompiled github codeql container for rapid analysis, deployment and development.☆119Updated last year
- A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling,…☆136Updated last year
- POC for CVE-2022-23648☆36Updated 3 years ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆57Updated 2 months ago
- Unsafe Unpacking Vulnerability: Lab Code, Semgrep Rules and Secure Implementation Guide☆41Updated 7 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆105Updated 5 months ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆82Updated last year
- Manager of third-party sources of Semgrep rules 🗂☆87Updated 11 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated 2 years ago
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆99Updated last week
- An interactive CLI application for interacting with authenticated Jupyter instances.☆53Updated 2 months ago
- CVE-2022-22965 - CVE-2010-1622 redux☆19Updated 2 years ago
- A curated list of argument injection vectors☆41Updated 5 months ago