Patrowl / PatrowlHearsDataLinks
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
โ134Updated this week
Alternatives and similar repositories for PatrowlHearsData
Users that are interested in PatrowlHearsData are comparing it to the libraries listed below
Sorting:
- ๐NVD exploit & JVN(Japan Vulnerability Notes) easy descriptionโ87Updated this week
- Nmap script to guess* a GitLab version.โ241Updated last week
- Suricata rules for the new critical vulnerabilitiesโ82Updated 4 years ago
- Hourly updated database of exploit and exploitation reportsโ254Updated 5 months ago
- โ43Updated 2 years ago
- ๐CVE Simple Listโ69Updated this week
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI ageโฆโ106Updated last week
- Trends Website (URL) from Twitter hackers.โ94Updated this week
- Come inside, and have a nice cup of tea.โ106Updated last month
- IoT and Operational Technology Honeypotโ103Updated last year
- a lightweight, flexible and novel open source poc verification frameworkโ234Updated 3 years ago
- With the help of this automated script, you will never lose track of recently released CVEs.โ53Updated 3 years ago
- Tool to discover external and internal network attack surfaceโ198Updated last year
- Chat automates Nuclei template generationโ109Updated last year
- A source code static analysis platform for AppSec enthusiasts.โ252Updated 4 months ago
- A penetration testing and vulnerability management application written using the powerful django framework.โ30Updated last year
- EPSS & VEDAS Score Aggregator for CVEsโ243Updated this week
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.โ161Updated last year
- Simple Latest CVE Collector Written in Pythonโ59Updated last year
- Deobfuscate Log4Shell payloads with ease.โ162Updated 2 years ago
- Severity scoring and exploit categorisation for vulnerability reports using machine-learning tools.โ24Updated 2 years ago
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.โ56Updated 2 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploitsโ164Updated last week
- A tool combined with the advantages of masscan and nmapโ59Updated 3 years ago
- ๅฉ็จ้ข่ฎญ็ป่ฏญ่จๆจกๅไป้็ปๆๅๅจ่ๆฅๅไธญๆๅ MITRE ATT&CK TTP ไฟกๆฏโ73Updated last year
- Find CVE PoCs on GitHubโ147Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to exโฆโ236Updated 2 years ago
- AutoSpearโ62Updated last year
- Cloud Penetration Testing Toolkitโ103Updated 4 months ago
- First iteration of ML based Feedback WAFโ59Updated last year