Patrowl / PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
β131Updated this week
Alternatives and similar repositories for PatrowlHearsData
Users that are interested in PatrowlHearsData are comparing it to the libraries listed below
Sorting:
- Nmap script to guess* a GitLab version.β237Updated last week
- πNVD exploit & JVN(Japan Vulnerability Notes) easy descriptionβ86Updated this week
- Chat automates Nuclei template generationβ107Updated last year
- Come inside, and have a nice cup of tea.β103Updated last month
- β43Updated 2 years ago
- Hourly updated database of exploit and exploitation reportsβ253Updated 3 months ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)β133Updated 2 months ago
- Cloud Penetration Testing Toolkitβ99Updated 2 months ago
- Nuclei templates for K8S security scanningβ101Updated 3 years ago
- First iteration of ML based Feedback WAFβ59Updated last year
- Repository of CVE found by OCD peopleβ76Updated 10 months ago
- Burp Extension for testing authorization issues. Automated request repeating and parameter value extraction on the fly.β199Updated 11 months ago
- Tool to discover external and internal network attack surfaceβ197Updated 11 months ago
- Website FingerPrint Recognitionβ84Updated 3 years ago
- πCVE Simple Listβ68Updated this week
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.β161Updated last year
- Suricata rules for the new critical vulnerabilitiesβ82Updated 4 years ago
- a lightweight, flexible and novel open source poc verification frameworkβ235Updated 2 years ago
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI ageβ¦β78Updated 3 weeks ago
- A tool combined with the advantages of masscan and nmapβ59Updated 3 years ago
- Deobfuscate Log4Shell payloads with ease.β162Updated 2 years ago
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writtβ¦β98Updated last year
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.β54Updated last year
- Find CVE PoCs on GitHubβ147Updated last year
- Totally Insecure Web Application Project (TIWAP)β172Updated last year
- AutoSpearβ61Updated last year
- Interactive, dynamic, and realistic LLM honeypotsβ47Updated 2 months ago
- A penetration testing and vulnerability management application written using the powerful django framework.β29Updated last year
- Trends Website (URL) from Twitter hackers.β91Updated this week
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to exβ¦β234Updated 2 years ago