Patrowl / PatrowlHearsDataLinks
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
β136Updated this week
Alternatives and similar repositories for PatrowlHearsData
Users that are interested in PatrowlHearsData are comparing it to the libraries listed below
Sorting:
- πCVE Simple Listβ70Updated this week
- β43Updated 2 years ago
- EPSS & VEDAS Score Aggregator for CVEsβ244Updated this week
- Tool to discover external and internal network attack surfaceβ199Updated last year
- πNVD exploit & JVN(Japan Vulnerability Notes) easy descriptionβ87Updated this week
- This tool helps new security professionals actively learn how to address security concerns associated with open ports on a network deviceβ¦β22Updated 4 months ago
- Come inside, and have a nice cup of tea.β106Updated 2 months ago
- A penetration testing and vulnerability management application written using the powerful django framework.β30Updated last year
- Trends Website (URL) from Twitter hackers.β95Updated this week
- Hourly updated database of exploit and exploitation reportsβ256Updated 5 months ago
- A cli for cracking, testing vulnerabilities on Json Web Token(JWT)β134Updated last month
- Deobfuscate Log4Shell payloads with ease.β163Updated 2 years ago
- IoT and Operational Technology Honeypotβ103Updated last year
- Nmap script to guess* a GitLab version.β241Updated last week
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.β183Updated 2 months ago
- Totally Insecure Web Application Project (TIWAP)β174Updated last year
- SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.β161Updated 2 years ago
- First iteration of ML based Feedback WAFβ59Updated last year
- A fingerprint generation helper for nuclei network templatesβ75Updated 2 years ago
- Cloud Penetration Testing Toolkitβ103Updated 4 months ago
- Suricata rules for the new critical vulnerabilitiesβ82Updated 4 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.β160Updated 4 years ago
- Nuclei documentationβ84Updated last year
- Find CVE PoCs on GitHubβ147Updated last year
- All-in-one security testing toolbox that brings together popular open source tools through a single MCP interface. Connected to an AI ageβ¦β114Updated last week
- Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is writtβ¦β99Updated last year
- Chat automates Nuclei template generationβ109Updated last year
- AutoSpearβ62Updated last year
- With the help of this automated script, you will never lose track of recently released CVEs.β53Updated 3 years ago
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).β55Updated 4 years ago