ahmadmursaleen / Vuln-Analysis-ML-PythonLinks
This project deals with vulnerability analysis and classification using machine learning techniques i.e. Natural Language Processing.
☆11Updated 6 years ago
Alternatives and similar repositories for Vuln-Analysis-ML-Python
Users that are interested in Vuln-Analysis-ML-Python are comparing it to the libraries listed below
Sorting:
- Ghi chép về snort, suricata, SIEM, OSSEC ...☆11Updated 6 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆25Updated 8 years ago
- CyATP: Cybersecurity Awareness Training Platform☆23Updated 3 years ago
- Perform CVE lookup on cvedetails.com☆27Updated last year
- Cybersecurity of Machine Learning and Artificial Intelligence☆71Updated 3 years ago
- An Intrusion Detection System written in Python☆27Updated last year
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆54Updated 4 years ago
- Perform vulnerabilities lookup on Vulners, the largest vulnerabilities & exploits database☆17Updated 5 years ago
- Bug Bounty Monitor☆14Updated 4 years ago
- An anomaly-based intrusion detection system.☆85Updated 2 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆27Updated last year
- Automatic tool using for crawling code to find low-hang fruit vulnerabilities - Based on OWASP Secure Code Review Guide☆21Updated 5 years ago
- Research project on heterogeneous IoT protocols modelling☆54Updated 3 years ago
- Presentations from the CX Security Labs team☆34Updated 2 months ago
- a python tool used to scan for Open redirection vulnerability☆20Updated 7 years ago
- Static Token And Credential Scanner☆95Updated 2 years ago
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆19Updated 4 years ago
- Advanced Infrastructure Penetration Testing, published by Packt☆29Updated 2 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- A python tool which runs to display random publicly disclosed Hackerone reports when bored. Automatically opens the report in browser.(Ad…☆42Updated 2 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- Simple burp extension for routing traffic over tor. It instruments tor to switch to a new circuit after every N requests.☆20Updated 3 years ago
- Collection of different exploitation scenarios of JWT.☆21Updated 4 years ago
- Standalone POCs/Exploits from various sources for Jok3r☆29Updated 4 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- A machine learning approach to detect phishing urls☆28Updated 3 years ago
- Security test tool for Blind XSS☆26Updated 5 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Template injection allows an attacker to include template code into an existant (or not) template. A template engine makes designing HTML…☆13Updated 5 years ago