citizenlab / vuln-disclosuresLinks
This repository contains information related to vulnerability disclosures done by the Citizen Lab.
☆23Updated 3 years ago
Alternatives and similar repositories for vuln-disclosures
Users that are interested in vuln-disclosures are comparing it to the libraries listed below
Sorting:
- Stats about HTTP response security headers usage mentioned by the OSHP.☆13Updated last week
- The VT Augment widget is an official, compliant and recommended way of integrating VirusTotal data in third-party applications.☆35Updated 11 months ago
- A collection of data fetchers, and simple quarterly and yearly CVE forecasting models.☆36Updated 4 months ago
- Damn Vulnerable ElectronJS App (DVEA)☆14Updated 6 months ago
- Automated process to build and distribute Posture & Exposure Reports' bi-weekly to customers.☆17Updated last year
- With the hope that someone finds the data useful, we used to periodically publish an archive of almost all of the non-sensitive vulnerabi…☆93Updated last year
- Source code for the Binaries of OWASP WrongSecrets☆11Updated 2 weeks ago
- ☆37Updated 10 years ago
- ☆36Updated 2 months ago
- This utility can help determine if indicators of compromise (IOCs) exist in the log files of a Pulse Secure VPN Appliance for CVE-2019-11…☆28Updated 4 years ago
- ZAP plugin demonstrating custom view for WebSocket messages.☆13Updated 3 years ago
- Collection of YARA rules designed for usage through VirusTotal.com.☆69Updated last year
- The new CVE website☆88Updated this week
- 📰 Security RSS List 📰☆52Updated 5 years ago
- Citizen Lab Malware Reports☆274Updated 4 years ago
- OWASP Foundation Web Respository☆28Updated 9 months ago
- Global IRT (Incident Response Team) is a project to describe common IRT and abuse contact information☆69Updated last year
- Index and collection of MVT compatibile indicators of compromise.☆83Updated 5 months ago
- Exploit Prediction Scoring System (EPSS)☆26Updated 3 years ago
- OWASP Foundation Web Respository☆10Updated 2 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- This repo contains the source for the CVE Services API.☆200Updated last week
- A curated threat modeling library collection☆22Updated last year
- DPE - Default Password Enumeration☆34Updated 12 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago
- Log4Shell IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake☆18Updated 2 years ago
- Quantitate binary risk assessment☆16Updated 3 years ago
- ☆31Updated 2 years ago
- A forensic system baselining, searching, and evidence collection tool☆19Updated 5 years ago
- ☆15Updated 2 years ago