ctxis / cvsslibLinks
A library implementing CVSS v2 and v3 scores
☆31Updated 5 years ago
Alternatives and similar repositories for cvsslib
Users that are interested in cvsslib are comparing it to the libraries listed below
Sorting:
- Break Apps with Frida workshop material☆46Updated 7 years ago
- A collection of PeachPits for Peach Fuzzer to support EAP, 802.1x, and RADIUS Fuzzing☆16Updated 9 years ago
- CTF & practice exploit collection☆38Updated 8 years ago
- Vulnerability Assessment and Auditing Framework for all the Crypto Implementations.☆37Updated 9 years ago
- Files from Zeronights presentation.☆28Updated 12 years ago
- ☆42Updated 9 years ago
- Proof of Concept's provided by Source Incite☆37Updated 8 years ago
- GSAudit at Symantec, ExeAudit at RIM, RECX Binary Assurance for Windows at Recx etc. - core library now WinBinaryAudit☆24Updated 10 years ago
- A scoreboard for Security CTF events☆37Updated 12 years ago
- Simple vulnerability scanning framework☆51Updated 8 years ago
- Burp extension to quickly and easily develop Python complex exploits based on Burp proxy requests.☆32Updated 9 years ago
- Repository for the Deprecated MITRE Capture the Flag scoreboard.☆11Updated 7 years ago
- A Burp Suite extension that starts scanning on requests it sees, and dumps results on standard output☆21Updated 9 years ago
- Python Implementation of a .NET Padding Oracle Assessment Tool☆30Updated 9 years ago
- IDA Pro plugin that rename functions on load, based on functionality☆19Updated 7 years ago
- HEVD Multi-Exploit by m_101☆23Updated 7 years ago
- ☆17Updated 6 years ago
- Scripts and auxiliary files for fuzzing PHP's unserialize function☆45Updated 8 years ago
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- ☆20Updated 7 years ago
- Framework to automatically test and explore the capabilities of generic AV engines☆69Updated 6 years ago
- r2yara - Module for Yara using radare2 information☆36Updated last year
- CTF exploit development and other tools of pwnage☆19Updated 6 years ago
- Membrane: A Posteriori Detection of Malicious Code Loading by Memory Paging Analysis☆41Updated 9 years ago
- officefileinfo is a python script to help analyse the newer Microsoft Office file formats. There are numerous tools for dealing with the …☆16Updated 9 years ago
- LKM rootkit for Linux Kernels 2.6.x/3.x/4.x☆39Updated 6 years ago
- Materials related to the 2017 BSides Las Vegas presentation☆52Updated 4 years ago
- A collection of code snippets used in blog posts.☆54Updated 2 weeks ago
- Archive Mirror for recently republished PoC/Exploit code☆20Updated 7 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago