gmatuz / inthewilddb
Hourly updated database of exploit and exploitation reports
☆253Updated this week
Alternatives and similar repositories for inthewilddb:
Users that are interested in inthewilddb are comparing it to the libraries listed below
- A source code static analysis platform for AppSec enthusiasts.☆229Updated last month
- Find CVE PoCs on GitHub☆141Updated last year
- Session Hijacking Visual Exploitation☆196Updated 10 months ago
- A Go-based Exploit Framework☆314Updated this week
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆254Updated 6 months ago
- Zero-dollar attack surface management tool☆266Updated 9 months ago
- Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds☆124Updated this week
- Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration test…☆345Updated this week
- Black box fuzzer for web applications☆415Updated 6 months ago
- TInjA is a CLI tool for testing web pages for template injection vulnerabilities and supports 44 of the most relevant template engines fo…☆328Updated last month
- Downloads Information from NIST (CVSS), first.org (EPSS), and CISA (Exploited Vulnerabilities) and combines them into one list. Reports f…☆141Updated last year
- Tool for searching Exploits from Exploit Databases, etc.☆263Updated this week
- Discover new target domains using Content Security Policy☆390Updated this week
- Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator☆169Updated 3 years ago
- ☆207Updated 6 months ago
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆157Updated 2 months ago
- A library for detecting known secrets across many web frameworks☆577Updated this week
- Search for sensitive data in Postman public library.☆194Updated 2 weeks ago
- Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/o…☆408Updated this week
- Repository to store exploits created by Assetnotes Security Research team☆175Updated last year
- Archive of Potential Insider Threats☆142Updated last year
- SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)☆240Updated 11 months ago
- A collection of offensive Go packages inspired by different Go repositories.☆232Updated 2 months ago
- A fuzzer for finding anomalies and analyzing how servers respond to different HTTP headers☆330Updated last year
- Smart context-based SSRF vulnerability scanner.☆349Updated 2 years ago
- mx-takeover focuses DNS MX records and detects misconfigured MX records.☆344Updated last year
- Streamline your recon and vulnerability detection process with SCRIPTKIDDI3, A recon and initial vulnerability detection tool built using…☆147Updated last year
- My public notes about offensive security☆155Updated last year
- ☆196Updated 3 months ago
- ☆294Updated 5 months ago