opencve / opencve-docs
OpenCVE documentation
☆46Updated last month
Alternatives and similar repositories for opencve-docs:
Users that are interested in opencve-docs are comparing it to the libraries listed below
- Nmap script to detect a Microsoft Exchange instance version with OWA enabled.☆82Updated 2 months ago
- Citrix Scanner for CVE-2023-3519☆51Updated last year
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 7 months ago
- Newly registered Domain Monitoring to detect phishing and brand impersonation with subdomain enumeration and source code scraping☆49Updated 2 months ago
- Extensible framework for analyzing publicly available information about vulnerabilities☆112Updated 3 weeks ago
- Docker Image packaging for OpenCVE☆48Updated 5 months ago
- Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)☆79Updated 3 years ago
- ☆38Updated last month
- The ldap2json script allows you to extract the whole LDAP content of a Windows domain into a JSON file.☆130Updated 5 months ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆221Updated 3 years ago
- Unicode Security Toolkit☆34Updated 6 months ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆93Updated 2 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- Programmatically create hunting rules for deserialization exploitation with multiple keywords, gadget chains, object types, encodings, an…☆142Updated last year
- ☆24Updated 2 years ago
- Determine the Palo Alto PAN-OS software version of a remote GlobalProtect portal or management interface.☆127Updated 9 months ago
- ☆62Updated 4 months ago
- GLPIScan is a vulnerability scanner for GLPI.☆26Updated last year
- Convert Sigma rules to SIEM queries, directly in your browser.☆74Updated last week
- DEbian Cve REproducer Tool☆23Updated last year
- REST-Attacker is designed as a proof-of-concept for the feasibility of testing generic real-world REST implementations. Its goal is to pr…☆80Updated 2 years ago
- HTTP Headers Hashing (HHHash) is a technique used to create a fingerprint of an HTTP server based on the headers it returns.☆76Updated last year
- Lua plugin to extract data from Wireshark and convert it into MISP format☆48Updated last year
- CVEFeed.io: The Ultimate Hub for Vulnerability Insights and Intelligence☆28Updated last year
- ☆11Updated last year
- Signature based honeypot detector tool written in Golang☆89Updated 3 weeks ago
- FastCVE - fast, rich and API-based search for CVE and more (CPE, CWE, CAPEC)☆49Updated this week
- Repository of CVE found by OCD people☆76Updated 9 months ago
- A visualized overview of the Initial Access Broker (IAB) cybercrime landscape☆113Updated 3 years ago