ra1nb0rn / search_vulnsLinks
Search for known vulnerabilities in software using software titles or a CPE 2.3 string
☆39Updated 2 weeks ago
Alternatives and similar repositories for search_vulns
Users that are interested in search_vulns are comparing it to the libraries listed below
Sorting:
- ☆82Updated 3 weeks ago
- A comprehensive tool that provides an insightful analysis of Microsoft's monthly security updates.☆186Updated 5 months ago
- Verizon Burp Extensions: AI Suite☆137Updated 4 months ago
- 💎 Vulnerability assessment and vulnerability intelligence tool searching for vulnerabilities and exploits using keywords across multiple…☆36Updated 6 months ago
- ☆116Updated 2 years ago
- HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems.☆63Updated 8 months ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆63Updated 3 months ago
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆73Updated last week
- Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based …☆103Updated last month
- Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.☆66Updated 8 months ago
- Upload files done during my research.☆164Updated 4 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆48Updated 4 months ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆58Updated this week
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆104Updated 2 years ago
- udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hosts☆48Updated 2 years ago
- A Project dedicated to documenting various attack and detection vectors that can be encountered within Google Cloud Platform (GCP).☆61Updated last year
- Some of my rough notes for Docker threat detection☆47Updated 2 years ago
- GTFOArgs is a curated list of programs and their associated arguments that can be exploited to gain privileged access or execute arbitrar…☆131Updated 9 months ago
- Burp Suite extension for testing Passkey systems.☆73Updated 4 months ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- ☆54Updated 7 months ago
- https://lolad-project.github.io/☆80Updated 7 months ago
- Secrets scanner that understands code☆149Updated 6 months ago
- Personal collection of exploits and PoCs across Windows, Linux, and enterprise software.☆50Updated last month
- peeko – Browser-based XSS C2 for stealthy internal network exploration via infected browser.☆205Updated 4 months ago
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆40Updated 2 months ago
- CVE-2023-20198 Checkscript☆19Updated last year
- Enumerate AWS permissions and resources.☆70Updated 3 years ago
- C2 Automation using Linode☆84Updated 2 years ago
- This repository contains the pre-joining training materials given to aspiring researchers on the Vulnerability Researcher Development Pro…☆79Updated 3 weeks ago