Threattracer

ThreatTracer - A python Script to identify CVE by name & version by @FR13ND0x7F
Alternatives To Threattracer
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Red Teaming Toolkit8,230
3 months agogpl-3.0
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Penetration_testing_poc5,946
3 months ago2apache-2.0HTML
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Cve5,806
3 months ago13mitHTML
Gather and update all available and newest CVEs with their PoC.
Faraday4,422114 months ago37November 14, 202343gpl-3.0Python
Open Source Vulnerability Management Platform
Vulmap2,935
a year ago28gpl-3.0Python
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Nettacker2,915
a month ago15October 29, 202335apache-2.0Python
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Kernelhub2,705
a year agoagpl-3.0C
:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
Sudo_killer2,032
3 months agomitShell
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
Pwn_jenkins1,693
5 months agoPython
Notes about attacking Jenkins servers
Odat1,405
8 months ago10Python
ODAT: Oracle Database Attacking Tool
Alternatives To Threattracer
Select To Compare


Alternative Project Comparisons
Popular Cve Projects
Popular Penetration Testing Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Penetration Testing
Cve