Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for python vulnerability
python
x
vulnerability
x
853 search results found
Payloadsallthethings
⭐
51,120
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Pillow
⭐
11,139
Python Imaging Library (Fork)
Pytest
⭐
10,644
The pytest framework makes it easy to write small tests, yet scales to support complex functional testing
Bandit
⭐
5,486
Bandit is a tool designed to find common security issues in Python code.
Clusterfuzz
⭐
5,097
Scalable fuzzing infrastructure.
Kube Hunter
⭐
4,383
Hunt for security weaknesses in Kubernetes clusters
Faraday
⭐
4,192
Open Source Vulnerability Management Platform
Jwt_tool
⭐
4,179
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
W3af
⭐
4,142
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Wesng
⭐
3,652
Windows Exploit Suggester - Next Generation
Pocsuite3
⭐
3,207
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
Django Defectdojo
⭐
3,041
DefectDojo is a DevSecOps and vulnerability management platform.
Qark
⭐
3,026
Tool to look for several security related Android application vulnerabilities
Vulmap
⭐
2,935
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Awesome Redteam
⭐
2,672
一个攻防知识仓库
Nettacker
⭐
2,584
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Awesome Hacking
⭐
2,570
Awesome hacking is an awesome collection of hacking tools.
Exphub
⭐
2,458
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的
Ssrfmap
⭐
2,306
Automatic SSRF fuzzer and exploitation tool
Cve Search
⭐
2,103
cve-search - a tool to perform local searches for known vulnerabilities
Pyt
⭐
2,005
A Static Analysis Tool for Detecting Security Vulnerabilities in Python Web Applications
Hunt
⭐
1,892
Log4shell
⭐
1,878
Operational information regarding the log4shell vulnerabilities in the Log4j logging library.
Bbscan
⭐
1,801
A fast vulnerability scanner
Confidant
⭐
1,776
Confidant: your secret keeper. https://lyft.github.io/confidant
Poc T
⭐
1,761
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Coreruleset
⭐
1,703
OWASP ModSecurity Core Rule Set (Official Repository)
Fuxploider
⭐
1,702
File upload vulnerability scanner and exploitation tool.
Cve 2020 1472
⭐
1,613
Test tool for CVE-2020-1472
Anchore Engine
⭐
1,528
A service that analyzes docker images and scans for vulnerabilities
Safety
⭐
1,525
Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.
Rapidscan
⭐
1,489
🆕 The Multi-Tool Web Vulnerability Scanner.
Jexboss
⭐
1,470
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Opencve
⭐
1,433
CVE Alerting Platform
V3n0m Scanner
⭐
1,322
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Vulnwhisperer
⭐
1,315
Create actionable data from your Vulnerability Scans
Blackwidow
⭐
1,294
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Osv.dev
⭐
1,226
Open source vulnerability DB and triage service.
Quark Engine
⭐
1,123
Dig Vulnerabilities in the BlackBox
Dagda
⭐
1,051
a tool to perform static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in docker images/containers and to monitor the docker daemon and running docker containers for detecting anomalous activities
Firmware Analysis Toolkit
⭐
1,030
Toolkit to emulate firmware and analyse it for security vulnerabilities
Iot Vulhub
⭐
967
IoT固件漏洞复现环境
Horusec
⭐
953
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Labs
⭐
939
Vulnerability Labs for security analysis
Diodb
⭐
912
Open-source vulnerability disclosure and bug bounty program database
Awesome Python Security
⭐
867
Awesome Python Security resources 🕶🐍🔐
Cve Bin Tool
⭐
858
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
Vfeed
⭐
830
The Correlated CVE Vulnerability And Threat Intelligence Database API
Takeover
⭐
816
Sub-Domain TakeOver Vulnerability Scanner
Xsser
⭐
814
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Pompem
⭐
794
Find exploit tool
Wapiti
⭐
778
Web vulnerability scanner written in Python3
Silver
⭐
768
Mass scan IPs for vulnerable services
Hack Tools
⭐
764
hack tools
Safety Db
⭐
742
A curated database of insecure Python packages
Pocorexp_in_github
⭐
740
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Corscanner
⭐
701
Fast CORS misconfiguration vulnerabilities scanner🍻
Esfileexploreropenportvuln
⭐
668
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Scant3r
⭐
657
ScanT3r - Module based Bug Bounty Automation Tool
Vulnerability List
⭐
657
在渗透测试中快速检测常见中间件、组件的高危漏洞。
Ofx
⭐
638
漏洞批量验证框架
Vampi
⭐
598
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
Kernelpop
⭐
594
kernel privilege escalation enumeration and exploitation framework
Wordpresscan
⭐
592
WPScan rewritten in Python + some WPSeku ideas
Aort
⭐
556
All in One Recon Tool for Bug Bounty
Vulncode Db
⭐
550
Vulncode-DB project
Cve 2015 7547
⭐
549
Proof of concept for CVE-2015-7547
Pwnxss
⭐
544
PwnXSS: Vulnerability (XSS) scanner exploit
Packj
⭐
538
Packj stops ⚡️ Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain
Huskyci
⭐
530
Performing security tests inside your CI
Betterscan Ce
⭐
528
Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners + OpenAI GPT with One Report (Code, IaC) - Betterscan Community Edition (CE)
Pyfiscan
⭐
522
Free web-application vulnerability and version scanner
A2sv
⭐
506
Auto Scanning to SSL Vulnerability
Hacking
⭐
491
hacker, ready for more of our story ! 🚀
Smartbugs
⭐
477
SmartBugs: A Framework to Analyze Ethereum Smart Contracts
Bugid
⭐
475
Detect, analyze and uniquely identify crashes in Windows applications
Vehicle Security Toolkit
⭐
472
汽车/安卓/固件/代码安全测试工具集
Rogue_mysql_server
⭐
470
A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.
Pybelt
⭐
423
The hackers tool belt
Burp Suite Certified Practitioner Exam Study
⭐
419
Burp Suite Certified Practitioner Exam Study
Githack
⭐
395
.git 泄漏利用工具,可还原历史版本
Owasp Xenotix Xss Exploit Framework
⭐
393
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
Vulscan
⭐
382
vulscan 扫描系统:最新的poc&exp漏洞扫描,redis未授权、敏感文件、java反序列化、tomcat命
Flawfinder
⭐
379
a static analysis tool for finding vulnerabilities in C/C++ source code
Struts Pwn
⭐
369
An exploit for Apache Struts CVE-2017-5638
Tentacle
⭐
365
Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform bulk vulnerability verification for multiple targets.
Vulnerablecode
⭐
363
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Vulnerability Rating Taxonomy
⭐
363
Bugcrowd’s baseline priority ratings for common security vulnerabilities
Git Vuln Finder
⭐
354
Finding potential software vulnerabilities from git commit messages
Api
⭐
351
Vulners Python API wrapper
Webpwn3r
⭐
350
WebPwn3r - Web Applications Security Scanner.
Tcp Starvation
⭐
349
Evilarc
⭐
346
Create tar/zip archives that can exploit directory traversal vulnerabilities
Shadowsocks
⭐
330
Redirect attack on Shadowsocks stream ciphers
Reconscan
⭐
324
Network reconnaissance and vulnerability assessment tools.
Awesome Buggy Erc20 Tokens
⭐
320
A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected
Ilo4_toolbox
⭐
313
Toolbox for HPE iLO4 & iLO5 analysis
Some_pocsuite
⭐
311
用于漏洞排查的pocsuite3验证POC代码
Karl
⭐
300
Monitor smart contracts deployed on blockchain and test against vulnerabilities with Mythril. It was presented at DEFCON 2019.
Sekiryu
⭐
297
Comprehensive toolkit for Ghidra headless.
Related Searches
Python Django (26,879)
Python Python3 (22,971)
Python Deep (22,263)
Python Ml (20,195)
Python Pytorch (17,410)
Python Dataset (14,792)
Python Tensorflow (14,628)
Python Docker (14,603)
Python Flask (14,408)
Python Machine Learning (14,099)
1-100 of 853 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.