vulnerabilities topic

List vulnerabilities repositories

DVWS

329
Stars
69
Forks
Watchers

OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

awesome-web-hacking

5.5k
Stars
1.2k
Forks
Watchers

A list of web application security

vulnerability-operator

77
Stars
10
Forks
Watchers

Scans SBOMs for vulnerabilities with Grype

InsecureProgramming

261
Stars
79
Forks
Watchers

mirror of gera's insecure programming examples | http://community.coresecurity.com/~gera/InsecureProgramming/

HackSysExtremeVulnerableDriver

2.3k
Stars
522
Forks
Watchers

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

sbt-dependency-check

263
Stars
35
Forks
Watchers

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). :rainbow:

X-Scan

109
Stars
11
Forks
Watchers

魔改版内网扫描工具

awesome-vulnerable

876
Stars
142
Forks
Watchers

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

linux-soft-exploit-suggester

217
Stars
51
Forks
Watchers

Search Exploitable Software on Linux

PyParser-CVE

28
Stars
25
Forks
Watchers

Multi source CVE/exploit parser.