Vulnerability Multithreaded Microsoft SharePoint version / vulnerability scanner Multithreaded Microsoft SharePoint version / vulnerability scanner 10 September 2022
Vulnerability Runs a quick port scan and builds working directory and README for vulnerable machine hacking Runs a quick port scan and builds working directory and README for vulnerable machine hacking 30 June 2022
Yaml Fast and customisable vulnerability scanner based on simple YAML based DSL Fast and customisable vulnerability scanner based on simple YAML based DSL 15 May 2022
CVE CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server CVE-2022-21449 Proof of Concept demonstrating its usage with a vulnerable client and a malicious TLS server 22 April 2022
Vulnerability Vulnerability scanner for Spring4Shell (CVE-2022-22965) Vulnerability scanner for Spring4Shell (CVE-2022-22965) 08 April 2022
Vulnerability Simple local scanner for applications containing vulnerable Spring libraries Simple local scanner for applications containing vulnerable Spring libraries 03 April 2022
Lookup IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io IP Lookups for Open Ports and Vulnerabilities from internetdb.shodan.io 09 March 2022
Apps GoVWA - A web application developed to help the pentester and programmers to learn the vulnerabilities GoVWA - A web application developed to help the pentester and programmers to learn the vulnerabilities 13 February 2022
Tools Proto-find - A tool for researchers that lets you find client side prototype pollution vulnerability Proto-find - A tool for researchers that lets you find client side prototype pollution vulnerability 12 February 2022
Vulnerability How to patch a vulnerability indirectly lifted into a Go Lang application in a manner which satsfies Twistlock scanning How to patch a vulnerability indirectly lifted into a Go Lang application in a manner which satsfies Twistlock scanning 02 February 2022
Vulnerabilities Find exploits and vulnerabilities in the most important databases Find exploits and vulnerabilities in the most important databases 01 February 2022
CVE Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go Exploit for the PwnKit vulnerability, CVE-2021-4034, written in Go 28 January 2022
Prometheus A Prometheus Exporter for managing vulnerabilities in kubernetes by using trivy A Prometheus Exporter for managing vulnerabilities in kubernetes by using trivy 24 January 2022
Vulnerability Go-sec-code: a project for learning Go vulnerability code Go-sec-code: a project for learning Go vulnerability code 08 January 2022
Tools Otx tool can scrap to find sensitive information and vulnerable endpoint urls Otx tool can scrap to find sensitive information and vulnerable endpoint urls 03 January 2022
Database A prototype of the Go Vulnerability Database A prototype of the Go Vulnerability Database 01 January 2022
Scanner A log4j vulnerability filesystem scanner and Go package for analyzing JAR files A log4j vulnerability filesystem scanner and Go package for analyzing JAR files 30 December 2021
Scanner A vulnerability scanner for container images and filesystems A vulnerability scanner for container images and filesystems 26 December 2021
Log4j Detect and fix log4j log4shell vulnerability (CVE-2021-44228) Detect and fix log4j log4shell vulnerability (CVE-2021-44228) 24 December 2021
Log4j Find vulnerable versions of Log4j on Linux Find vulnerable versions of Log4j on Linux 23 December 2021
Apps Application trying to detect processes vulnerable to log4j JNDI exploit Application trying to detect processes vulnerable to log4j JNDI exploit 21 December 2021
Log4j Yet another log4j vulnerability scanner Yet another log4j vulnerability scanner 20 December 2021
Log4j log4jshell vulnerability scanner for bug bounty log4jshell vulnerability scanner for bug bounty 20 December 2021
Log4j Look for JAR files that vulnerable to Log4j RCE (CVE‐2021‐44228) Look for JAR files that vulnerable to Log4j RCE (CVE‐2021‐44228) 19 December 2021
Tools A tool that scans archives to check for vulnerable log4j versions A tool that scans archives to check for vulnerable log4j versions 18 December 2021
Checker Check and exploit log4j2 vulnerability with single Go program Check and exploit log4j2 vulnerability with single Go program 17 December 2021
Log4j WhiteSource Log4j Detect is a free CLI tool that quickly scans your projects to find vulnerable Log4j versions WhiteSource Log4j Detect is a free CLI tool that quickly scans your projects to find vulnerable Log4j versions 17 December 2021
Tools log4jScanner: provides you with the ability to scan internal (only) subnets for vulnerable log4j web service log4jScanner: provides you with the ability to scan internal (only) subnets for vulnerable log4j web service 17 December 2021
Log4j Scans a file or folder recursively for jar files that may be vulnerable to Log4Shell Scans a file or folder recursively for jar files that may be vulnerable to Log4Shell 16 December 2021
Vulnerability Ghec vulnerability alerts report for golang Ghec vulnerability alerts report for golang 16 December 2021
Tools Tool to check for dependency confusion vulnerabilities in multiple package management systems Tool to check for dependency confusion vulnerabilities in multiple package management systems 15 December 2021
Tools Tool to check whether one of your applications is affected by a vulnerability in log4j: CVE-2021-44228 Tool to check whether one of your applications is affected by a vulnerability in log4j: CVE-2021-44228 14 December 2021
Log4j Log4j 2 (CVE-2021-44228) vulnerability scanner for Windows OS Log4j 2 (CVE-2021-44228) vulnerability scanner for Windows OS 14 December 2021
Tools Nuclei: a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use Nuclei: a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use 14 December 2021
Attack A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228 A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228 14 December 2021
Vulnerabilities Git watchdog will scan your public repository and find out the vulnerabilities Git watchdog will scan your public repository and find out the vulnerabilities 14 December 2021
Scanner Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers Scans and catches callbacks of systems that are impacted by Log4J Log4Shell vulnerability across specific headers 11 December 2021
Grafana Grafana Arbitrary File Reading Vulnerability Grafana Arbitrary File Reading Vulnerability 09 December 2021
Tools A fast tool to scan CRLF vulnerability written in Go A fast tool to scan CRLF vulnerability written in Go 23 November 2021
Tools The database client and tools for the Go vulnerability database The database client and tools for the Go vulnerability database 03 November 2021