cwe topic
vFeed
The Correlated CVE Vulnerability And Threat Intelligence Database API
better-npm-audit
The goal of this project is to provide additional features on top of the existing npm audit options
vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira e...
Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and...
sarenka
OSINT tool - gets data from services like shodan, censys etc. in one app
cwe_checker
cwe_checker finds vulnerable patterns in binary executables
find-sec-bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format