software-vulnerability topic

List software-vulnerability repositories

cve

6.2k
Stars
775
Forks
247
Watchers

Gather and update all available and newest CVEs with their PoC.

git-vuln-finder

383
Stars
50
Forks
Watchers

Finding potential software vulnerabilities from git commit messages

VIA4CVE

119
Stars
41
Forks
Watchers

Vulnerability Information Aggregator for CVEs

log4j

111
Stars
23
Forks
Watchers

Trickest Workflow for discovering log4j vulnerabilities and gathering the newest community payloads.

find-gh-poc

133
Stars
22
Forks
Watchers

Find CVE PoCs on GitHub

iva

63
Stars
27
Forks
Watchers

IVA is a system to scan for known vulnerabilities in software products installed inside an organization. IVA uses CPE identifiers to search for CVEs related to a software product.

awesome-vulnerability-assessment

90
Stars
9
Forks
Watchers

An ever-growing list of resources for data-driven vulnerability assessment and prioritization

containers

59
Stars
6
Forks
Watchers

Automated privilege escalation of the world's most popular Docker images.

GNN-ReGVD

57
Stars
18
Forks
Watchers

Revisiting Graph Neural Networks for Vulnerability Detection (ICSE 2022) (Pytorch)

DeepCVA

16
Stars
2
Forks
Watchers

Reproduction package of the paper "DeepCVA: Automated Commit-level Vulnerability Assessment with Deep Multi-task Learning" in Automated Software Engineering (ASE) 2021