vulnerability-detection topic

List vulnerability-detection repositories

vFeed

923
Stars
244
Forks
Watchers

The Correlated CVE Vulnerability And Threat Intelligence Database API

TIDoS-Framework

1.7k
Stars
388
Forks
Watchers

The Offensive Manual Web Application Penetration Testing Framework.

scan4all

5.3k
Stars
632
Forks
21
Watchers

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

graudit

1.4k
Stars
237
Forks
Watchers

grep rough audit - source code auditing tool

DependencyCheck

5.9k
Stars
1.2k
Forks
Watchers

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

cppcheck-action

37
Stars
24
Forks
Watchers

A github action to perform C/C++ security checks automatically

VulnerabilityDetection

96
Stars
41
Forks
Watchers

vulnerability detection in python source code with LSTM networks

Vailyn

191
Stars
24
Forks
Watchers

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

CVEScannerV2

74
Stars
12
Forks
Watchers

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.