vulnerability-identification topic

List vulnerability-identification repositories

vFeed

922
Stars
244
Forks
Watchers

The Correlated CVE Vulnerability And Threat Intelligence Database API

nvdcve

102
Stars
31
Forks
Watchers

NVD/CVE as JSON files

pulsar

341
Stars
77
Forks
Watchers

Protocol Learning and Stateful Fuzzing

CVEScannerV2

75
Stars
12
Forks
Watchers

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

BreachDetector

86
Stars
12
Forks
Watchers

Detect root, emulation, debug mode and other security concerns in your Xamarin apps

MIDA-Multitool

160
Stars
78
Forks
Watchers

Bash script purposed for system enumeration, vulnerability identification and privilege escalation.

h4cker

16.9k
Stars
3.0k
Forks
762
Watchers

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

vulscan

3.4k
Stars
661
Forks
Watchers

Advanced vulnerability scanning with Nmap NSE

vulnerablecode

478
Stars
181
Forks
Watchers

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase...

PatrowlHears

154
Stars
52
Forks
Watchers

PatrowlHears - Vulnerability Intelligence Center / Exploits