vulnerability-management topic

List vulnerability-management repositories

LogESP

186
Stars
64
Forks
Watchers

Open Source SIEM (Security Information and Event Management system).

AttackSurfaceManagement

82
Stars
14
Forks
Watchers

Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty

better-npm-audit

113
Stars
25
Forks
Watchers

The goal of this project is to provide additional features on top of the existing npm audit options

Nettacker

3.0k
Stars
706
Forks
Watchers

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

vulnrepo

385
Stars
84
Forks
Watchers

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira e...

bulwark

179
Stars
37
Forks
Watchers

An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

h4cker

16.9k
Stars
3.0k
Forks
762
Watchers

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artif...

vuls

10.7k
Stars
1.2k
Forks
Watchers

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

cervantes

260
Stars
34
Forks
Watchers

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...

seccubus

693
Stars
175
Forks
Watchers

Easy automated vulnerability scanning, reporting and analysis