vulnerability-scanners topic

List vulnerability-scanners repositories

vFeed

923
Stars
244
Forks
Watchers

The Correlated CVE Vulnerability And Threat Intelligence Database API

LogMePwn

379
Stars
54
Forks
Watchers

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

angularjs-csti-scanner

289
Stars
86
Forks
Watchers

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

salt-scanner

263
Stars
58
Forks
Watchers

Linux vulnerability scanner based on Salt Open and Vulners audit API, with Slack notifications and JIRA integration

celerystalk

393
Stars
74
Forks
Watchers

An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

Robber

755
Stars
155
Forks
Watchers

Robber is open source tool for finding executables prone to DLL hijacking

Chromium-based-XSS-Taint-Tracking

98
Stars
6
Forks
Watchers

Cyclops 是一款具有 XSS 检测功能的浏览器

awvs-decode

492
Stars
0
Forks
Watchers

The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!

go-dork

1.0k
Stars
115
Forks
Watchers

The fastest dork scanner written in Go.

Log4j-RCE-Scanner

255
Stars
55
Forks
Watchers

Remote command execution vulnerability scanner for Log4j.