17 results found Sort:

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and ...
Created 2015-01-31
2,010 commits to master branch, last one a day ago
480
2.3k
lgpl-3.0
88
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Created 2012-05-17
1,389 commits to master branch, last one 12 days ago
128
1.2k
lgpl-3.0
28
cwe_checker finds vulnerable patterns in binary executables
Created 2018-10-08
546 commits to master branch, last one 4 months ago
87
645
mit
24
OSINT tool - gets data from services like shodan, censys etc. in one app
Created 2020-01-21
529 commits to master branch, last one 2 years ago
Corax for Java: A general static analysis framework for java code checking.
Created 2023-08-29
65 commits to main branch, last one 4 months ago
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Created 2017-10-24
423 commits to master branch, last one 22 days ago
37
131
apache-2.0
13
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Created 2020-12-15
48,249 commits to main branch, last one 9 hours ago
The goal of this project is to provide additional features on top of the existing npm audit options
Created 2018-12-12
268 commits to master branch, last one 7 months ago
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
Created 2024-10-18
766 commits to main branch, last one a day ago
21
101
unknown
6
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
Created 2018-04-13
28 commits to master branch, last one about a year ago
"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh...
Created 2020-07-24
38 commits to master branch, last one 10 months ago
17
88
unknown
11
Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.
Created 2020-07-06
90 commits to master branch, last one 2 years ago
Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.
Created 2022-07-02
78 commits to main branch, last one about a year ago
Open Source Tool - Cybersecurity Graph Database in Neo4j
Created 2021-08-30
29 commits to main branch, last one about a year ago
24
56
apache-2.0
5
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Created 2020-08-10
39 commits to master branch, last one 8 months ago
The Common Vulnerabilities Exposures (CVE) Database
Created 2023-07-05
4,657 commits to main branch, last one 4 months ago