Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: cve-search

jpcadena/malware-analysis

Analysis of malware signatures and their associated Common Vulnerabilities and Exposures (CVEs)

Language: Python - Size: 3.29 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 0 - Forks: 0

orhun/flawz

A Terminal UI for browsing security vulnerabilities (CVEs)

Language: Rust - Size: 6.39 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 242 - Forks: 7

flipkart-incubator/watchdog

Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.

Language: Python - Size: 28.2 MB - Last synced: 4 days ago - Pushed: almost 6 years ago - Stars: 409 - Forks: 103

msd0pe-1/cve-maker

Tool to find CVEs and Exploits.

Language: Python - Size: 426 KB - Last synced: 3 days ago - Pushed: 3 months ago - Stars: 434 - Forks: 74

khulnasoft-lab/awesome-security

Language: Python - Size: 2.19 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 22 - Forks: 3

password123456/cves

High-risk CVEs that may require verification and impact analysis.

Size: 146 KB - Last synced: 13 days ago - Pushed: 13 days ago - Stars: 0 - Forks: 0

RIZZZIOM/nemesis

Command line tool to fetch vulnerability information from National Vulnerability Database.

Language: Python - Size: 270 KB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 0

cedricbonhomme/freshermeat

An open source software directory and release tracker.

Language: Python - Size: 14.7 MB - Last synced: 14 days ago - Pushed: 15 days ago - Stars: 20 - Forks: 3

KTZgraph/sarenka

OSINT tool - gets data from services like shodan, censys etc. in one app

Language: Python - Size: 136 MB - Last synced: 14 days ago - Pushed: about 1 year ago - Stars: 618 - Forks: 88

y-mehta/vulnalerts

Get new vulnerability alerts daily straight to your slack channel using GitHub Actions.

Language: Python - Size: 43 KB - Last synced: 18 days ago - Pushed: about 1 year ago - Stars: 14 - Forks: 20

CERTCC/metasploit-framework Fork of rapid7/metasploit-framework

CERT/CC's fork of Metasploit Framework in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: Ruby - Size: 935 MB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 2 - Forks: 2

tobor88/PowerShell-Blue-Team

Collection of PowerShell functinos and scripts a Blue Teamer might use

Language: PowerShell - Size: 1.58 MB - Last synced: 2 days ago - Pushed: 8 months ago - Stars: 74 - Forks: 16

toxyl/lscve

CLI utility to query Shodan's CVE DB

Language: Go - Size: 17.6 KB - Last synced: 22 days ago - Pushed: 23 days ago - Stars: 0 - Forks: 0

CosasDePuma/CVE-Research

🔬 My own CVEs

Size: 1.25 MB - Last synced: 24 days ago - Pushed: 25 days ago - Stars: 1 - Forks: 0

Halcy0nic/Trophies

Trophy list of zero-day vulnerabilities that I discovered

Language: Python - Size: 9.77 MB - Last synced: 30 days ago - Pushed: 30 days ago - Stars: 5 - Forks: 0

password123456/cve-collector

Simple Latest CVE Collector Written in Python

Language: Python - Size: 305 KB - Last synced: 25 days ago - Pushed: 3 months ago - Stars: 55 - Forks: 10

vincd/search-cve

Search a CVE based on a product name and version

Language: Python - Size: 3.91 KB - Last synced: about 1 month ago - Pushed: almost 4 years ago - Stars: 1 - Forks: 0

Ls4ss/ThreatTrack

ThreatTrack | Shodan + ExploitDB + GitHub + NVD

Language: Python - Size: 1.13 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 13 - Forks: 4

cve-search/cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language: Python - Size: 15.5 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 2,192 - Forks: 575

vulsio/go-msfdb

CVEs <--> Metasploit-Framework modules

Language: Go - Size: 260 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 22 - Forks: 9

Symbolexe/SHIFU

SHIFU is a command-line tool for fetching Common Vulnerabilities and Exposures (CVE) information.

Language: Ruby - Size: 19.5 KB - Last synced: about 1 month ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

cve-search/CveXplore

CveXplore

Language: Python - Size: 7.58 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 30 - Forks: 15

tg12/PoC_CVEs

PoC_CVEs

Size: 21.4 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 156 - Forks: 22

signorrayan/RedTeam_toolkit

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Language: Python - Size: 18.1 MB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 514 - Forks: 112

garthhumphreys/cvehound

A Go security vulnerability research tool for searching the CVE Project repository for a particular keyword.

Language: Go - Size: 1.17 MB - Last synced: 2 months ago - Pushed: 11 months ago - Stars: 0 - Forks: 0

mm3906078/eagle-eyes

This is a simple observer for apps installed on the servers to alert them if have CVEs

Language: Elixir - Size: 90.8 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 2 - Forks: 0

TheNilesh/nvd-cvedetails-api

JSON API for NVD CVE details data feeds from NIST

Language: JavaScript - Size: 14.6 KB - Last synced: 3 months ago - Pushed: about 4 years ago - Stars: 1 - Forks: 0

cve-search/git-vuln-finder

Finding potential software vulnerabilities from git commit messages

Language: Python - Size: 359 KB - Last synced: 2 months ago - Pushed: 8 months ago - Stars: 375 - Forks: 51

exein-io/kepler

NIST-based CVE lookup store and API powered by Rust.

Language: Rust - Size: 44.7 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 118 - Forks: 10

sriramkandukuri/cve-fix-reporter

A Script to find fixes for CVE ids by parsing nvd website and respective git repository log.

Language: Shell - Size: 4.88 KB - Last synced: 5 months ago - Pushed: almost 3 years ago - Stars: 2 - Forks: 2

edoardottt/nuclei-cve-gpt

[experiment] Generate Nuclei templates for CVEs using chatGPT

Language: Go - Size: 16.6 KB - Last synced: 4 months ago - Pushed: 6 months ago - Stars: 13 - Forks: 1

ajread4/cve_pull

Tool to pull information from the National Vulnerability Database (NVD) Common Vulnerabilities and Exposures (CVEs)

Language: Python - Size: 6.84 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

uf00led/Cve-Crawler

The project is created to collect and aggregate data about CVE from various sources in one place. Coursework on the course "Database Management Systems"

Language: PLpgSQL - Size: 477 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

WinupdatesEvice/Slient-PDF-FUD-Malware

Navigating the intricate landscape of cybersecurity entails a multifaceted endeavor, wherein experts strive to orchestrate the surreptitious orchestration of their malicious code, thus eluding the vigilant gaze of antivirus defenses and achieving their nefarious objectives. In pursuit of this elusive goal, they have devoted substantial resources to

Language: C++ - Size: 613 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

WinupdatesEvice/Slient-URL-Exploit-Hidden-Downloader1

URL Contamination (Muted Java Drive-By) URL Contamination Exploit Muted Java Drive-By downloads can transpire during the act of perusing a website, inaugurating an electronic mail communication. It might even occur through engaging with a malevolent pop-up interface: enticed by the illusion that it pertains to an error dossier from the operating sy

Language: C# - Size: 1.94 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

mr-wolf-gb/Exploitdb

Exploit-db (is NOT the official APP).

Language: Kotlin - Size: 2.3 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 9 - Forks: 4

FireMachiness/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.95 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

FireMachiness/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 620 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

Guezone/SECMON

SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.

Language: CSS - Size: 13 MB - Last synced: 7 months ago - Pushed: about 2 years ago - Stars: 206 - Forks: 40

TheKingOfDuck/SBCVE

不定期记录一下浪费了时间去关注过的垃圾CVE漏洞。

Size: 23.4 KB - Last synced: 7 months ago - Pushed: 10 months ago - Stars: 116 - Forks: 7

GameProfOrg/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 614 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 1.94 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Hta-Exploit-Downloader-Malware-Builder

Microsoft Windows HTA (HTML Application) - Remote Code Execution

Language: C# - Size: 2.54 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

GameProfOrg/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

package commonly used by web services to process Exploit JPG File. One of the vulnerabilities can lead to remote code execution (RCE) if you process user submitted JPG. The exploit for this vulnerability is being used in the wild.Why Are You Disclosing A Exploit JPG

Language: C++ - Size: 632 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 1 - Forks: 1

0xAgun/CVE-mon

CVEmon can show you the daily/weekly popular cves in terminal with desription and severity

Language: Python - Size: 4.88 KB - Last synced: 8 months ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 1

vrikodar/JitterBug

JitterBug passively searches for Basic Info, open ports, potential CVE's on the given Target IP in third party databases without Direct interaction with the target

Language: Shell - Size: 66.4 KB - Last synced: 8 months ago - Pushed: over 2 years ago - Stars: 12 - Forks: 4

cyantools/cve-detailer

A simple python command line tool to gather CVE information from https://www.cvedetails.com/ given a product and version number.

Language: Python - Size: 2.93 KB - Last synced: 8 months ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

r3volved/CVEAggregate

Build a CVE library with aggregated CISA, EPSS and CVSS data

Language: JavaScript - Size: 44.9 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 25 - Forks: 1

password123456/analyzed-cvelist

New CVEs requiring verification and analysis, Everyday

Size: 303 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

securi3ytalent/bugbounty-CVE-Report

Bug bounty Report/ CVS and buig bounty tips

Size: 3.91 KB - Last synced: 7 months ago - Pushed: 9 months ago - Stars: 1 - Forks: 0

paulveillard/cybersecurity-secure-software-supplychain-lifecyle

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Secure Software Supply Chain Lifecycle in Cybersecurity.

Size: 2.66 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

CERTCC/exploitdb Fork of offensive-security/exploitdb

CERT/CC's fork of the official Exploit Database repository in which we are tagging commits that include vulnerability IDs. The first commit for an ID we recognize gets the tag for that ID. Aside from adding git tags, we do not otherwise modify the code. Updates hourly.

Language: C - Size: 244 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 3 - Forks: 0

MaulikxLakhani/CVE-Finder

CVEFinder- A python Script to identify CVE by name & version

Language: Python - Size: 24.4 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsJJ9/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 632 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

NothingNgga/Hta-Exploit-Downloader-Malware-Builder

Features: -Include silent doc exploit -Several exploits, most are sendable via GMail -Compatible with every rat/keylogger/worm -Compatible with Windows XP - Windows 10 32/64 -FUD (DOC CHM) -Works with every MS Office from 2007 to 2016 (excluding Starter edition - there's no macro support) -Startup -base64 encode

Language: C# - Size: 2.55 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

RcsJJ9/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a

Language: C++ - Size: 649 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

gorkemdolcek/BugBazaar

An application that finds current security vulnerabilities and lists them with a graphical interface. It also shows which countries a vulnerability could most affect.

Language: Python - Size: 2.68 MB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

0xdolan/cve_poc

proof of concept (PoC) and details for CVEs

Language: Python - Size: 401 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

cryptocatalog/ultimate-crypto-comparison

An online catalog to compare cryptographic libraries

Language: TypeScript - Size: 8.34 MB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 1 - Forks: 0

madret/vuln_checker

Powershell script that checks for vulnerabilites in given software/hardware + version and thereafter grabs corresponding CVE information.

Language: PowerShell - Size: 58.6 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

roeiKriger/cve_customers_list

Python program to collect CVE's based on keywords important to you from https://nvd.nist.gov/vuln/full-listing

Language: Python - Size: 1.77 MB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

kopolindo/cve-scraper

cve searcher

Language: Go - Size: 25.6 MB - Last synced: 11 months ago - Pushed: almost 6 years ago - Stars: 0 - Forks: 0

ShackWove/NetGun Fork of MyCr4ck/NetGun_Classe03

NetGun is a free and open source tool for port scanning, services enumeration, misconfigurations testing and CVE research. This is only for testing, official repository: https://github.com/MyCr4ck/NetGun_Classe03

Language: HTML - Size: 14.1 MB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

vycioha/OSUM

Outdated Software • Updates Missing?

Language: JavaScript - Size: 2.14 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 2 - Forks: 0

plasticuproject/nvd_api 📦

An unofficial, RESTful API for NIST's NVD

Language: Python - Size: 157 MB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 18 - Forks: 6

Rch881/J-P-G

We have collectively determined that these vulnerabilities are available to individuals other than the person(s) who discovered them. An unknowable number of people having access to these vulnerabilities makes this a critical issue for everyone using this software.About CVE CVE was launched in 1999 when most information security tools used their ow

Language: C++ - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

Rch881/D-TK

Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords)

Language: C# - Size: 0 Bytes - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

MidnightBSD/security-advisory-client

MidnightBSD security advisory client

Language: Perl - Size: 15.6 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 1 - Forks: 2

shadawck/mitrecve

Get all cve corresponding to a specific keyword or a list of keywords from the mitre database (https://cve.mitre.org/)

Language: Python - Size: 8.38 MB - Last synced: 26 days ago - Pushed: almost 2 years ago - Stars: 15 - Forks: 6

EmreOvunc/FileRun-Vulnerabilities

FileRun application has many vulnerabilities such as cross-site scripting, open redirection, directory listing..

Size: 13.7 KB - Last synced: about 1 year ago - Pushed: almost 5 years ago - Stars: 5 - Forks: 3

EmreOvunc/Odoo-12.0-LFI-Vulnerabilities

Odoo 12.0 allows remote attackers to read local files.

Size: 3.91 KB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 6 - Forks: 2

s-index/go-cve-search

lightweight CVE search

Language: Go - Size: 9.58 MB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 22 - Forks: 1

Blacking000/Jpg-Png-Exploit-Downloader-Fud-Cryter-Malware-Builder-Cve-2022

Vulnerability Disclosure Timeline Closer inspection of the Exploit JPG content reveals the malicious link as well as the URL Download and Execute of the tool used to generate the Exploit JPG from Python encrypted code content which we also implement in couple of our builders.Silent JPG Exploit There are multiple Exploit JPG in Silent JPG Exploit, a

Language: C++ - Size: 692 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 0

Blacking000/Slient-Doc-Pdf-Exploit-Builder-Fud-Malware-Cve

One of the most complex tasks for the cyber security expert is to ensure their malicious code goes detected by antivirus and achieves its goal. For this, they have invested a lot on more complex infection processes, going beyond the traditional Exploit PDF and using techniques where the malicious payload is hidden in encrypted

Language: C++ - Size: 675 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 0

Blacking000/Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link

URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.

Language: C# - Size: 2 MB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 0

stratosphereips/nist-cve-search-tool

Tapir: a tool to search through NIST CVE database, with cache and regex.

Language: Python - Size: 72.3 KB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 10 - Forks: 1

Bl4ckM1rror/IP-Finder

Language: Python - Size: 5.86 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 3 - Forks: 1

Beyarz/Cve-api

Unofficial api for cve.mitre.org

Language: Ruby - Size: 3.84 MB - Last synced: 10 months ago - Pushed: almost 3 years ago - Stars: 37 - Forks: 8

psjs97/CVETrends

Get last trending CVEs from @CVEtrends Twitter's account.

Language: Python - Size: 39.1 KB - Last synced: 4 months ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 0

ptdropper/CVE-Scanner-for-your-SW-BOM Fork of DanBeard/LibScanner

CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.

Language: Python - Size: 19 MB - Last synced: over 1 year ago - Pushed: over 3 years ago - Stars: 14 - Forks: 4

opt-nc/grype-contribs

A set of resources around Anchore's grype tool

Size: 60.5 KB - Last synced: over 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

Flipkart-Grid-4-0-CyberSec-Hack/Backend

API for scanning open source projects for CVE's , special vulnerabilities and secrets like API keys and passwords.

Language: Python - Size: 22.5 KB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

XAMFRA/XCVE

XCVE THIS IS TOOL CONNECT TO " CVE.MITRE.ORG " TO DO FAST SEARCH ON CVE ID

Language: Python - Size: 46.9 KB - Last synced: 11 months ago - Pushed: 11 months ago - Stars: 1 - Forks: 0

pr0xh4ck/up-to-date

Always Update Yourself With Your Passion

Size: 32.2 KB - Last synced: 11 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

kulichr/CVEnews

Python based script, that shows latest 30 CVEs from Circl.lu

Language: Python - Size: 22.5 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 0 - Forks: 0

AreedAhmed/JDK_CVE_Analyser

This tool could fetch details from NVD and Bugzilla for multiple CVE's in one go.

Language: Python - Size: 11.7 KB - Last synced: over 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

AreedAhmed/CPE-pattern-CVE-extractor

This tool fetches CVE's based on the CPE pattern

Language: Python - Size: 1.95 KB - Last synced: over 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

papanito/cve-search-docker Fork of leojcollard/cve-search-docker

Docker image for `cve-search` project

Language: Shell - Size: 13.7 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

sighook/active-cve-check Fork of davbo/active-cve-check

Script to check an installed packages list against the ubuntu-cve-tracker

Language: Python - Size: 7.81 KB - Last synced: 8 months ago - Pushed: almost 5 years ago - Stars: 0 - Forks: 2

Related Keywords