An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: cwe

Galeax/CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Language: Python - Size: 183 MB - Last synced at: 4 minutes ago - Pushed at: about 1 hour ago - Stars: 87 - Forks: 19

MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language: JavaScript - Size: 1.42 GB - Last synced at: 4 days ago - Pushed at: 24 days ago - Stars: 18,428 - Forks: 3,350

jensbecker-dev/NVD_DB_API

This project provides a Python-based interface for accessing and interacting with the National Vulnerability Database (NVD) CVE data

Language: Python - Size: 12.6 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Patrowl/PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Language: Python - Size: 2.6 GB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 130 - Forks: 37

hrbrmstr/cisa-known-exploited-vulns

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

Language: HTML - Size: 11.3 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 34 - Forks: 4

DMontgomery40/SecurityLens

An open-source security analysis platform for education and vulnerability discovery.

Language: JavaScript - Size: 4.27 MB - Last synced at: 5 days ago - Pushed at: 7 days ago - Stars: 5 - Forks: 0

find-sec-bugs/find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language: Java - Size: 7.23 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2,329 - Forks: 478

emo-crab/scap-rs

National Vulnerability Database (NVD) implemented by rust

Language: Rust - Size: 6.77 MB - Last synced at: 11 days ago - Pushed at: 12 days ago - Stars: 19 - Forks: 1

fkie-cad/cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language: Rust - Size: 9.31 MB - Last synced at: 10 days ago - Pushed at: 13 days ago - Stars: 1,206 - Forks: 128

s2e-lab/SecurityEval

Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.

Language: Python - Size: 378 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 67 - Forks: 13

Vulnogram/Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

Language: JavaScript - Size: 1.61 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 173 - Forks: 51

yogsec/GetSubDomains

GetSubDomains is a fast and efficient Bash tool for retrieving subdomains of a given domain using the crt.sh certificate transparency logs. This tool is useful for security researchers, penetration testers, and bug bounty hunters to quickly enumerate subdomains with minimal overhead.

Language: Shell - Size: 5.56 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 2 - Forks: 0

usnistgov/vulntology

Development of the NIST vulnerability data ontology (Vulntology).

Language: JavaScript - Size: 16.9 MB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 37 - Forks: 13

toolswatch/vFeed πŸ“¦

The Correlated CVE Vulnerability And Threat Intelligence Database API

Language: Python - Size: 542 KB - Last synced at: 23 days ago - Pushed at: almost 4 years ago - Stars: 941 - Forks: 243

muchdogesec/arango_cve_processor

A small python script that enriches Vulnerability STIX Objects with other intel

Language: Python - Size: 449 KB - Last synced at: 23 days ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 0

OWASP/cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

Language: JavaScript - Size: 1.78 MB - Last synced at: 5 days ago - Pushed at: 8 months ago - Stars: 56 - Forks: 24

vfeedio/pyvfeed

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

Language: Python - Size: 57.6 KB - Last synced at: 23 days ago - Pushed at: almost 2 years ago - Stars: 100 - Forks: 21

muchdogesec/arango_cti_processor

A small script that creates relationships between common CTI knowledge-bases in STIX 2.1 format.

Language: Python - Size: 10.4 MB - Last synced at: 16 days ago - Pushed at: 3 months ago - Stars: 6 - Forks: 0

ispras/juliet-dynamic

Juliet C/C++ Dynamic Test Suite

Size: 38.7 MB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 28 - Forks: 7

StackOverflowIsBetterThanAnyAI/javascript-cwe-codeql

Intentionally vulnerable JavaScript Code Snippets which are intended to benchmark Static Application Security Testing tools.

Language: JavaScript - Size: 29.3 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 1 - Forks: 0

Feysh-Group/corax-community

Corax for Java: A general static analysis framework for java code checking.

Language: Kotlin - Size: 38 MB - Last synced at: about 2 months ago - Pushed at: 5 months ago - Stars: 239 - Forks: 20

sickcodes/security

Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.

Language: Shell - Size: 370 KB - Last synced at: 3 days ago - Pushed at: over 2 years ago - Stars: 88 - Forks: 18

zaghaghi/neo4j-cve-scripts

Scripts for downloading and importing CVE json feeds into Neo4j

Language: Python - Size: 4.88 KB - Last synced at: 15 days ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 2

ryzh3n/ctfwriteups

This is where I post my write ups on each CTF challenges I solve. Hope you enjoyed it!

Size: 130 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 2

udaykor/vulnhub

Search NVD locally

Language: TypeScript - Size: 73.5 MB - Last synced at: about 11 hours ago - Pushed at: about 2 years ago - Stars: 14 - Forks: 1

justakazh/CVE_Database

The Common Vulnerabilities Exposures (CVE) Database

Size: 533 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 25 - Forks: 11

sh4dowByte/delta

Delta is an Exploit Discovery Tool designed to search for vulnerabilities based on CVE (Common Vulnerabilities and Exposures) or CWE (Common Weakness Enumeration)

Language: Python - Size: 323 KB - Last synced at: 19 days ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

CyberSecAI/CWE-Expert

A CWE-Expert can be built for free in a browser in less than 5 minutes using the CWE Corpus files provided here

Language: Jupyter Notebook - Size: 19.1 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

ALFA-group/BRON

"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly

Language: Python - Size: 3.31 MB - Last synced at: 4 months ago - Pushed at: 10 months ago - Stars: 89 - Forks: 24

Adkali/Owasp10demo

Essential Guide to the OWASP Top 10; Key Vulnerabilities for Educational and Learning Purposes.

Size: 2.48 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

khulnasoft/CVE-ICU

CVE-ICU is a research project that automatically pulls all CVE data from the NVD and performs fundamental data analysis and graphing.

Language: Jupyter Notebook - Size: 3.48 GB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 4 - Forks: 10

OWASP/cwe-sdk-javascript

A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC

Language: JavaScript - Size: 3.01 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 33 - Forks: 10

Hack23/sonar-cloudformation-plugin πŸ“¦

Sonarqube cloudformation plugin, IaC security supports cfn-nag/checkov

Language: Java - Size: 7.65 MB - Last synced at: 5 months ago - Pushed at: 7 months ago - Stars: 24 - Forks: 9

alilleybrinker/cwe-api

Rust implementation of a CWE API consumer.

Language: Rust - Size: 87.9 KB - Last synced at: 15 days ago - Pushed at: 8 months ago - Stars: 1 - Forks: 1

jeemok/better-npm-audit

The goal of this project is to provide additional features on top of the existing npm audit options

Language: TypeScript - Size: 3.16 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 114 - Forks: 26

Root-Cause-Mapping-Working-Group/RCM-WG

This repository contains information related to the Root Cause Mapping Working Group and its activities. CVE Numbering Authority (CNA) representatives are invited to join and contribute to the working group's efforts.

Size: 8.29 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 3 - Forks: 0

center-for-threat-informed-defense/cwe-calculator

The CWE Calculator enables software development teams to score and prioritize discovered weaknesses empirically based on data in the National Vulnerability Database (NVD).

Language: Python - Size: 463 KB - Last synced at: 11 days ago - Pushed at: 9 months ago - Stars: 11 - Forks: 3

criveraalvarez/IoT_CWE-CAPEC_Dataset

IoT CWE Dataset

Size: 8.17 MB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

EIGHTFINITE/better-npm-audit

πŸ“¦ Better NPM Audit drop in replacement. Always mirrors the latest version. Patched to behave more consistently in `offline=true` environments and be slightly less verbose. β€” `npm install better-npm-audit@github:EIGHTFINITE/better-npm-audit#main` β€” https://github.com/EIGHTFINITE/better-npm-audit/tags | https://github.com/jeemok/better-npm-audit

Language: JavaScript - Size: 37.1 KB - Last synced at: 8 months ago - Pushed at: 8 months ago - Stars: 1 - Forks: 0

Leovalcante/wimoc

OWASP Top 10 category from CWE

Language: JavaScript - Size: 15.6 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 3 - Forks: 0

nicolabalzano/DetectiveAttacks

DetectiveAttacks aims to simplify the process of mitigating cyber attacks directed toward digital infrastructure.

Language: Python - Size: 90.6 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 1 - Forks: 0

tkhang1999/repair-prompts

Various prompt templates for automatic program repair using LLMs

Size: 106 KB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 2 - Forks: 0

realerikrani/nvdr

An R package for building forecasting models using data from National Vulnerability Database (NVD).

Language: R - Size: 340 KB - Last synced at: 5 months ago - Pushed at: almost 7 years ago - Stars: 3 - Forks: 0

jgamblin/CISA_Enrichment

CISA Known Exploited Vulnerabilities Catalog Enrichment

Language: Jupyter Notebook - Size: 1.55 GB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 13 - Forks: 2

KTZgraph/sarenka

OSINT tool - gets data from services like shodan, censys etc. in one app

Language: Python - Size: 136 MB - Last synced at: 11 months ago - Pushed at: almost 2 years ago - Stars: 618 - Forks: 88

alejandrosaenz117/fetch-cwe-list

A simple Node.js module that fetches and parses the latest Common Weakness Enumeration (CWE) list

Language: JavaScript - Size: 551 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 6 - Forks: 2

seppzer0/atternio πŸ“¦

[PoC] Prioritize CWE records according to CAPEC patterns. Mirrored from: https://gitlab.com/seppzer0/atternio

Language: Python - Size: 169 KB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

password123456/download-cwe-database-and-get-data

Download CWE database and get|parse data and convert to JSON format

Language: Python - Size: 247 KB - Last synced at: 2 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 2

CAPRICA-Project/CWE.owx

OWL/XML ontology for CWE

Size: 8.81 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

tmachalewski/CVEsImpactDataset

A dataset containing expert-filled surveys on effects of CVEs. The Surveys include attribution of Vector Changers.

Size: 1.67 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

tobyash86/WebGoat.NET

WebGoat.NETCore - port of original WebGoat.NET to .NET Core

Language: C# - Size: 5.14 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 23 - Forks: 81

r-net-tools/net.security

Security R package with a set of utils to analyse the different industry standards (MITRE and NIST).

Language: R - Size: 31.6 MB - Last synced at: over 1 year ago - Pushed at: almost 6 years ago - Stars: 12 - Forks: 10

dsto97/CWEParser

Easy way to parse the official cwe list to JSON

Language: Python - Size: 1.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

amberzovitis/GraphKer

Open Source Tool - Cybersecurity Graph Database in Neo4j

Language: Cypher - Size: 82 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 34 - Forks: 7

CAPRICA-Project/mitre2owl

MITRE to OWL converter

Language: Python - Size: 21.5 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

CAPRICA-Project/CWE

Mirror of MITRE CWE

Size: 2.21 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

Yuning-J/NVDFeatureAnalysis

Correlate NVD datasets wIth CWE/CAPEC/CVSS labels for customised usage. Plus static analysis and data visualisation.

Language: Jupyter Notebook - Size: 63.7 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 7 - Forks: 3

ronrihoo/NVD-CVE-Data-Analysis

Size: 10.1 MB - Last synced at: about 1 month ago - Pushed at: almost 8 years ago - Stars: 1 - Forks: 0

DrRamm/android-cve-checker Fork of raymanfx/android-cve-checker

Python tool to check your Android kernel for missing CVE patches.

Language: Python - Size: 1.75 MB - Last synced at: 6 months ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 1

softrams/npm-epss-audit

Checks for vulnerabilities in NPM packages and report EPSS Scores for CVEs

Language: JavaScript - Size: 69.3 KB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

lquerel/cve-list

In-memory database of CVEs created from a local cache of https://github.com/CVEProject/cvelistV5

Language: Rust - Size: 4.88 KB - Last synced at: 19 days ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

eric-therond/owasptocvss

A tool to calculate the CVSS score and the bounty amount of a vulnerability from its Owasp description

Language: JavaScript - Size: 67.4 KB - Last synced at: almost 2 years ago - Pushed at: over 6 years ago - Stars: 6 - Forks: 0

KTZgraph/rzodkiewka

Downloads CWE and CVE files, then simplify data and saves them as json files. cwe.json file has all the data, CVEs are divided in files named after CWE. Library for sarenka app.

Language: Python - Size: 1.7 MB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 1 - Forks: 1

Yuning-J/VulnerabilityClassifier

Severity scoring and exploit categorisation for vulnerability reports using machine-learning tools.

Language: Jupyter Notebook - Size: 39.3 MB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 13 - Forks: 4

keyvchan/CWE_Detection

A collection of scripts that can detect CWE automatically. Based on Ghidra.

Language: Python - Size: 9.77 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 2 - Forks: 2

antonioforte1995/VISE

A search engine on information delivered by OSINT sources to support Vulnerability Assessment

Language: Python - Size: 96.7 MB - Last synced at: about 2 years ago - Pushed at: about 2 years ago - Stars: 15 - Forks: 2

pr0xh4ck/up-to-date

Always Update Yourself With Your Passion

Size: 32.2 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

DXOGO/web-vulnerabilities_SIO

1st Project for the Security in Organizations class 2021/2022

Language: CSS - Size: 11.1 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

DXOGO/attack-analysis_SIO Fork of ricardombrodriguez/Attack-Analysis

3rd SIO project (Security in Organizations)

Size: 4.05 MB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 0 - Forks: 0

syydev/Z3

SMT solver 기반 λ³΄μ•ˆ 약점 뢄석

Language: Python - Size: 1.95 KB - Last synced at: about 2 years ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0