GitHub topics: vulnerabilities
seal-community/cli
A CLI tool to scan and fix your project's open-source vulnerabilities using Seal packages.
Language: Go - Size: 877 KB - Last synced at: about 7 hours ago - Pushed at: about 8 hours ago - Stars: 25 - Forks: 1

MultiTagging/MultiTagging
A vulnerable Ethereum smart contract labeling framework
Language: Python - Size: 191 MB - Last synced at: about 15 hours ago - Pushed at: about 16 hours ago - Stars: 1 - Forks: 1

jenkinsci/dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Language: Java - Size: 2.97 MB - Last synced at: about 17 hours ago - Pushed at: about 17 hours ago - Stars: 134 - Forks: 74

google/oss-fuzz
OSS-Fuzz - continuous fuzzing for open source software.
Language: Shell - Size: 44.6 MB - Last synced at: about 21 hours ago - Pushed at: 3 days ago - Stars: 10,981 - Forks: 2,352

rodolfomarianocy/Tricks-Web-Penetration-Tester
Web Application Penetration Testing
Language: Python - Size: 1.24 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 109 - Forks: 27

opencve/opencve
Open-source CVE monitoring and alerting platform
Language: Python - Size: 9.84 MB - Last synced at: 1 day ago - Pushed at: 10 days ago - Stars: 1,972 - Forks: 252

ckotzbauer/vulnerability-operator
Scans SBOMs for vulnerabilities with Grype
Language: Go - Size: 1.89 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 80 - Forks: 10

nmaguiar/secutils
Alpine based image with tools for vulnerability checking utilities.
Language: Dockerfile - Size: 314 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

righel/ms-exchange-version-nse
Nmap script to detect a Microsoft Exchange instance version with OWA enabled.
Language: Python - Size: 942 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 82 - Forks: 17

sthagen/CiscoPSIRT-openVulnAPI Fork of CiscoPSIRT/openVulnAPI
Documentation and Tools for Cisco's PSIRT openVuln API
Language: Ruby - Size: 505 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

Priyabug/Server-Side-Buffer-Overflow-Exploitation
Buffer overflow is a critical security vulnerability that occurs when a program writes more data into a buffer than it can handle, leading to memory corruption. Attackers can exploit this flaw to execute arbitrary code, modify program behavior, or escalate privileges, making it a severe risk in server
Language: Python - Size: 9.9 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

CiscoPSIRT/openVulnAPI
Documentation and Tools for Cisco's PSIRT openVuln API
Language: Ruby - Size: 525 KB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 108 - Forks: 52

kac89/vulnrepo
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX, attachments, automatic changelog, stats, vulnerability management, bugbounty, local ai/llm, super fast pentest reporting!
Language: TypeScript - Size: 8.08 MB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 482 - Forks: 109

infoslack/awesome-web-hacking
A list of web application security
Size: 160 KB - Last synced at: 1 day ago - Pushed at: 4 months ago - Stars: 6,148 - Forks: 1,238

snyk/cli
Snyk CLI scans and monitors your projects for security vulnerabilities.
Language: TypeScript - Size: 357 MB - Last synced at: 1 day ago - Pushed at: 3 days ago - Stars: 5,096 - Forks: 585

nMoncho/sbt-dependency-check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs).
Language: Scala - Size: 180 KB - Last synced at: 1 day ago - Pushed at: 2 days ago - Stars: 6 - Forks: 1

future-architect/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Language: Go - Size: 29 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 11,287 - Forks: 1,175

anchore/grype
A vulnerability scanner for container images and filesystems
Language: Go - Size: 6.28 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 9,716 - Forks: 622

six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Language: Shell - Size: 117 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 6,188 - Forks: 980

DependencyTrack/dependency-track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Language: Java - Size: 103 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2,982 - Forks: 614

ciro-mota/nessus-scanner
Unofficial Nessus Scanner Docker container Image.
Language: Dockerfile - Size: 309 KB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 25 - Forks: 21

monarc-project/MonarcAppFO
MONARC - Method for an Optimised aNAlysis of Risks by @NC3-LU
Language: Shell - Size: 81.4 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 105 - Forks: 39

monarc-project/MonarcAppBO
Back office of MONARC
Language: Shell - Size: 13.5 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 4

Medicean/VulApps 📦
快速搭建各种漏洞环境(Various vulnerability environment)
Language: Shell - Size: 95.2 MB - Last synced at: 2 days ago - Pushed at: over 4 years ago - Stars: 3,740 - Forks: 996

AikidoSec/intel
We track 5 million open-source packages, exposing vulnerabilities before they get CVE numbers. Many never do.
Language: JavaScript - Size: 1.4 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 45 - Forks: 9

fosslight/fosslight
FOSSLight Hub : Integrated management web-service for Open Source Compliance Process
Language: Java - Size: 58.5 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 186 - Forks: 122

presidentbeef/brakeman
A static analysis security vulnerability scanner for Ruby on Rails applications
Language: Ruby - Size: 39.9 MB - Last synced at: 3 days ago - Pushed at: 16 days ago - Stars: 7,100 - Forks: 746

Arinerron/CVE-2016-5195 Fork of timwr/CVE-2016-5195
Automated Android root via CVE-2016-5195 (dirtycow/dirtyc0w PoC)
Language: C - Size: 45.9 KB - Last synced at: 2 days ago - Pushed at: almost 8 years ago - Stars: 48 - Forks: 12

Nanxsec/authscope
Realiza a análise de cabeçalhos HTTP, cookies e tokens JWT em aplicações web
Language: Python - Size: 33.2 KB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

quay/clair
Vulnerability Static Analysis for Containers
Language: Go - Size: 34.3 MB - Last synced at: 3 days ago - Pushed at: 6 days ago - Stars: 10,582 - Forks: 1,177

trickest/cve
Gather and update all available and newest CVEs with their PoC.
Language: HTML - Size: 498 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 6,891 - Forks: 872

jgamblin/cve.icu
CVE.ICU code.
Language: Jupyter Notebook - Size: 7.94 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 40 - Forks: 7

Patrowl/PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Language: Python - Size: 2.6 GB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 130 - Forks: 37

ycdxsb/PocOrExp_in_Github
Automatically Collect POC or EXP from GitHub by CVE ID.
Language: Python - Size: 601 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1,005 - Forks: 211

hrbrmstr/cisa-known-exploited-vulns
Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list
Language: HTML - Size: 11.3 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 34 - Forks: 4

jack69393/vuldb-api-golang-examples
VulDB Google Go code to fetch data via API
Size: 1.95 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

muchdogesec/vulmatch
Vulmatch is a database of CVEs in STIX 2.1 format with a REST API wrapper to access them.
Language: Python - Size: 1.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 5 - Forks: 2

Infralinker/Infralinker
InfraLinker is an open source and modern data center infrastructure assets management solution designed to make managing and tracking your data center assets easier and more efficient.
Language: HTML - Size: 5.91 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

A3h1nt/Portswigger-Labs
Solving portswigger labs using ruby.
Language: Ruby - Size: 63.5 KB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 1 - Forks: 0

google/clusterfuzz
Scalable fuzzing infrastructure.
Language: Python - Size: 110 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 5,382 - Forks: 572

aboutcode-org/scancode.io
ScanCode.io is a server to script and automate software composition analysis pipelines with ScanPipe pipelines. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase/ Google Summer of Code, nexB and others generous sponsors!
Language: Python - Size: 67.6 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 130 - Forks: 108

manuelarte/gowasp
Go application to explain some of the main 🌐 OWASP vulnerabilities ☣️
Language: Go - Size: 121 KB - Last synced at: 4 days ago - Pushed at: 6 days ago - Stars: 5 - Forks: 0

mirego/elixir-security-advisories
🛡 Public database of Elixir security advisories pulled from GitHub Advisory Database
Language: Elixir - Size: 84 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 124 - Forks: 3

TQRG/secbench
🪐 A Database of Existing Security Vulnerabilities Patches to Enable Evaluation of Techniques (single-commit; multi-language)
Language: Python - Size: 757 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 38 - Forks: 6

productaize/bogrod
Manage SBOM and VEX like source code
Language: Python - Size: 8.15 MB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 14 - Forks: 2

skavngr/rapidscan
:new: The Multi-Tool Web Vulnerability Scanner.
Language: Python - Size: 3.27 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 1,839 - Forks: 413

securenza/SecurityFeed
Beautiful (security) news feed aggregator that is built and updated automatically using GitHub actions.
Language: Handlebars - Size: 21.7 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 0 - Forks: 0

RAJANAGORI/Nightingale
Nightingale Docker for Pentesters is a comprehensive Dockerized environment tailored for penetration testing and vulnerability assessment. It comes preconfigured with all essential tools and utilities required for efficient Vulnerability Assessment and Penetration Testing (VAPT), streamlining the setup process for security professionals.
Language: Dockerfile - Size: 115 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 271 - Forks: 48

cdk-team/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
Language: Go - Size: 9.54 MB - Last synced at: 7 days ago - Pushed at: about 1 month ago - Stars: 4,154 - Forks: 565

lirantal/awesome-nodejs-security
Awesome Node.js Security resources
Size: 506 KB - Last synced at: 1 day ago - Pushed at: 14 days ago - Stars: 2,803 - Forks: 248

intel/cve-bin-tool
The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 350 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.
Language: Python - Size: 644 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1,382 - Forks: 530

dlucasd/vol-au-dessus-d-un-nid-de-vulnerabilites
Présentation sur la sécurisation de la chaîne d'approvisionnement logicielle via les Software Bill Of Materials
Language: CSS - Size: 5.28 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 1 - Forks: 0

kaiiyer/awesome-vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Size: 146 KB - Last synced at: 8 days ago - Pushed at: 15 days ago - Stars: 1,086 - Forks: 167

dependency-check/dependency-check-sonar-plugin
Integrates Dependency-Check reports into SonarQube
Language: Java - Size: 6.95 MB - Last synced at: 8 days ago - Pushed at: about 2 months ago - Stars: 641 - Forks: 140

Metarget/metarget
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
Language: Python - Size: 3.67 MB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 1,211 - Forks: 185

jaeles-project/jaeles
The Swiss Army knife for automated Web Application Testing
Language: Go - Size: 573 KB - Last synced at: 7 days ago - Pushed at: 12 months ago - Stars: 2,219 - Forks: 323

anchore/scan-action
Anchore container analysis and scan provided as a GitHub Action
Language: JavaScript - Size: 2.8 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 236 - Forks: 78

Bearer/bearer
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
Language: Go - Size: 24 MB - Last synced at: 9 days ago - Pushed at: 14 days ago - Stars: 2,264 - Forks: 127

Maikuolan/Vulnerability-Charts
Some simple charts for listing CVSS by version for various packages.
Language: HTML - Size: 676 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 20 - Forks: 1

zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Language: Python - Size: 3.28 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 3,456 - Forks: 572

S2E/s2e
S2E: A platform for multi-path program analysis with selective symbolic execution.
Language: C++ - Size: 11.5 MB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 461 - Forks: 93

XmirrorSecurity/OpenSCA-cli
OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community.
Language: Go - Size: 8.7 MB - Last synced at: 7 days ago - Pushed at: 24 days ago - Stars: 1,062 - Forks: 120

rustsec/advisory-db
Security advisory database for Rust crates published through crates.io
Size: 17.2 MB - Last synced at: 7 days ago - Pushed at: 10 days ago - Stars: 976 - Forks: 387

eraser-dev/eraser
🧹 Cleaning up images from Kubernetes nodes
Language: Go - Size: 23.1 MB - Last synced at: 6 days ago - Pushed at: 14 days ago - Stars: 528 - Forks: 63

pwndoc/pwndoc
Pentest Report Generator
Language: JavaScript - Size: 11.9 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 2,477 - Forks: 452

anthonyharrison/lib4vex
Library to ingest and generate VEX documents
Language: Python - Size: 97.7 KB - Last synced at: 9 days ago - Pushed at: 3 months ago - Stars: 14 - Forks: 2

ZupIT/horusec
Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.
Language: Go - Size: 73.9 MB - Last synced at: 10 days ago - Pushed at: 17 days ago - Stars: 1,205 - Forks: 194

openclarity/openclarity
OpenClarity is an open source tool built to enhance security and observability of cloud native applications and infrastructure
Language: Go - Size: 68.9 MB - Last synced at: 8 days ago - Pushed at: 14 days ago - Stars: 1,391 - Forks: 170

nix-community/vulnix
Vulnerability (CVE) scanner for Nix/NixOS [maintainer=@henrirosten]
Language: Python - Size: 3.85 MB - Last synced at: 9 days ago - Pushed at: 19 days ago - Stars: 552 - Forks: 41

LockGit/Hacking
Hacker, ready for more of our story ! 🚀
Language: Python - Size: 65.3 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 556 - Forks: 170

adampielak/nuclei-templates
All Nuclei Templates
Size: 90.6 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 69 - Forks: 26

lirantal/is-website-vulnerable
finds publicly known security vulnerabilities in a website's frontend JavaScript libraries
Language: JavaScript - Size: 689 KB - Last synced at: 11 days ago - Pushed at: 18 days ago - Stars: 1,959 - Forks: 115

edoardottt/awesome-hacker-search-engines
A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more
Language: Shell - Size: 564 KB - Last synced at: 10 days ago - Pushed at: 12 days ago - Stars: 8,519 - Forks: 816

aboutcode-org/dejacode
Automate open source license compliance and ensure software supply chain integrity
Language: Python - Size: 228 MB - Last synced at: 9 days ago - Pushed at: 20 days ago - Stars: 31 - Forks: 13

wiz-sec/open-cvdb
An open project to list all publicly known cloud vulnerabilities and CSP security issues
Size: 35.3 MB - Last synced at: 10 days ago - Pushed at: 17 days ago - Stars: 336 - Forks: 62

hacksysteam/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
Language: C - Size: 1.8 MB - Last synced at: 11 days ago - Pushed at: about 2 months ago - Stars: 2,622 - Forks: 550

archerysec/archerysec
ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.
Language: JavaScript - Size: 66.6 MB - Last synced at: 11 days ago - Pushed at: 6 months ago - Stars: 2,335 - Forks: 512

gobysec/GobyVuls
Vulnerabilities of Goby supported with exploitation.
Language: Go - Size: 197 MB - Last synced at: 6 days ago - Pushed at: 11 days ago - Stars: 721 - Forks: 117

cve-search/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
Language: Python - Size: 15.3 MB - Last synced at: 11 days ago - Pushed at: 23 days ago - Stars: 2,415 - Forks: 602

aquasecurity/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
Language: Python - Size: 1.72 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 4,843 - Forks: 593

jcsec-security/solidity-security-course-resources
Course material about common vulnerabilities, security and audits of Solidity smart contracts that I use during my lectures
Language: Solidity - Size: 2.32 MB - Last synced at: 10 days ago - Pushed at: 23 days ago - Stars: 135 - Forks: 13

RetireJS/retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
Language: JavaScript - Size: 2.65 MB - Last synced at: 11 days ago - Pushed at: about 1 month ago - Stars: 3,808 - Forks: 416

sec-bit/awesome-buggy-erc20-tokens
A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected
Language: Python - Size: 1.83 MB - Last synced at: 8 days ago - Pushed at: about 1 year ago - Stars: 619 - Forks: 102

pedrib/PoC
Advisories, proof of concept files and exploits that have been made public by @pedrib.
Language: Ruby - Size: 23.5 MB - Last synced at: 10 days ago - Pushed at: 4 months ago - Stars: 838 - Forks: 172

haskell/security-advisories
Language: Haskell - Size: 670 KB - Last synced at: 4 days ago - Pushed at: 16 days ago - Stars: 51 - Forks: 18

OWASP/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Language: HTML - Size: 8.8 MB - Last synced at: 9 days ago - Pushed at: 10 months ago - Stars: 1,935 - Forks: 1,795

Nix-Security-WG/nix-security-tracker
Web service for managing information on vulnerabilities in software distributed through Nixpkgs
Language: Python - Size: 1.86 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 44 - Forks: 10

metlo-labs/metlo
Metlo is an open-source API security platform.
Language: TypeScript - Size: 8.85 MB - Last synced at: 10 days ago - Pushed at: 11 months ago - Stars: 1,639 - Forks: 93

wordfence/wordfence-cli
Wordfence malware and vulnerability scanner command line utility.
Language: Python - Size: 765 KB - Last synced at: 4 days ago - Pushed at: 5 months ago - Stars: 117 - Forks: 22

FriendsOfPHP/security-advisories
A database of PHP security advisories
Language: PHP - Size: 1.31 MB - Last synced at: 12 days ago - Pushed at: about 1 month ago - Stars: 2,073 - Forks: 307

phylum-dev/cli
Command line interface for the Phylum API
Language: Rust - Size: 4.2 MB - Last synced at: 11 days ago - Pushed at: 13 days ago - Stars: 103 - Forks: 11

mikeroyal/Open-Source-Security-Guide
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
Language: Go - Size: 655 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 958 - Forks: 86

project-copacetic/copacetic
🧵 CLI tool for directly patching container images!
Language: Go - Size: 15.5 MB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 1,243 - Forks: 79

demining/CryptoDeepTools
Crypto Deep Tools a set of scripts for detailed cryptanalysis of the Blockchain network in cryptocurrency Bitcoin
Language: Jupyter Notebook - Size: 64 MB - Last synced at: 8 days ago - Pushed at: 21 days ago - Stars: 197 - Forks: 158

m3n0sd0n4ld/uCVE
uCVE is a tool written in GO that allows to extract CVE's related to a specific software and version, obtaining a report in HTML format with the result and/or exporting it to the pentesting report.
Language: Go - Size: 539 KB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 35 - Forks: 6

swisskyrepo/Vulny-Code-Static-Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Language: PHP - Size: 123 KB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 402 - Forks: 138

jcsec-security/CosmWasm-audit-roadmap
Roadmap to get up to speed with CosmWasm smart contract audits and security vulnerabilities
Size: 63.5 KB - Last synced at: 13 days ago - Pushed at: 10 months ago - Stars: 84 - Forks: 15

greenbone/greenbone-scap-api
REST API build on top of greenbone-scap
Language: Python - Size: 976 KB - Last synced at: 10 days ago - Pushed at: 14 days ago - Stars: 0 - Forks: 0

autistic-symposium/sec-pentesting-toolkit 📦
👾 a decade of resources for security researchers: pentesting, CTF, wargames, cryptography, forensics, reverse engineering, IoCs, botnets, cloud hacking, linux hacking, steganography, vulnerabilities, etc.
Language: C - Size: 250 MB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 178 - Forks: 22

tintinweb/smart-contract-vulndb
🍋 An open dataset containing smart contract audit issues from various sources.
Language: JavaScript - Size: 63.7 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 218 - Forks: 18
