GitHub topics: vulnerability-detection
wazuh/wazuh-docker
Wazuh - Docker containers
Language: Shell - Size: 308 MB - Last synced at: about 15 hours ago - Pushed at: about 15 hours ago - Stars: 846 - Forks: 461

murphysecurity/murphysec
An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。
Language: Go - Size: 5.04 MB - Last synced at: about 20 hours ago - Pushed at: about 21 hours ago - Stars: 1,731 - Forks: 179

DependencyTrack/dependency-track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Language: Java - Size: 103 MB - Last synced at: about 21 hours ago - Pushed at: about 22 hours ago - Stars: 3,109 - Forks: 640

yaonsmilXW/website-vulnerability-scanner
Scan websites for common vulnerabilities like XSS and SQL Injection with Kin Scanner. Easy to use and built in Python. 🐙🔍
Language: Python - Size: 7.81 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

archersleeping72/CryptoFormalEval
We introduce a benchmark for testing how well LLMs can find vulnerabilities in cryptographic protocols. By combining LLMs with symbolic reasoning tools like Tamarin, we aim to improve the efficiency and thoroughness of protocol analysis, paving the way for future AI-powered cybersecurity defenses.
Size: 2.93 KB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 0 - Forks: 0

metlo-labs/metlo
Metlo is an open-source API security platform.
Language: TypeScript - Size: 8.85 MB - Last synced at: 1 day ago - Pushed at: about 1 month ago - Stars: 1,675 - Forks: 97

Arman171/WebForensic
WebForensicAnalyzer is an advanced all-in-one tool for web reconnaissance, digital forensics, OSINT, and cybersecurity professionals. It automates deep website analysis—leveraging Shodan, Nmap, and more—to detect vulnerabilities, extract data, and deliver structured forensic results
Language: Python - Size: 3.05 MB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 2 - Forks: 1

Egorv01/local-search
This repository hosts the "local-search" project, which implements an on-device semantic search tool using the `.bge_small` model. 🐙 It automatically crawls WWDC 2025 documentation, generating embeddings for efficient, natural language queries. 🐱💻
Language: Swift - Size: 12.7 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

projectdiscovery/nuclei
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the internet. It helps you find vulnerabilities in your applications, APIs, networks, DNS, and cloud configurations.
Language: Go - Size: 38.8 MB - Last synced at: 2 days ago - Pushed at: 5 days ago - Stars: 23,727 - Forks: 2,770

eclipse-apoapsis/ort-server
A scalable server implementation of the OSS Review Toolkit.
Language: Kotlin - Size: 17.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 37 - Forks: 14

protectai/vulnhuntr
Zero shot vulnerability discovery using LLMs
Language: Python - Size: 119 KB - Last synced at: 3 days ago - Pushed at: 5 months ago - Stars: 1,818 - Forks: 196

Checkmarx/kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Language: Open Policy Agent - Size: 828 MB - Last synced at: about 22 hours ago - Pushed at: about 23 hours ago - Stars: 2,388 - Forks: 331

dragonked2/Egyscan
Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:
Language: Python - Size: 214 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 262 - Forks: 48

aboutcode-org/vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Language: Python - Size: 28.6 MB - Last synced at: 2 days ago - Pushed at: 4 days ago - Stars: 593 - Forks: 234

MOHAMMEDMODjr/AI-Cybersecurity-Research
Explore the intersection of AI and cybersecurity with insights from my research paper and presentation. Discover key risks and mitigation strategies, along with real-world case studies, to enhance your understanding of this evolving field. 🐙💻
Size: 1.01 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

Simpuar/gitlab-cve-scanner
Python tool to detect GitLab version, check CVEs for it and generate report
Language: Python - Size: 2.4 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 4 - Forks: 0

naveen-sekhar/SBOM-Automation-Using-Syft-and-Vulnerability-Analysis-using-Grype
An automated toolchain to generate SBOMs and detect software vulnerabilities using Syft and Grype. Built with Bash and Python, it supports SPDX/CycloneDX formats and produces detailed HTML/JSON reports for secure software auditing.
Language: Shell - Size: 151 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

pyupio/safety
Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.
Language: Python - Size: 3.15 MB - Last synced at: 3 days ago - Pushed at: 7 days ago - Stars: 1,853 - Forks: 160

greenbone/openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
Language: Rust - Size: 15.1 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 3,902 - Forks: 682

Z9ine4x/CVE-Searcher
CVE-Searcher is a simple Python CLI tool that quickly fetches CVE information from trusted sources. With this tool, you can easily access critical vulnerability data and related resources. 🐙✨
Language: Python - Size: 11.7 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

wazuh/wazuh-puppet
Wazuh - Puppet module
Language: Puppet - Size: 27.7 MB - Last synced at: about 15 hours ago - Pushed at: about 15 hours ago - Stars: 49 - Forks: 142

psc4re/quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Language: Lua - Size: 20.5 KB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 76 - Forks: 25

cs-au-dk/jelly
JavaScript/TypeScript static analyzer for call graph construction, library usage pattern matching, and vulnerability exposure analysis
Language: TypeScript - Size: 1.35 MB - Last synced at: 2 days ago - Pushed at: 2 months ago - Stars: 374 - Forks: 31

projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
Language: JavaScript - Size: 204 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 10,321 - Forks: 2,873

wazuh/wazuh-dashboard-plugins
Plugins for Wazuh Dashboard
Language: TypeScript - Size: 57.7 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 471 - Forks: 204

aquasecurity/trivy
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Language: Go - Size: 870 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 27,184 - Forks: 2,593

greenbone/python-gvm
Greenbone Vulnerability Management Python Library
Language: Python - Size: 6.65 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 116 - Forks: 66

wazuh/wazuh
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
Language: C - Size: 437 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 12,707 - Forks: 1,878

wazuh/wazuh-ansible
Wazuh - Ansible playbook
Language: Jinja - Size: 7.06 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 341 - Forks: 208

CERT-Polska/Artemis
A modular vulnerability scanner with automatic report generation capabilities.
Language: Python - Size: 7.16 MB - Last synced at: 4 days ago - Pushed at: 5 days ago - Stars: 667 - Forks: 68

0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
Language: Python - Size: 22.7 MB - Last synced at: 4 days ago - Pushed at: about 2 years ago - Stars: 1,828 - Forks: 391

reversinglabs/rl-scanner
ReversingLabs rl-scanner Docker image
Language: Python - Size: 174 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 4 - Forks: 0

rix4uni/nucleihub-templates
This repo collects nuclei template from 600+ github repos, updates every 6 hours.
Size: 168 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 12 - Forks: 5

Mixeway/Flow
Repository containing source code of MixewayFlow service that is Swiss army knife for DevSecOps Teams
Language: Java - Size: 6.17 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 51 - Forks: 2

kubescape/kubevuln
Kubevuln is an in-cluster component of the Kubescape security platform. It scans container images for vulnerabilities, using Grype as its engine.
Language: Go - Size: 29.4 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 24 - Forks: 20

nowsecure/nowsecure-action
The NowSecure Action delivers fast, accurate, automated security analysis of iOS and Android apps coded in any language
Language: TypeScript - Size: 6.49 MB - Last synced at: 6 days ago - Pushed at: about 1 year ago - Stars: 40 - Forks: 16

xplt-r/NucleiAutomator
Language: Python - Size: 5.86 KB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 1 - Forks: 0

greenbone/gsa
Greenbone Security Assistant - The web frontend for the Greenbone Community Edition
Language: JavaScript - Size: 76.5 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 238 - Forks: 102

CYBER-MRINAL/WEB-Scanner
🔍! This is the WEB-scanner tool which is made for reduse time for scanning vulnerability on website. This script has the power to detect sql, xss, CSRF, file & command injection on the url of website.
Language: Python - Size: 56.6 KB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 2 - Forks: 1

elastic/cloudbeat
Analyzing Cloud Security Posture
Language: Go - Size: 14.3 MB - Last synced at: 6 days ago - Pushed at: 8 days ago - Stars: 52 - Forks: 44

edoardottt/missing-cve-nuclei-templates
Weekly updated list of missing CVEs in nuclei templates official repository. Mainly built for bug bounty, but useful for penetration tests and vulnerability assessments too.
Language: Shell - Size: 13.7 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 384 - Forks: 44

alialucas7/pyFlowDetect
Detect port scans in your network with python | Detecte escaneos de puertos dentro de su red con python
Language: Jupyter Notebook - Size: 1.6 MB - Last synced at: 8 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

HikaruEgashira/parsentry
AI Powered Scanner across multiple languages including IaC (formaly vulnhuntrs)
Language: Rust - Size: 2.3 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 33 - Forks: 3

WuliRuler/AutorizePro
🧿 AutorizePro是一款强大越权检测 Burp 插件,通过增加 AI 辅助分析 && 进一步优化检测逻辑,大幅降低误报率,提升越权漏洞检出效率。 [ AutorizePro is a authorization enforcement detection extension for burp suite. By adding Ai-assisted analysis, it significantly reduces the false positive rate and improves the efficiency of vulnerability detection.
Language: Python - Size: 8.71 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 308 - Forks: 17

seyrup1987/ReconRizzler-Alpha
Vulnerability Scanning and Reconnaissance App with Gemini integrated workflow
Language: Python - Size: 74.4 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 3 - Forks: 3

cybersecurity-dev/awesome-vulnerability-research
Awesome Vulnerability Research
Size: 7.81 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

AppThreat/vulnerability-db
Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers.
Language: Python - Size: 6.59 MB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 120 - Forks: 23

dmdhrumilmistry/defect-detect
Detect vulnerable components using sboms
Language: TypeScript - Size: 600 KB - Last synced at: 6 days ago - Pushed at: 10 days ago - Stars: 0 - Forks: 1

vmfunc/sif
the blazing-fast pentesting suite.
Language: Go - Size: 1.91 MB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 240 - Forks: 14

slowcoder360/vibesafe
Secure your code in seconds. VibeSafe is an AI-native DevSecOps CLI tool that detects vulnerabilities, secrets, insecure configs, and hallucinated dependencies before they ship.
Language: TypeScript - Size: 194 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 18 - Forks: 4

dn9uy3n/Check-WP-CVE-2020-35489
The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489
Language: Python - Size: 3.91 KB - Last synced at: 2 days ago - Pushed at: about 1 year ago - Stars: 31 - Forks: 16

aquasecurity/trivy-operator
Kubernetes-native security toolkit
Language: Go - Size: 40.4 MB - Last synced at: 10 days ago - Pushed at: 11 days ago - Stars: 1,529 - Forks: 229

wazuh/wazuh-documentation
Wazuh - Project documentation
Language: JavaScript - Size: 759 MB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 219 - Forks: 372

dependency-check/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Language: Java - Size: 283 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 6,981 - Forks: 1,350

ronin-rb/ronin-vulns
Tests URLs for Local File Inclusion (LFI), Remote File Inclusion (RFI), SQL injection (SQLi), and Cross Site Scripting (XSS), Server Side Template Injection (SSTI), and Open Redirects.
Language: Ruby - Size: 421 KB - Last synced at: 6 days ago - Pushed at: 4 months ago - Stars: 78 - Forks: 19

shayandaneshvar/VulScribeR
The official repository for the paper "VulScribeR: Exploring RAG-based Vulnerability Augmentation with LLMs".
Language: Java - Size: 7.48 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 11 - Forks: 3

future-architect/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Language: Go - Size: 28.9 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 11,625 - Forks: 1,191

haroonawanofficial/XSSInspector-SecurityToolkit
XSSInspector can defeat any WAF in the world with its AI and 96 filter set. This open-source solution simplifies XSS vulnerability identification and mitigation, serving as a valuable asset for security experts and developers.
Language: Python - Size: 167 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 11 - Forks: 3

junwha/awesome-sanitizer
A curated list of sanitizers to detect bugs
Size: 138 KB - Last synced at: 9 days ago - Pushed at: 16 days ago - Stars: 17 - Forks: 2

Tengen-12/SIEM-Dashboard
A custom-built Security Information and Event Management (SIEM) dashboard designed to monitor, visualize, and analyze system logs, potential vulnerabilities, and security events in real time. Developed as part of a cybersecurity internship project, this dashboard integrates powerful monitoring UI inspired by Splunk.
Language: HTML - Size: 1000 Bytes - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 1 - Forks: 0

pzaino/thecrowler
A Content Discovery and Development Platform. Empowering Cybersecurity, AI, Marketing, and Finance professionals and researchers to discover, analyze, and interact with the web in all its dimensions.
Language: Go - Size: 37.8 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 47 - Forks: 9

hangga/delvelin
Delveline is a Code Vulnerability Analyzer for Java and Kotlin that supports best practices in security and risk management.
Language: Java - Size: 2.66 MB - Last synced at: 5 days ago - Pushed at: 2 months ago - Stars: 86 - Forks: 2

iris-sast/cwe-bench-java
A manually vetted dataset for security vulnerability detection in Java projects
Language: Python - Size: 1.74 MB - Last synced at: 9 days ago - Pushed at: 10 days ago - Stars: 62 - Forks: 9

DeepKariaX/CipherAsh-SSL-Scanner
A comprehensive SSL/TLS security analysis tool with a modern web interface. CipherAsh provides detailed security assessments of websites' SSL/TLS configurations, vulnerability detection, certificate analysis, and professional PDF reporting. Built with Flask, sslyze, and React-style frontend components.
Language: HTML - Size: 467 KB - Last synced at: 13 days ago - Pushed at: 13 days ago - Stars: 0 - Forks: 0

Protosec-Research/PwnBERT
A project based on Fine-tuned BERT to detect GLIBC vulnerabilities.
Language: Python - Size: 71.3 KB - Last synced at: 9 days ago - Pushed at: about 1 year ago - Stars: 45 - Forks: 11

iris-sast/iris
A neurosymbolic framework for vulnerability detection in code
Language: Python - Size: 851 KB - Last synced at: 10 days ago - Pushed at: 10 days ago - Stars: 90 - Forks: 19

scmanjarrez/CVEScannerV2
Nmap script that scans for probable vulnerabilities based on services discovered in open ports.
Language: Lua - Size: 12.5 MB - Last synced at: 5 days ago - Pushed at: 3 months ago - Stars: 202 - Forks: 27

fabasoad/setup-graudit-action
This GitHub action installs graudit CLI tool
Language: Shell - Size: 44.9 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

projectdiscovery/tunnelx
TunnelX is a lightweight ingress tunneling tool designed to create a secure SOCKS5 proxy server for routing network traffic.
Language: Go - Size: 26.4 KB - Last synced at: 2 days ago - Pushed at: 15 days ago - Stars: 46 - Forks: 2

markwhitaker/vulnerable-site
A deliberately vulnerable website used to showcase Dastardly from Burp Suite
Language: HTML - Size: 901 KB - Last synced at: 14 days ago - Pushed at: 15 days ago - Stars: 10 - Forks: 37

0xHamy/zerodayf
Zerodayf is an advanced code analysis platform that leverages artificial intelligence & SAST to identify vulnerabilities within source code.
Language: Python - Size: 71.4 MB - Last synced at: 4 days ago - Pushed at: 3 months ago - Stars: 28 - Forks: 4

deepfence/ThreatMapper
Open Source Cloud Native Application Protection Platform (CNAPP)
Language: TypeScript - Size: 215 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 5,022 - Forks: 611

Karmaz95/Snake_Apple
Articles and tools related to research in the Apple environment (mainly macOS).
Language: Python - Size: 51.5 MB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 201 - Forks: 22

the29a/VulnForge
VulnForge is an open-source collection of pre-build vulnerable Docker environments. VulnForge are made for testing vulnerable images detection and possible vulnerability exploitation.
Language: Python - Size: 3.07 MB - Last synced at: 17 days ago - Pushed at: 17 days ago - Stars: 2 - Forks: 0

DMontgomery40/SecurityLens
An open-source security analysis platform for education and vulnerability discovery.
Language: JavaScript - Size: 3.5 MB - Last synced at: 4 days ago - Pushed at: 11 days ago - Stars: 5 - Forks: 0

rohaquinlop/immunipy
A Python SCA tool that acts as a watchdog, keeping an eye out for security vulnerabilities and reporting them promptly, written in Rust.
Language: Rust - Size: 35.2 KB - Last synced at: 6 days ago - Pushed at: 11 months ago - Stars: 7 - Forks: 1

Patrowl/PatrowlManager
PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform
Language: HTML - Size: 2.58 MB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 636 - Forks: 114

Van-1337/AutoEASM
Tool for automated scanning of the common vulnerabilities of company subdomains
Language: Python - Size: 2.82 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 7 - Forks: 1

KiliWien/cmsvulnscan
CMS Vulnerability Scanner is a cross-platform tool that helps identify vulnerabilities in popular Content Management Systems like WordPress and Joomla. With its plugin-based architecture and optional AI-assisted scanning, it offers flexibility for security professionals and developers alike. 🛠️🐙
Language: Go - Size: 44.9 KB - Last synced at: 18 days ago - Pushed at: 19 days ago - Stars: 0 - Forks: 0

pwnpope/BinGoggles
Static intraprocedural and interprocedural variable propagation analysis using Binary Ninja. Powers custom modules with ease.
Language: Python - Size: 2.96 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 4 - Forks: 1

vulnersCom/api
Vulners Python API wrapper
Language: Python - Size: 216 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 363 - Forks: 60

soos-io/soos-ci-analysis-circleci-orb
SOOS SCA Core Analysis for CircleCI - Register for a Free Trial at https://app.soos.io/register
Language: Shell - Size: 46.9 KB - Last synced at: 19 days ago - Pushed at: 19 days ago - Stars: 2 - Forks: 2

bayuncao/lanalyzer
Native white-box auditing tool for LLM with native MCP support🛠️🔍🤖
Language: Python - Size: 653 KB - Last synced at: 20 days ago - Pushed at: 20 days ago - Stars: 20 - Forks: 3

G-Rath/osv-detector
Language: Go - Size: 2.22 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 62 - Forks: 9

joe444-pnj/cmsvulnscan
CMS Vulnerability Scanner is a simple, cross-platform tool designed to help security professionals and developers identify vulnerabilities in popular Content Management Systems like WordPress, Joomla, Drupal, Wix.
Language: Go - Size: 45.9 KB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 1 - Forks: 0

CoinFabrik/scout-audit
Scout is an extensible open-source tool intended to assist smart contract developers and auditors detect common security issues and deviations from best practices. Scout audit is the core development on which we extend scout for specific blockchains.
Language: Rust - Size: 11 MB - Last synced at: 22 days ago - Pushed at: 22 days ago - Stars: 25 - Forks: 7

vanschelven/fpvs
Fast Python Vulnerability Scanner
Language: Python - Size: 9.77 KB - Last synced at: 13 days ago - Pushed at: over 2 years ago - Stars: 2 - Forks: 0

taylor-marrion/LLM_VulnHunter
LLM-Based Vulnerability Detection in Tokenized Assembly: A Case Study on CWE-457
Size: 164 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

taylor-marrion/FSM_Binary_Analyzer
Finite State Machine Based Vulnerability Detection in Binary Executables: A Case Study on CWE-457
Size: 216 KB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 0 - Forks: 0

marcinbojko/trivy
Chocolatey package for Trivy - https://github.com/aquasecurity/trivy
Language: Shell - Size: 123 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

cybersecurity-dev/smartVulnShield
smartVulnShield | Smart Contract Vulnerability Detector
Size: 6.84 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 0 - Forks: 0

xPloits3c/DorkEye
DorkEye is a Python script for ethical dorking. The goal is to identify unintentionally exposed resources, such as sensitive files, login panels or indexed directories.
Language: Python - Size: 70.3 KB - Last synced at: 25 days ago - Pushed at: 25 days ago - Stars: 28 - Forks: 3

deep5050/cppcheck-action 📦
A github action to perform C/C++ security checks automatically
Language: C - Size: 142 KB - Last synced at: 13 days ago - Pushed at: about 2 years ago - Stars: 43 - Forks: 24

CISOfy/lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Language: Shell - Size: 8.37 MB - Last synced at: 27 days ago - Pushed at: 3 months ago - Stars: 14,225 - Forks: 1,527

wireghoul/graudit
grep rough audit - source code auditing tool
Language: Shell - Size: 478 KB - Last synced at: 27 days ago - Pushed at: about 1 month ago - Stars: 1,611 - Forks: 248

twittymatteoscott/CryptoFormalEval
We introduce a benchmark for testing how well LLMs can find vulnerabilities in cryptographic protocols. By combining LLMs with symbolic reasoning tools like Tamarin, we aim to improve the efficiency and thoroughness of protocol analysis, paving the way for future AI-powered cybersecurity defenses.
Size: 2.93 KB - Last synced at: 29 days ago - Pushed at: 29 days ago - Stars: 0 - Forks: 0

anouarbensaad/vulnx
vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.
Language: Python - Size: 575 KB - Last synced at: 26 days ago - Pushed at: about 2 years ago - Stars: 1,942 - Forks: 342

scipag/vulscan
Advanced vulnerability scanning with Nmap NSE
Language: Lua - Size: 13.4 MB - Last synced at: 27 days ago - Pushed at: 10 months ago - Stars: 3,615 - Forks: 684

m7amd777/finsec-application Fork of Smartrazii/finsec-application
Realistic, intentionally broken mobile app designed to test your penetration testing, reverse engineering, and secure development skills. Part of BBK Finsec Knights Hackathon 2025.
Language: TypeScript - Size: 1.87 MB - Last synced at: 30 days ago - Pushed at: 30 days ago - Stars: 0 - Forks: 0

wravoc/authlog-threats
Parses the authlog against a CIDR whitelist, automatically reloads pf with the brutes, prints and logs all threats added, sys logs, has a backup mode, and blocks all vulnerability scanners.
Language: Python - Size: 1.17 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 6 - Forks: 2
