Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: vulnerability-scanners

gotr00t0day/Gsec

Web Security Scanner

Language: Python - Size: 22.7 MB - Last synced: about 3 hours ago - Pushed: about 4 hours ago - Stars: 264 - Forks: 48

gmatuz/inthewilddb

Hourly updated database of exploit and exploitation reports

Language: Python - Size: 3.21 MB - Last synced: about 5 hours ago - Pushed: about 5 hours ago - Stars: 191 - Forks: 16

marcinbojko/trivy

Chocolatey package for Trivy - https://github.com/aquasecurity/trivy

Language: Shell - Size: 90.8 KB - Last synced: about 6 hours ago - Pushed: about 7 hours ago - Stars: 0 - Forks: 0

CISOfy/lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language: Shell - Size: 7.81 MB - Last synced: about 6 hours ago - Pushed: 1 day ago - Stars: 12,561 - Forks: 1,407

aquasecurity/trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language: Go - Size: 823 MB - Last synced: about 10 hours ago - Pushed: about 12 hours ago - Stars: 21,513 - Forks: 2,118

cerberauth/vulnapi

VulnAPI is an open-source project designed to help you scan your APIs for common security vulnerabilities and weaknesses.

Language: Go - Size: 977 KB - Last synced: about 6 hours ago - Pushed: about 18 hours ago - Stars: 10 - Forks: 0

future-architect/vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

Language: Go - Size: 28.2 MB - Last synced: about 22 hours ago - Pushed: 1 day ago - Stars: 10,693 - Forks: 1,149

owasp-dep-scan/dep-scan

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

Language: Python - Size: 11.4 MB - Last synced: about 23 hours ago - Pushed: about 24 hours ago - Stars: 718 - Forks: 85

sarperavci/InfiniteDorkScanner

A premium OSINT tool that allows you to scan dorks on Search Engines WITHOUT LIMITS

Language: Python - Size: 48.2 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

aquasecurity/tfsec

Security scanner for your Terraform code

Language: Go - Size: 114 MB - Last synced: about 9 hours ago - Pushed: 5 days ago - Stars: 6,576 - Forks: 529

infobyte/faraday

Open Source Vulnerability Management Platform

Language: Python - Size: 212 MB - Last synced: 1 day ago - Pushed: 12 days ago - Stars: 4,632 - Forks: 863

google/osv.dev

Open source vulnerability DB and triage service.

Language: Python - Size: 19.9 MB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 1,412 - Forks: 172

scipag/vulscan

Advanced vulnerability scanning with Nmap NSE

Language: Lua - Size: 17.3 MB - Last synced: 1 day ago - Pushed: 10 months ago - Stars: 3,334 - Forks: 661

aquasecurity/trivy-operator

Kubernetes-native security toolkit

Language: Go - Size: 37.3 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 1,061 - Forks: 172

deepfence/ThreatMapper

Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.

Language: TypeScript - Size: 215 MB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 4,630 - Forks: 566

G-Rath/osv-detector

Language: Go - Size: 2.14 MB - Last synced: about 14 hours ago - Pushed: 1 day ago - Stars: 53 - Forks: 8

google/osv-scanner-action

Size: 1.14 MB - Last synced: about 20 hours ago - Pushed: 2 days ago - Stars: 6 - Forks: 5

greenbone/boreas

Boreas a command line tool to scan for alive hosts

Language: CMake - Size: 132 KB - Last synced: 2 days ago - Pushed: 5 months ago - Stars: 4 - Forks: 12

greenbone/greenbone-container-images

Additional Container Images from Greenbone

Language: Dockerfile - Size: 74.2 KB - Last synced: 2 days ago - Pushed: 9 days ago - Stars: 4 - Forks: 1

greenbone/gvm-libs

Greenbone Vulnerability Management Libraries

Language: C - Size: 7.19 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 81 - Forks: 78

adeptex/whispers

Identify hardcoded secrets in static structured text (version 2)

Language: Python - Size: 358 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 40 - Forks: 8

TimotheeGrn/YU-PHI

A web app tester to check if it is vulnerable to site cloning.

Language: Python - Size: 22.5 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 1 - Forks: 0

JamieMagee/osv.net

A .NET library for Open Source Vulnerabilities (OSV) schema and API client.

Language: C# - Size: 197 KB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 8 - Forks: 2

pyupio/safety

Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

Language: Python - Size: 2.37 MB - Last synced: 1 day ago - Pushed: 10 days ago - Stars: 1,637 - Forks: 141

CoinFabrik/scout-soroban

Scout is an extensible open-source tool intended to assist Stellar Soroban smart contract developers and auditors detect common security issues and deviations from best practices.

Language: Rust - Size: 4.38 MB - Last synced: about 3 hours ago - Pushed: 1 day ago - Stars: 9 - Forks: 0

SecuritySilverbacks/SAP-AttackSurfaceDiscovery

SAP application service interface discovery and scanning

Language: Dockerfile - Size: 2.41 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 4 - Forks: 2

aguayro/ciberseguridad

Comparto mis conocimientos sobre pentesting y análisis forense en el campo del a ciberseguridad

Size: 2.38 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 0 - Forks: 0

ciso360ai/ciso360ai

CISO360.AI

Language: Shell - Size: 18.7 MB - Last synced: 1 day ago - Pushed: 2 days ago - Stars: 5 - Forks: 4

pablosnt/rekono

Pentesting automation platform that combines hacking tools to complete assessments

Language: Python - Size: 145 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 411 - Forks: 64

FiniteStateInc/finite-state-sdk-python

Python SDK for the Finite State Platform API

Language: Python - Size: 1000 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 3 - Forks: 0

anchore/yardstick

Compare vulnerability scanners results (to make them better!)

Language: Python - Size: 601 KB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 9 - Forks: 4

charles2gan/GDA-android-reversing-Tool

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.

Language: Java - Size: 78.5 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 3,896 - Forks: 496

designsecurity/progpilot

A static analysis tool for security

Language: PHP - Size: 26.2 MB - Last synced: 1 day ago - Pushed: 9 months ago - Stars: 313 - Forks: 63

GhostTroops/scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language: Go - Size: 80.3 MB - Last synced: 5 days ago - Pushed: about 2 months ago - Stars: 5,265 - Forks: 628

stefan2200/Helios

A Python based Web Application security scanner

Language: Python - Size: 6.51 MB - Last synced: 5 days ago - Pushed: over 3 years ago - Stars: 26 - Forks: 11

e-m-b-a/embark

EMBArk - The firmware security scanning environment

Language: Python - Size: 52.4 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 295 - Forks: 41

deepfence/SecretScanner

:unlock: :unlock: Find secrets and passwords in container images and file systems :unlock: :unlock:

Language: Go - Size: 832 KB - Last synced: 4 days ago - Pushed: 5 days ago - Stars: 2,964 - Forks: 309

dragonked2/Egyscan

Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Language: Python - Size: 275 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 179 - Forks: 34

InceptionCyberSecurity/Hyperion3 📦

BASH and Python based ethical hacking scripts for, amongst others, recon, servers, firewalls, malware.

Language: Python - Size: 53 MB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 3 - Forks: 1

SKHTW/IDOR_Scanner

An interactive bash script for detecting IDOR vulnerabilities. Automates the discovery of access control issues in web applications, enhancing the efficiency of bug bounty hunting.

Language: Shell - Size: 2.93 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 2 - Forks: 0

smallcham/sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Language: Python - Size: 60.5 KB - Last synced: 4 days ago - Pushed: over 1 year ago - Stars: 580 - Forks: 114

ruzickap/k8s-harbor

Harbor in Kubernetes

Language: Shell - Size: 3.48 MB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 33 - Forks: 19

OWASP/Nettacker

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Language: Python - Size: 8.23 MB - Last synced: 10 days ago - Pushed: 15 days ago - Stars: 2,959 - Forks: 697

gmatuz/sast-efficacy

Real world test cases to evaluate static analyser efficacy

Language: Python - Size: 1.9 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 1 - Forks: 0

e-m-b-a/emba

EMBA - The firmware security analyzer

Language: Shell - Size: 20.5 MB - Last synced: 10 days ago - Pushed: 12 days ago - Stars: 2,426 - Forks: 210

crazy-max/ghaction-container-scan

GitHub Action to check for vulnerabilities in your container image

Language: TypeScript - Size: 5.74 MB - Last synced: 7 days ago - Pushed: 7 days ago - Stars: 56 - Forks: 11

bosch-aisecurity-aishield/watchtower

AIShield Watchtower: Dive Deep into AI's Secrets! 🔍 Open-source tool by AIShield for AI model insights & vulnerability scans. Secure your AI supply chain today! ⚙️🛡️

Language: PureBasic - Size: 20.4 MB - Last synced: 8 days ago - Pushed: 8 days ago - Stars: 183 - Forks: 12

captain-noob/vulnscanner

vulnscanner is a web application source code vulnerability scanner. It could be used to detect if the target project contains any known vulnerabilities. One of the best ways we can do that is to help developers and security professionals improve the web application they are producing that everyone else relies on.

Language: PHP - Size: 52.7 KB - Last synced: 8 days ago - Pushed: over 2 years ago - Stars: 4 - Forks: 2

RabbitAtHope/Machete

⚔️ Vulnerability Scanning: A collection of simple Python test scripts to check if servers are vulnerable to specific common CVEs. Based on public PoC.

Language: Python - Size: 30.3 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 1 - Forks: 0

0xQuantumCoder/SherlockChain

SherlockChain is a streamlined AI analysis framework for Solidity, Vyper and Plutus contracts

Language: Python - Size: 15.9 MB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 0 - Forks: 0

glavstroy/DorkFinder

Automatic tool to find Google Dorks

Language: Python - Size: 3.42 MB - Last synced: 9 days ago - Pushed: 11 days ago - Stars: 5 - Forks: 1

greenbone/gvmd

Greenbone Vulnerability Manager - The database backend for the Greenbone Community Edition

Language: C - Size: 105 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 264 - Forks: 149

Matbe34/py-nessus-pro

A python implemetation for managing Nessus Professional. It provides support for launching, configuring, monotoring and reporting for scans.

Language: Python - Size: 85 KB - Last synced: 9 days ago - Pushed: 9 days ago - Stars: 0 - Forks: 0

albuch/sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). :rainbow:

Language: Scala - Size: 5.07 MB - Last synced: 9 days ago - Pushed: 28 days ago - Stars: 261 - Forks: 34

tijme/angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.

Language: Python - Size: 96.7 MB - Last synced: 10 days ago - Pushed: over 2 years ago - Stars: 288 - Forks: 86

Nusantaracode/simple-vulnerability-scanner

Easy Scan vulnerability your server using Bash. this simple script to get information about CPE, CVE, Expose Port, And Hostname.

Language: Shell - Size: 13.7 KB - Last synced: 10 days ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

devenes/mag-vulnerability-report

MAG Vulnerability Reporter uses Yag Mail to send report

Language: Python - Size: 3.27 MB - Last synced: 10 days ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

dwisiswant0/ppfuzz

A fast tool to scan client-side prototype pollution vulnerability written in Rust. 🦀

Language: Rust - Size: 68.4 KB - Last synced: 9 days ago - Pushed: about 1 year ago - Stars: 544 - Forks: 53

imhunterand/PenetrationTesterRE

Penetration Tester all CVE Exploitation tool

Language: PowerShell - Size: 135 MB - Last synced: 10 days ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

AlaBouali/bane

The "bane" Python library stands out as a robust toolkit catering to a wide spectrum of cybersecurity and networking tasks. Its versatile range of functionalities covers various aspects, including bruteforce attacks, cryptographic methods, DDoS attacks, information gathering, botnet creation and management, and CMS vulnerability scanning and more..

Language: Python - Size: 1.6 MB - Last synced: 2 days ago - Pushed: 4 months ago - Stars: 271 - Forks: 54

filipsedivy/CVE-2020-15227

CVE-2020-15227 checker

Language: Python - Size: 9.77 KB - Last synced: 10 days ago - Pushed: over 3 years ago - Stars: 1 - Forks: 1

c0r0n3r/cryptolyzer

CryptoLyzer is a fast, flexible and comprehensive server cryptographic protocol (TLS, SSL, SSH, DNSSEC) and related setting (HTTP headers, DNS records) analyzer and fingerprint (JA3, HASSH tag) generator with Python API and CLI. (read-only clone of the original GitLab project)

Language: Python - Size: 1.38 MB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 25 - Forks: 0

m-mizutani/octovy

Trivy based vulnerability management service

Language: Go - Size: 2.06 MB - Last synced: 11 days ago - Pushed: 12 days ago - Stars: 53 - Forks: 5

ossillate-inc/packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

Language: Python - Size: 1.31 MB - Last synced: 7 days ago - Pushed: about 1 month ago - Stars: 615 - Forks: 37

swisskyrepo/Wordpresscan 📦

WPScan rewritten in Python + some WPSeku ideas

Language: Python - Size: 12.1 MB - Last synced: 10 days ago - Pushed: almost 3 years ago - Stars: 615 - Forks: 203

aws-actions/vulnerability-scan-github-action-for-amazon-inspector

Scan artifacts with Amazon Inspector from GitHub Actions workflows.

Language: Python - Size: 62.6 MB - Last synced: 9 days ago - Pushed: 11 days ago - Stars: 2 - Forks: 0

LyleMi/Saker

Flexible Penetrate Testing Auxiliary Suite

Language: Python - Size: 813 KB - Last synced: 5 days ago - Pushed: 11 months ago - Stars: 68 - Forks: 20

dwisiswant0/go-dork

The fastest dork scanner written in Go.

Language: Go - Size: 4.56 MB - Last synced: 10 days ago - Pushed: 3 months ago - Stars: 989 - Forks: 113

OWASP/joomscan

OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/

Language: Raku - Size: 281 KB - Last synced: 10 days ago - Pushed: 20 days ago - Stars: 1,016 - Forks: 242

sandworm-hq/sandworm-audit

Security & License Compliance For Your App's Dependencies 🪱

Language: JavaScript - Size: 1.24 MB - Last synced: 10 days ago - Pushed: 7 months ago - Stars: 463 - Forks: 5

owenrumney/lazytrivy

Vulnerability scanning just got lazier

Language: Go - Size: 28.2 MB - Last synced: 9 days ago - Pushed: 22 days ago - Stars: 268 - Forks: 6

robotshell/magicRecon

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.

Language: Shell - Size: 837 KB - Last synced: 10 days ago - Pushed: about 1 year ago - Stars: 715 - Forks: 113

NeuraLegion/issue-linker

A CLI tool to link between SAST issues and BrightSec issues

Language: Crystal - Size: 54.7 KB - Last synced: 14 days ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

Fenrir-00/investigar-web

Language: Python - Size: 2.8 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 33 - Forks: 1

OWASP/vbscan

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

Language: Perl - Size: 97.7 KB - Last synced: about 7 hours ago - Pushed: almost 5 years ago - Stars: 321 - Forks: 118

GamehunterKaan/AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language: Python - Size: 10.1 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 873 - Forks: 110

nullt3r/udpx

Fast and lightweight, UDPX is a single-packet UDP scanner written in Go that supports the discovery of over 45 services with the ability to add custom ones. It is easy to use and portable, and can be run on Linux, Mac OS, and Windows. Unlike internet-wide scanners like zgrab2 and zmap, UDPX is designed for portability and ease of use.

Language: Go - Size: 4.83 MB - Last synced: about 8 hours ago - Pushed: about 1 year ago - Stars: 164 - Forks: 19

sepehrdaddev/zap-scripts

Zed Attack Proxy Scripts for finding CVEs and Secrets.

Language: JavaScript - Size: 918 KB - Last synced: 10 days ago - Pushed: almost 2 years ago - Stars: 124 - Forks: 24

Malwareman007/Scanner-and-Patcher

A Web Vulnerability Scanner and Patcher

Language: HTML - Size: 30.1 MB - Last synced: 10 days ago - Pushed: 26 days ago - Stars: 146 - Forks: 46

mercedes-benz/sechub

SecHub provides a central API to test software with different security tools.

Language: Java - Size: 30.7 MB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 242 - Forks: 55

v3n0m-Scanner/V3n0M-Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns

Language: Python - Size: 35.4 MB - Last synced: 12 days ago - Pushed: 6 months ago - Stars: 1,418 - Forks: 411

acuciureanu/ppfang

A tool which helps identifying client-side prototype polluting libraries

Language: JavaScript - Size: 904 KB - Last synced: 9 days ago - Pushed: 10 days ago - Stars: 34 - Forks: 0

adilsoybali/Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language: Shell - Size: 41 KB - Last synced: 10 days ago - Pushed: 9 months ago - Stars: 255 - Forks: 55

scmanjarrez/CVEScannerV2

Nmap script that scans for probable vulnerabilities based on services discovered in open ports.

Language: Lua - Size: 12.5 MB - Last synced: 15 days ago - Pushed: 16 days ago - Stars: 74 - Forks: 12

cerberauth/vulnapi-action

Use this action to scan your project for vulnerabilities using the VulnAPI.

Language: JavaScript - Size: 859 KB - Last synced: 6 days ago - Pushed: 6 days ago - Stars: 1 - Forks: 0

mowsec/vulnerable-rails-contrast

A sample vulnerable Ruby on Rails application instrumented with the Contrast Security Agent. Used for evaluating the Contrast Security agent and platform.

Language: HTML - Size: 3.63 MB - Last synced: 17 days ago - Pushed: about 2 years ago - Stars: 0 - Forks: 2

mowsec/vulnerable-python-contrast

A sample vulnerable Python Flask application instrumented with the Contrast Security Agent. Used for evaluating the Contrast Security agent and platform.

Language: JavaScript - Size: 2.39 MB - Last synced: 17 days ago - Pushed: about 2 years ago - Stars: 1 - Forks: 0

shantanusoni72/Security-Scanner

It is a scanner used for security related tasks during penetration testing.

Language: Python - Size: 222 KB - Last synced: 17 days ago - Pushed: over 2 years ago - Stars: 1 - Forks: 0

mitchellkrogza/apache-ultimate-bad-bot-blocker

Apache Block Bad Bots, (Referer) Spam Referrer Blocker, Vulnerability Scanners, Malware, Adware, Ransomware, Malicious Sites, Wordpress Theme Detectors and Fail2Ban Jail for Repeat Offenders

Language: C - Size: 241 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 740 - Forks: 167

Mixa26/Script-for-Print-Nightmare-Vulnerability-Detection

Print nightmare is a Windows OS vulnerability which was patched in 2021, this is a script for detecting its presence.

Language: Python - Size: 74.2 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 0 - Forks: 0

chenjj/CORScanner

🎯 Fast CORS misconfiguration vulnerabilities scanner

Language: Python - Size: 2.68 MB - Last synced: 16 days ago - Pushed: over 2 years ago - Stars: 985 - Forks: 178

koutto/jok3r

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

Language: HTML - Size: 15.7 MB - Last synced: 15 days ago - Pushed: over 1 year ago - Stars: 987 - Forks: 238

VainlyStrain/Vailyn

A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

Language: Python - Size: 994 KB - Last synced: 4 days ago - Pushed: over 2 years ago - Stars: 189 - Forks: 23

imhunterand/ae-bot

Mass exploiter shell upload scanner 👽

Language: Python - Size: 742 KB - Last synced: 10 days ago - Pushed: 18 days ago - Stars: 18 - Forks: 11

Moopinger/smugglefuzz

A rapid HTTP downgrade smuggling scanner written in Go.

Language: Go - Size: 135 KB - Last synced: 18 days ago - Pushed: about 1 month ago - Stars: 206 - Forks: 13

greenbone/openvas-scanner

This repository contains the scanner component for Greenbone Community Edition.

Language: C - Size: 13.1 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 2,860 - Forks: 576

blackhatethicalhacking/Nucleimonst3r

Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs and exploits but also gather all the technology running behind them for further investigation for a potential target.

Language: Shell - Size: 92.8 KB - Last synced: 10 days ago - Pushed: 10 months ago - Stars: 181 - Forks: 34

Security-Tools-Alliance/rengine-ng Fork of yogeshojha/rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface.

Language: Python - Size: 248 MB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 3 - Forks: 1

orladigital/trivy-maven-plugin

This is a Maven plugin developed to simplify the process of scanning Docker images for vulnerabilities using Trivy.

Language: Java - Size: 110 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 11 - Forks: 1

Martyx00/VulnFanatic

A Binary Ninja plugin for vulnerability research.

Language: Python - Size: 397 KB - Last synced: 19 days ago - Pushed: 19 days ago - Stars: 272 - Forks: 39