/freevulnsearch

Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.

Primary LanguageLuaGNU General Public License v3.0GPL-3.0

Watchers