/cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

Primary LanguageJavaScriptApache License 2.0Apache-2.0

Watchers

No one’s watching this repository yet.