cvss

There are 77 repositories under cvss topic.

  • intel/cve-bin-tool

    The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

    Language:Python1.2k291.3k456
  • aboutcode-org/vulnerablecode

    A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

    Language:Python52324955190
  • CVE_Prioritizer

    TURROKS/CVE_Prioritizer

    Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

    Language:Python497181866
  • huntr

    418sec/huntr

    Public Roadmap | huntr.dev

  • Vulnogram

    Vulnogram/Vulnogram

    Vulnogram is a tool for creating and editing CVE information in CVE JSON format

    Language:JavaScript158812342
  • Patrowl/PatrowlHears

    PatrowlHears - Vulnerability Intelligence Center / Exploits

    Language:Python156127253
  • vulristics

    leonov-av/vulristics

    Extensible framework for analyzing publicly available information about vulnerabilities

    Language:Python1058716
  • SpiderLabs/cve_server

    Simple REST-style web service for the CVE searching

    Language:Ruby97201938
  • chandanbn/cvss

    CVSS (Common Vulnerability Scoring System) Calculator CVSSv3.1

    Language:JavaScript493127
  • stevespringett/cvss-calculator

    A Java library for calculating CVSSv2 and CVSSv3 scores and vectors

    Language:Java364621
  • pandatix/go-cvss

    Common Vulnerability Scoring System (CVSS) made safe and highly efficient

    Language:Go35213
  • RedHatProductSecurity/cvss-v4-calculator

    CVSS v4.0 calculator

    Language:JavaScript34122423
  • hrbrmstr/cisa-known-exploited-vulns

    Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

    Language:HTML32664
  • r3volved/CVEAggregate

    Build a CVE library with aggregated CISA, EPSS and CVSS data

    Language:JavaScript27123
  • ThalesGroup/security-risk-assessment-tool

    The ISRA security-risk-assessment-tool project is an Electron based application used to do security risk assessments at a technical level

    Language:JavaScript2451608
  • 0llirocks/cvss-suite

    CvssSuite - This Ruby gem helps you to process the vector of the Common Vulnerability Scoring System.

    Language:Ruby2332115
  • goark/go-cvss

    Common Vulnerability Scoring System (CVSS)

    Language:Go231126
  • kunalnagarco/action-cve

    A GitHub action that sends Dependabot Vulnerability Alerts to multiple sources.

    Language:TypeScript2212422
  • cvssjs/cvssjs.github.io

    Illustrated CVSS v3.1 Base Score Calculator

    Language:JavaScript19217
  • Yuning-J/VulnerabilityClassifier

    Severity scoring and exploit categorisation for vulnerability reports using machine-learning tools.

    Language:Jupyter Notebook19117
  • emo-crab/scap-rs

    National Vulnerability Database (NVD) implemented by rust

    Language:Rust16111
  • Maikuolan/Vulnerability-Charts

    Some simple charts for listing CVSS by version for various packages.

    Language:HTML15501
  • NeuraLegion/cvss

    The Common Vulnerability Scoring System (CVSS) base score calculator and validator library written in TypeScript.

    Language:TypeScript141513
  • jgamblin/KEV_EPSS

    KEV EPSS Data

    Language:Jupyter Notebook12547
  • richlamdev/dependabot-scraper

    Python / Github CLI - Github dependabot alert scraper - Software Composition Analysis (SCA), Vulnerability Management, Patching, Supply Chain Security

    Language:Python12313
  • center-for-threat-informed-defense/cwe-calculator

    The CWE Calculator enables software development teams to score and prioritize discovered weaknesses empirically based on data in the National Vulnerability Database (NVD).

    Language:Python115002
  • moheshmohan/cvssv3_Excel

    Just a small demo of CVSS V3.0 Scoring in an excel spreadsheet

  • Yuning-J/NVDFeatureAnalysis

    Correlate NVD datasets wIth CWE/CAPEC/CVSS labels for customised usage. Plus static analysis and data visualisation.

    Language:Jupyter Notebook10104
  • turingsecure/cvss.js

    A tiny JavaScript library to work with CVSS vectors

    Language:JavaScript924012
  • haidelber/Cvss.Net

    A utility library to handle Common Vulnerability Scoring System (CVSS) v3 Vectors and calculate their scores.

    Language:C#8213
  • eric-therond/owasptocvss

    A tool to calculate the CVSS score and the bounty amount of a vulnerability from its Owasp description

    Language:JavaScript7200
  • cvss-v3.1-react

    habilelabs/cvss-v3.1-react

    React CVSS v3.1 Base Score Calculator

    Language:JavaScript6401
  • nthnle/nvd-feeds-collection

    To collect and combine all JSON vulnerability feeds from NIST's National Vulnerability Database with matching Exploit Database ID

    Language:Python6204
  • metaeffekt-universal-cvss-calculator

    org-metaeffekt/metaeffekt-universal-cvss-calculator

    A TypeScript implementation of CVSS 2.0, 3.0, 3.1 and 4.0, alongside a web application for calculating scores for multiple CVSS vectors simultaneously.

    Language:TypeScript6261
  • pandatix/js-cvss

    Common Vulnerability Scoring System (CVSS) made its way to the JS ecosystem

    Language:TypeScript5212
  • DrakeAxelrod/cvss.typ

    The cvss.typ typst package is designed to facilitate the calculation of Common Vulnerability Scoring System (CVSS) scores for vulnerabilities across multiple versions, including CVSS 2.0, 3.0, 3.1, and 4.0. This library provides developers, security analysts, and researchers with a toolset based on the CVSS standard

    Language:Typst410