vulnerability-assessment

There are 251 repositories under vulnerability-assessment topic.

  • projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Language:Go17.9k2162.2k2.3k
  • h4cker

    The-Art-of-Hacking/h4cker

    This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

    Language:Jupyter Notebook17k866933.1k
  • CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Language:Shell12.7k3478231.4k
  • future-architect/vuls

    Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

    Language:Go10.7k3295811.2k
  • ysrc/xunfeng

    巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

    Language:Python3.5k1811911.3k
  • scipag/vulscan

    Advanced vulnerability scanning with Nmap NSE

    Language:Lua3.4k1360661
  • evyatarmeged/Raccoon

    A high performance offensive security tool for reconnaissance and vulnerability scanning

    Language:Python3k10936393
  • greenbone/openvas-scanner

    This repository contains the scanner component for Greenbone Community Edition.

    Language:C3k85152591
  • cve-search/cve-search

    cve-search - a tool to perform local searches for known vulnerabilities

    Language:Python2.2k103496584
  • archerysec/archerysec

    ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

    Language:JavaScript2.2k98261498
  • anouarbensaad/vulnx

    vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.

    Language:Python1.8k5256338
  • skavngr/rapidscan

    :new: The Multi-Tool Web Vulnerability Scanner.

    Language:Python1.7k6833382
  • XAttacker

    Moham3dRiahi/XAttacker

    X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

    Language:Perl1.5k1020464
  • felixgr/secure-ios-app-dev

    Collection of the most common vulnerabilities found in iOS applications

  • olacabs/jackhammer

    Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.

    Language:Java7176194161
  • m0nad/HellRaiser

    Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.

    Language:Ruby5533313145
  • frizb/Vanquish

    Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.

    Language:Python5034010144
  • SkyLined/BugId

    Detect, analyze and uniquely identify crashes in Windows applications

    Language:Python5003111891
  • nerve

    PaytmLabs/nerve

    NERVE Continuous Vulnerability Scanner

    Language:Python4392919116
  • we1h0/SecurityManageFramwork

    Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

    Language:Python425265163
  • flipkart-incubator/watchdog

    Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.

    Language:Python4093012103
  • sethsec/celerystalk

    An asynchronous enumeration & vulnerability scanner. Run all the tools on all the hosts.

    Language:Python395258272
  • mageni

    mageni/mageni

    Open-source vulnerability scanner

  • Martyx00/VulnFanatic

    A Binary Ninja plugin for vulnerability research.

    Language:Python27312538
  • greenbone/gsa

    Greenbone Security Assistant - The web frontend for the Greenbone Community Edition

    Language:JavaScript2061916394
  • Vailyn

    VainlyStrain/Vailyn

    A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

    Language:Python19272424
  • bulwark

    softrams/bulwark

    An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

    Language:TypeScript1791014837
  • InfoSecWarrior/Offensive-Payloads

    List of payloads and wordlists that are specifically crafted to identify and exploit vulnerabilities in target web applications.

    Language:PHP1739066
  • greenbone/gvm-tools

    Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance

    Language:Python157187289
  • OWASP/ASST

    OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.

    Language:JavaScript1538433
  • target/portauthority

    API that leverages Clair to scan Docker Registries and Kubernetes Clusters for vulnerabilities

    Language:Go15117721
  • Rezilion/mi-x

    Determine whether your compute is truly vulnerable to a specific vulnerability by accounting for all factors which affect *actual* exploitability (runtime execution, configuration, permissions, existence of a mitigation, OS, etc..)

    Language:Python1434211
  • UnSAFE_Bank

    lucideus-repo/UnSAFE_Bank

    Vulnerable Banking Suite

    Language:PHP142121473
  • intrigueio/intrigue-ident

    Application and Service Fingerprinting

    Language:Ruby13191938
  • google/minions

    Distributed filesystem scanner

    Language:Go12782212