vulnerability-detection

There are 491 repositories under vulnerability-detection topic.

  • aquasecurity/trivy

    Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

    Language:Go21.7k1692.5k2.1k
  • projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Language:Go17.6k2152.2k2.3k
  • CISOfy/lynis

    Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

    Language:Shell12.6k3478231.4k
  • future-architect/vuls

    Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

    Language:Go10.7k3295811.1k
  • kubescape

    kubescape/kubescape

    Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

    Language:Go9.8k97464819
  • wazuh/wazuh

    Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

    Language:C9.4k21215.9k1.5k
  • projectdiscovery/nuclei-templates

    Community curated list of templates for the nuclei engine to find security vulnerabilities.

    Language:JavaScript8.2k1931.4k2.4k
  • jeremylong/DependencyCheck

    OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

    Language:Java6k1764.4k1.2k
  • GhostTroops/scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

    Language:Go5.3k62107635
  • ThreatMapper

    deepfence/ThreatMapper

    Open Source Cloud Native Application Protection Platform (CNAPP)

    Language:TypeScript4.7k58570572
  • Arachni/arachni

    Web Application Security Scanner Framework

    Language:Ruby3.7k2051k756
  • ysrc/xunfeng

    巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

    Language:Python3.5k1811911.3k
  • scipag/vulscan

    Advanced vulnerability scanning with Nmap NSE

    Language:Lua3.4k1360661
  • greenbone/openvas-scanner

    This repository contains the scanner component for Greenbone Community Edition.

    Language:C3k86150590
  • dependency-track

    DependencyTrack/dependency-track

    Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

    Language:Java2.4k691.8k518
  • cve-search/cve-search

    cve-search - a tool to perform local searches for known vulnerabilities

    Language:Python2.2k103493580
  • Checkmarx/kics

    Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

    Language:Open Policy Agent1.9k251.9k290
  • anouarbensaad/vulnx

    vulnx 🕷️ an intelligent Bot, Shell can achieve automatic injection, and help researchers detect security vulnerabilities CMS system. It can perform a quick CMS security detection, information collection (including sub-domain name, ip address, country information, organizational information and time zone, etc.) and vulnerability scanning.

    Language:Python1.8k5256338
  • 0xInfection/TIDoS-Framework

    The Offensive Manual Web Application Penetration Testing Framework.

    Language:Python1.7k125109388
  • skavngr/rapidscan

    :new: The Multi-Tool Web Vulnerability Scanner.

    Language:Python1.7k6833383
  • pyupio/safety

    Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected.

    Language:Python1.6k34198141
  • wagiro/BurpBounty

    Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

    Language:Java1.6k58103337
  • top25-parameter

    lutfumertceylan/top25-parameter

    For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

  • murphysecurity/murphysec

    An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

    Language:Go1.6k2440167
  • metlo-labs/metlo

    Metlo is an open-source API security platform.

    Language:TypeScript1.6k163188
  • XAttacker

    Moham3dRiahi/XAttacker

    X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter

    Language:Perl1.5k1020464
  • wireghoul/graudit

    grep rough audit - source code auditing tool

    Language:Shell1.4k3623237
  • 0xricksanchez/paper_collection

    Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

  • Lucifer1993/SatanSword

    红队综合渗透框架

    Language:Python1.1k186212
  • aquasecurity/trivy-operator

    Kubernetes-native security toolkit

    Language:Go1.1k6602175
  • toolswatch/vFeed

    The Correlated CVE Vulnerability And Threat Intelligence Database API

    Language:Python92211370244
  • Open-Source-Security-Guide

    mikeroyal/Open-Source-Security-Guide

    Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.

    Language:Go86529380
  • seccubus/seccubus

    Easy automated vulnerability scanning, reporting and analysis

    Language:JavaScript69398443175
  • bahaabdelwahed/killshot

    A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner

    Language:Ruby625323143
  • Patrowl/PatrowlManager

    PatrOwl - Open Source, Smart and Scalable Security Operations Orchestration Platform

    Language:HTML61126139112
  • bitquark/shortscan

    An IIS short filename enumeration tool

    Language:Go59961457