IQTLabs / pypi-scan
Scan pypi for typosquatting
☆38Updated 2 years ago
Alternatives and similar repositories for pypi-scan:
Users that are interested in pypi-scan are comparing it to the libraries listed below
- CveXplore☆35Updated last week
- Bad packages from the pypi repository☆9Updated 6 years ago
- A taxonomy of attacks on software supply chains in the form of an attack tree, based on and linked to numerous real-world incidents and o…☆75Updated 3 weeks ago
- A fork of Bandit tool with patterns to identifying malicious python code.☆24Updated 2 years ago
- ☆22Updated 3 years ago
- PyPI malware packages☆58Updated 6 years ago
- A dataset of software supply chain compromises. Please help us maintain it!☆127Updated 2 years ago
- VFCFinder: Searching for the Missing Vulnerability Fixing Commits☆26Updated last year
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas…☆141Updated 11 months ago
- ☆93Updated 2 years ago
- ☆43Updated 7 months ago
- ☆15Updated 4 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆104Updated last month
- Static code search python lib☆18Updated 4 years ago
- A place to systematically store software bill of materials (SBOM) documents.☆44Updated last year
- An open-source dataset of malicious software packages found in the wild, 100% vetted by humans.☆177Updated this week
- CVE.ICU code.☆39Updated this week
- VINCE is the Vulnerability Information and Coordination Environment developed and used by the CERT Coordination Center to improve coordin…☆60Updated this week
- CredData is a set of files including credentials in open source projects. CredData includes suspicious lines with manual review results a…☆32Updated this week
- Mayhem example templates for programming languages and fuzzers that you love!☆28Updated last year
- Python bindings for calling radamsa mutators☆26Updated 3 years ago
- Identifying Open-Source License Violation and 1-day Security Risk at Large Scale☆66Updated 7 years ago
- Modular static malicious JavaScript detection system☆67Updated 4 years ago
- ☆25Updated last year
- A community collection of security reviews of open source software components.☆93Updated 11 months ago
- Automated dynamic security analysis by emulation of IoT firmware images in CI-pipelines.☆11Updated 3 years ago
- Toy implementation of a Automated Exploit Generation built on Angr; stiched using radare, pwntools, pyelftools, and Angrop.☆18Updated 3 years ago
- Default query sets for Joern☆26Updated 3 years ago
- A Python wrapper library for libyara and a local server for fully utilizing the CPUs of the system to scan with yara...with additional ca…☆18Updated 2 years ago
- CITL's static analysis engine for native code artifacts☆20Updated 3 years ago