ptdropper / CVE-Scanner-for-your-SW-BOM
CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.
☆17Updated 4 years ago
Alternatives and similar repositories for CVE-Scanner-for-your-SW-BOM:
Users that are interested in CVE-Scanner-for-your-SW-BOM are comparing it to the libraries listed below
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- ZAP Management Scripts☆23Updated this week
- A curated threat modeling library collection☆22Updated last year
- Maturity Model Collaborative project☆14Updated last year
- Vulnerability Management tool using the CVE-Search database☆10Updated 8 years ago
- OWASP Threat Dragon with Gitlab Integration☆25Updated 7 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 9 months ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- ☆10Updated 2 years ago
- The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host p…☆16Updated 6 years ago
- List CVEs and details that apply to your infrastructure (pre-inventoried).☆10Updated 4 years ago
- ☆25Updated 3 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- A Security Scanner for Go☆26Updated 6 years ago
- ☆14Updated 7 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- Kubernetes Security Testing Guide☆26Updated 9 months ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆4Updated 2 years ago
- An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities☆19Updated 4 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- A proof of concept implementation of the Siemens S7 protocol analyser for the Bro IDS.☆16Updated 7 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- web based nmap scan collection and search☆19Updated 3 years ago
- Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions☆99Updated last year
- A Burp plugin to export findings to DefectDojo☆30Updated last year