-
Updated
Jul 26, 2021 - Python
#
cwe
Here are 27 public repositories matching this topic...
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
python
rest
static-analysis
apk
owasp
dynamic-analysis
web-security
malware-analysis
mobsf
android-security
mobile-security
windows-mobile-security
ios-security
mobile-security-framework
api-testing
cwe
devsecops
runtime-security
mstg
masvs
The Correlated CVE Vulnerability And Threat Intelligence Database API
python
threat
exploits
vulnerability
scap
vulnerability-databases
threatintel
cve
oval
vulnerability-detection
vulnerability-identification
vulnerability-scanners
cwe
capec
intelligence-gathering
threat-intelligence
vulnerability-database-entry
threat-intelligence-database
vfeed
common-vulnerability-exposure
-
Updated
May 28, 2021 - Python
1
XVilka
commented
Dec 13, 2019
I noticed you have a plugin for Ghidra, but it is not the only one FOSS tool available.
Radare2 is a highly-portable cross-platform reverse engineering framework and a toolkit without dependencies. It has support for analyzing binaries, disassembling code, debugging programs, attaching to remote GDB/LLDB, WinDbg servers, rich plugin system (see r2pm
), an
OSINT tool - gets data from services like shodan, censys etc. in one app
react
docker
django
osint
reactjs
django-rest-framework
react-redux
python3
cve
scraping-websites
cwe
shodan-api
reconnaissance
react-thunk
cve-search
cve-databases
censys-api
osint-python
react-persist
cwe-search
-
Updated
Jul 22, 2021 - Python
VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, AES encryption, Nmap/Nessus/Burp/OpenVAS issues import, Jira export, TXT/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, Security report builder.
angular
nmap
pci-dss
pentesting
bugbounty
attachments
cve
nessus
openvas
vulnerability-management
vulnerability-assessment
cwe
burpsuite
end-to-end-encryption
vulnerability-report
vulnerability-research
mitre-attack
security-tool
security-team
penetration-testing-tools
vulnr-po
-
Updated
Jul 30, 2021 - TypeScript
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
security
json
vulnerability
security-vulnerability
cve
nvd
cwe
cvss
security-automation
security-tools
cvssv3
cve-json
-
Updated
Mar 25, 2021 - JavaScript
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
exploits
python-api
scap
vulnerability-databases
cve
oval
vulnerability-management
vulnerability-scanners
cwe
capec
threat-intelligence
threat-database
-
Updated
Jan 31, 2021 - Python
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
-
Updated
Feb 8, 2021 - JavaScript
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
-
Updated
Aug 2, 2021
Collection of sick.codes security research & advisories.
-
Updated
Jun 12, 2021 - Shell
Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations
-
Updated
Jun 30, 2021 - Jupyter Notebook
Sonarqube cloudformation plugin, IaC security supports cfn-nag/checkov
aws
security
arm
cloudformation
azure
terraform
sonarqube
cloudformation-templates
cwe
devsecops
nist800-53
cfn-nag
checkov
800-53
quality-profiles
sonar-cloudformation-plugin
cloudformation-rules
-
Updated
Jul 30, 2021 - Java
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
-
Updated
May 11, 2021 - JavaScript
WebGoat.NETCore - port of original WebGoat.NET to .NET Core
learning
security
web
dotnet
aspnetcore
dotnetcore
owasp
webapp
dotnet-core
vulnerability
aspnet-core
asp-net-core
cwe
webapplication
top10
-
Updated
May 24, 2021 - C#
Search NVD locally
-
Updated
Jul 25, 2021 - TypeScript
A search engine on information delivered by OSINT sources to support Vulnerability Assessment
exploit
cybersecurity
vulnerability
cve
cpe
edb
vulnerability-assessment
cwe
exploit-db
vulnerability-research
cyberdefence
-
Updated
Jun 2, 2021 - Python
A tool to calculate the CVSS score and the bounty amount of a vulnerability from its Owasp description
-
Updated
Dec 11, 2018 - JavaScript
A simple Node.js module that fetches and parses the latest Common Weakness Enumeration (CWE) list
-
Updated
Nov 29, 2020 - JavaScript
An R package for building forecasting models using data from National Vulnerability Database (NVD).
forecasting
vulnerability
cve
nvd
historical-data
cwe
time-series-analysis
cvss
time-series-forecast
-
Updated
May 13, 2018 - R
Improve this page
Add a description, image, and links to the cwe topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with the cwe topic, visit your repo's landing page and select "manage topics."
Description
BeanUtils is a library that is doing automatic mapping to Java object.
It can cause arm when the attack controls part of the list of properties being sets. BeanUtils does not blacklist properties like class, classloader or other objects that are likely to load arbitrary classes and possibly run code.
Code