68 packages found. Page 1 of 2.

1 2 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
achilles-git r47.b027477-1 1 0.18 Achilles is a checkm8 utility for macOS and Linux that offers a selection of tools for vulnerable devices. chaewon 2024-02-01 14:09 (UTC)
bindiff 8-2 15 0.00 A comparison tool for binary files that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. cyrozap 2024-02-25 06:37 (UTC)
check-cve-2019-19781 1.0.2-1 1 0.00 Citrix CVE-2019-19781 (#Shitrix) vulnerability/mitigation checker buzo 2020-01-16 12:49 (UTC)
cisco-global-exploiter 13-1 0 0.00 This tool detects 14 different vulnerabilities on Cisco routers and switches uidops 2021-03-21 06:11 (UTC)
clair 4.4.4-1 0 0.00 Vulnerability Static Analysis for Containers orphan 2022-08-27 18:13 (UTC)
clair-git 4.6.1.r62.g3d61485d-1 0 0.00 Vulnerability Static Analysis for Containers m3thodic 2023-05-27 04:13 (UTC)
commix 3.4-1 0 0.00 Commix (short for [comm]and [i]njection e[x]ploiter) is an open source penetration testing tool that automates the detection and exploitation of command injection vulnerabilities. ellcs 2022-04-23 22:34 (UTC)
cookiemonster 1.4.0-1 0 0.00 Tool for decoding and modifying vulnerable session cookies from several different frameworks. dvb 2023-08-21 23:45 (UTC)
cwe_checker 0.6-1 0 0.00 finds vulnerable patterns in binary executables AronYoung 2023-06-23 13:26 (UTC)
dependency-check-cli 9.0.8-1 0 0.00 Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project's dependencies. robertfoster 2024-01-06 14:40 (UTC)
exploit-db-git git-1 3 0.01 The Exploit Database (EDB) an ultimate archive of exploits and vulnerable software - A collection of hacks thanx 2018-07-03 19:10 (UTC)
google-tsunami-security-scanner 0.0.21-1 0 0.00 A general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence aminvakil 2023-12-21 12:06 (UTC)
google-tsunami-security-scanner-git r181.c3827bc-1 0 0.00 A general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence aminvakil 2024-01-09 16:03 (UTC)
govulncheck-git 0.0.0.r390.g27dd78d2-1 1 0.00 Database client and tools for the Go vulnerability database kpcyrd 2022-09-06 17:06 (UTC)
grype-bin 0.77.0-1 7 0.23 A vulnerability scanner for container images and filesystems. Varakh 2024-04-19 07:20 (UTC)
gvm-libs 22.9.0-1 0 0.00 greenbone-vulnerability-manager libraries TrialnError 2024-04-02 22:59 (UTC)
gvm-tools 1.4.1-3 0 0.00 greenbone-vulnerability-manager tools orphan 2020-05-01 19:05 (UTC)
gvmd 23.5.2-1 4 0.00 Vulnerability manager Daemon TrialnError 2024-04-02 23:27 (UTC)
heartbleedscanner-git r15.7ecb1e3-1 0 0.00 OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools. gehaxelt 2015-10-03 09:34 (UTC)
joomscan 0.0.7-1 1 0.00 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. severach 2019-04-08 01:20 (UTC)
kadimus-git 1.5.r7.gac5f438-1 0 0.00 A tool to check and exploit lfi vulnerability lefrade 2020-11-11 03:22 (UTC)
kics-git git-1 0 0.00 Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx. (git build from latest commit) drpebcak 2023-02-06 16:46 (UTC)
kubeclarity-cli-bin 2.23.1-1 0 0.00 KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems. enmanuelmoreira 2024-03-08 16:52 (UTC)
local-php-security-checker 2.0.6-1 1 0.01 PHP security vulnerabilities checker. famoser 2022-12-14 13:10 (UTC)
log4j-detector 2021.12.20-1 0 0.00 A tool for finding log4j versions vulnerable to CVE-2021-44228 and CVE-2021-45046. LeAlex27 2021-12-22 16:02 (UTC)
log4jscanner 0.5.0-1 1 0.00 log4j vulnerability filesystem scanner for analyzing JAR files orphan 2023-02-08 06:24 (UTC)
log4jscanner-bin 0.5.0-1 0 0.00 log4j vulnerability filesystem scanner for analyzing JAR files carlosal1015 2022-05-31 05:45 (UTC)
logpresso-log4j-scan 3.0.1-1 0 0.00 tool for CVE-2021-44228 vuln scanning and patch. also detects CVE-2021-45046, CVE-2021-45105, CVE-2021-44832, CVE-2021-4104, CVE-2019-17571, CVE-2017-5645, CVE-2020-9488, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307, CVE-2021-42550 muhviehstarr 2022-08-08 13:12 (UTC)
murphysec-bin 3.1.1-1 0 0.00 Detecting vulnerable dependencies from the command-line Freed 2023-07-17 19:55 (UTC)
nancy 1.0.46-1 0 0.00 Checks for vulnerabilities in Golang dependencies carlosal1015 2024-03-08 00:36 (UTC)
nancy-bin 1.0.46-1 1 0.00 A tool to check for vulnerabilities in your Golang dependencies carlosal1015 2024-03-08 00:37 (UTC)
nessus 10.7.2-1 72 0.98 Nessus vulnerability scanner noraj 2024-04-04 18:35 (UTC)
nessus-agent 10.6.1-1 5 0.75 Nessus vulnerability scanner agent noraj 2024-04-05 20:03 (UTC)
nmap-ncc-scripts-git r15.0a71040-1 1 0.00 NMAP Vulnerability Scanning Scripts by NCC Group iyanmv 2022-05-13 15:10 (UTC)
nrich-bin 0.4.2-1 1 0.00 A command-line tool to quickly analyze all IPs in a file and see which ones have open ports/ vulnerabilities. jamazi 2024-03-31 20:38 (UTC)
openvas-scanner 23.0.1-1 0 0.00 Vulnerability scanning Daemon TrialnError 2024-04-02 23:36 (UTC)
paros 3.2.13-2 2 0.00 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. mardiros 2016-03-01 16:04 (UTC)
pkg-audit 0.3-1 7 0.00 audit installed packages against known vulnerabilities jelly 2017-01-28 22:17 (UTC)
pocsuite-git 1.9.11.1.gb26a773-1 2 0.00 Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team. http://sebug.net orphan 2022-09-13 18:18 (UTC)
pocsuite3 2.0.7-1 1 0.00 Open-sourced remote vulnerability testing framework 13ph03nix 2023-12-29 06:15 (UTC)
poodlescanner-git r2.13bc21d-1 0 0.00 Python SSL POODLE Vulnerability Scanner Python tool to scan a netblock for SSLv3 enabled servers. gehaxelt 2015-10-02 08:45 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python-pip-audit 2.7.2-1 1 0.88 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-14 18:04 (UTC)
python-pip-audit-git r590.3f52615-1 0 0.00 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-14 18:13 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-vulndb 0.1.0-1 2 0.00 Vulnerability Database orphan 2018-08-28 17:12 (UTC)
r-adverscarial 1.0.0-3 0 0.00 generate and analyze the vulnerability of scRNA-seq classifiers to adversarial attacks pekkarr 2023-12-15 12:06 (UTC)
regexploit 1.0.0-1 0 0.00 Find regular expressions which are vulnerable to ReDoS imlonghao 2021-05-08 14:19 (UTC)
rescue 20180910-1 0 0.00 An automated tool for the detection of regexes' slow-matching vulnerabilities. aloxaf 2023-05-17 09:46 (UTC)

68 packages found. Page 1 of 2.

1 2 Next › Last »