68 packages found. Page 1 of 2.

1 2 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
zeus-scanner 0.3-1 0 0.00 Powerful and Fast automated local vulnerability scanner over a remote connection 5amu 2023-02-01 21:10 (UTC)
zaproxy-weekly 2024_04_08-1 6 0.78 Integrated penetration testing tool for finding vulnerabilities in web applications, weekly Pre-release johnnybash 2024-04-08 17:12 (UTC)
zaproxy-desktop 1-2 0 0.00 Integrated penetration testing tool for finding vulnerabilities in web applications (desktop icon) mh4ckwascut 2023-04-11 17:23 (UTC)
xxexploiter 0.1.8-2 0 0.00 A tool to help exploit XXE vulnerabilities imlonghao 2021-04-20 15:30 (UTC)
xiaomi-hyperos-bootloader-bypass-git 1.0.fix.r6.gb932fa7-1 0 0.00 A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings. taotieren 2024-01-18 08:52 (UTC)
wpscan-git 3.3.1.2303.3a427728-1 2 0.00 Black box WordPress vulnerability scanner anthraxx 2018-10-01 14:28 (UTC)
wapiti 3.1.7-4 27 0.00 Comprehensive web app vulnerability scanner written in Python zxp19821005 2024-02-02 04:42 (UTC)
vulscan-git r77.425ee70-1 1 0.00 A module which enhances nmap to a vulnerability scanner rudism 2021-11-12 16:41 (UTC)
vmap 0.4.1-1 0 0.00 A Vulnerability-Exploit desktop finder. git-rep 2020-05-05 18:56 (UTC)
unix-privesc-check2 2.0-1 0 0.00 Rewrite of the script for local vulnerability detection on UNIX(-like) systems Kr1ss 2018-10-01 20:26 (UTC)
trivy-git r461.e517bef-1 0 0.00 A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI aminvakil 2021-03-07 14:59 (UTC)
trivy-bin 0.49.1-1 1 0.00 A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI sysroot 2024-02-07 00:52 (UTC)
terrapin-scanner 1.1.3-1 1 0.14 A simple vulnerability scanner for the Terrapin attack iyanmv 2024-01-18 16:31 (UTC)
spectre-meltdown-checker-pt-br 0.46+24+g4e29fb5-1 0 0.00 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad verificador de vulnerabilidade/mitigação tioguda 2024-02-15 23:54 (UTC)
spectre-meltdown-checker-git 0.44.r7.g3a486e9-1 4 0.01 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker Mr.Smith1974 2021-04-04 00:14 (UTC)
spectre-meltdown-checker 0.46-1 82 1.49 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker iyanmv 2023-08-09 08:38 (UTC)
snyk 1.1286.2-1 3 0.00 CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies Refreeze5911 2024-03-29 21:10 (UTC)
safety 2.3.5-1 4 0.00 Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected. FantasqueX 2023-06-17 08:20 (UTC)
rescue 20180910-1 0 0.00 An automated tool for the detection of regexes' slow-matching vulnerabilities. aloxaf 2023-05-17 09:46 (UTC)
regexploit 1.0.0-1 0 0.00 Find regular expressions which are vulnerable to ReDoS imlonghao 2021-05-08 14:19 (UTC)
r-adverscarial 1.0.0-3 0 0.00 generate and analyze the vulnerability of scRNA-seq classifiers to adversarial attacks pekkarr 2023-12-15 12:06 (UTC)
python2-vulndb 0.1.0-1 2 0.00 Vulnerability Database orphan 2018-08-28 17:12 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python-pip-audit-git r590.3f52615-1 0 0.00 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-14 18:13 (UTC)
python-pip-audit 2.7.2-1 1 0.00 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-14 18:04 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
poodlescanner-git r2.13bc21d-1 0 0.00 Python SSL POODLE Vulnerability Scanner Python tool to scan a netblock for SSLv3 enabled servers. gehaxelt 2015-10-02 08:45 (UTC)
pocsuite3 2.0.7-1 1 0.00 Open-sourced remote vulnerability testing framework 13ph03nix 2023-12-29 06:15 (UTC)
pocsuite-git 1.9.11.1.gb26a773-1 2 0.00 Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team. http://sebug.net orphan 2022-09-13 18:18 (UTC)
pkg-audit 0.3-1 7 0.00 audit installed packages against known vulnerabilities jelly 2017-01-28 22:17 (UTC)
paros 3.2.13-2 2 0.00 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. mardiros 2016-03-01 16:04 (UTC)
openvas-scanner 23.0.1-1 0 0.00 Vulnerability scanning Daemon TrialnError 2024-04-02 23:36 (UTC)
nrich-bin 0.4.2-1 1 0.00 A command-line tool to quickly analyze all IPs in a file and see which ones have open ports/ vulnerabilities. jamazi 2024-03-31 20:38 (UTC)
nmap-ncc-scripts-git r15.0a71040-1 1 0.00 NMAP Vulnerability Scanning Scripts by NCC Group iyanmv 2022-05-13 15:10 (UTC)
nessus-agent 10.6.1-1 5 0.87 Nessus vulnerability scanner agent noraj 2024-04-05 20:03 (UTC)
nessus 10.7.2-1 72 1.13 Nessus vulnerability scanner noraj 2024-04-04 18:35 (UTC)
nancy-bin 1.0.46-1 1 0.00 A tool to check for vulnerabilities in your Golang dependencies carlosal1015 2024-03-08 00:37 (UTC)
nancy 1.0.46-1 0 0.00 Checks for vulnerabilities in Golang dependencies carlosal1015 2024-03-08 00:36 (UTC)
murphysec-bin 3.1.1-1 0 0.00 Detecting vulnerable dependencies from the command-line Freed 2023-07-17 19:55 (UTC)
logpresso-log4j-scan 3.0.1-1 0 0.00 tool for CVE-2021-44228 vuln scanning and patch. also detects CVE-2021-45046, CVE-2021-45105, CVE-2021-44832, CVE-2021-4104, CVE-2019-17571, CVE-2017-5645, CVE-2020-9488, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307, CVE-2021-42550 muhviehstarr 2022-08-08 13:12 (UTC)
log4jscanner-bin 0.5.0-1 0 0.00 log4j vulnerability filesystem scanner for analyzing JAR files carlosal1015 2022-05-31 05:45 (UTC)
log4jscanner 0.5.0-1 1 0.00 log4j vulnerability filesystem scanner for analyzing JAR files orphan 2023-02-08 06:24 (UTC)
log4j-detector 2021.12.20-1 0 0.00 A tool for finding log4j versions vulnerable to CVE-2021-44228 and CVE-2021-45046. LeAlex27 2021-12-22 16:02 (UTC)
local-php-security-checker 2.0.6-1 1 0.01 PHP security vulnerabilities checker. famoser 2022-12-14 13:10 (UTC)
kubeclarity-cli-bin 2.23.1-1 0 0.00 KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and filesystems. enmanuelmoreira 2024-03-08 16:52 (UTC)
kics-git git-1 0 0.00 Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx. (git build from latest commit) drpebcak 2023-02-06 16:46 (UTC)
kadimus-git 1.5.r7.gac5f438-1 0 0.00 A tool to check and exploit lfi vulnerability lefrade 2020-11-11 03:22 (UTC)
joomscan 0.0.7-1 1 0.00 Detects file inclusion, sql injection, command execution vulnerabilities of a target Joomla! web site. severach 2019-04-08 01:20 (UTC)
heartbleedscanner-git r15.7ecb1e3-1 0 0.00 OpenSSL Heartbleed (CVE-2014-0160) vulnerability scanner, data miner and RSA key-restore tools. gehaxelt 2015-10-03 09:34 (UTC)

68 packages found. Page 1 of 2.

1 2 Next › Last »