68 packages found. Page 1 of 2.

1 2 Next › Last »

Name Version Votes Popularity? Description Maintainer Last Updated
spectre-meltdown-checker 0.46-1 82 1.12 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker iyanmv 2023-08-09 08:38 (UTC)
nessus 10.7.2-1 72 0.85 Nessus vulnerability scanner noraj 2024-04-04 18:35 (UTC)
python-pip-audit 2.7.2-2 1 0.77 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-28 15:37 (UTC)
nessus-agent 10.6.1-1 5 0.65 Nessus vulnerability scanner agent noraj 2024-04-05 20:03 (UTC)
zaproxy-weekly 2024_04_29-1 6 0.59 Integrated penetration testing tool for finding vulnerabilities in web applications, weekly Pre-release johnnybash 2024-04-29 15:24 (UTC)
grype-bin 0.77.1-1 7 0.20 A vulnerability scanner for container images and filesystems. Varakh 2024-04-26 17:23 (UTC)
achilles-git r47.b027477-1 1 0.18 Achilles is a checkm8 utility for macOS and Linux that offers a selection of tools for vulnerable devices. chaewon 2024-02-01 14:09 (UTC)
terrapin-scanner 1.1.3-1 1 0.10 A simple vulnerability scanner for the Terrapin attack iyanmv 2024-01-18 16:31 (UTC)
local-php-security-checker 2.0.6-1 1 0.01 PHP security vulnerabilities checker. famoser 2022-12-14 13:10 (UTC)
exploit-db-git git-1 3 0.01 The Exploit Database (EDB) an ultimate archive of exploits and vulnerable software - A collection of hacks thanx 2018-07-03 19:10 (UTC)
spectre-meltdown-checker-git 0.44.r7.g3a486e9-1 4 0.00 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad vulnerability/mitigation checker Mr.Smith1974 2021-04-04 00:14 (UTC)
safety 2.3.5-1 4 0.00 Safety checks Python dependencies for known security vulnerabilities and suggests the proper remediations for vulnerabilities detected. FantasqueX 2023-06-17 08:20 (UTC)
bindiff 8-2 15 0.00 A comparison tool for binary files that assists vulnerability researchers and engineers to quickly find differences and similarities in disassembled code. cyrozap 2024-02-25 06:37 (UTC)
vulscan-git r77.425ee70-1 1 0.00 A module which enhances nmap to a vulnerability scanner rudism 2021-11-12 16:41 (UTC)
snyk 1.1286.2-1 3 0.00 CLI and build-time tool to find & fix known vulnerabilities in open-source dependencies Refreeze5911 2024-03-29 21:10 (UTC)
nrich-bin 0.4.2-1 1 0.00 A command-line tool to quickly analyze all IPs in a file and see which ones have open ports/ vulnerabilities. jamazi 2024-03-31 20:38 (UTC)
govulncheck-git 0.0.0.r390.g27dd78d2-1 1 0.00 Database client and tools for the Go vulnerability database kpcyrd 2022-09-06 17:06 (UTC)
python-autopwn-suite 2.1.5-1 1 0.00 AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. GamehunterKaan 2022-09-09 09:19 (UTC)
trivy-bin 0.49.1-1 1 0.00 A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI sysroot 2024-02-07 00:52 (UTC)
wapiti 3.1.7-4 27 0.00 Comprehensive web app vulnerability scanner written in Python zxp19821005 2024-02-02 04:42 (UTC)
nmap-ncc-scripts-git r15.0a71040-1 1 0.00 NMAP Vulnerability Scanning Scripts by NCC Group iyanmv 2022-05-13 15:10 (UTC)
zeus-scanner 0.3-1 0 0.00 Powerful and Fast automated local vulnerability scanner over a remote connection 5amu 2023-02-01 21:10 (UTC)
zaproxy-desktop 1-2 0 0.00 Integrated penetration testing tool for finding vulnerabilities in web applications (desktop icon) mh4ckwascut 2023-04-11 17:23 (UTC)
xxexploiter 0.1.8-2 0 0.00 A tool to help exploit XXE vulnerabilities imlonghao 2021-04-20 15:30 (UTC)
xiaomi-hyperos-bootloader-bypass-git 1.0.fix.r6.gb932fa7-1 0 0.00 A PoC that exploits a vulnerability to bypass the Xiaomi HyperOS community restrictions of BootLoader unlocked account bindings. taotieren 2024-01-18 08:52 (UTC)
wpscan-git 3.3.1.2303.3a427728-1 2 0.00 Black box WordPress vulnerability scanner anthraxx 2018-10-01 14:28 (UTC)
vmap 0.4.1-1 0 0.00 A Vulnerability-Exploit desktop finder. git-rep 2020-05-05 18:56 (UTC)
unix-privesc-check2 2.0-1 0 0.00 Rewrite of the script for local vulnerability detection on UNIX(-like) systems Kr1ss 2018-10-01 20:26 (UTC)
trivy-git r461.e517bef-1 0 0.00 A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI aminvakil 2021-03-07 14:59 (UTC)
spectre-meltdown-checker-pt-br 0.46+24+g4e29fb5-1 0 0.00 Spectre, Meltdown, Foreshadow, Fallout, RIDL, ZombieLoad verificador de vulnerabilidade/mitigação tioguda 2024-02-15 23:54 (UTC)
rescue 20180910-1 0 0.00 An automated tool for the detection of regexes' slow-matching vulnerabilities. aloxaf 2023-05-17 09:46 (UTC)
regexploit 1.0.0-1 0 0.00 Find regular expressions which are vulnerable to ReDoS imlonghao 2021-05-08 14:19 (UTC)
r-adverscarial 1.0.0-4 0 0.00 generate and analyze the vulnerability of scRNA-seq classifiers to adversarial attacks pekkarr 2024-04-27 00:21 (UTC)
python2-vulndb 0.1.0-1 2 0.00 Vulnerability Database orphan 2018-08-28 17:12 (UTC)
python-pip-audit-git r596.e56d124-1 0 0.00 A tool for scanning Python environments for known vulnerabilities Auerhuhn 2024-04-28 15:43 (UTC)
python-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
python2-formatstring 1.1-1 1 0.00 Library to help the exploitation of format string vulnerabilities anthraxx 2015-11-08 14:37 (UTC)
poodlescanner-git r2.13bc21d-1 0 0.00 Python SSL POODLE Vulnerability Scanner Python tool to scan a netblock for SSLv3 enabled servers. gehaxelt 2015-10-02 08:45 (UTC)
pocsuite3 2.0.7-1 1 0.00 Open-sourced remote vulnerability testing framework 13ph03nix 2023-12-29 06:15 (UTC)
pocsuite-git 1.9.11.1.gb26a773-1 2 0.00 Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team. http://sebug.net orphan 2022-09-13 18:18 (UTC)
pkg-audit 0.3-1 7 0.00 audit installed packages against known vulnerabilities jelly 2017-01-28 22:17 (UTC)
paros 3.2.13-2 2 0.00 Java-based HTTP/HTTPS proxy for assessing web app vulnerabilities. Supports editing/viewing HTTP messages on-the-fly, spiders, client certificates, proxy-chaining, intelligent scanning for XSS and SQLi, etc. mardiros 2016-03-01 16:04 (UTC)
openvas-scanner 23.0.1-1 0 0.00 Vulnerability scanning Daemon TrialnError 2024-04-02 23:36 (UTC)
nancy-bin 1.0.46-1 1 0.00 A tool to check for vulnerabilities in your Golang dependencies carlosal1015 2024-03-08 00:37 (UTC)
nancy 1.0.46-1 0 0.00 Checks for vulnerabilities in Golang dependencies carlosal1015 2024-03-08 00:36 (UTC)
murphysec-bin 3.1.1-1 0 0.00 Detecting vulnerable dependencies from the command-line Freed 2023-07-17 19:55 (UTC)
logpresso-log4j-scan 3.0.1-1 0 0.00 tool for CVE-2021-44228 vuln scanning and patch. also detects CVE-2021-45046, CVE-2021-45105, CVE-2021-44832, CVE-2021-4104, CVE-2019-17571, CVE-2017-5645, CVE-2020-9488, CVE-2022-23302, CVE-2022-23305, CVE-2022-23307, CVE-2021-42550 muhviehstarr 2022-08-08 13:12 (UTC)
log4jscanner-bin 0.5.0-1 0 0.00 log4j vulnerability filesystem scanner for analyzing JAR files carlosal1015 2022-05-31 05:45 (UTC)
log4jscanner 0.5.0-1 1 0.00 log4j vulnerability filesystem scanner for analyzing JAR files orphan 2023-02-08 06:24 (UTC)
log4j-detector 2021.12.20-1 0 0.00 A tool for finding log4j versions vulnerable to CVE-2021-44228 and CVE-2021-45046. LeAlex27 2021-12-22 16:02 (UTC)

68 packages found. Page 1 of 2.

1 2 Next › Last »