GitHub 中文社区
回车: Github搜索    Shift+回车: Google搜索
论坛
排行榜
趋势
登录

©2025 GitHub中文社区论坛GitHub官网网站地图GitHub官方翻译

  • X iconGitHub on X
  • Facebook iconGitHub on Facebook
  • Linkedin iconGitHub on LinkedIn
  • YouTube iconGitHub on YouTube
  • Twitch iconGitHub on Twitch
  • TikTok iconGitHub on TikTok
  • GitHub markGitHub’s organization on GitHub
集合主题趋势排行榜
#

cwe

Website
Wikipedia
MobSF/Mobile-Security-Framework-MobSF
https://static.github-zh.com/github_avatars/MobSF?size=40
MobSF / Mobile-Security-Framework-MobSF

MobSF (移动端安全框架)是一个自动化的移动端应用程序(Android/iOS/Windows)安全问题检出的框架和工具,可以进行静态和动态分析的渗透测试,恶意软件分析和安全评估

static-analysisdynamic-analysismobsfandroid-securitymobile-securitywindows-mobile-securityios-securityapi-testingweb-securitymalware-analysisruntime-securitydevsecopsapkREST APIcweowaspmstgmasvsmastg
JavaScript 18.8 k
5 天前
find-sec-bugs/find-sec-bugs
https://static.github-zh.com/github_avatars/find-sec-bugs?size=40
find-sec-bugs / find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

findbugsJava安全owasptaint-analysiscode-analysisbytecodecwestatic-analysisHacktoberfest
Java 2.35 k
2 个月前
https://static.github-zh.com/github_avatars/fkie-cad?size=40
fkie-cad / cwe_checker

cwe_checker finds vulnerable patterns in binary executables

cwebinary-analysisstatic-analyzervulnerability-scanner逆向工程program-analysissecurity-scanner安全Ghidra
Rust 1.23 k
2 个月前
https://static.github-zh.com/github_avatars/toolswatch?size=40
toolswatch / vFeed

The Correlated CVE Vulnerability And Threat Intelligence Database API

Common Vulnerabilities and Exposures (CVE)Pythoncwevulnerability-databasesvulnerability-detectionthreatintelligence-gatheringExploitvulnerabilityvulnerability-scannersthreat-intelligencethreatintel
Python 945
4 年前
https://static.github-zh.com/github_avatars/KTZgraph?size=40
KTZgraph / sarenka

OSINT tool - gets data from services like shodan, censys etc. in one app

DjangoReactosint-pythonreconnaissanceOSINTdjango-rest-frameworkshodan-apicwescraping-websitesreact-reduxDockerPythonCommon Vulnerabilities and Exposures (CVE)cve-search
Python 644
2 年前
https://static.github-zh.com/github_avatars/Feysh-Group?size=40
Feysh-Group / corax-community

Corax for Java: A general static analysis framework for java code checking.

abstract-interpretationcode-analysiscweJavaowaspprogram-analysissast安全software-analysisstatic-analysisStatic code analysistaint-analysisvulnerability
Kotlin 250
6 个月前
https://static.github-zh.com/github_avatars/Vulnogram?size=40
Vulnogram / Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

Common Vulnerabilities and Exposures (CVE)vulnerabilitycvsscwe安全security-automationJSONnvd
JavaScript 191
1 个月前
https://static.github-zh.com/github_avatars/Galeax?size=40
Galeax / CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

Common Vulnerabilities and Exposures (CVE)cvescweCybersecurityinfosectoolsmitre-attackmitre-attack-dbttp
Python 158
4 天前
https://static.github-zh.com/github_avatars/Patrowl?size=40
Patrowl / PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

vulnerabilitiesCommon Vulnerabilities and Exposures (CVE)cweExploitcve-scanning
Python 133
4 天前
https://static.github-zh.com/github_avatars/jeemok?size=40
jeemok / better-npm-audit

The goal of this project is to provide additional features on top of the existing npm audit options

npmvulnerability-managementvulnerabilityaudit安全Node.jsnspskipperGitHubcve-scanningcweCommon Vulnerabilities and Exposures (CVE)
TypeScript 123
9 个月前
https://static.github-zh.com/github_avatars/vfeedio?size=40
vfeedio / pyvfeed

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

Common Vulnerabilities and Exposures (CVE)python-apithreat-intelligencevulnerability-databasesvulnerability-managementcwevulnerability-scannersExploit
Python 102
2 年前
https://static.github-zh.com/github_avatars/ALFA-group?size=40
ALFA-group / BRON

"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh...

cwe
Python 95
1 年前
https://static.github-zh.com/github_avatars/sickcodes?size=40
sickcodes / security

Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.

安全vulnerabilitiesadvisoriesCommon Vulnerabilities and Exposures (CVE)mitrecwebugs
Shell 88
3 年前
https://static.github-zh.com/github_avatars/s2e-lab?size=40
s2e-lab / SecurityEval

Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.

cwedatasetevaluation安全code-generation
Python 71
2 年前
https://static.github-zh.com/github_avatars/amberzovitis?size=40
amberzovitis / GraphKer

Open Source Tool - Cybersecurity Graph Database in Neo4j

Neo4jPythongraph-databasedbmsgraphCybersecurityCommon Vulnerabilities and Exposures (CVE)cwe安全OSINTosint-python
Cypher 62
2 年前
https://static.github-zh.com/github_avatars/OWASP?size=40
OWASP / cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

cweJSON命令行界面owaspCommon Vulnerabilities and Exposures (CVE)vulnerabilitiesmitre
JavaScript 57
15 天前
https://static.github-zh.com/github_avatars/binareio?size=40
binareio / FastCVE

FastCVE: A Dockerized CVE search tool with API and CLI support for security vulnerability queries.

Common Vulnerabilities and Exposures (CVE)cweDockernvdsearch安全vulnerability-scanner
Python 52
14 天前
https://static.github-zh.com/github_avatars/usnistgov?size=40
usnistgov / vulntology

Development of the NIST vulnerability data ontology (Vulntology).

Common Vulnerabilities and Exposures (CVE)cweJSONspecificationvulnerabilitiesvulnerability-managementvulnerability-research
JavaScript 39
6 天前
https://static.github-zh.com/github_avatars/tobyash86?size=40
tobyash86 / WebGoat.NET

#学习与技能提升#WebGoat.NETCore - port of original WebGoat.NET to .NET Core

owasp安全vulnerabilitylearningasp-net-coreaspnetcoreASP.NET.NETWebWeb appcwe
C# 37
7 个月前
https://static.github-zh.com/github_avatars/hrbrmstr?size=40
hrbrmstr / cisa-known-exploited-vulns

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

archivervulnerabilitiesvulnerabilityCommon Vulnerabilities and Exposures (CVE)cvsscwein-the-wild
HTML 35
4 天前
loading...