cwe
Here are 80 public repositories matching this topic...
Language:All
Sort:Most stars
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
- Updated
Jul 17, 2025 - JavaScript
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
- Updated
Jun 17, 2025 - Java
cwe_checker finds vulnerable patterns in binary executables
- Updated
Apr 10, 2025 - Rust
The Correlated CVE Vulnerability And Threat Intelligence Database API
- Updated
May 28, 2021 - Python
OSINT tool - gets data from services like shodan, censys etc. in one app
- Updated
May 4, 2023 - Python
Corax for Java: A general static analysis framework for java code checking.
- Updated
Dec 3, 2024 - Kotlin
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
- Updated
May 7, 2025 - JavaScript
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
- Updated
Jul 18, 2025 - Python
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
- Updated
Jul 18, 2025 - Python
The goal of this project is to provide additional features on top of the existing npm audit options
- Updated
Sep 9, 2024 - TypeScript
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
- Updated
May 24, 2023 - Python
"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly
- Updated
Jul 1, 2024 - Python
Collection of CVEs from Sick Codes, or collaborations onhttps://sick.codes security research & advisories.
- Updated
Jul 29, 2022 - Shell
Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.
- Updated
Nov 4, 2023 - Python
Open Source Tool - Cybersecurity Graph Database in Neo4j
- Updated
Sep 8, 2023 - Cypher
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
- Updated
May 31, 2025 - JavaScript
Development of the NIST vulnerability data ontology (Vulntology).
- Updated
Jun 17, 2025 - JavaScript
WebGoat.NETCore - port of original WebGoat.NET to .NET Core
- Updated
Nov 6, 2024 - C#
Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list
- Updated
Jul 18, 2025 - HTML
Improve this page
Add a description, image, and links to thecwe topic page so that developers can more easily learn about it.
Add this topic to your repo
To associate your repository with thecwe topic, visit your repo's landing page and select "manage topics."