Movatterモバイル変換


[0]ホーム

URL:


Skip to content

Navigation Menu

Sign in
Appearance settings

Search code, repositories, users, issues, pull requests...

Provide feedback

We read every piece of feedback, and take your input very seriously.

Saved searches

Use saved searches to filter your results more quickly

Sign up
Appearance settings
#

cwe

Here are 80 public repositories matching this topic...

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • UpdatedJul 17, 2025
  • JavaScript
find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

  • UpdatedJun 17, 2025
  • Java
Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

  • UpdatedMay 7, 2025
  • JavaScript
CVE2CAPEC

Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.

  • UpdatedJul 18, 2025
  • Python

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

  • UpdatedJul 18, 2025
  • Python

The goal of this project is to provide additional features on top of the existing npm audit options

  • UpdatedSep 9, 2024
  • TypeScript

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

  • UpdatedMay 24, 2023
  • Python

"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly

  • UpdatedJul 1, 2024
  • Python

Collection of CVEs from Sick Codes, or collaborations onhttps://sick.codes security research & advisories.

  • UpdatedJul 29, 2022
  • Shell
SecurityEval

Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.

  • UpdatedNov 4, 2023
  • Python

Open Source Tool - Cybersecurity Graph Database in Neo4j

  • UpdatedSep 8, 2023
  • Cypher

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

  • UpdatedMay 31, 2025
  • JavaScript

FastCVE: A Dockerized CVE search tool with API and CLI support for security vulnerability queries.

  • UpdatedJun 1, 2025
  • Python

Development of the NIST vulnerability data ontology (Vulntology).

  • UpdatedJun 17, 2025
  • JavaScript

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

  • UpdatedJul 18, 2025
  • HTML

Improve this page

Add a description, image, and links to thecwe topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with thecwe topic, visit your repo's landing page and select "manage topics."

Learn more


[8]ページ先頭

©2009-2025 Movatter.jp