All Categories → Security → vulnerability-management

Top 34 vulnerability-management open source projects

Nvdtools
A set of tools to work with the feeds (vulnerabilities, CPE dictionary etc.) distributed by National Vulnerability Database (NVD)
Swiftness
A note-taking macOS app for penetration-testers.
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Openvas Scanner
Open Vulnerability Assessment Scanner - Scanner for Greenbone Vulnerability Management (GVM)
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Seccubus
Easy automated vulnerability scanning, reporting and analysis
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
swiss-bugbounty-programs
List of bug bounty and coordinated vulnerability disclosure programs of companies/organisations in Switzerland
ospd
OSPd is a framework for vulnerability scanners which share the same communication protocol: OSP (Open Scanner Protocol)
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
1-34 of 34 vulnerability-management projects