All Projects → vulndb → python-sdk

vulndb / python-sdk

Licence: BSD-3-Clause license
Python SDK to access the vulnerability database

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to python-sdk

scan-cli-plugin
Docker Scan is a Command Line Interface to run vulnerability detection on your Dockerfiles and Docker images
Stars: ✭ 135 (+513.64%)
Mutual labels:  vulnerability
CVE-2020-1611
Juniper Junos Space (CVE-2020-1611) (PoC)
Stars: ✭ 25 (+13.64%)
Mutual labels:  vulnerability
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
Stars: ✭ 57 (+159.09%)
Mutual labels:  vulnerability
TIGER
Python toolbox to evaluate graph vulnerability and robustness (CIKM 2021)
Stars: ✭ 103 (+368.18%)
Mutual labels:  vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+154.55%)
Mutual labels:  vulnerability
vulnerability-lab
漏洞研究
Stars: ✭ 379 (+1622.73%)
Mutual labels:  vulnerability
cumulus
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines
Stars: ✭ 43 (+95.45%)
Mutual labels:  vulnerability
smartbugs
SmartBugs: A Framework to Analyze Solidity Smart Contracts
Stars: ✭ 222 (+909.09%)
Mutual labels:  vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+109.09%)
Mutual labels:  vulnerability
CVE-2021-31728
vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.
Stars: ✭ 63 (+186.36%)
Mutual labels:  vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+36.36%)
Mutual labels:  vulnerability
OasisLMF
Loss modelling framework.
Stars: ✭ 84 (+281.82%)
Mutual labels:  vulnerability
awesome-log4shell
An Awesome List of Log4Shell resources to help you stay informed and secure! 🔒
Stars: ✭ 194 (+781.82%)
Mutual labels:  vulnerability
raptor infiltrate20
#INFILTRATE20 raptor's party pack
Stars: ✭ 24 (+9.09%)
Mutual labels:  vulnerability
vulnerablecode
A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/
Stars: ✭ 269 (+1122.73%)
Mutual labels:  vulnerability
TokenBreaker
JSON RSA to HMAC and None Algorithm Vulnerability POC
Stars: ✭ 51 (+131.82%)
Mutual labels:  vulnerability
Android-LDoS
No description or website provided.
Stars: ✭ 15 (-31.82%)
Mutual labels:  vulnerability
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+1000%)
Mutual labels:  vulnerability
firmeye
IoT固件漏洞挖掘工具
Stars: ✭ 133 (+504.55%)
Mutual labels:  vulnerability
hacking-resources
Hacking resources and cheat sheets. References, tools, scripts, tutorials, and other resources that help offensive and defensive security professionals.
Stars: ✭ 1,386 (+6200%)
Mutual labels:  vulnerability

Python SDK to access the vulnerability database

Build Status

Installation

It's possible to install the latest stable release from pypi:

pip install vulndb

Or if you're interested in the latest version from our repository:

git clone https://github.com/vulndb/python-sdk.git
python setup.py install

Usage

>>> from vulndb import DBVuln
>>> dbv = DBVuln.from_id(42)
>>> dbv.title
'SQL Injection'
>>> dbv.description
'A long and actionable description for SQL injection ...'
>>> dbv.fix_guidance
'Explains the developer how to fix SQL injections, usually a couple of <p> long ...'
>>> dbv.severity
'high'
>>> r = dbv.references[0]
>>> r.url
'http://example.com/sqli-description.html'
>>> r.title
'SQL injection cheat-sheet'

More attributes, methods and helpers are well documented and available in the source code.

Contributing

Send your pull requests with improvements and bug fixes, making sure that all tests PASS:

$ cd python-sdk
$ virtualenv venv
$ . venv/bin/activate
$ pip install -r vulndb/requirements-dev.txt
$ nosetests vulndb/
..........
----------------------------------------------------------------------
Ran 10 tests in 0.355s

OK

Updating the database

This package embeds the vulnerability database in the vulndb/db/ directory. To update the database with new information follow these steps:

# Update the database
tools/update-db.sh

After updating the database it's a good idea to publish the latest at pypi using:

rm -rf dist/
python setup.py sdist bdist_wheel
twine check dist/*
twine upload dist/*
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].