Vulnerability Management

158 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A script that checks for common best-practices around deploying Docker containers in production.

A runtime threat management and attack path enumeration tool for cloud-native environments

Automate your reconnaissance process with AttackSurfaceMapper, a tool for mapping and analyzing network attack surfaces.

A repository of open-source plugins for Rapid7 InsightConnect

MCIR Logo

MCIR

0 (0)

A framework for building code injection vulnerability testbeds

testssl.sh is a free command line tool for checking server's TLS/SSL configurations with clear and machine-readable output.

A wargame composed of 27 levels, with files needed in /vortex/ directory.

Flan Logo

Flan

0 (0)

A vulnerability scanner that helps you identify and fix vulnerabilities in your code

TANNER Logo

TANNER

0 (0)

TANNER is a remote data analysis and classification service for evaluating HTTP requests and composing responses for SNARE.

FullHunt is a next-generation attack surface security platform that enables companies to discover, monitor, and secure their external attack surfaces.

A collection of Ansible roles for hardening various systems and services

Check for known vulnerabilities in your Node.js installation.

KICS Logo

KICS

0 (0)

An open-source tool for finding security vulnerabilities, compliance issues, and infrastructure misconfigurations in infrastructure-as-code

Pac-resolver, a popular NPM package with 3 million weekly downloads, has a severe remote code execution flaw.

Donate to your favorite open-source projects and charities using PayPal

Patch-level verification tool for bundler to check for vulnerable gems and insecure sources.

Automate OSINT for threat intelligence and attack surface mapping with SpiderFoot.

Linux Exploit Suggester; suggests possible exploits based on the Linux operating system release number.

A series of small test cases designed to exercise different parts of a static security analyzer

12
3
45