cve

11 tools and resources

NEW

A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.

Linux privilege escalation auditing tool for detecting security deficiencies in Linux kernels.

Rexsser Logo

Rexsser

0 (0)

A Burp plugin for identifying potential vulnerabilities in web applications

CVE Logo

CVE

0 (0)

The CVE Program catalogs publicly disclosed cybersecurity vulnerabilities.

Next-generation Linux exploit suggester with improved features for finding privilege escalation vulnerabilities.

Apache 2 based honeypot for detecting and blocking Struts CVE 2017-5638 exploit with added support for content disposition filename parsing vulnerability.

A vulnerability management tool for macOS that monitors and detects vulnerabilities in over 100 apps.

A platform providing an activity feed on exploited vulnerabilities.

Scans Alpine base images for vulnerabilities using Multi Stage builds in Docker 17.05

CVE Ape Logo

CVE Ape

0 (0)

A tool to find and search for registered CVEs, creating a local CVE database for offline use.

Automate version scraping and vulnerability scanning for Ruby on Rails stacks.