Git-Vuln-Finder Logo

Git-Vuln-Finder

0
Free
Updated 11 March 2025
Visit Website

Finding potential software vulnerabilities from git commit messages This tool uses natural language processing and machine learning to identify potential vulnerabilities in commit messages. It can be used to identify vulnerabilities in open-source projects, and to help developers prioritize their security efforts. The tool is available as an open-source project on GitHub.

FEATURES

SIMILAR TOOLS

A vulnerable web site for testing Sentinel features

A guide to brute forcing DVWA on the high security level with anti-CSRF tokens

Web server scanner for identifying security vulnerabilities.

iOS application for testing iOS penetration testing skills in a legal environment.

Open source security auditing tool to search and dump system configuration.

Linux privilege escalation auditing tool for detecting security deficiencies in Linux kernels.

Crt.sh is a website that allows users to search for SSL/TLS certificates of a targeted domain, providing transparency into certificate logs.

Automate your reconnaissance process with AttackSurfaceMapper, a tool for mapping and analyzing network attack surfaces.

Automate the search for Exploits and Vulnerabilities in important databases.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

VAT: NL005301434B12

Copyright © 2025 - All rights reserved