Sept. 1, 2025 |
mcp-security-scanner: The project scans MCP servers for vulnerabilities and misconfigurations to generate a security report. 33 recent commits. Latest release: 0.1.1. |
https://github.com/sidhpurwala-huzaifa/mcp-security-scanner
|
Sept. 1, 2025 |
IoT-Security-Scanner: The IoT-Security-Scanner is a tool that discovers and assesses IoT device security on a network. 9 recent commits. |
https://github.com/jayasriduraipandi/IoT-Security-Scanner
|
Sept. 1, 2025 |
DLLForwardScanner: DLLForwardScanner is a security tool that detects hidden DLL forwarding vulnerabilities on Windows systems. 3 recent commits. |
https://github.com/Alb4don/DLLForwardScanner
|
Sept. 1, 2025 |
ZeroLeak: ZeroLeak is an AI-powered tool that scans source code for vulnerabilities and suggests fixes. 2 recent commits. |
https://github.com/Prnc5804/ZeroLeak
|
Sept. 1, 2025 |
vulnhound: The vulnhound project delivers fresh web vulnerabilities and exploits to Discord for bug bounty hunters. 4 recent commits. |
https://github.com/livingdotone/vulnhound
|
Sept. 1, 2025 |
horusec: Horusec is an open-source tool for identifying vulnerabilities in projects with a single command. Latest release: v2.9.0-beta.3. |
https://github.com/ZupIT/horusec
|
Sept. 1, 2025 |
bastion-maven-plugin-community: The bastion-maven-plugin-community project is a free vulnerability scanner for Maven projects. 46 recent commits. |
https://github.com/dodogeny/bastion-maven-plugin-community
|
Sept. 1, 2025 |
vuln-scan-reporter: This project generates color-coded vulnerability reports from Nmap scans and NIST CVE data. 1 recent commits. |
https://github.com/sufrizand/vuln-scan-reporter
|
Sept. 1, 2025 |
vulnix: Vulnix is a vulnerability scanner specifically designed for Nix and NixOS systems. 3 recent commits. Latest release: 1.12.1. |
https://github.com/nix-community/vulnix
|
Sept. 1, 2025 |
CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection: This project exploits a vulnerability to achieve remote code execution through a specific injection method. 118 recent commits. |
https://github.com/dennismendes10/CMD-Exploit-CVE-2024-RCE-AboRady-FUD-25765-Injection
|
Aug. 31, 2025 |
VulnScan-Pro: VulnScan-Pro is a professional security scanner that identifies vulnerabilities in real time. 3 recent commits. |
https://github.com/SyedhyperX/VulnScan-Pro
|
Aug. 31, 2025 |
Exploiting-vsFTPd-2.3.4-Backdoor-Vulnerability-Ethical-Hacking-Lab-with-Metasploitable-2-Metasploit: This project demonstrates exploiting a vsFTPd backdoor vulnerability using Metasploitable 2 and Kali Linux. |
https://github.com/hajisthabegum/Exploiting-vsFTPd-2.3.4-Backdoor-Vulnerability-Ethical-Hacking-Lab-with-Metasploitable-2-Metasploit
|
Aug. 31, 2025 |
BlueDucky: BlueDucky exploits a Bluetooth vulnerability to inject keystrokes into a target device remotely. 3 recent commits. |
https://github.com/Sergeb250/BlueDucky
|
Aug. 31, 2025 |
Ai-Vuln-Scanner: Ai-Vuln-Scanner is an AI-powered tool that proactively discovers security weaknesses in websites and web applications. 3 recent commits. |
https://github.com/Ravindu-Mihirana/Ai-Vuln-Scanner
|
Aug. 31, 2025 |
Mobile-Security-Framework-MobSF: Mobile-Security-Framework-MobSF performs automated testing, analysis, and security assessments on mobile applications. 2 recent commits. Latest release: v4.4.2. |
https://github.com/MobSF/Mobile-Security-Framework-MobSF
|
Aug. 31, 2025 |
Nettacker: Nettacker is an automated framework for penetration testing and vulnerability management. 3 recent commits. Latest release: 0.4.0. |
https://github.com/OWASP/Nettacker
|
Aug. 31, 2025 |
Agentless-Windows-and-Network-Scanner: Agentless Windows & Network Scanner provides a web-based cybersecurity toolkit with various threat detection modules. 16 recent commits. |
https://github.com/cyberwarroirs/Agentless-Windows-and-Network-Scanner
|
Aug. 31, 2025 |
CVE-2025-48799: This project demonstrates a sample exploit for a previously patched vulnerability in software. 3 recent commits. |
https://github.com/mrk336/CVE-2025-48799
|
Aug. 31, 2025 |
exposed-apple-zero-days: A research-focused archive of publicly disclosed Apple products zero-day vulnerabilities with mitigation information. 7 recent commits. |
https://github.com/giriaryan694-a11y/exposed-apple-zero-days
|
Aug. 31, 2025 |
Anydesk-Exploit-CVE-2025-12654-RCE-Builder: This project develops exploits for identified vulnerabilities in software applications to expose security weaknesses. 90 recent commits. |
https://github.com/Kastowm/Anydesk-Exploit-CVE-2025-12654-RCE-Builder
|
Aug. 29, 2025 |
Black-Box-Pen-testing-DVWA: Conducts a black-box penetration test on DVWA to identify vulnerabilities and provide remediation strategies. 17 recent commits. |
https://github.com/kaungsithu19/Black-Box-Pen-testing-DVWA
|
Aug. 29, 2025 |
vuls: Vuls is an agent-less vulnerability scanner for various operating systems and network devices. 4 recent commits. Latest release: v0.33.4. |
https://github.com/future-architect/vuls
|
Aug. 29, 2025 |
brakeman: Brakeman is a tool that scans Ruby on Rails apps for security vulnerabilities. 4 recent commits. Latest release: v7.1.0. |
https://github.com/presidentbeef/brakeman
|
Aug. 29, 2025 |
Port-Scanner: The Port-Scanner project helps detect and assess network vulnerabilities and security risks. 3 recent commits. |
https://github.com/adarshkumar870/Port-Scanner
|
Aug. 29, 2025 |
vulnerability-agent: AI-powered vulnerability scanner for npm packages detects and fixes security issues automatically. 6 recent commits. Latest release: v1.0.0. |
https://github.com/vimox-shah-genea/vulnerability-agent
|
Aug. 29, 2025 |
NodeSearch: NodeSearch is a Python tool for searching CVEs and public exploits across multiple sources. 11 recent commits. |
https://github.com/onlyluphy/NodeSearch
|
Aug. 29, 2025 |
pd2-mcp-orchestrated-re: A comprehensive platform for reverse engineering and malware analysis with AI-driven automation features. 12 recent commits. |
https://github.com/bethington/pd2-mcp-orchestrated-re
|
Aug. 29, 2025 |
PromptLock-Malware-Analysis: The project analyzes and documents the functionality of the PromptLock malware. 1 recent commits. |
https://github.com/MartinLeNizon/PromptLock-Malware-Analysis
|
Aug. 29, 2025 |
devguard-web: This project secures software supply chains through attestation-based compliance and vulnerability management. 24 recent commits. Latest release: 0.6.0. |
https://github.com/l3montree-dev/devguard-web
|
Aug. 29, 2025 |
wsp-malware-scanner: This plugin scans files and databases for malware and vulnerabilities in WordPress installations. 2 recent commits. Latest release: v0.0.5. |
https://github.com/vplugins/wsp-malware-scanner
|
Aug. 28, 2025 |
msf_exploit_finder_tool: Python tool that finds CVE exploits and generates vulnerability reports for users. 1 recent commits. |
https://github.com/grayf0x05/msf_exploit_finder_tool
|
Aug. 28, 2025 |
DeepScan: DeepScan scans web applications to detect vulnerabilities and perform efficient reconnaissance. 1 recent commits. |
https://github.com/aappu-hp/DeepScan
|
Aug. 28, 2025 |
Website-Vulnerability-Scanner-: An automated tool that identifies and reports common web security issues on websites. 2 recent commits. |
https://github.com/menushatharunethu57/Website-Vulnerability-Scanner-
|
Aug. 28, 2025 |
Penetration-Testing-and-Vulnerability-Assessment-of-a-Simulated-Corporate-Network: Conducted a comprehensive penetration test on a simulated corporate network to identify and address vulnerabilities. 2 recent commits. |
https://github.com/himanshipincha/Penetration-Testing-and-Vulnerability-Assessment-of-a-Simulated-Corporate-Network
|
Aug. 28, 2025 |
VMware-vmauthd-VNC-and-SOAP-Endpoint-PoC-Framework-with-Vulnerability-Detection: This project scans for exposed VMware and VNC services and detects potential vulnerabilities in real-time. 1 recent commits. |
https://github.com/ProTurtle156/VMware-vmauthd-VNC-and-SOAP-Endpoint-PoC-Framework-with-Vulnerability-Detection
|
Aug. 28, 2025 |
AI-Driven-Vulnerability-Triage: This project creates a tool that ranks endpoint vulnerabilities by business risk to prioritize remediation. 1 recent commits. |
https://github.com/Qaghancodes/AI-Driven-Vulnerability-Triage
|
Aug. 28, 2025 |
devguard: DevGuard is a cybersecurity project that secures software supply chains through compliance and vulnerability management. 89 recent commits. Latest release: 0.13.16. |
https://github.com/l3montree-dev/devguard
|
Aug. 28, 2025 |
incident-response-portfolio: This project showcases security incident response case studies with log analysis and threat hunting techniques. 14 recent commits. |
https://github.com/cyberarber/incident-response-portfolio
|
Aug. 28, 2025 |
Artemis: Artemis is a modular vulnerability scanner that generates automated security reports. 20 recent commits. Latest release: v3.6.0. |
https://github.com/CERT-Polska/Artemis
|
Aug. 28, 2025 |
CVE-2018-19323: The project is an exploitation framework for a GIGABYTE GDrv privilege escalation vulnerability. 3 recent commits. |
https://github.com/blueisbeautiful/CVE-2018-19323
|
Aug. 28, 2025 |
balckstone-product-cve-po: The project identifies and demonstrates a security vulnerability in the Blackstone applications input handling and authentication. 2 recent commits. |
https://github.com/cyberb873/balckstone-product-cve-po
|
Aug. 28, 2025 |
ciso-assistant-community: CISO Assistant is a comprehensive GRC platform for risk management and compliance. 46 recent commits. Latest release: v2.9.0. |
https://github.com/intuitem/ciso-assistant-community
|
Aug. 28, 2025 |
vulnapi: Vulnapi is an API security vulnerability scanner for identifying and securing exposed APIs. Latest release: v0.8.9. |
https://github.com/cerberauth/vulnapi
|
Aug. 28, 2025 |
dalfox: Dalfox is an open-source tool for automating cross-site scripting (XSS) vulnerability scanning. 3 recent commits. Latest release: v2.12.0. |
https://github.com/hahwul/dalfox
|
Aug. 28, 2025 |
trivy-action: The trivy-action project scans Docker container images for vulnerabilities using the Trivy tool. 10 recent commits. Latest release: 0.33.0. |
https://github.com/aquasecurity/trivy-action
|
Aug. 28, 2025 |
nuclei-wordfence-cve: The project provides a collection of over 60,000 Nuclei templates for WordPress security. 341 recent commits. Latest release: v2024.05.2. |
https://github.com/topscoder/nuclei-wordfence-cve
|
Aug. 28, 2025 |
nuclei: Nuclei is a customizable vulnerability scanner that identifies weaknesses in various digital assets. 13 recent commits. Latest release: v3.4.10. |
https://github.com/projectdiscovery/nuclei
|
Aug. 28, 2025 |
exposed-win-zero-days: A research archive of publicly disclosed Windows zero-day vulnerabilities with mitigation information. 4 recent commits. |
https://github.com/giriaryan694-a11y/exposed-win-zero-days
|
Aug. 28, 2025 |
grype: Grype scans container images and filesystems for known vulnerabilities and exposures. 10 recent commits. Latest release: v0.99.0. |
https://github.com/anchore/grype
|
Aug. 28, 2025 |
apache-ultimate-bad-bot-blocker: This project blocks malicious bots and traffic from accessing a website or server. 9 recent commits. Latest release: V3.2021.06.1210. |
https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker
|