An open API service indexing awesome lists of open source software.

Projects in Awesome Lists tagged with cwe

A curated list of projects in awesome lists tagged with cwe .

https://github.com/mobsf/mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

android-security api-testing apk cwe devsecops dynamic-analysis ios-security malware-analysis mastg masvs mobile-security mobsf mstg owasp rest runtime-security static-analysis web-security windows-mobile-security

Last synced: 09 Sep 2025

https://github.com/MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

android-security api-testing apk cwe devsecops dynamic-analysis ios-security malware-analysis mastg masvs mobile-security mobsf mstg owasp rest runtime-security static-analysis web-security windows-mobile-security

Last synced: 19 Mar 2025

https://github.com/find-sec-bugs/find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

bytecode code-analysis cwe findbugs hacktoberfest java owasp security security-audit static-analysis taint-analysis

Last synced: 26 Mar 2025

https://github.com/kac89/vulnrepo

VULNRΞPO - Free vulnerability report generator and repository end-to-end encrypted. Complete templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, issues import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, methodologies and much more!

angular bugbounty burpsuite cve cwe end-to-end-encryption mitre-attack nessus nmap openvas pci-dss pentesting security security-team security-tool trivy vulnerability-assessment vulnerability-management vulnerability-report vulnerability-research

Last synced: 03 Apr 2025

https://github.com/Vulnogram/Vulnogram

Vulnogram is a tool for creating and editing CVE information in CVE JSON format

cve cve-json cvss cvssv3 cwe json nvd security security-automation security-tools security-vulnerability vulnerability

Last synced: 29 Apr 2025

https://github.com/Patrowl/PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

cpe cve cve-scanning cwe exploit vulnerabilities vulnerability-identification

Last synced: 28 Sep 2025

https://github.com/vfeedio/pyvfeed

Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions

capec cve cwe exploits oval python-api scap threat-database threat-intelligence vulnerability-databases vulnerability-management vulnerability-scanners

Last synced: 30 Mar 2025

https://github.com/sickcodes/security

Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.

advisories bugs cve cwe mitre security vulnerabilities

Last synced: 24 Mar 2025

https://github.com/hrbrmstr/cisa-known-exploited-vulns

Daily archiver & triage issue creator for new releases of CISA's Known Exploited Vulnerabilities list

archiver cisa cve cvss cwe exploited in-the-wild kev triage vulnerabilities vulnerability

Last synced: 05 Mar 2025

https://github.com/justakazh/CVE_Database

The Common Vulnerabilities Exposures (CVE) Database

0day cve cwe database infosec json nvd pentester security vulnerabilities vulnerability zeroday

Last synced: 28 Sep 2025

https://github.com/emo-crab/scap-rs

National Vulnerability Database (NVD) implemented by rust

actix-web cpe cve cvss cvssv3 cvssv4 cwe exploit nuclei-templates nvd rust scap yew

Last synced: 23 Oct 2025

https://github.com/jgamblin/cisa_enrichment

CISA Known Exploited Vulnerabilities Catalog Enrichment

cisa cisa-directives cve cwe

Last synced: 30 Aug 2025

https://github.com/center-for-threat-informed-defense/cwe-calculator

The CWE Calculator enables software development teams to score and prioritize discovered weaknesses empirically based on data in the National Vulnerability Database (NVD).

ctid cve cvss cwe cybersecurity threat-informed-defense

Last synced: 07 Sep 2025

https://github.com/zaghaghi/neo4j-cve-scripts

Scripts for downloading and importing CVE json feeds into Neo4j

analysis cve cwe graphql neo4j security-vulnerability

Last synced: 08 Apr 2025

https://github.com/muchdogesec/arango_cti_processor

A small script that creates relationships between common CTI knowledge-bases in STIX 2.1 format.

capec cwe mitre-attack stix2

Last synced: 02 May 2025

https://github.com/khulnasoft/cve-icu

CVE-ICU is a research project that automatically pulls all CVE data from the NVD and performs fundamental data analysis and graphing.

bugreport cna cna-map cpe cve-report cve-search cvss cwe nvd security-audit vulnerability

Last synced: 31 Jul 2025

https://github.com/muchdogesec/arango_cve_processor

A small python script that enriches Vulnerability STIX Objects with other intel

capec cpe cve cwe mitre-attack nvd stix2 vulnerability

Last synced: 06 Jul 2025

https://github.com/realerikrani/nvdr

An R package for building forecasting models using data from National Vulnerability Database (NVD).

cve cvss cwe forecasting historical-data nvd time-series-analysis time-series-forecast vulnerability

Last synced: 11 Oct 2025

https://github.com/lquerel/cve-list

In-memory database of CVEs created from a local cache of https://github.com/CVEProject/cvelistV5

cve cwe vulnerability

Last synced: 04 Apr 2025

https://github.com/alilleybrinker/cwe-api

Rust implementation of a CWE API consumer.

cwe rust

Last synced: 08 Apr 2025

https://github.com/sh4dowbyte/delta

Delta is an Exploit Discovery Tool designed to search for vulnerabilities based on CVE (Common Vulnerabilities and Exposures) or CWE (Common Weakness Enumeration)

cve cwe cybersecurity vulnerabilities-reported

Last synced: 04 Apr 2025