Skip to content
#

vulnerability-identification

Here are 65 public repositories matching this topic...

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

  • Updated Sep 28, 2024
  • Jupyter Notebook

This repo contains a dump of mappings of NVD's CPEs to purls (package URLs) derived from the VulnerableCode database. package urls created by using VulnerableCode's data. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase/ and nexB for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/discuss

  • Updated Aug 21, 2024

Improve this page

Add a description, image, and links to the vulnerability-identification topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the vulnerability-identification topic, visit your repo's landing page and select "manage topics."

Learn more