The Correlated CVE Vulnerability And Threat Intelligence Database API
-
Updated
May 28, 2021 - Python
The Correlated CVE Vulnerability And Threat Intelligence Database API
OSINT tool - gets data from services like shodan, censys etc. in one app
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Python API for vFeed Vulnerability & Threat Intelligence Database Enterprise & Pro Editions
"Linking Threat Tactics, Techniques, and Patterns with Defensive Weaknesses, Vulnerabilities and Affected Platform Configurations for Cyber Hunting" by Erik Hemberg, Jonathan Kelly, Michal Shlapentokh-Rothman, Bryn Reinstadler, Katherine Xu, Nick Rutar, Una-May O'Reilly
Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.
Generate a MITRE ATT&CK Navigator based on a list of CVEs. Database with CVE, CWE, CAPEC, and MITRE ATT&CK Techniques data is updated daily.
A search engine on information delivered by OSINT sources to support Vulnerability Assessment
The CWE Calculator enables software development teams to score and prioritize discovered weaknesses empirically based on data in the National Vulnerability Database (NVD).
A collection of scripts that can detect CWE automatically. Based on Ghidra.
A small script that creates relationships between common CTI knowledge-bases in STIX 2.1 format.
Downloads CWE and CVE files, then simplify data and saves them as json files. cwe.json file has all the data, CVEs are divided in files named after CWE. Library for sarenka app.
A GitHub Action that automates the scanning of Java code, identifying the CWEs present in the vulnerable methods.
Visualization of CWE tree structure & navigation between weaknesses
DetectiveAttacks aims to simplify the process of mitigating cyber attacks directed toward digital infrastructure.
[PoC] Prioritize CWE records according to CAPEC patterns. Mirrored from: https://gitlab.com/seppzer0/atternio
Easy way to parse the official cwe list to JSON
Add a description, image, and links to the cwe topic page so that developers can more easily learn about it.
To associate your repository with the cwe topic, visit your repo's landing page and select "manage topics."