leslie-asava / exploits-parser

CVE Exploits Parser from cvedetails.com [ the ultimate security vulnerability datasource ]

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE Parser

CVE Exploits Parser from cvedetails.comthe ultimate security vulnerability datasource


What is CVE?

CVE, short for Common Vulnerabilities and Exposures, is a list of publicly disclosed computer security flaws. When someone refers to a CVE, they mean a security flaw that's been assigned a CVE ID number. Security advisories issued by vendors and researchers almost always mention at least one CVE ID. CVEs help IT professionals coordinate their efforts to prioritize and address these vulnerabilities to make computer systems more secure. — Source: redhat


Install

git clone https://github.com/Kuduxaaa/exploits-parser
cd exploits-parser
pip3 install -r requirements.txt
python3 main.py

output saved in parsed_exploits.json

About

CVE Exploits Parser from cvedetails.com [ the ultimate security vulnerability datasource ]


Languages

Language:Python 100.0%