(Translated by https://www.hiragana.jp/)
GitHub - madret/vuln_checker: Search for vulnerabilites in software or hardware and grab actionable CVE information.
Skip to content

Search for vulnerabilites in software or hardware and grab actionable CVE information.

Notifications You must be signed in to change notification settings

madret/vuln_checker

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

48 Commits
 
 
 
 

Repository files navigation

vuln_checker

Search for vulnerabilites in software or hardware and grab actionable CVE information. Useful for security advisories.

Example usage

  1. Run the script .\vuln_checker.ps1 -ExecutionPolicy Bypass
  2. New: The script now gives two options, 1: Perform vulnerability search followed by CVE search, 2: Search per CVE ID right away.
  3. Enter name of software/hardware + version;
  4. Wait for first output;
  5. Thereafter enter desired CVE ID(s);
  6. After second output, grab actionable CVE information:

image


image

No additional powershell modules need to be installed.

vuln_checker is maintained by @b41ss