Suggest an alternative to

nmap-vulners

NSE script based on Vulners.com API

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with nmap-vulners. Optional.

A valid email to send you a verification link when necessary or log in.