Back to tags
Tag

Agent Skills with tag: vulnerability-assessment

26 skills match this tag. Use tags to discover related Agent Skills and explore similar workflows.

security-review

보안, 보안 리뷰, 보안 검토, 취약점, 보안 분석 - Use when reviewing code for security vulnerabilities, designing authentication/authorization, or ensuring secure architecture. Provides systematic security analysis based on OWASP guidelines.

security-reviewOWASPvulnerability-assessmentauthentication
aimskr
aimskr
0

senior-secops

Comprehensive SecOps skill for application security, vulnerability management, compliance, and secure development practices. Includes security scanning, vulnerability assessment, compliance checking, and security automation. Use when implementing security controls, conducting security audits, responding to vulnerabilities, or ensuring compliance requirements.

vulnerability-assessmentcompliance-automationsecurity-scanningsecurity-audit
ovachiever
ovachiever
81

security-testing-patterns

Security testing patterns including SAST, DAST, penetration testing, and vulnerability assessment techniques. Use when implementing security testing pipelines, conducting security audits, or validating application security controls.

security-testingSASTDASTpenetration-testing
NickCrew
NickCrew
52

red-team-exploit-dev

Develop exploit scenarios for security testing and vulnerability assessment.

red-teamexploit-developmentvulnerability-assessmentpenetration-testing
starwreckntx
starwreckntx
1

internal-red-team-audit

Execute internal red team security audits to identify protocol vulnerabilities and alignment risks.

red-teamsecurity-auditvulnerability-assessmentrisk-alignment
starwreckntx
starwreckntx
1

security-review

>-

security-reviewvulnerability-assessmentrisk-assessmentcompliance
bostonaholic
bostonaholic
1

appsec-expert

Elite Application Security engineer specializing in secure SDLC, OWASP Top 10 2025, SAST/DAST/SCA integration, threat modeling (STRIDE), and vulnerability remediation. Expert in security testing, cryptography, authentication patterns, and DevSecOps automation. Use when securing applications, implementing security controls, or conducting security assessments.

owaspstatic-analysisvulnerability-assessmentsecurity-testing
martinholovsky
martinholovsky
92

security-audit

Performs comprehensive security audits identifying vulnerabilities, misconfigurations, and security best practice violations. Trigger keywords: security, audit, vulnerability, CVE, OWASP, penetration, security review, hardening.

vulnerability-assessmentpenetration-testingsecurity-testingOWASP
cosmix
cosmix
3

security-scan

Quick routine security checks for secrets, dependencies, and common vulnerabilities. Run frequently during development. Triggers: security scan, quick scan, secrets check, vulnerability check, security check, pre-commit security, routine security.

security-testingvulnerability-assessmentsupply-chain-security
cosmix
cosmix
3

dependency-scan

Scans project dependencies for known vulnerabilities, outdated packages, and license compliance issues. Trigger keywords: dependency, vulnerability, CVE, npm audit, outdated, license, supply chain, SBOM.

dependency-managementsbomCVEsupply-chain-security
cosmix
cosmix
3

skill-security-analyzer

Comprehensive security risk analysis for Claude skills. Use when asked to analyze security risks, review security stance, audit skills for vulnerabilities, check security before deployment, or evaluate safety of skill files. Triggers include "analyze security," "security risks," "security audit," "security review," "is this skill safe," or "check for vulnerabilities."

security-assessmentsecurity-testingvulnerability-assessmentclaude-skills
Exploration-labs
Exploration-labs
72

prd-v03-moat-definition

Assess competitor defensibility and define our own moat strategy during PRD v0.3 Commercial Model. Triggers on requests to analyze competitor moats, define our defensibility, assess switching costs, identify vulnerabilities, find wedge opportunities, or when user asks "what's our moat?", "how defensible are they?", "where can we compete?", "switching costs?", "defensibility", "who to target". Consumes Competitive Landscape (v0.2) CFD- entries. Outputs CFD- entries for competitor moats and BR- entries for targeting rules and our defensibility strategy.

competitive-analysismoat-strategydefensibilityswitching-costs
mattgierhart
mattgierhart
61

security-stride-methodology

Activate when conducting security analysis using STRIDE threat modeling, vulnerability assessment, and security architecture evaluation

threat-modelingstride-threat-modelingvulnerability-assessmentsecurity-architecture
vinnie357
vinnie357
122

code-review-analysis

Perform comprehensive code reviews with best practices, security checks, and constructive feedback. Use when reviewing pull requests, analyzing code quality, checking for security vulnerabilities, or providing code improvement suggestions.

code-reviewpull-requestcode-qualityfeedback
aj-geddes
aj-geddes
301

vulnerability-scanning

Automated vulnerability detection using OWASP tools, CVE databases, and security scanners. Use when performing security audits, compliance checks, or continuous security monitoring.

vulnerability-scanningsecurity-scanningOWASPCVE
aj-geddes
aj-geddes
301

penetration-testing

Ethical hacking and security testing methodologies using penetration testing tools, exploit frameworks, and manual security validation. Use when assessing application security posture and identifying exploitable vulnerabilities.

penetration-testingethical-hackingvulnerability-assessmentexploit-development
aj-geddes
aj-geddes
301

discover-security

Automatically discover security skills when working with authentication, authorization, input validation, security headers, vulnerability assessment, or secrets management. Activates for application security, OWASP, and security hardening tasks.

authenticationauthorizationvulnerability-assessmentsecrets-management
rand
rand
487

waf-bypass-hunter

Bypass a Coraza WAF protecting a vulnerable Next.js 16 backend. Analyze parser differentials between Go (WAF) and Node.js (backend) to find bypasses.

web-application-securityexploit-developmentvulnerability-assessmentwaf-bypass
hacktron
hacktron
739

Page 1 of 2 · 26 results