Windows Exploit Suggester – Next Generation (WES-NG)

From securityonline.info

WES-NG is a tool which based on the output of Windows’ systeminfo utility provides you with the list of vulnerabilities the OS is vulnerable to, including any exploits for these vulnerabilities. Every Windows OS between Windows XP and Windows 10, including their Windows Server counterparts, is supported.

This GitHub repository will regularly update the database of vulnerabilities so running wes.py with the --update parameter will get you the latest version. In case for some reason you want to generate the .csv file with hotfix information yourself, use the scripts from the /collector folder to compile the database. Read the comments at the top of each script and execute them in the order as they are listed below. After executing these scripts you will end up with the CVEs.csv file. The WES-NG collector pulls information from various sources:

Read more…