Homebrew: How to install vulnerability tools on macOS

We’ll guide you through the process of using Homebrew package manager to install security tools on macOS to assess vulnerabilities and the security posture of the devices on your network.
Source: techrepublic.com