Code-dot-mil / crossfeed-agent
Continuous external monitoring and vulnerability scanning for organization assets
☆9Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for crossfeed-agent
- ☆13Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes☆20Updated 3 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- ☆14Updated 6 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Application Security Vulnerability Periodic Table☆14Updated 10 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Some of the presentations given by me☆16Updated last week
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- A collection of personal ZAP scripts☆13Updated last year
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- Reddit domain search module for Recon-ng☆10Updated 7 years ago
- Automated Static Analysis Framework☆10Updated 2 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- 🍯 A basic Python based printer honeypot☆9Updated 5 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Burp plugin that clusters responses to show an overview of received responses☆15Updated 5 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- A collection of published exploits and proof-of-concept code.☆20Updated 6 years ago
- This repository contains hit lists to use for web application content discovery.☆11Updated 7 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago