Mixeway / MixewayBackendLinks
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
☆16Updated 9 months ago
Alternatives and similar repositories for MixewayBackend
Users that are interested in MixewayBackend are comparing it to the libraries listed below
Sorting:
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- ☆14Updated last year
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- Create machine images containing the Nessus vulnerability scanner☆13Updated this week
- Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and D…☆22Updated 3 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated last year
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- The repository for Building visualisation platforms for OSINT data using open source solutions☆30Updated 6 years ago
- Tool to tackle problematic dangling domains in Amazon Web Services.☆14Updated 7 years ago
- ZAP Management Scripts☆23Updated 3 weeks ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 7 years ago
- introduction to distributed scanning using vultr☆11Updated 8 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- Synack Red Team Firewall Script☆10Updated 10 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.☆4Updated 2 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- OpenCSPM Community Controls☆14Updated 4 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- Automated Payload Test Controller☆10Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- Proof of concept about the privilege escalation flaw identified in Google's Osconfig