Mixeway / MixewayBackend
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
☆16Updated 6 months ago
Alternatives and similar repositories for MixewayBackend:
Users that are interested in MixewayBackend are comparing it to the libraries listed below
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 10 months ago
- ☆14Updated 11 months ago
- ZAP Management Scripts☆23Updated this week
- DefectDojo Community Content☆17Updated 5 months ago
- The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host p…☆17Updated 6 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- Create an AMI with CobaltStrike and related tools.☆9Updated this week
- SSL/TLS vulnerability research☆10Updated 2 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- ☆14Updated last year
- Maturity Model Collaborative project☆14Updated 2 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and D…☆21Updated 3 years ago
- vyos based isolation of networks☆11Updated 4 years ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 3 years ago
- Create machine images containing the Nessus vulnerability scanner☆12Updated this week
- Decision trees generated via Graphviz to inform pragmatic threat modelling.☆11Updated 4 years ago
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- A 'find' for S3 public buckets☆11Updated 8 years ago
- A Crowdsourcing Exchange for mapping various sources of security vulnerabilities, exposures, threats, and controls data☆26Updated 5 years ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Rapid cybersecurity toolkit based on Elastic in Docker. Designed to quickly build elastic-based environments to analyze and execute threa…☆18Updated 4 years ago