Mixeway / MixewayBackend
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
☆16Updated 6 months ago
Alternatives and similar repositories for MixewayBackend:
Users that are interested in MixewayBackend are comparing it to the libraries listed below
- The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host p…☆16Updated 6 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 7 years ago
- Subscriptions to collect Windows Event Logs mapped to the MITRE ATT&CK model☆12Updated 4 years ago
- ☆14Updated last year
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆14Updated last year
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 11 months ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- ZAP Management Scripts☆23Updated 3 weeks ago
- Citrix ADC (NetScaler) Honeypot. Supports detection for CVE-2019-19781 and login attempts☆26Updated 5 years ago
- Reconnaissance test in Kubernetes clusters☆21Updated 6 years ago
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- Prototype system to monitor BGP routes and alert when anomalies are identified☆15Updated 6 years ago
- Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and D…☆22Updated 3 years ago
- A tool for detecting sensitive data in code repositories☆15Updated last week
- notorious BIG IP☆15Updated 5 years ago
- ☆14Updated last year
- Crawljax: Crawling JavaScript-based Ajax Web Applications☆22Updated 3 months ago
- Proof of concept about the privilege escalation flaw identified in Google's Osconfig☆10Updated 4 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 11 months ago
- YARA rule-based automation system to detect network attacks at byte-level☆15Updated 3 years ago