Mixeway / MixewayBackend
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
☆16Updated 7 months ago
Alternatives and similar repositories for MixewayBackend
Users that are interested in MixewayBackend are comparing it to the libraries listed below
Sorting:
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host p…☆16Updated 6 years ago
- Generic Signature Format for SIEM Systems☆14Updated 3 years ago
- SSL/TLS vulnerability research☆10Updated 2 years ago
- Create machine images containing the Nessus vulnerability scanner☆13Updated last month
- PoC: Python package static and dynamic analysis to detect environment variable stealing☆10Updated 4 years ago
- Following repository contains source codes used in my two Books.☆11Updated 9 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated 11 months ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last year
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆14Updated last year
- Mixeway Scanner is Spring Boot application which aggregate integration with number of OpenSource Vulnerability scanners - both SAST and D…☆22Updated 3 years ago
- ZAP Management Scripts☆23Updated this week
- Stratosphere uses password generation algorithms to discover publicly accessible cloud storage buckets.☆27Updated 3 years ago
- DPE - Default Password Enumeration☆34Updated 11 years ago
- This tool helps you pentest THE PAST of a website.☆16Updated 4 years ago
- Basic c2-matrix analysis enviroment using Suricata + Wazuh + Elastic stack☆12Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Useful Windows and AD tools☆15Updated 3 years ago
- Automated Static Analysis Framework☆9Updated 3 years ago
- Kubernetes Security Testing Guide☆26Updated last year
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Automate Recon process using Shell Scripting☆11Updated 3 years ago
- ☆33Updated 3 months ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated last year
- Tools for auditing WAFS☆19Updated 3 years ago
- ☆14Updated last year
- Overview about existing tools that can be useful for AWS auditing purposes.☆15Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- The FastIR Server is a Web server to schedule FastIR Collector forensics collect thanks to the FastIR Agent☆12Updated 8 years ago