ZupIT / horusec-platform
Horusec Platform is a set of web services that integrate with the Horusec CLI to facilitate the visualization and management of found vulnerabilities.
☆63Updated 2 weeks ago
Alternatives and similar repositories for horusec-platform:
Users that are interested in horusec-platform are comparing it to the libraries listed below
- Awesome resources about Security in Kubernetes☆41Updated 2 years ago
- Horusec analysis engine☆22Updated last week
- WAF bypass PoC☆46Updated last year
- FastCVE - fast, rich and API-based search for CVE and more (CPE, CWE, CAPEC)☆46Updated last month
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆25Updated last year
- Analyze any snippet, file, or repository to detect possible security flaws such as secret in code, open source vulnerability, code securi…☆76Updated 6 months ago
- KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.☆171Updated 3 weeks ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆43Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 7 months ago
- Dependency Combobulator☆89Updated last year
- Discover vulnerabilities and container image misconfiguration in production environments.☆54Updated last week
- Marvin is a CLI tool that scans a k8s cluster by performing CEL expressions to report potential issues, misconfigurations and vulnerabili…☆179Updated this week
- ☆12Updated 2 months ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆71Updated last year
- Virtual environment for learning DevSecOps☆31Updated 7 years ago
- ☆139Updated 2 weeks ago
- ☆31Updated 2 years ago
- Notify is a helper utility written in Go that allows you to post output to multiple platforms.☆15Updated 2 years ago
- OWASP ASVS Security Evaluation Templates with Nuclei☆29Updated this week
- OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions☆104Updated last year
- This script just implement a proxy over h2cSmuggler so you can navigate in your browser making requests to the back-end server.☆37Updated 2 years ago
- A fast port scanner written in go with a focus on reliability and simplicity.☆16Updated 4 months ago
- OpenCTI.BR ThreatFeeds Public Repository☆110Updated this week
- a tool to audit the istio service mesh☆174Updated 3 years ago
- AWS Trail Recon is an idea that came up during gohacking's offensive AWS security training. The idea is to use cloudtrail:lookupevents to…☆9Updated 9 months ago
- POC for CVE-2022-23648☆36Updated 2 years ago
- This terraform provider can be used to get remote code execution by injecting a dummy resource in a writeable state file.☆52Updated 3 weeks ago
- Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.☆175Updated last year
- Curating Falco rules with MITRE ATT&CK Matrix☆77Updated 11 months ago
- A modular exploitation framework extensible with Lua☆64Updated last month