ankur8931 / asap
Autonomous Security Analysis and Penetration Testing
☆22Updated 2 years ago
Alternatives and similar repositories for asap:
Users that are interested in asap are comparing it to the libraries listed below
- Multi-Agent System for Automated Penetration Testing (MASAPT)☆24Updated 3 years ago
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆26Updated 7 months ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- This extension provide a Python panel for writing custom proxy script.☆15Updated 5 years ago
- ☆20Updated 7 months ago
- Manticore's Public Threats Repository☆10Updated 4 years ago
- The project will serve as a central repository for VMware Threat Analysis Unit (TAU) to share threat intelligence with the security commu…☆16Updated last year
- SAIVS (Spider Artificial Intelligence Vulnerability Scanner).☆55Updated 4 years ago
- Quantum Insert Backdoor POC☆11Updated 7 years ago
- Perform CVE lookup on cvedetails.com☆24Updated last year
- ☆18Updated 2 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- Some of the presentations given by me☆17Updated 2 months ago
- Application for detecting command and control (C2) communication through network traffic analysis.☆14Updated last year
- Advanced threat detection solution for Linux.☆36Updated 4 years ago
- Windows GUI/Execution Engine for Atomic Red Team Atomics☆34Updated 4 years ago
- This program generates cyber attack scenarios for use in cyber training exercises, red team planning, blue team planning, automated attac…☆26Updated 3 years ago
- 👓 Yet another binary vulnerbilities checker. An automated vulnerability scanner for ELF based on symbolic execution.☆33Updated 3 years ago
- Slides, papers, etc☆31Updated 10 months ago
- Next Generation Phishing Tool For Internal / Red Teams☆35Updated 5 years ago
- Read only mirror - No pull requests☆18Updated 3 years ago
- ☆25Updated 4 years ago
- Web access logs analyzer - provides an insight on how remote hosts behave☆15Updated 3 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check☆25Updated 4 years ago
- Phishing sites configured to work with Netlify form handling☆12Updated 5 years ago
- IoT Malware Similarity Analysis Platform☆44Updated 3 years ago
- Sp00fer blog post -☆25Updated 2 years ago
- Simple WebSocket fuzzer☆32Updated last year
- Listing of my writeups from HackTheBox, VulnHub, TryHackMe, others...☆20Updated 3 years ago