armourbird / csf
ArmourBird CSF - Container Security Framework
☆44Updated 3 years ago
Alternatives and similar repositories for csf:
Users that are interested in csf are comparing it to the libraries listed below
- Various tools for managing bug bounty recon and exploration.☆47Updated 2 years ago
- Disrupt WAF by abusing SSL/TLS Ciphers☆48Updated 6 years ago
- ☆25Updated 4 years ago
- Generate pentest reports based on github issues.☆17Updated 2 years ago
- Extension adds a new tab in Burp Suite called Extractor☆42Updated 6 years ago
- Tool for checking Whether a domain or its multiple sub-domains are up and running.☆72Updated 6 years ago
- WhiteBox CMS analysis☆69Updated last year
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- public exploits☆35Updated last year
- a collection of payloads for common webapps☆73Updated 12 years ago
- ☆29Updated 7 years ago
- C2Shell is a shell script designed for a fast deploy of C&C servers for Red Team Operations.☆2Updated 4 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- An adaptive, intelligent XSS fuzzer that learns how the response is reflected and carefully crafts an XSS payload to match☆42Updated 12 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- Burp scanner plugin based on Vulners.com vulnerability database☆25Updated 7 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆38Updated 7 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 5 years ago
- A collection of scripts used to interact with the Burp Rest API☆52Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- ☆38Updated 4 years ago
- ☆70Updated 7 years ago
- A collection of published exploits and proof-of-concept code.☆21Updated 7 years ago
- Burp extension to passively scan for applications revealing software version numbers☆31Updated 11 months ago
- The goal of this program is to quickly pull and install repos from its list☆40Updated 2 years ago
- Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid…☆82Updated 7 years ago
- ZIP File Raider - Burp Extension for ZIP File Payload Testing☆71Updated 4 years ago
- A Pythonic wrapper to MassDNS☆24Updated 7 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 8 years ago