dnkolegov / bigipsecurity
This document describes common misconfigurations of F5 Networks BigIP systems.
☆228Updated 5 years ago
Alternatives and similar repositories for bigipsecurity:
Users that are interested in bigipsecurity are comparing it to the libraries listed below
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆203Updated last year
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- Elasticsearch for Offensive Security☆141Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 3 months ago
- Everything you need about Burp Extension Generation☆153Updated 2 years ago
- Test a host for susceptibility to CVE-2019-19781☆108Updated 4 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆249Updated last month
- Tools to assess the DNS security of web applications☆128Updated 2 years ago
- udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hosts☆98Updated 11 months ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆134Updated last year
- Parse .nessus file(s) and shows output in interactive UI☆150Updated last week
- useful pentest note☆66Updated last month
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆249Updated 3 years ago
- Simple Python tool to decrypt the "enc_GroupPwd" variable in PCF files (and type 5/7 passwords).☆103Updated 5 years ago
- ☆275Updated 3 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Takes ip range, Scan all open SSL Certs, Grab Cnames☆112Updated 6 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆150Updated 2 years ago
- 🏰 A Python script for AWS S3 bucket enumeration.☆142Updated 2 years ago
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆225Updated 3 months ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆259Updated 2 years ago
- A simple framework for sending test payloads for known web CVEs.☆134Updated 4 years ago
- Python code to query the Censys public scan database.☆151Updated 3 years ago
- Proof of concept for CVE-2020-5902☆72Updated 4 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆352Updated 4 years ago
- Pentesting/Bugbounty Dockerfiles.☆175Updated 3 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆332Updated 4 years ago