dnkolegov / bigipsecurity
This document describes common misconfigurations of F5 Networks BigIP systems.
☆225Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for bigipsecurity
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆280Updated 3 months ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆201Updated 8 months ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 4 years ago
- Elasticsearch for Offensive Security☆137Updated 4 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- Tools to assess the DNS security of web applications☆125Updated 2 years ago
- Everything you need about Burp Extension Generation☆152Updated last year
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- Takes ip range, Scan all open SSL Certs, Grab Cnames☆112Updated 6 years ago
- nnposter's alternate fingerprint dataset for Nmap script http-default-accounts☆244Updated 2 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆345Updated 4 years ago
- Test a host for susceptibility to CVE-2019-19781☆107Updated 4 years ago
- useful pentest note☆66Updated 2 months ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆151Updated last year
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆252Updated 2 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆240Updated 2 years ago
- A collection of useful Serverless functions I use when pentesting☆381Updated last year
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆148Updated 2 years ago
- ☆272Updated 3 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- LyncSniper: A tool for penetration testing Skype for Business and Lync deployments☆304Updated 4 years ago
- a tool to enumerate the resource records of a DNS zone using its DNSSEC NSEC or NSEC3 chain☆186Updated last year
- Free and open NMAP NSE script to query vulnerabilities via the cve-search.org API.☆247Updated 4 years ago
- A simple python tool based on Impacket that tests servers for various known NTLM vulnerabilities☆201Updated 4 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆193Updated 10 months ago
- Advanced web server fingerprinting for Nmap☆122Updated 7 years ago
- A simple remote scanner for Atlassian Jira☆118Updated last year