ishiDACo / vulsrepo
VulsRepo is visualized based on the json report output in vuls.
☆33Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for vulsrepo
- Vuls Beater for Elasticsearch - connecting vuls☆17Updated 3 years ago
- A Docker Image For the Open Vulnerability Assessment Scanner (OpenVAS)☆20Updated last year
- Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert☆43Updated last year
- ☆15Updated last week
- Proof-of-Concept python script that implements DNS spoofing attack in Kubernetes environment from a pod located on a Worker server☆14Updated 3 years ago
- Tool to tackle problematic dangling domains in Amazon Web Services.☆13Updated 7 years ago
- an automatic penetration testing tool☆39Updated 3 years ago
- Easy setup tool for Vuls☆69Updated last month
- CVEs <--> Metasploit-Framework modules☆23Updated last month
- ☆14Updated last year
- Build a local copy of Security Tracker. Notify via E-mail/Slack if there is an update.☆133Updated 3 weeks ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 2 years ago
- mesh-kridik is an open-source security checker that performs various security checks on a Kubernetes cluster with istio service mesh and …☆26Updated last month
- OpenCSPM Community Controls☆14Updated 3 years ago
- Tracing security events in container with BPF☆15Updated 11 months ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- Build a local copy of OVAL. Server mode for easy querying.☆88Updated last week
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆27Updated 8 months ago
- Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass☆18Updated 3 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆25Updated last year
- insject is a tool for poking at containers. It enables you to run an arbitrary command in a container or any mix of Linux namespaces.☆49Updated 2 years ago
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying.☆18Updated last month
- Core A2P2V functionality (command line based)☆67Updated 6 months ago
- The instructions provide a simpler way to install and run openvas docker container. The script automates the process of scanning a host p…☆16Updated 5 years ago
- A fast multi threaded scanner for Citrix ADC (NetScaler) CVE-2019-19781 - Citrixmash / Shitrix☆34Updated 4 years ago
- Reconnaissance test in Kubernetes clusters☆21Updated 6 years ago
- Container Blackbox Security Auditing Tool: enumerates security configuration from within the target container☆102Updated 5 years ago
- Index all certificates from certificate transparancy into Elasticsearch☆23Updated 6 years ago