jumanjihouse / docker-cloudsploitLinks
AWS security scanning checks in a container
☆13Updated 9 years ago
Alternatives and similar repositories for docker-cloudsploit
Users that are interested in docker-cloudsploit are comparing it to the libraries listed below
Sorting:
- The ModSecurity Pcap Connector☆27Updated 9 years ago
- Make TLS/SSL security mass scans with testssl.sh and import results into ElasticSearch☆110Updated 7 years ago
- Docker Automated Build for Security Testing Tools☆14Updated 3 years ago
- Mattermost - Shodan Slash command☆31Updated 8 years ago
- A set of vulnerable PHP scripts used to test w3af's vulnerability detection features.☆28Updated 10 years ago
- Centralize Management of Intrusion Detection System like Suricata Bro Ossec ...☆71Updated 6 years ago
- Automated Security Assessment Reporting Tool☆37Updated 7 years ago
- Bash-completion script for Nmap☆72Updated 8 years ago
- ☆14Updated 8 years ago
- A defense tool - detect web shells in local directories via md5sum☆33Updated 6 years ago
- Docker repository for OWTF (64-bit Kali)☆34Updated last month
- Inforfinder is a tool to collect information of any domains pointing at some server (ip, domain, range, file). Is able to detect all doma…☆69Updated last year
- A security scanner for Wordpress blogging engine☆32Updated 9 years ago
- A tiny tool to check misconfigured dns servers☆55Updated 2 years ago
- SSLMap - TLS/SSL cipher suite scanner.☆64Updated 6 years ago
- This tool is based on regex with effective standards for detecting phishing sites in real time using certstream and can also detect puny…☆80Updated 7 years ago
- A SIEM inspired by HECTOR, built on Django.☆29Updated 6 years ago
- Linux/Unix Security Auditing Scripts: Lusas☆23Updated 8 years ago
- Docker container for datasploit framework☆26Updated 8 years ago
- Nessus Vulnerability visualization for the web☆31Updated 9 years ago
- Active/passive network scanner and autonomous vulnerability assessment application.☆76Updated 5 years ago
- Simple website to display the LAN status based on a nmap scan☆58Updated 2 years ago
- ☆25Updated 4 years ago
- Set of CLI tools to transform ModSecurity logs into a meaningful information, given a context.☆52Updated 2 years ago
- small script to detect web application firewall on any website☆43Updated 8 years ago
- Simple REST-style web service for the CVE searching☆97Updated 2 years ago
- Parse nmap scan data with Perl (official repo)☆38Updated 6 years ago
- Check if a IP is from tor or is a malicious proxy☆56Updated 4 years ago
- A wordpress security auditor! Audit your wordpress application for security issues with even 1 request.☆40Updated this week
- Nix Audit made easier (RHEL, CentOS)☆65Updated 7 months ago