kost / docker-webscan
Dockerized versions of various web security scanning tools and utilities
☆67Updated 8 years ago
Alternatives and similar repositories for docker-webscan:
Users that are interested in docker-webscan are comparing it to the libraries listed below
- Collaborative Distributed Scanning Application (Uses modified DNmap on backend)☆71Updated 8 years ago
- Faraday Continuous Scanning☆34Updated 8 years ago
- An example of obtaining RCE via Redis and CSRF☆76Updated 8 years ago
- Memcache hacking tool.☆47Updated 7 years ago
- it-security related scripts and tools☆25Updated 5 years ago
- ☆46Updated 7 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- Nessus Vulnerability visualization for the web☆30Updated 9 years ago
- Simple REST API to action Nessus scans and results☆9Updated 5 years ago
- A security testing Slackbot built with a Kubernetes backend on the Google Cloud Platform☆165Updated 6 months ago
- badbucket checks your s3 bucket for common misconfigurations☆23Updated 7 years ago
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- Code for installing various security minded tools onto Vagrant powered virtual machines☆171Updated 10 years ago
- A Burp Extender plugin, that will deserialized java objects and encode them in XML using the Xtream library.☆25Updated 9 years ago
- Deliberately vulnerable web application☆22Updated 7 years ago
- Tainted PhantomJS☆53Updated 9 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 5 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 8 months ago
- Dockerized version of Sn1per (https://github.com/1N3/Sn1per)☆60Updated 6 years ago
- NMAP NSE scripts - (not all)) my contributions before merging to nmap svn☆36Updated 9 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 8 years ago
- Penetration Testing Tools Developed by AppSec Consulting.☆48Updated 6 years ago
- drydock provides a flexible way of assessing the security of your Docker daemon configuration and containers using editable audit templat…☆65Updated 8 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escape☆35Updated 7 years ago
- Some helpful Helm Charts for pentesters☆39Updated 6 years ago
- This repository holds a target infrastructure you can use for running the nimbostratus tools.☆23Updated 10 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservices☆18Updated 8 years ago
- Use burp's JS static code analysis on code from your local system.☆42Updated 8 years ago
- A BurpSuite plugin to detect Same Origin Method Execution vulnerabilities☆60Updated 7 years ago
- All Day DevOps - Automated Infrastructure Security Monitoring and Defence (ELK + AWS Lambda)☆22Updated 8 years ago