michalkoczwara / DevSecOps-StudioLinks
Virtual environment for learning DevSecOps
☆34Updated 7 years ago
Alternatives and similar repositories for DevSecOps-Studio
Users that are interested in DevSecOps-Studio are comparing it to the libraries listed below
Sorting:
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- FastCVE: A Dockerized CVE search tool with API and CLI support for security vulnerability queries.☆52Updated last week
- Application Security pipelines☆51Updated 3 years ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Script to automate, when possible, the passive reconnaissance performed on a website prior to an assessment.☆37Updated last month
- A set of Gitlab pipelines and Github workflows to automate and ease on BugBounty and Penetration Testing engagements☆26Updated 2 years ago
- ☆76Updated 2 weeks ago
- An Automated Mass Network Vulnerability Scanner and Recon Tool☆31Updated last year
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- Simple bash Script to automate initial recon using (httpx, puredns, regulator, wayback, katana, aquatone)☆34Updated 2 months ago
- A collection of one off hacks and simple scripts☆28Updated 2 years ago
- OWASP ASVS Security Evaluation Templates with Nuclei☆34Updated 3 weeks ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 9 months ago
- My personal collection of nuclei templates made for fuzzing.☆27Updated 8 months ago
- A "Spring4Shell" vulnerability scanner.☆49Updated 4 months ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 10 months ago
- A penetration testing and vulnerability management application written using the powerful django framework.☆29Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆29Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated 2 weeks ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆47Updated last month
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆59Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated 2 months ago
- EnumVolcano is an open source Bash script which is used to perform automated enumeration for privilege escalation. This tool is dedicated…☆24Updated 3 years ago
- A tool for secrets management, encryption as a service, and privileged access management☆14Updated 2 months ago
- A tool to curate compelling news on cloud technologies and cybersecurity. By aggregating information from RSS feeds and Reddit, it identi…☆33Updated 9 months ago
- GitleaksVerifier is a Python-based verification tool designed to enhance the functionality of Gitleaks by rigorously validating secrets f…☆24Updated 2 months ago
- ☆29Updated 2 years ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆34Updated last year
- A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting t…☆47Updated 7 months ago