softrams / bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
☆177Updated last month
Alternatives and similar repositories for bulwark:
Users that are interested in bulwark are comparing it to the libraries listed below
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆160Updated 2 weeks ago
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆333Updated 4 years ago
- One way to continuously monitor sensitive information that could be exposed on Github☆175Updated 4 years ago
- Parse .nessus file(s) and shows output in interactive UI☆149Updated 9 months ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 3 years ago
- Static code analysis tool based on Elasticsearch☆129Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆220Updated 3 years ago
- Tool to discover external and internal network attack surface☆193Updated 7 months ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Pentesting/Bugbounty Dockerfiles.☆174Updated 3 years ago
- WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted se…☆152Updated 9 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- A simple remote scanner for Atlassian Jira☆120Updated last year
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆114Updated 4 years ago
- ☆76Updated 2 years ago
- A script to extract subdomains/emails for a given domain using SSL/TLS certificate dataset on Censys☆152Updated 2 years ago
- A collection of scripts to extend Burp Suite☆139Updated 5 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆286Updated last year
- Exfiltrate blind remote code execution output over DNS via Burp Collaborator.☆251Updated 2 months ago
- ASN target organization IP range attack surface mapping for reconnaissance, fast and lightweight☆204Updated 2 years ago
- Tools to assess the DNS security of web applications☆127Updated 2 years ago
- ☆71Updated 4 years ago
- Everything you need about Burp Extension Generation☆152Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and…☆270Updated 4 months ago
- Damn Vulnerable Cloud Application☆190Updated 6 years ago