softrams / bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
☆177Updated 2 months ago
Alternatives and similar repositories for bulwark:
Users that are interested in bulwark are comparing it to the libraries listed below
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆161Updated 3 weeks ago
- Tool to discover external and internal network attack surface☆193Updated 8 months ago
- Static code analysis tool based on Elasticsearch☆129Updated 4 years ago
- One way to continuously monitor sensitive information that could be exposed on Github☆175Updated 4 years ago
- automated web assets enumeration & scanning [DEPRECATED]☆287Updated last year
- Parse .nessus file(s) and shows output in interactive UI☆149Updated 9 months ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆335Updated 4 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 3 years ago
- Burp Suite extension to discover assets from HTTP response.☆220Updated 3 weeks ago
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 2 years ago
- Combined port scanning w/ Masscan's speed & Nmap's scanning features.☆147Updated 2 years ago
- Security Testing is not as simple as right click > Scan. It's messy, a tough game. What if you had missed to test just that one thing and…☆271Updated 5 months ago
- Tools to assess the DNS security of web applications☆127Updated 2 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆256Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆106Updated 5 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- Disposable and resilient red team infrastructure with Terraform☆260Updated 6 years ago
- SECMON is a web-based tool for the automation of infosec watching and vulnerability management with a web interface.☆220Updated 2 years ago
- vulnerable single sign on☆147Updated 6 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks☆65Updated 3 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 4 years ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- Powerful Visual Subdomain Enumeration at the Click of a Mouse☆138Updated 5 years ago
- Take a list of domains/subdomains and probe for working http/https server.☆186Updated 4 years ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆193Updated 10 months ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆198Updated last year
- This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can dail…☆169Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year