ttimasdf / docker-cve-search
Dockerized cve-search as a web app
☆16Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for docker-cve-search
- ☆16Updated 7 years ago
- Flame - Send vulnerabilities reports to SIEM☆15Updated 8 years ago
- Basic gui to run and display nmap scan results. Just a POC so far.☆31Updated 11 years ago
- introduction to distributed scanning using vultr☆11Updated 7 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- REST/JSON interface to Burp Suite☆33Updated 4 years ago
- Search the ExploitDB with a little more control☆21Updated 7 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated last year
- Exploit for win10 SMB3.1☆16Updated 4 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated last year
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- Honeypot for Intel's AMT Firmware Vulnerability CVE-2017-5689☆17Updated 8 months ago
- Cisco IOS Exploit Framework☆21Updated 4 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- 💣 REST and SOAP web API fuzzer☆26Updated 8 years ago
- WebFuzzer - Web Application Security Scanner by Cystack Team☆27Updated 7 years ago
- JBoss Autopwn as featured at BlackHat Europe 2010 - this version incorporates CVE-2010-0738 the JBoss authentication bypass VERB manipula…☆15Updated 9 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated last year
- ☆17Updated 6 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Tests☆21Updated 7 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 4 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- IDS Utility Belt For Automating/Testing Various Things☆30Updated 4 years ago