ttimasdf / docker-cve-search
Dockerized cve-search as a web app
☆16Updated 7 years ago
Alternatives and similar repositories for docker-cve-search:
Users that are interested in docker-cve-search are comparing it to the libraries listed below
- ☆16Updated 7 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 4 years ago
- Created by David Maloney via the GitHub Connector☆12Updated last year
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- CFURL Cache inspector for Burp Suite☆18Updated 4 years ago
- Flame - Send vulnerabilities reports to SIEM☆15Updated 8 years ago
- Docker Security Playground official repository☆1Updated last year
- Working through Practical Malware Analysis from No Starch Press☆13Updated 7 years ago
- Nessus Vulnerability Scanner in a Docker container☆10Updated 6 years ago
- Automating SQL injection using Burp Proxy Logs and SQLMap☆27Updated 12 years ago
- Python script to parse Keytab files for macOS or *nix (typically /etc/krb5.keytab)☆35Updated 5 years ago
- Cisco IOS Exploit Framework☆21Updated 5 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 7 years ago
- 🍯 A basic Python based printer honeypot☆9Updated 6 years ago
- Carving tool based in Radare2 & Yara☆16Updated 6 years ago
- A set of compiled application restriction bypasses☆29Updated 7 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 5 years ago
- Multithreaded Padding Oracle Attack on Oracle OAM (CVE-2018-2879)☆24Updated 5 years ago
- A gitbook for doing a null Bangalore session on linux container security to discuss and teach namespaces, cgroups etc.☆20Updated 7 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- sslxray is an SSL/TLS scanning tool designed to detect a wide range of issues☆26Updated 6 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- Metasploit modules, powershell scripts and custom exploit to perform local privilege escalation on windows systems.☆10Updated 7 years ago
- The Web Audit Search Engine - Index and Search HTTP Requests and Responses in Web Application Audits with ElasticSearch☆23Updated 6 years ago
- Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.☆13Updated 3 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- web based nmap scan collection and search☆19Updated 3 years ago