ttimasdf / docker-cve-searchLinks
Dockerized cve-search as a web app
☆16Updated 7 years ago
Alternatives and similar repositories for docker-cve-search
Users that are interested in docker-cve-search are comparing it to the libraries listed below
Sorting:
- ☆16Updated 8 years ago
- Docker Security Playground official repository☆1Updated 4 months ago
- Exploit CVE-2021-25735: Kubernetes Validating Admission Webhook Bypass☆17Updated 4 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 5 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- Advanced Vulnerable Web Application (AVWA)☆14Updated 8 years ago
- Static Token And Credential Scanner☆96Updated 2 years ago
- HTTP Desync Attack☆28Updated 5 years ago
- ☆25Updated 4 years ago
- Tools for auditing WAFS☆19Updated 3 years ago
- Nessus Vulnerability Scanner in a Docker container☆10Updated 6 years ago
- Burp Suite extension for Radamsa-powered fuzzing with Intruder☆20Updated 3 years ago
- An On-The-Cloud free "greybox" box scanner for various purposes.☆14Updated 7 years ago
- CVE-2020-10749 PoC (Kubernetes MitM attacks via IPv6 rogue router advertisements)☆25Updated 5 years ago
- Reconnaissance test in Kubernetes clusters☆21Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 7 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Python3 Metasploit automation library☆21Updated 2 years ago
- upstream for seccheck☆15Updated 7 years ago
- Cisco IOS Exploit Framework☆21Updated 5 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- PHP Unserialize Check - Burp Scanner Extension☆18Updated 7 years ago
- ☆20Updated 11 years ago
- Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran f…☆10Updated 7 years ago
- 🍯 A basic Python based printer honeypot☆9Updated 6 years ago
- Presentations from the CX Security Labs team☆33Updated 8 months ago
- Template repo for Conjur repositories☆17Updated 3 years ago
- Juniper Junos Space (CVE-2020-1611) (PoC)☆28Updated 5 years ago