wallarm / wallnet
Open-source code to support BSides 2019's talk: Bye-Bye False Positives: Using AI to Improve Detection
☆21Updated last year
Alternatives and similar repositories for wallnet:
Users that are interested in wallnet are comparing it to the libraries listed below
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Signature-free approach library to detect injection and commanding attacks☆87Updated 3 years ago
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and …☆108Updated 2 years ago
- Machine Learning WAF Based☆93Updated 4 years ago
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 3 years ago
- A framework for automating penetration testing using a plugin based architecture☆38Updated 2 years ago
- ☆14Updated 11 months ago
- Vulners signature-base software version detection rules☆37Updated 3 years ago
- CVE Vulnerability scanner of your software bill of materials (SBOM). ASCII text input.☆17Updated 4 years ago
- Burp Suite extension to passively scan for applications revealing server error messages☆66Updated last year
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 8 years ago
- Try to detect HTTP desync attack (https://portswigger.net/blog/http-desync-attacks-request-smuggling-reborn)☆12Updated 5 years ago
- BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.☆12Updated last year
- Burp extension to passively scan for applications revealing software version numbers☆31Updated 10 months ago
- ☆33Updated 8 years ago
- ☆43Updated 2 years ago
- Jekyll Files for cloudsecwiki.com☆50Updated 3 years ago
- Real Time Threat Monitoring Tool☆112Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆107Updated 5 years ago
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- ☆13Updated 2 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- ☆17Updated 6 years ago
- ☆58Updated 2 months ago
- A proof of concept to dump Django website's source code affected by NGINX's off-by-slash alias directive misconfiguration.☆24Updated 2 years ago
- Vulnerable Java based Web Application☆31Updated 5 years ago
- RFD Checker - security CLI tool to test Reflected File Download issues☆61Updated 6 years ago