theMiddle (theMiddleBlue)

theMiddleBlue

Geek Repo

Company:SicuraNext

Location:Italy

Home Page:https://www.secjuice.com/author/themiddle/

Twitter:@AndreaTheMiddle

Github PK Tool:Github PK Tool


Organizations
coreruleset

theMiddle's repositories

CVE-2019-11043

(PoC) Python version of CVE-2019-11043 exploit by neex

DNSenum

Bash script for DNS Enumeration.

Language:ShellLicense:MITStargazers:94Issues:4Issues:0

nmap-elasticsearch-nse

Nmap NSE script for enumerate indices, plugins and cluster nodes on an elasticsearch target

Language:LuaStargazers:42Issues:3Issues:0

modsecurity-to-elasticsearch

Very simple and primitive Python script that sends ModSecurity JSON Audit Logs to Elasticsearch

Language:PythonLicense:MITStargazers:17Issues:2Issues:1

ReputationIP

set of bash scripts to get a list of bad reputation IP addresses

Language:ShellStargazers:10Issues:4Issues:0

challenge-bypass-input-validation

Bypass strict input validation to exploit RCE

Language:PHPStargazers:8Issues:2Issues:0

myLittlePuny

Python script that checks for IDN homograph on a given domain name

Language:PythonStargazers:8Issues:2Issues:0

OWASP-CRS-PoC

Tool that helps creating PoC for testing new CRS rule and rule-set

goscan

Interactive Network Scanner

Language:GoLicense:MITStargazers:2Issues:2Issues:0

poc-magento227-sqli

PoC SQLi on Magento 2.2.7

Language:ShellStargazers:2Issues:2Issues:0

JShielder

Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:2Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and attacks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

codeql-test

Test codeql

Language:ShellStargazers:0Issues:2Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

jquery.terminal

jQuery Terminal Emulator - web based terminal

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

msc_pyparser

A ModSecurity rules parser

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nikto

Nikto web server scanner

Language:PerlStargazers:0Issues:2Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PerlLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:2Issues:0

secrules_parsing

A parser for the SecRules Langue

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vis

Dynamic, browser-based visualization library

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:2Issues:0

wfuzz

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

wordpress-rule-exclusions-plugin

Rule exclusion plugin for WordPress.

License:Apache-2.0Stargazers:0Issues:1Issues:0

www-project-modsecurity-core-rule-set

OWASP Foundation Web Respository

Language:HTMLStargazers:0Issues:1Issues:0

xss-cheatsheet-data

This repository contains all the XSS cheatsheet data to allow contributions from the community.

License:NOASSERTIONStargazers:0Issues:1Issues:0