Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information. Usage Usage: python3 djangohunter.py --key...
Search Results For - Django
[sc name=”ad_1″] Watcher is a Django & React JS automated platform for discovering new potentially cybersecurity threats targeting your...
[sc name=”ad_1″] Xerror is an automated penetration tool , which will helps security professionals and non professionals to automate their...
[sc name=”ad_1″] Kraken is a simple cross-platform Yara scanner that can be built for Windows, Mac, FreeBSD and Linux. It is primarily intended for...
[sc name=”ad_1″] NERVE is a vulnerability scanner tailored to find low-hanging fruit level vulnerabilities, in specific application configurations...
[sc name=”ad_1″] Safety checks your installed dependencies for known security vulnerabilities. By default it uses the open Python vulnerability...
[sc name=”ad_1″] Do you want to get threat intelligence data about a file, an IP or a domain? Do you want to get this kind of data from multiple...
[sc name=”ad_1″] Shhgit finds secrets and sensitive files across GitHub code and Gists committed in near real time by listening to the GitHub...
[sc name=”ad_1″] Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It...
[sc name=”ad_1″] Machine Learning for Threat Intuitive Analysis The goal of the ManaTI project is to develop machine learning techniques to assist...