Results 38 comments of 0x73746F66

I read keys from a secrets vault at runtime and write to a config each time i need to adjust other parts of the config like domain, everytime. It would...

I use this in my own recon-ng version of the idea https://data.iana.org/TLD/tlds-alpha-by-domain.txt

seeing this also, i'm on version `3.10.5` another symptom is running `amass enum` from another shell hangs without any stdout or stderr until the prev process is killed (`SIGQUIT` worked)....

> @chrisdlangton A local graph database can only be accessed from one instance of Amass at any given time maybe an artificial constraint of the application design, but OK.. I've...

@caffix i can do 1 better; ``` mode = passive output_directory = /tmp maximum_dns_queries = 20000 [scope] [scope.domains] domain = langton.cloud [resolvers] public_dns_resolvers = true monitor_resolver_rate = true resolver =...

Love the idea but not sure the idea if a diff fits the goal here very well. From the perspective of testssl.sh a diff would need a pretty big overhaul,...

I came here looking for such a thing ;)

I don't know if you should explain under which circumstances the negotiated protocol + cipher had been retrieved, but rather log out verbose information about outbound (tests) performed to squash...

p.s. (from the README) ``` The Vulnerability Standard will initially be a new simple one level JSON with all the information that matches from the different scanners having standardized variable...

p.s.s. If VulnWhisperer goes ahead and creates a common format to map 3rd party formats, then VulnWhisperer is creating yet another disparate format, it might as well be proprietary.