Skip to content
@redrays-io

RedRays

RedRays Security Platform

Pinned Loading

  1. SAP-Threat-Modeling SAP-Threat-Modeling Public

    The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabiliti…

    HTML 38 10

  2. SAP-Penetration-Testing SAP-Penetration-Testing Public

    SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues

    34 2

Repositories

Showing 8 of 8 repositories
  • SAP-Threat-Modeling Public

    The SAP Threat Modeling Tool is an on-premises open-source web application designed to analyze and visualize connections between SAP systems, helping users identify security risks and vulnerabilities. With features like inputting SAP credentials, scanning for connections, and visualizing the network.

    redrays-io/SAP-Threat-Modeling’s past year of commit activity
    HTML 38 MIT 10 0 0 Updated Apr 25, 2024
  • SAP-Penetration-Testing Public

    SAP Penetration Testing: A Comprehensive Analysis of SAP Security Issues

    redrays-io/SAP-Penetration-Testing’s past year of commit activity
    34 2 0 0 Updated Nov 23, 2023
  • WS_RaceCondition_PoC Public

    Simple PoC for demonstrating Race Conditions on Websockets

    redrays-io/WS_RaceCondition_PoC’s past year of commit activity
    Java 49 4 0 0 Updated Sep 14, 2023
  • sap-nmap-probes Public Forked from gelim/nmap-sap

    Nmap custom probes for better detecting SAP services

    redrays-io/sap-nmap-probes’s past year of commit activity
    Python 1 44 0 0 Updated Jun 20, 2023
  • CVE-2021-33690 Public

    [CVE-2021-33690] Server Side Request Forgery vulnerability in SAP NetWeaver Development Infrastructure

    redrays-io/CVE-2021-33690’s past year of commit activity
    0 1 0 0 Updated Jun 1, 2023
  • SAP_Cloud_Connector_SSFS_Decryption Public

    A PoC of decryption the SAP Cloud Connector SSFS

    redrays-io/SAP_Cloud_Connector_SSFS_Decryption’s past year of commit activity
    Java 7 3 0 0 Updated May 22, 2023
  • CVE-2022-41272 Public

    Improper access control in SAP NetWeaver Process Integration

    redrays-io/CVE-2022-41272’s past year of commit activity
    3 0 0 0 Updated Dec 13, 2022
  • CVE-2022-39802 Public

    [CVE-2022-39802] File path traversal vulnerability in SAP Manufacturing Execution

    redrays-io/CVE-2022-39802’s past year of commit activity
    3 0 0 0 Updated Oct 16, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…