avain: A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks