avain: A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks

AVAIN – Automated Vulnerability Analysis (in) IP-based Networks A framework for the automated vulnerability analysis in IP-based networks that enables its modules to work collaboratively by sharing results. AVAIN can automatically assess and quantify...