DataDog / security-labs-pocsLinks
Proof of concept code for Datadog Security Labs referenced exploits.
☆444Updated 3 weeks ago
Alternatives and similar repositories for security-labs-pocs
Users that are interested in security-labs-pocs are comparing it to the libraries listed below
Sorting:
- ☆199Updated 10 months ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆274Updated this week
- ☆564Updated 2 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆191Updated 9 months ago
- A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.☆399Updated last year
- S3 Account Search☆18Updated last month
- Tools to assess DNS security.☆152Updated last year
- Black box fuzzer for web applications☆432Updated last month
- Kubernetes exploitation tool☆363Updated last year
- A utility to convert your AWS CLI credentials into AWS console access.☆243Updated 5 years ago
- A source code static analysis platform for AppSec enthusiasts.☆258Updated 6 months ago
- ☆418Updated 2 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆285Updated 3 years ago
- boostsecurityio/lotp☆133Updated 5 months ago
- Grammar-based HTTP/1 fuzzer with mutation ability☆254Updated 10 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆137Updated 5 months ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆226Updated 3 years ago
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆424Updated last month
- Find CVE PoCs on GitHub☆153Updated last month
- ☆314Updated 2 months ago
- Tool to check for dependency confusion vulnerabilities in multiple package management systems☆754Updated last year
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆278Updated 11 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆105Updated 7 months ago
- This repository is in progress, it will keep updating as I come across to new learning materials. Feel free to contribute.☆222Updated 3 years ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆248Updated 2 weeks ago
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆107Updated 3 years ago
- Damn Vulnerable Cloud Application☆198Updated 7 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆175Updated 10 months ago
- GitHub Actions Pipeline Enumeration and Attack Tool☆705Updated 2 months ago
- Nord Stream is a tool that allows you to extract secrets stored inside CI/CD environments by deploying malicious pipelines. It currently …☆298Updated last month