DataDog / security-labs-pocs
Proof of concept code for Datadog Security Labs referenced exploits.
☆422Updated last year
Alternatives and similar repositories for security-labs-pocs:
Users that are interested in security-labs-pocs are comparing it to the libraries listed below
- ☆180Updated 3 months ago
- A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.☆367Updated 10 months ago
- ☆557Updated 3 years ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆256Updated 7 months ago
- Grammar-based HTTP/1 fuzzer with mutation ability☆246Updated 3 months ago
- Black box fuzzer for web applications☆421Updated 7 months ago
- A source code static analysis platform for AppSec enthusiasts.☆232Updated this week
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆186Updated 2 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 3 months ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆622Updated last year
- 🔑 Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials.☆412Updated 3 months ago
- Kubernetes exploitation tool☆361Updated 6 months ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- Tools to assess DNS security.☆151Updated 11 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆132Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆101Updated 3 weeks ago
- ☆404Updated 2 years ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆320Updated 3 months ago
- S3 Account Search☆260Updated 4 months ago
- Source Code Management Attack Toolkit☆213Updated 2 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆309Updated 10 months ago
- Automated learning of regexes for DNS discovery☆363Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆285Updated 2 years ago
- ☆289Updated 6 months ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆228Updated last week
- Identify privilege escalation paths within and across different clouds☆680Updated 3 months ago
- ☆241Updated 7 months ago
- A utility to convert your AWS CLI credentials into AWS console access.☆231Updated 4 years ago
- Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @Webbi…☆226Updated 5 months ago