DataDog / security-labs-pocsLinks
Proof of concept code for Datadog Security Labs referenced exploits.
☆440Updated 2 months ago
Alternatives and similar repositories for security-labs-pocs
Users that are interested in security-labs-pocs are comparing it to the libraries listed below
Sorting:
- ☆196Updated 7 months ago
- ☆561Updated 4 years ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆261Updated 3 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆174Updated 7 months ago
- A source code static analysis platform for AppSec enthusiasts.☆252Updated 4 months ago
- Black box fuzzer for web applications☆427Updated 11 months ago
- A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.☆388Updated last year
- Playing around with Stratus Red Team (Cloud Attack simulation tool) and SumoLogic☆297Updated 2 years ago
- A utility to convert your AWS CLI credentials into AWS console access.☆240Updated 5 years ago
- boostsecurityio/lotp☆126Updated 2 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆133Updated 2 months ago
- ☆293Updated 10 months ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆190Updated 6 months ago
- Tools to assess DNS security.☆152Updated last year
- Kubernetes exploitation tool☆360Updated 10 months ago
- Kubernetes focused container assessment and context discovery tool for penetration testing☆461Updated last year
- S3 Account Search☆9Updated 8 months ago
- Cloud agnostic IAM permissions enumerator☆149Updated 2 months ago
- Damn Vulnerable Cloud Application☆193Updated 6 years ago
- API Security Project aims to present unique attack & defense methods in API Security field☆285Updated 3 years ago
- Find CVE PoCs on GitHub☆147Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆368Updated 2 years ago
- Cloud-related research releases from the Rhino Security Labs team.☆388Updated 5 years ago
- Grammar-based HTTP/1 fuzzer with mutation ability☆251Updated 7 months ago
- Log4Shell scanner for Burp Suite☆486Updated last year
- List of all the Publicly disclosed vulnerabilities of Public Cloud Provider like Amazon Web Services (AWS), Microsoft Azure, Google Cloud…☆362Updated 2 years ago
- Websec interview questions by tib3rius answered☆309Updated last year
- This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).☆106Updated 2 years ago
- CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef☆236Updated this week
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆210Updated 3 years ago