Metarget / awesome-cloud-securityLinks
awesome resources about cloud security ๐ฟ
โ20Updated 3 years ago
Alternatives and similar repositories for awesome-cloud-security
Users that are interested in awesome-cloud-security are comparing it to the libraries listed below
Sorting:
- Intentionally Vulnerable to Spring4Shellโ52Updated 3 years ago
- CVE-2021-42342 RCEโ42Updated 3 years ago
- CVE-2022-24112๏ผApache APISIX apisix/batch-requests RCEโ44Updated 3 years ago
- โ73Updated 3 years ago
- S2-061 CVE-2020-17530โ29Updated 4 years ago
- Sample Spring application to Demonstrate the Gateway Actuatorโ48Updated 3 years ago
- Atlassian Jira Seraph Authentication Bypass RCE๏ผCVE-2022-0540๏ผโ72Updated 3 years ago
- CVE-2021-40346 integer overflow enables http smugglingโ33Updated 4 years ago
- Dependencies with Log4j2 Checklistโ35Updated 3 years ago
- โ54Updated 4 years ago
- A project demonstrating an app that is vulnerable to Spring Security authorization bypass CVE-2022-31692โ35Updated 3 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CKโ31Updated 5 years ago
- SSRF ็ป่ฟ Payloadโ15Updated 5 years ago
- RCE Exploit for Gitlab < 13.9.4โ51Updated 4 years ago
- K23605346: BIG-IP iControl REST vulnerability CVE-2022-1388โ53Updated 3 years ago
- Apache Solr SSRF(CVE-2021-27905)โ71Updated 4 years ago
- โ22Updated 3 years ago
- โ33Updated 3 years ago
- CVE-2021-40865โ14Updated 3 years ago
- Burp Suite extension for parsing Swagger web service definition filesโ19Updated 4 months ago
- SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)โ96Updated 3 years ago
- Oracle WebLogic Server 12.1.3.0.0 / 12.2.1.3.0 / 12.2.1.4.0 / 14.1.1.0.0 Local File Inclusionโ27Updated 3 years ago
- Burp extension to allow you to highlight Repeater tabs.โ10Updated 4 years ago
- A tool to quickly check HTTP-Request-Smuggling, written by python3โ12Updated 5 years ago
- โ21Updated 3 years ago
- Template Injection in Email Templates leads to code execution on Jira Service Management Serverโ48Updated 4 years ago
- โ29Updated 4 years ago
- Exploitation code for CVE-2021-40539โ46Updated 4 years ago
- grafana 8.4.3 (b7d2911ca)โ29Updated 3 years ago
- Ready to use docker image for CodeQLโ90Updated last year