Puliczek / awesome-list-of-secrets-in-environment-variables
🦄🔒 Awesome list of secrets in environment variables 🖥️
☆880Updated 2 years ago
Alternatives and similar repositories for awesome-list-of-secrets-in-environment-variables:
Users that are interested in awesome-list-of-secrets-in-environment-variables are comparing it to the libraries listed below
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆946Updated 3 months ago
- Identify privilege escalation paths within and across different clouds☆685Updated 4 months ago
- Reverse proxies cheatsheet☆1,803Updated last year
- Awesome cloud enumerator☆991Updated 3 weeks ago
- bypass-url-parser☆1,063Updated this week
- Dangerously fast DNS/network/port scanner☆897Updated 3 years ago
- ☆1,183Updated 2 years ago
- Tools & Interesting Things for RedTeam Ops☆2,177Updated 2 years ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..e…☆967Updated 9 months ago
- ☆749Updated 9 months ago
- 🍪 CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.☆863Updated 2 months ago
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!☆1,883Updated last year
- ☆518Updated last year
- A fast tool to scan CRLF vulnerability written in Go☆1,403Updated last week
- Hide your payload in DNS☆612Updated last year
- My cheatsheet notes to pentest AWS infrastructure☆672Updated 2 years ago
- List of regex for scraping secret API keys and juicy information.☆701Updated 2 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙☆1,747Updated 9 months ago
- Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.☆1,119Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆860Updated 3 years ago
- 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks☆933Updated 3 years ago
- ☆1,669Updated 2 weeks ago
- Payload Arsenal for Pentration Tester and Bug Bounty Hunters☆898Updated last year
- Tool to bypass 403/40X response codes.☆1,222Updated 3 months ago
- Bugbounty Resources☆536Updated last year
- Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.☆1,389Updated 2 years ago
- Notes about attacking Jenkins servers☆2,042Updated 8 months ago
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.☆1,768Updated 10 months ago
- Tool for discovering the origin host behind a reverse proxy. Useful for bypassing cloud WAFs!☆863Updated last year