Puliczek / awesome-list-of-secrets-in-environment-variablesLinks
π¦π Awesome list of secrets in environment variables π₯οΈ
β890Updated 2 years ago
Alternatives and similar repositories for awesome-list-of-secrets-in-environment-variables
Users that are interested in awesome-list-of-secrets-in-environment-variables are comparing it to the libraries listed below
Sorting:
- Awesome cloud enumeratorβ1,018Updated 3 months ago
- β1,186Updated 2 years ago
- bypass-url-parserβ1,078Updated this week
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..eβ¦β978Updated last year
- β754Updated last year
- Awesome list of step by step techniques to achieve Remote Code Execution on various apps!β1,903Updated last year
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hacβ¦β979Updated last week
- Reverse proxies cheatsheetβ1,822Updated last year
- List of regex for scraping secret API keys and juicy information.β706Updated 2 years ago
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.β1,170Updated 10 months ago
- πͺ CookieMonster helps you detect and abuse vulnerable implementations of stateless sessions.β884Updated 5 months ago
- Making Favicon.ico based Recon Great again !β1,208Updated last year
- A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.β907Updated 2 months ago
- β520Updated 2 years ago
- β1,008Updated 3 years ago
- An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters andβ¦β791Updated last year
- β390Updated 3 years ago
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. π‘οΈβοΈπ§β1,775Updated last year
- Open Redirection Analyzerβ789Updated 2 years ago
- Subdomain finderβ368Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerabilityβ879Updated 3 years ago
- Payload Arsenal for Pentration Tester and Bug Bounty Huntersβ908Updated 2 years ago
- Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for mβ¦β706Updated 3 years ago
- Log4Shell scanner for Burp Suiteβ486Updated last year
- Contextual Content Discovery Toolβ2,878Updated last year
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirectsβ962Updated 3 years ago
- Dangerously fast DNS/network/port scannerβ906Updated 3 years ago
- π±βπ» βοΈ π€¬ CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricksβ945Updated 3 years ago
- RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.β1,794Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.β381Updated 3 years ago