doyensec / safeurl
A Server Side Request Forgery (SSRF) protection library. Made with π€ by Doyensec LLC.
β93Updated 6 months ago
Related projects β
Alternatives and complementary repositories for safeurl
- π° Static taint analysis for Go programs.β57Updated 3 months ago
- β95Updated this week
- β31Updated last year
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.β39Updated 11 months ago
- Static code analysis tool to find unsafe usages in Go packages and their dependenciesβ41Updated 4 years ago
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.β59Updated 8 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.β22Updated 3 months ago
- WAF bypass PoCβ43Updated last year
- Package retryablehttp provides a familiar HTTP client interface with automatic retries and exponential backoffβ121Updated this week
- Manager of third-party sources of Semgrep rules πβ76Updated 4 months ago
- β24Updated 6 months ago
- Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.β19Updated last year
- Create tar/zip archives that try to exploit zipslip vulnerability.β45Updated 2 months ago
- Go library for sarif - Static Analysis Results Interchange Formatβ66Updated 3 months ago
- Kubernetes Unhinged Shell πβ45Updated 2 years ago
- Template Go app repo with local test/lint/build/vulnerability check workflow, and on tag image test/build/release pipelines, with ko geneβ¦β94Updated 6 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagramsβ98Updated 9 months ago
- truffleproc β hunt secrets in process memory (TruffleHog & gdb mashup)β110Updated last year
- a tool to audit the istio service meshβ173Updated 3 years ago
- ZAP Go APIβ61Updated 4 months ago
- Generative and mutative fuzzer for Kubernetes admission controller chains by automatically parsing the cluster api specification.β70Updated last year
- Intercept stdin/stdout/stderr for any processβ197Updated 2 years ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).β80Updated 9 months ago
- A security tool designed to help review merged code changes to open source maintained repositories via LLM assisted review to safeguard aβ¦β28Updated last month
- β40Updated last month
- Asset definitions for an organization's external attack surfaceβ44Updated last week
- Sniff and attack networks that use IP-in-IP or VXLAN encapsulation protocols.β21Updated 2 months ago
- boostsecurityio/lotpβ101Updated 7 months ago
- Cloud agnostic IAM permissions enumeratorβ139Updated 2 months ago