pbnj / YAS3BL
π Yet Another S3 Bucket Leak
β27Updated 6 years ago
Alternatives and similar repositories for YAS3BL:
Users that are interested in YAS3BL are comparing it to the libraries listed below
- π A concurrent, command-line AWS S3 Fuzzer. Written in Go.β44Updated 7 years ago
- Terraform configuration to build a Burp Private Collaborator Serverβ25Updated 7 years ago
- A framework for automating penetration testing using a plugin based architectureβ36Updated 2 years ago
- π‘ Monitor, analyze, & report security misconfigurations across environments.β18Updated 7 years ago
- Writeup of CVE-2017-1002101 with sample "exploit"/escapeβ35Updated 6 years ago
- Docker container for Zachary Rice Gitleaksβ20Updated 5 years ago
- β13Updated 2 years ago
- Framework for Automated Security Testing that is Scaleable and Asynchronous built on Microservicesβ18Updated 8 years ago
- Advanced Vulnerable Web Application (AVWA)β14Updated 7 years ago
- Some helpful Helm Charts for pentestersβ39Updated 6 years ago
- Burp extension for automated handling of CSRF tokensβ16Updated 6 years ago
- An example of high-QPS requesting Burp Intruder style on AWS Lambda via self-invocation.β22Updated 6 years ago
- β25Updated 3 years ago
- Terraform configuration to build a Burp Private Collaborator Serverβ29Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multipleβ¦β24Updated 2 years ago
- Checklist and tools for increasing security of Apache Airflowβ32Updated 3 years ago
- Scripts for AWS amusement...β21Updated 2 years ago
- CVE-2019-9580 - StackStorm: exploiting CORS misconfiguration (null origin) to gain RCEβ32Updated 5 years ago
- ViewState Payload Generatorβ25Updated 6 years ago
- This document proposes a way of standardising the structure, language, and grammar used in security policies.β25Updated 7 years ago
- Python Package for burprestapiβ16Updated 5 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interestingβ19Updated 6 years ago
- extracts urls from textβ16Updated 6 years ago
- Docker Pentest Lists are collection of Dockerfiles or Links to Dockerfiles for containers used in Penetration Testsβ21Updated 7 years ago
- This Burp Suite extension enables the generation of shareable links to specific requests which other Burp Suite users can import.β12Updated 2 years ago
- Parse X509 certificates to get the (sub)domains in it.β28Updated 6 years ago
- β1Updated 6 years ago
- Overview about existing tools that can be useful for AWS auditing purposes.β15Updated 7 years ago
- RCE Exploit PoC for Spring based RESTFul APIs using XStream as Unmarshalerβ20Updated 11 years ago
- Search the ExploitDB with a little more controlβ21Updated 7 years ago