rohitcoder / hawk-eye
A powerful scanner to scan your Filesystem, S3, MySQL, Redis, Google Cloud Storage and Firebase storage for PII and sensitive data.
☆53Updated last month
Related projects ⓘ
Alternatives and complementary repositories for hawk-eye
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆89Updated last week
- ☆55Updated last year
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆45Updated last year
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆38Updated this week
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆166Updated 6 months ago
- Nuclei plugins to audit Chrome extensions☆64Updated 4 months ago
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆17Updated 3 months ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆51Updated 2 months ago
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆84Updated last month
- OWASP ASVS Security Evaluation Templates with Nuclei☆20Updated 3 weeks ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆71Updated 9 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆46Updated last year
- WAF bypass PoC☆43Updated last year
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆143Updated last year
- ☆90Updated 2 years ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆98Updated 9 months ago
- MetaHub is an automated contextual security findings enrichment and impact evaluation tool for vulnerability management.☆156Updated this week
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Determine privileges from cloud credentials via brute-force testing.☆64Updated 3 months ago
- moniorg is a tool that leverages crt.sh website to monitor domains of a target☆47Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆62Updated last year
- Additional active scan checks for BURP☆20Updated last month
- Vulnerable by Design AWS Cloud Development Kit (CDK) Infrastructure☆46Updated 10 months ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆23Updated 4 months ago
- ☆110Updated last year
- ☆28Updated 3 months ago
- A tool to curate compelling news on cloud technologies and cybersecurity. By aggregating information from RSS feeds and Reddit, it identi…☆33Updated 3 months ago
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆89Updated 8 months ago