All Projects → tophat-cloud → cumulus

tophat-cloud / cumulus

Licence: BSD-3-Clause license
Cumulus is web application weakness monitoring, it would be working by add just 3 codelines

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to cumulus

SmmExploit
The report and the exploit of CVE-2021-26943, the kernel-to-SMM local privilege escalation vulnerability in ASUS UX360CA BIOS version 303.
Stars: ✭ 98 (+127.91%)
Mutual labels:  vulnerability
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
Stars: ✭ 43 (+0%)
Mutual labels:  vulnerability
rubysec.github.io
Current home of rubysec.com
Stars: ✭ 25 (-41.86%)
Mutual labels:  vulnerability
CVE-2020-11651
CVE-2020-11651: Proof of Concept
Stars: ✭ 41 (-4.65%)
Mutual labels:  vulnerability
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (+144.19%)
Mutual labels:  vulnerability
CVE-2021-43798
CVE-2021-43798:Grafana 任意文件读取漏洞
Stars: ✭ 27 (-37.21%)
Mutual labels:  vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+16.28%)
Mutual labels:  vulnerability
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-62.79%)
Mutual labels:  vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+53.49%)
Mutual labels:  vulnerability
autoindex
PHP - Automatically add an "index.php" in all directories recursively
Stars: ✭ 25 (-41.86%)
Mutual labels:  vulnerability
PayloadsAll
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 31 (-27.91%)
Mutual labels:  vulnerability
Tenable.io-SDK-for-Python
Tenable.io SDK offers a scalable and safe way to integrate with the Tenable.io platform.
Stars: ✭ 83 (+93.02%)
Mutual labels:  vulnerability
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+11.63%)
Mutual labels:  vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+32.56%)
Mutual labels:  vulnerability
nsa-codebreaker-2020
My solutions to the 2020 NSA Codebreaker Challenge
Stars: ✭ 69 (+60.47%)
Mutual labels:  vulnerability
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (+25.58%)
Mutual labels:  vulnerability
spring-boot-upload-file-lead-to-rce-tricks
spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧
Stars: ✭ 517 (+1102.33%)
Mutual labels:  vulnerability
Python-For-Ethical-Hacking
This is a complete project series on implementing hacking tools available in Kali Linux into python.
Stars: ✭ 29 (-32.56%)
Mutual labels:  vulnerability
quick-scripts
A collection of my quick and dirty scripts for vulnerability POC and detections
Stars: ✭ 73 (+69.77%)
Mutual labels:  vulnerability
massh-enum
OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).
Stars: ✭ 136 (+216.28%)
Mutual labels:  vulnerability

Cumulus

Application Weakness Monitoring Software

Build & Test codecov npm version Discord

What's Cumulus

Cumulus is a service that helps you monitor and fix security weakness in realtime. The issues will be reported on web dashboard. It's very simple and powerful.

Key features

Just install SDK to web front, can be found security weakness on service

  • SDK detect weakness from Inner Layer, dynamically (ex_ DOM Event, XHR Request)
  • Scanner detect weakness from Out Layer, statically (ex_ Web crawling based analysis)
Name Origin Description
XSS SDK When user input a xss pattern string, trigger detection of XSS
SQLInjection SDK When user input a sqlinjection pattern, trigger detection of SQLInjection
Sensitive Payload SDK When requesting with sensitive payload. for example, unencoded raw password
File Upload SDK When user embed any file worried for system. for example, web shell
Unnecessary Comment Scanner Code comments are on the served HTML or JS
Directory Traversal Scanner Detect directory listing vulnerability
Guessing Scanner Detect sensitive page like admin
Unobfuscated Code Scanner Detect unobfuscated vulnerable codes

If you think about able to detect additional weakness, please contribute on SDK or Scanner

Cumulus SDK for JavaScript

The official Cumulus SDK for JavaScript, providing as npm

Note: current version is unsupported version on typescript project but we considering now and gonna make it, quickly! (#2)

Installation

To install a SDK, simply add package like belows:

npm install --save https://github.com/tophat-cloud/cumulus
yarn add https://github.com/tophat-cloud/cumulus

Setup and usage of SDK always follow the same principle.

import { protect, captureMessage } from 'cumulus';

protect({
  key: '__key__',
});

captureMessage('Hello, world!');

If you haven't __key__, please sign-up and create project to get to key

Contents

Resources

Author

TopHat

@Jinny You  from TopHat

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].