All Projects → awesome-list-of-secrets-in-environment-variables → Similar Projects or Alternatives

1458 Open source projects that are alternatives of or similar to awesome-list-of-secrets-in-environment-variables

CVE-2021-44228-PoC-log4j-bypass-words
🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
Stars: ✭ 760 (+41.26%)
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Stars: ✭ 1,949 (+262.27%)
Mutual labels:  exploit, cybersecurity, pentesting, bugbounty
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Stars: ✭ 541 (+0.56%)
ShonyDanza
A customizable, easy-to-navigate tool for researching, pen testing, and defending with the power of Shodan.
Stars: ✭ 86 (-84.01%)
Mutual labels:  pentesting, red-team, blue-team
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-95.54%)
Mutual labels:  exploit, poc, bugbounty
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-88.85%)
Mutual labels:  cybersecurity, red-team, blue-team
Red-Team-Essentials
This repo will contain some basic pentest/RT commands.
Stars: ✭ 22 (-95.91%)
Mutual labels:  cybersecurity, pentesting, red-team
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (-73.98%)
Mutual labels:  exploit, cybersecurity, writeups
YAPS
Yet Another PHP Shell - The most complete PHP reverse shell
Stars: ✭ 35 (-93.49%)
Mutual labels:  exploit, pentesting, bugbounty
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-79%)
Mutual labels:  pentesting, bugbounty, red-team
dorothy
Dorothy is a tool to test security monitoring and detection for Okta environments
Stars: ✭ 85 (-84.2%)
Mutual labels:  cybersecurity, red-team, blue-team
log4j-detector
Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!
Stars: ✭ 622 (+15.61%)
Mutual labels:  log4j, cybersecurity, cve-2021-44228
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Stars: ✭ 85 (-84.2%)
Mutual labels:  cybersecurity, pentesting, red-team
linux-rootkits-red-blue-teams
Linux Rootkits (4.x Kernel)
Stars: ✭ 56 (-89.59%)
Mutual labels:  pentesting, red-team, blue-team
Hack Tools
The all-in-one Red Team extension for Web Pentester 🛠
Stars: ✭ 2,750 (+411.15%)
Mutual labels:  cybersecurity, pentesting, red-team
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-29%)
Mutual labels:  exploit, cybersecurity, pentesting
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+468.03%)
Mutual labels:  exploit, poc
Spectrepoc
Proof of concept code for the Spectre CPU exploit.
Stars: ✭ 239 (-55.58%)
Mutual labels:  exploit, poc
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-85.32%)
Mutual labels:  cybersecurity, bugbounty
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (-32.71%)
Mutual labels:  log4j, cve-2021-44228
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (-83.46%)
Mutual labels:  exploit, cybersecurity
log4j-shell-poc
A Proof-Of-Concept for the CVE-2021-44228 vulnerability.
Stars: ✭ 1,536 (+185.5%)
Mutual labels:  log4j, cve-2021-44228
log4shelldetect
Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or "that Log4j JNDI exploit" by inspecting the class paths inside files
Stars: ✭ 40 (-92.57%)
Mutual labels:  log4j, cve-2021-44228
LAZYPARIAH
A tool for generating reverse shell payloads on the fly.
Stars: ✭ 121 (-77.51%)
Mutual labels:  cybersecurity, red-team
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-84.57%)
Mutual labels:  exploit, poc
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-89.96%)
Mutual labels:  log4j, cve-2021-44228
Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (-59.67%)
Mutual labels:  exploit, poc
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+441.08%)
Mutual labels:  exploit, poc
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-65.99%)
Mutual labels:  exploit, poc
Sherlock
This script is designed to help expedite a web application assessment by automating some of the assessment steps (e.g., running nmap, sublist3r, metasploit, etc.)
Stars: ✭ 36 (-93.31%)
Mutual labels:  cybersecurity, red-team
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (-73.61%)
Mutual labels:  exploit, poc
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (-66.73%)
Mutual labels:  log4j, cve-2021-44228
SuperLibrary
Information Security Library
Stars: ✭ 60 (-88.85%)
Mutual labels:  cybersecurity, bugbounty
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1.12%)
Mutual labels:  exploit, poc
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-86.99%)
Mutual labels:  bugbounty, red-team
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-90.89%)
Mutual labels:  log4j, cve-2021-44228
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-66.17%)
Mutual labels:  exploit, poc
readhook
Red-team tool to hook libc read syscall with a buffer overflow vulnerability.
Stars: ✭ 31 (-94.24%)
Mutual labels:  exploit, red-team
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-83.46%)
Mutual labels:  exploit, log4j
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (-43.12%)
Mutual labels:  log4j, cve-2021-44228
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (-8.18%)
Mutual labels:  cybersecurity, blue-team
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-80.48%)
Mutual labels:  log4j, cve-2021-44228
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-76.58%)
Mutual labels:  exploit, red-team
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-66.91%)
Mutual labels:  exploit, poc
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-80.11%)
Mutual labels:  red-team, blue-team
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-91.64%)
Mutual labels:  cybersecurity, bugbounty
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-93.12%)
Mutual labels:  exploit, poc
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (-70.07%)
Mutual labels:  log4j, cve-2021-44228
digital-copyright
Stamp your code with a trackable digital copyright
Stars: ✭ 17 (-96.84%)
Mutual labels:  log4j, cybersecurity
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-86.06%)
Mutual labels:  exploit, poc
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-87.55%)
Mutual labels:  exploit, bugbounty
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-88.66%)
Mutual labels:  exploit, poc
SecurityExplained
SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.
Stars: ✭ 301 (-44.05%)
Mutual labels:  pentesting, bugbounty
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-84.39%)
Mutual labels:  cybersecurity, bugbounty
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-97.58%)
Mutual labels:  log4j, cve-2021-44228
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-93.68%)
Mutual labels:  bugbounty, red-team
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-89.78%)
Mutual labels:  log4j, cve-2021-44228
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-95.91%)
Mutual labels:  log4j, cve-2021-44228
CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (-93.12%)
Mutual labels:  exploit, poc
HolyTips
A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.
Stars: ✭ 1,210 (+124.91%)
Mutual labels:  writeups, bugbounty
1-60 of 1458 similar projects