All Projects → awesome-list-of-secrets-in-environment-variables → Similar Projects or Alternatives

1458 Open source projects that are alternatives of or similar to awesome-list-of-secrets-in-environment-variables

Prismatica
Responsive Command and Control System
Stars: ✭ 81 (-84.94%)
Mutual labels:  cybersecurity, pentesting
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-68.03%)
Mutual labels:  cybersecurity, pentesting
Bbrecon
Python library and CLI for the Bug Bounty Recon API
Stars: ✭ 169 (-68.59%)
Mutual labels:  cybersecurity, bugbounty
log4j-log4shell-affected
Lists of affected components and affected apps/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability
Stars: ✭ 49 (-90.89%)
Mutual labels:  log4j, cve-2021-44228
PoC-Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 83 (-84.57%)
Mutual labels:  exploit, poc
SuperLibrary
Information Security Library
Stars: ✭ 60 (-88.85%)
Mutual labels:  cybersecurity, bugbounty
cloudrasp-log4j2
一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.
Stars: ✭ 105 (-80.48%)
Mutual labels:  log4j, cve-2021-44228
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Stars: ✭ 76 (-85.87%)
Mutual labels:  cybersecurity, pentesting
Oscp Cheat Sheet
This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder
Stars: ✭ 216 (-59.85%)
Mutual labels:  cybersecurity, pentesting
Betterbackdoor
A backdoor with a multitude of features.
Stars: ✭ 195 (-63.75%)
Mutual labels:  cybersecurity, pentesting
log4j-sniffer
A tool that scans archives to check for vulnerable log4j versions
Stars: ✭ 180 (-66.54%)
Mutual labels:  log4j, cve-2021-44228
Satellite
easy-to-use payload hosting
Stars: ✭ 193 (-64.13%)
Mutual labels:  cybersecurity, red-team
Penetration testing poc
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
Stars: ✭ 3,858 (+617.1%)
Mutual labels:  exploit, poc
Zile
Extract API keys from file or url using by magic of python and regex.
Stars: ✭ 61 (-88.66%)
Mutual labels:  cybersecurity, bugbounty
Ladongo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
Stars: ✭ 366 (-31.97%)
Mutual labels:  exploit, poc
Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
Stars: ✭ 464 (-13.75%)
Mutual labels:  exploit, poc
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Stars: ✭ 4,173 (+675.65%)
Mutual labels:  exploit, poc
log4shell-tools
Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046
Stars: ✭ 55 (-89.78%)
Mutual labels:  log4j, cve-2021-44228
Am I Affected By Meltdown
Meltdown Exploit / Proof-of-concept / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.
Stars: ✭ 549 (+2.04%)
Mutual labels:  exploit, poc
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Stars: ✭ 39 (-92.75%)
Mutual labels:  exploit, poc
Cve 2019 0708
3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)
Stars: ✭ 350 (-34.94%)
Mutual labels:  exploit, poc
Poc Bank
Focus on cybersecurity | collection of PoC and Exploits
Stars: ✭ 68 (-87.36%)
Mutual labels:  exploit, poc
Cve 2020 0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
Stars: ✭ 1,102 (+104.83%)
Mutual labels:  exploit, poc
Cve 2019 0708 Tool
A social experiment
Stars: ✭ 87 (-83.83%)
Mutual labels:  exploit, poc
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+100.56%)
Mutual labels:  exploit, pentesting
H4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Stars: ✭ 10,451 (+1842.57%)
Mutual labels:  exploit, cybersecurity
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+138.1%)
Mutual labels:  exploit, pentesting
Oscp Prep
my oscp prep collection
Stars: ✭ 105 (-80.48%)
Mutual labels:  exploit, pentesting
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Stars: ✭ 677 (+25.84%)
Mutual labels:  cybersecurity, pentesting
Cve 2020 1472
Exploit Code for CVE-2020-1472 aka Zerologon
Stars: ✭ 183 (-65.99%)
Mutual labels:  exploit, poc
Airdos
💣 Remotely render any nearby iPhone or iPad unusable
Stars: ✭ 182 (-66.17%)
Mutual labels:  exploit, poc
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+468.03%)
Mutual labels:  exploit, poc
Cod Exploits
☠️ Call of Duty - Vulnerabilities and proof-of-concepts
Stars: ✭ 178 (-66.91%)
Mutual labels:  exploit, poc
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-85.32%)
Mutual labels:  cybersecurity, bugbounty
log4shell-finder
Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-23305, CVE-2022-23307 ... ) instances of log4j library. Excellent performance and low memory footprint.
Stars: ✭ 22 (-95.91%)
Mutual labels:  log4j, cve-2021-44228
LogMePwn
A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.
Stars: ✭ 362 (-32.71%)
Mutual labels:  log4j, cve-2021-44228
Mida Multitool
Bash script purposed for system enumeration, vulnerability identification and privilege escalation.
Stars: ✭ 144 (-73.23%)
Mutual labels:  exploit, pentesting
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (-83.46%)
Mutual labels:  exploit, log4j
awesome-cybersecurity-blueteam-cn
网络安全 · 攻防对抗 · 蓝队清单,中文版
Stars: ✭ 494 (-8.18%)
Mutual labels:  cybersecurity, blue-team
digital-copyright
Stamp your code with a trackable digital copyright
Stars: ✭ 17 (-96.84%)
Mutual labels:  log4j, cybersecurity
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-91.64%)
Mutual labels:  cybersecurity, bugbounty
nmap-log4shell
Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)
Stars: ✭ 54 (-89.96%)
Mutual labels:  log4j, cve-2021-44228
log4jpwn
log4j rce test environment and poc
Stars: ✭ 306 (-43.12%)
Mutual labels:  log4j, cve-2021-44228
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (-76.58%)
Mutual labels:  exploit, red-team
Mtpwn
PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)
Stars: ✭ 143 (-73.42%)
Mutual labels:  exploit, poc
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-84.39%)
Mutual labels:  cybersecurity, bugbounty
Log4jPatcher
A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)
Stars: ✭ 43 (-92.01%)
Mutual labels:  log4j, cve-2021-44228
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services. Without any configuration requirements.
Stars: ✭ 70 (-86.99%)
Mutual labels:  bugbounty, red-team
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (-86.06%)
Mutual labels:  exploit, poc
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-93.12%)
Mutual labels:  exploit, poc
juumla
🦁 Juumla is a python tool created to identify Joomla version, scan for vulnerabilities and search for config or backup files.
Stars: ✭ 107 (-80.11%)
Mutual labels:  red-team, blue-team
HackLog4j
《HackLog4j-永恒之恶龙》致敬全宇宙最无敌的Java日志库!Tribute to the most invincible Java logging library in the universe!
Stars: ✭ 161 (-70.07%)
Mutual labels:  log4j, cve-2021-44228
quick-recon.py
Do some quick reconnaissance on a domain-based web-application
Stars: ✭ 13 (-97.58%)
Mutual labels:  pentesting, bugbounty
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (-87.55%)
Mutual labels:  exploit, bugbounty
python-log4rce
An All-In-One Pure Python PoC for CVE-2021-44228
Stars: ✭ 179 (-66.73%)
Mutual labels:  log4j, cve-2021-44228
log4jshield
Log4j Shield - fast ⚡, scalable and easy to use Log4j vulnerability CVE-2021-44228 finder and patcher
Stars: ✭ 13 (-97.58%)
Mutual labels:  log4j, cve-2021-44228
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (-88.66%)
Mutual labels:  exploit, poc
Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Stars: ✭ 34 (-93.68%)
Mutual labels:  bugbounty, red-team
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+810.22%)
Mutual labels:  cybersecurity, pentesting
Cve 2018 11776 Python Poc
Working Python test and PoC for CVE-2018-11776, includes Docker lab
Stars: ✭ 118 (-78.07%)
Mutual labels:  exploit, poc
61-120 of 1458 similar projects