Eslam Salem (netcode)

netcode

Geek Repo

Company:Datadog

Location:Alexandria, Egypt

Home Page:https://eslam.io

Twitter:@net_code

Github PK Tool:Github PK Tool


Organizations
0xTGH
DataDog
shieldfy
shieldfy-archive
shieldfy-vulnerability-hub
sqreen

Eslam Salem's repositories

OAuthGoat

Vulnerable dockerized environment designed to test OAuth vulnerabilities

Language:EJSLicense:MITStargazers:3Issues:2Issues:0

Spring4shell-CVE-2022-22965-POC

Another spring4shell (Spring core RCE) POC

Language:PythonStargazers:3Issues:2Issues:0

express4-bootstrap-starter

Lightweight Bootstrap NodeJS Apps Build Using ExpressJS 4, MongoDB/Mongoose, Authentication with Passport.js, Jade and GruntJS as Task Automation

Language:JavaScriptLicense:Apache-2.0Stargazers:2Issues:2Issues:1

apm-agent-nodejs

Elastic APM Node.js Agent

Language:JavaScriptLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

awesome-golang-security

Awesome Golang Security resources 🕶🔐

content

The content behind MDN Web Docs

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:2Issues:0

CVE-2021-41773

CVE-2021-41773 playground

Language:DockerfileStargazers:1Issues:2Issues:0

CVE-2021-41773_42013

Lab setup for CVE-2021-41773 (Apache httpd 2.4.49) and CVE-2021-42013 (Apache httpd 2.4.50).

Language:DockerfileStargazers:1Issues:2Issues:0

ejs

Embedded JavaScript templates -- http://ejs.co

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:1Issues:0

express

Fast, unopinionated, minimalist web framework for node.

Language:JavaScriptLicense:MITStargazers:1Issues:1Issues:0

integrations-core

Core integrations of the Datadog Agent

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:2Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:1Issues:2Issues:0

money-tracker

:moneybag: Personal finances tracking web app

Language:JavaScriptLicense:MITStargazers:1Issues:2Issues:0

netcode.github.io

Production home for my blog

Language:HTMLStargazers:1Issues:3Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:2Issues:0

security-labs-pocs

Proof of concept code for Datadog Security Labs referenced exploits.

Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0

smokescreen

A simple HTTP proxy that fogs over naughty URLs

Language:GoLicense:MITStargazers:1Issues:1Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Language:PythonStargazers:1Issues:1Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1Issues:2Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

arc

A manager for your secrets.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2023-0386

CVE-2023-0386在ubuntu22.04上的提权

Language:CStargazers:0Issues:1Issues:0

GHHv6

Gray Hat Hacking v6

Language:PowerShellStargazers:0Issues:1Issues:0

HASH

HASH (HTTP Agnostic Software Honeypot)

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

jwt-cracker

Simple HS256 JWT token brute force cracker

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

MS-DOS

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

License:MITStargazers:0Issues:0Issues:0