RedHunt Labs (redhuntlabs)

RedHunt Labs

redhuntlabs

Geek Repo

Discover and Assess your Attack Surface. To know more about our asset discovery and perimeter security offering, check out https://redhuntlabs.com/nvadr

Location:United Kingdom

Home Page:https://redhuntlabs.com

Github PK Tool:Github PK Tool

RedHunt Labs's repositories

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

RedHunt-OS

Virtual Machine for Adversary Emulation and Threat Hunting

Octopii

An AI-powered Personal Identifiable Information (PII) scanner.

Language:PythonLicense:NOASSERTIONStargazers:562Issues:11Issues:10

HTTPLoot

An automated tool which can simultaneously crawl, fill forms, trigger error/debug pages and "loot" secrets out of the client-facing code of sites.

BucketLoot

BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for custom keywords as well as Regular Expressions from publicly-exposed storage buckets by scanning files that store data in plain-text.

Language:GoLicense:MITStargazers:337Issues:4Issues:1

BurpSuite-Asset_Discover

Burp Suite extension to discover assets from HTTP response.

Language:PythonLicense:MITStargazers:215Issues:12Issues:1

KubeStalk

KubeStalk discovers Kubernetes and related infrastructure based attack surface from a black-box perspective.

Language:PythonLicense:BSD-3-ClauseStargazers:152Issues:8Issues:0

Hunt4Spring

A "Spring4Shell" vulnerability scanner.

Language:GoLicense:MITStargazers:50Issues:3Issues:1

Log4JHunt

An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.

Language:PythonLicense:MITStargazers:42Issues:3Issues:0
Language:PythonLicense:MITStargazers:33Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:31Issues:1Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:31Issues:5Issues:0

ConfluentPwn

Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).

Language:GoLicense:MITStargazers:11Issues:2Issues:0

Project-Resonance-Website

Internet wide surveys to study and understand the security state of Internet as well as facilitate research into various components / topics which originate as a result of our surveys.

damntls

A "really" damned TLS library.

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0