AyberkHalac / CloudPathSniffer
CloudPathSniffer is an open-source, easy to use and extensible Cloud Anomaly Detection platform designed to help security teams to find hard to see risks and undetected attackers in their control plane of cloud environments.
☆13Updated last year
Alternatives and similar repositories for CloudPathSniffer
Users that are interested in CloudPathSniffer are comparing it to the libraries listed below
Sorting:
- Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a …☆40Updated 2 years ago
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆70Updated 2 years ago
- Determine privileges from cloud credentials via brute-force testing.☆67Updated 8 months ago
- This repository contains generated contextual data utilized by pyattck.☆19Updated 2 months ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆88Updated 2 years ago
- Detecting Cobalt Strike Team Servers on targets through traffic telemetry.☆22Updated 9 months ago
- Factual-rules-generator is an open source project which aims to generate YARA rules about installed software from a machine.☆76Updated 3 years ago
- Virtual Security Operations Center☆50Updated last year
- Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigati…☆37Updated last year
- Reference architecture and proof of concept implementation for supply chain security gateway☆23Updated 2 years ago
- Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure☆93Updated 5 years ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆73Updated last year
- ☆10Updated 3 years ago
- An LLM and OCR based Indicator of Compromise Extraction Tool☆33Updated 5 months ago
- Find what egress ports are allowed☆42Updated 2 years ago
- Build a local copy of MITRE ATT&CK and CAPEC. Server mode for easy querying.☆33Updated this week
- This is a custom SSM agent which is sorta functional☆17Updated 3 years ago
- A Golang library for interacting with the EPSS (Exploit Prediction Scoring System).☆28Updated 3 months ago
- Cloud, CDN, and marketing services leveraged by cybercriminals and APT groups☆60Updated 2 years ago
- A tool to parse, deduplicate, and query multiple port scans.☆59Updated last year
- ☆43Updated 2 years ago
- An extension of the sigma standard to include security metrics.☆15Updated last year
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- ☆57Updated last year
- WAF bypass PoC☆47Updated last year
- Serverless honeytoken 🕵🏻♂️☆79Updated 2 years ago
- Do bulk whois lookups and get alerted on domains of interest.☆36Updated 9 months ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆90Updated 10 months ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆26Updated last year
- Simulates a compromise in a cloud and container environment☆32Updated 4 months ago