HackTricks-wiki / hacktricks-cloudLinks
☆698Updated this week
Alternatives and similar repositories for hacktricks-cloud
Users that are interested in hacktricks-cloud are comparing it to the libraries listed below
Sorting:
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆663Updated last year
- Burp Suite Certified Practitioner Exam Study☆1,188Updated this week
- Tips on how to write exploit scripts (faster!)☆515Updated last year
- Identify privilege escalation paths within and across different clouds☆701Updated last month
- Sticky notes for pentesting, bug bounty, CTF.☆736Updated 2 months ago
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆828Updated last year
- Active Directory pentesting mind map☆471Updated 2 years ago
- ☆879Updated 2 years ago
- This is a collection of some of mine mindmaps abount pentesting created with Obsidian.☆412Updated 8 months ago
- ☆558Updated last month
- My cheatsheet notes to pentest AWS infrastructure☆691Updated 2 years ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆342Updated 7 months ago
- This Repo serves as a collection of shared security and penetration testing resources for the cloud.☆280Updated last year
- Pentest Report Generator☆428Updated last month
- ☆287Updated 2 years ago
- A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics …☆566Updated last week
- Red team Interview Questions☆685Updated 5 months ago
- PeTeReport is an open-source application vulnerability reporting tool.☆521Updated last year
- ☆498Updated last year
- Azure and AWS Attacks☆1,107Updated 2 years ago
- A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomain…☆879Updated 2 years ago
- Awesome cloud enumerator☆1,047Updated 6 months ago
- ☆744Updated 3 years ago
- A RedTeam Toolkit☆407Updated last month
- AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,☆708Updated last year
- improving...☆225Updated 2 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆308Updated last month
- ☆434Updated last year
- BucketLoot is an automated S3-compatible bucket inspector that can help users extract assets, flag secret exposures and even search for c…☆431Updated 8 months ago
- A tool for auditing endpoints defined in exposed (Swagger/OpenAPI) definition files.☆696Updated 2 weeks ago