OWASP / www-project-top-10-infrastructure-security-risks
OWASP Top 10 Infrastructure Security Risks
☆29Updated last month
Alternatives and similar repositories for www-project-top-10-infrastructure-security-risks:
Users that are interested in www-project-top-10-infrastructure-security-risks are comparing it to the libraries listed below
- Tool for obfuscating and deobfuscating data.☆67Updated 11 months ago
- InfoSec OpenAI Examples☆19Updated last year
- This GitHub Action sends a reverse shell from a runner via Azure Storage Account blobs☆36Updated 4 months ago
- Permiso Security has created a tool to query snowflake environments for evidence of compromise, based on indicators from Permiso and the …☆66Updated 8 months ago
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆101Updated 3 months ago
- ☆32Updated 6 months ago
- Independently deploy customized honeyservices in AWS to trigger alerts on unauthorized access. It utilizes a dedicated CloudTrail for pre…☆48Updated 3 months ago
- ☆38Updated 10 months ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆30Updated 4 months ago
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 3 years ago
- ☆26Updated 3 months ago
- Knowledge Report Alert & Normalization Generator☆27Updated 11 months ago
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts☆60Updated last year
- Semgrep-based Policy Controller for Kubernetes☆46Updated this week
- ☆55Updated last year
- Vulnerable by Design AWS Cloud Development Kit (CDK) Infrastructure☆46Updated last year
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆100Updated last year
- This terraform provider can be used to get remote code execution by injecting a dummy resource in a writeable state file.☆52Updated 3 weeks ago
- OWASP Amass Docker Compose for setting up a full instance of the infrastructure☆36Updated 2 weeks ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆91Updated last year
- A tool to uncover undocumented APIs from the AWS Console.☆95Updated 3 months ago
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated 4 months ago
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆43Updated this week
- Build a CVE library with aggregated CISA, EPSS and CVSS data☆27Updated last year
- A catalog of services that can be publicly exposed within different cloud providers.☆14Updated 5 months ago
- Generates runbooks for GuardDuty findings☆35Updated 7 months ago
- ☆36Updated last month
- 📚A curated list of product security resources.☆19Updated 2 years ago
- ☆16Updated 3 months ago