adanalvarez / TrailGuard
Tool to check the CloudTrail configuration and the services where trails are sent, to detect potential attacks to CloudTrail logging.
☆13Updated 7 months ago
Alternatives and similar repositories for TrailGuard:
Users that are interested in TrailGuard are comparing it to the libraries listed below
- ☆58Updated last year
- Determine privileges from cloud credentials via brute-force testing.☆64Updated 4 months ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 4 years ago
- Virtual Security Operations Center☆50Updated last year
- Enumerate AWS permissions and resources.☆66Updated 2 years ago
- ☆20Updated last year
- Blogpost series showcasing interesting cloud - web app security bugs☆47Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- OWASP Foundation Web Respository☆35Updated 3 years ago
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 5 months ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆38Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- An Evil OIDC Server☆51Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 2 years ago
- Offensive Terraform module which creates EC2 instance and reverse shell from an EC2 instance to attacker machine.☆17Updated 4 years ago
- A web security research tool for DOM testing☆17Updated this week
- Tool to spray AWS Console IAM Logins☆26Updated 2 years ago
- ☆55Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆62Updated 3 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated this week
- ☆16Updated 2 years ago
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated last year
- ☆17Updated 2 years ago
- ☆13Updated last year
- AWS SSO serverless phishing API.☆31Updated 3 years ago
- ☆22Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 6 months ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆29Updated 3 months ago