carlospolop / Cloudtrail2IAMLinks
☆23Updated 2 years ago
Alternatives and similar repositories for Cloudtrail2IAM
Users that are interested in Cloudtrail2IAM are comparing it to the libraries listed below
Sorting:
- Determine privileges from cloud credentials via brute-force testing.☆69Updated 10 months ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 2 years ago
- Tool to spray AWS Console IAM Logins☆29Updated 3 years ago
- ☆18Updated last year
- ☆18Updated 3 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆65Updated 9 months ago
- Enumerate AWS permissions and resources.☆69Updated 3 years ago
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated 2 years ago
- A multi-cloud DNS record scanner that aims to help cybersecurity/IT analysts identify dangling CNAME records in their cloud DNS services …☆49Updated 2 years ago
- ☆50Updated last year
- ☆57Updated 2 years ago
- Enumerate AWS cloud resources based on provided credential☆51Updated 3 years ago
- ☆34Updated 4 years ago
- ☆56Updated 2 years ago
- Collection of Azure Tools to Pull down for Attacking an Environment + quick tips and other useful information☆76Updated 2 months ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆90Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated last year
- A Python script to authenticate and test access to Google Cloud Platform (GCP) resources.☆14Updated last year
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated last year
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆11Updated 2 years ago
- An Evil OIDC Server☆53Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated 3 months ago
- GCP Audit checks projects in Google Cloud for compliance with CIS Benchmarks☆24Updated last month
- You can check below blog post on attacks related to azure storage.☆13Updated 4 years ago
- Azure pentesting reference for Altered Security Lab☆24Updated 3 years ago
- ☆36Updated 3 months ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- User enumeration and password spraying tool for testing Azure AD☆70Updated 3 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago