carlospolop / bf-aws-perms-simulateLinks
☆18Updated last year
Alternatives and similar repositories for bf-aws-perms-simulate
Users that are interested in bf-aws-perms-simulate are comparing it to the libraries listed below
Sorting:
- python3 scripts to help with aws triage needs☆15Updated 3 years ago
- ☆24Updated 2 years ago
- ☆59Updated 2 years ago
- ☆18Updated 3 years ago
- Tool to spray AWS Console IAM Logins☆30Updated 3 years ago
- Automated activity logging utility for Mythic C2 v3.0+ with Ghostwriter v3.0+☆18Updated 3 weeks ago
- Determine privileges from cloud credentials via brute-force testing.☆69Updated last year
- ☆13Updated last year
- HoneyZure is a honeypot tool specifically designed for Azure environments, fully provisioned through Terraform. It leverages a Log Analyt…☆16Updated last year
- AWS Testing and Reporting Management Tool☆20Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- OMIGOD! OM I GOOD? A free scanner to detect VMs vulnerable to one of the "OMIGOD" vulnerabilities discovered by Wiz's threat research tea…☆20Updated 3 years ago
- Docker container escape enumeration tool.☆11Updated 4 years ago
- A National Vulnerability Database (NVD) API query tool☆18Updated 2 years ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆66Updated 11 months ago
- ☆15Updated 3 years ago
- GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments☆90Updated last year
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆22Updated 2 years ago
- ☆50Updated last year
- CyberWarFare Labs hands-on workshop on the topic "Detecting Adversarial Tradecrafts/Tools by leveraging ETW"☆50Updated 3 years ago
- Spins up a docker container with several useful tools for offensive security in macOS/cloud environments. Also installs the needed depend…☆17Updated 3 years ago
- Ansible role that Installs Mythic☆18Updated last year
- Tools for offensive security of NetBackup infrastructures☆41Updated 2 years ago
- Convert Nmap output for integration with other Project Discovery tools☆15Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 3 years ago
- An Evil OIDC Server☆53Updated 2 years ago
- A steampipe plugin to query projectdiscovery.io tools.☆27Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 3 years ago
- A simple command line program to help defender test their detections for network beacon patterns and domain fronting☆70Updated 3 years ago