domain-protect / domain-protect-gcp
Protect against subdomain takeover
☆92Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for domain-protect-gcp
- ☆151Updated 2 months ago
- Compares and analyzes GCP IAM roles.☆76Updated 5 months ago
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts☆57Updated last year
- Script to audit GitHub Action Workflow files for potential vulnerabilities.☆150Updated 2 months ago
- ☆109Updated last year
- boostsecurityio/lotp☆100Updated 7 months ago
- Clean accounts over permissions in GCP infra at scale☆71Updated last year
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆82Updated last month
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 2 months ago
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.☆39Updated 10 months ago
- This tool analyzes a given Gitlab repository and searches for dangling or force-pushed commits containing potential secret or interesting…☆39Updated 2 months ago
- A tool to uncover undocumented APIs from the AWS Console.☆80Updated last month
- NamespaceHound is the tool for detecting the risk of potential namespace crossing violations in multi-tenant clusters.☆55Updated 7 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆97Updated 9 months ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆56Updated 2 years ago
- HashiCorp-relevant rules for the Semgrep code analysis tool☆37Updated last year
- An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and secur…☆115Updated 3 weeks ago
- truffleproc — hunt secrets in process memory (TruffleHog & gdb mashup)☆110Updated last year
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆129Updated last year
- A simple script which implements different Cognito attacks such as Account Oracle or Priviledge Escalation☆100Updated 8 months ago
- GCP CSPM using Google Sheets☆34Updated 4 months ago
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated last year
- WAF bypass PoC☆43Updated last year
- Cloud agnostic IAM permissions enumerator☆139Updated 2 months ago
- Simple plug-and-play Github Action to block unauthorized outbound traffic (egress) in your Github workflows☆79Updated this week
- ☆109Updated 3 weeks ago
- Curating Falco rules with MITRE ATT&CK Matrix☆74Updated 8 months ago
- Research on various techniques to bypass default falco ruleset (based on falco v0.28.1).☆80Updated 9 months ago
- find dangling domains in a multi cloud environment☆135Updated 6 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆82Updated 9 months ago