dxa4481 / AttackingAndDefendingTheGCPMetadataAPI
This repo gives an overview of some GCP metadata API attack and defend patterns
☆76Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for AttackingAndDefendingTheGCPMetadataAPI
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 5 years ago
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.☆74Updated 2 years ago
- Burp with Friends☆99Updated last year
- Proof-of-concept CORS exploitation tool.☆34Updated 5 years ago
- Pentester-focused Docker registry tool to enumerate and pull images☆104Updated 4 years ago
- A tool to enumerate S3 buckets manually or via certstream☆80Updated last year
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 4 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- These are tools we released with our 2020 defcon/blackhat talk https://www.youtube.com/watch?v=Ml09R38jpok☆165Updated last year
- ☆31Updated 4 years ago
- This repository contains all the material from the talk "Practical recon techniques for bug hunters & pentesters" given at Bugcrowd Level…☆60Updated 5 years ago
- Burp Extension for AWS Signing☆86Updated last month
- Kubernetes Pwnage for all☆54Updated 4 years ago
- Manual JavaScript Linting is a Bug☆49Updated 3 years ago
- Scripts and tools for AWS Pentest☆51Updated 4 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.☆79Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- All-in-one AWS S3 bucket tool for pentesters.☆70Updated 5 years ago
- An AWS Lambda vulnerable application written in flask.☆48Updated 7 years ago
- Scans Slack for API tokens, credentials, passwords, and more using YARA rules☆38Updated 3 years ago
- Fetch known urls from AlienVault's Open Threat Exchange for given hosts☆60Updated 5 years ago
- The Outlook HTML Leak Test Project☆41Updated 6 years ago
- ☆144Updated 2 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 5 years ago
- A tool for automatically gathering sensitive information from exposed Jenkins servers☆103Updated last year
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆61Updated last year
- retrive metadata endpoint data with these one liners.☆37Updated 4 years ago
- A repository for GraphQL Extension for Burp Suite☆58Updated 6 years ago
- Simple wrapper for meg that sieves through meg's output for you.☆60Updated 5 years ago
- Jekyll Files for cloudsecwiki.com☆49Updated 3 years ago