dxa4481 / gcploit
These are tools we released with our 2020 defcon/blackhat talk https://www.youtube.com/watch?v=Ml09R38jpok
☆170Updated 2 years ago
Alternatives and similar repositories for gcploit:
Users that are interested in gcploit are comparing it to the libraries listed below
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆109Updated 4 years ago
- ☆133Updated last year
- ☆23Updated last year
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆135Updated 4 years ago
- This repo gives an overview of some GCP metadata API attack and defend patterns☆76Updated 4 years ago
- Search exposed EBS volumes for secrets☆291Updated last year
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 5 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- A Docker container for remote penetration testing.☆133Updated 3 years ago
- CONVEX is a group of CTFs that are independently deployable into participant Azure environments.☆137Updated 2 years ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆73Updated 3 years ago
- Remote Memory Acquisition Tool☆245Updated 4 years ago
- Research on the enumeration of IAM permissions without logging to CloudTrail☆60Updated 3 years ago
- Dorothy is a tool to test security monitoring and detection for Okta environments☆178Updated 5 months ago
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints☆113Updated last year
- ☆20Updated 4 years ago
- A simple file-based scanner to look for potential AWS access and secret keys in files☆89Updated 10 months ago
- Google Cloud Platform Security Tool☆233Updated 5 years ago
- ☆62Updated last year
- Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆164Updated 3 months ago
- Red Team Scripts for AWS.☆166Updated 4 years ago
- Supplemental templates for securing the cloud.☆35Updated 2 months ago
- Find cloud assets that no one wants exposed 🔎 ☁️☆334Updated 4 years ago
- ☆28Updated 4 years ago
- A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.☆362Updated 9 months ago
- Cloud-related research releases from the Rhino Security Labs team.☆377Updated 4 years ago
- Adversary Simulators High-Fidelity Intelligence and Reporting Toolkit☆155Updated this week
- Tools for AWS forensics☆64Updated 8 years ago
- 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.☆63Updated 5 years ago
- GCP CSPM using Google Sheets☆34Updated 7 months ago