goldfiglabs / sgCheckup
sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.
☆81Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for sgCheckup
- AWSXenos will list all the trust relationships in all the IAM roles, S3 buckets, and more☆61Updated 5 months ago
- Lightspin AWS IAM Vulnerability Scanner☆96Updated 3 years ago
- IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)☆96Updated 2 years ago
- Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).☆138Updated 7 months ago
- A toolset to juggle AWS roles for persistent access☆51Updated 2 months ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆56Updated 2 years ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆109Updated 3 years ago
- 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.☆62Updated 5 years ago
- AWS docs, guides, and other tools☆76Updated last year
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.☆74Updated 2 years ago
- Scan your EC2 instance to find its vulnerabilities using Vuls (https://vuls.io/en/)☆87Updated last year
- Unauthenticated enumeration of AWS, Azure, and GCP Principals☆202Updated 3 months ago
- CloudSplaining on AWS Managed Policies☆41Updated this week
- Scan publicly accessible assets on your AWS cloud environment☆139Updated 4 months ago
- Convert cloudtrail data to MITRE ATT&CK Sightings☆79Updated 2 years ago
- ☆109Updated 3 weeks ago
- Red Team Scripts for AWS.☆166Updated 4 years ago
- Compares and analyzes GCP IAM roles.☆76Updated 5 months ago
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆73Updated last year
- Cloud Security Dashboard for AWS - based on ScoutSuite☆0Updated last year
- Visualize your Terraform files☆34Updated 4 years ago
- Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments☆40Updated last month
- An AWS IAM policy statement parser and query tool.☆156Updated 8 months ago
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approach☆151Updated last year
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts☆57Updated last year
- Offensive Terraform Website☆44Updated 4 years ago
- Is your AWS perimeter secure? Use Powerpipe and Steampipe to check your AWS accounts for public resources, resources shared with untrust…☆106Updated 2 weeks ago
- ☆133Updated last year
- Generates runbooks for GuardDuty findings☆34Updated 4 months ago