hajowieland / terraform-kali-linux
Terraform & Packer code to create an up-to-date Kali Linux AWS EC2 instance
β16Updated 5 years ago
Alternatives and similar repositories for terraform-kali-linux:
Users that are interested in terraform-kali-linux are comparing it to the libraries listed below
- Application Security Workflow Automation using Docker and Kubernetesβ22Updated 2 years ago
- A collection of slides, videos, and proof-of-concept scripts from various Rhino presentations.β38Updated 6 years ago
- π° A Python script for AWS S3 bucket enumeration.β53Updated 4 years ago
- A git submodule list containing all the tools repo's you'll ever need.β28Updated 5 years ago
- AWS Extender CLI is a command-line script to test S3 buckets as well as Google Storage buckets and Azure Storage containers for common miβ¦β82Updated 4 years ago
- Monitoring GitHub for sensitive data shared publiclyβ66Updated 3 years ago
- A command line security audit tool for Amazon Web Servicesβ81Updated 5 years ago
- This repo contains workshop material delivered at #nullcon2020β15Updated 4 years ago
- A combined list of helpful awscli commands from Scott Piper's flaws.cloud exercise as well as from Beau Bullock's Breaching the Cloud Traβ¦β19Updated 3 years ago
- The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.β48Updated 5 years ago
- A More or less Random Collection of Scripts for security Testing.β65Updated 2 years ago
- A simple file-based scanner to look for potential AWS access and secret keys in filesβ90Updated 11 months ago
- Pivot into private VPC networks using a VPN connectionβ41Updated 5 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.β80Updated 5 years ago
- Offensive Terraform Websiteβ44Updated 4 years ago
- Scripts that we use for pentestingβ42Updated 7 years ago
- An AWS Lambda vulnerable application written in flask.β48Updated 7 years ago
- A script that parses nmap.xml output, identifies all SSL services and automatically performs an sslscan of each serviceβ14Updated 7 years ago
- OAuth Security Cheatsheetβ39Updated 10 years ago
- Packer and vagrant scripts to automate building Windows and Linux machines on vCenterβ17Updated 5 years ago
- Manage GuardDuty At Enterprise Scaleβ22Updated 4 years ago
- Ansible module for OWASP ZAP using Python API to scan web targets for security issuesβ14Updated 7 years ago
- Various Python scripts that have come in handy but aren't important enough to get their own repositoryβ22Updated 4 years ago
- A tool for testing continuous integration (CI) or continuous delivery (CD) system securityβ23Updated 11 years ago
- Ruby command-line interface to Burp Suite's REST APIβ59Updated 4 years ago
- Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.β92Updated last year
- Core incident handling plugins for aws_ir cli, incident pony, and more.β21Updated 6 years ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clustersβ14Updated 4 years ago
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.β76Updated 2 years ago
- Accepts a domain name and queries multiple sources to return subdomains. Includes option to scan the returned subdomains to check connectβ¦β14Updated 5 years ago