lightspin-tech / lightspin-2022-top-7-attack-paths
Based on Lightspin proprietary data, research, and our tracking of cloud security trends in the market, our research team has compiled a list of the 2022 Top 7 Cloud Attack Paths across AWS, Azure, GCP, and Kubernetes as seen on the Lightspin Cloud Native Application Protection Platform.
☆39Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for lightspin-2022-top-7-attack-paths
- Executes commands in a container on a kubelet endpoint that allows anonymous authentication (default)☆113Updated 5 years ago
- Tool to spray AWS Console IAM Logins☆25Updated 2 years ago
- Container Excape PoC for CVE-2022-0847 "DirtyPipe"☆76Updated 2 years ago
- Post-exploit a compromised etcd, gain persistence and remote shell to nodes.☆70Updated 6 months ago
- POC for CVE-2022-23648☆36Updated 2 years ago
- try to determine if a host is vulnerable to SpringShell CVE‐2022‐22965 and CVE‐2022‐22963☆23Updated 2 years ago
- Konstellation is a configuration-driven CLI tool to enumerate cloud resources and store the data into Neo4j.☆19Updated last year
- Mimicry is a dynamic deception tool that actively deceives an attacker during exploitation and post-exploitation.☆54Updated last year
- WAF bypass PoC☆43Updated last year
- Deobfuscate Log4Shell payloads with ease.☆160Updated 2 years ago
- Simple tool to decrypt Jenkins encrypted strings☆71Updated last year
- Exploit for CVE-2021-25741 vulnerability☆28Updated 2 years ago
- Red Team Tools for Emulated Adversary Techniques with MITRE ATT&CK☆30Updated 4 years ago
- This is a PoC exploit for CVE-2020-8559 Kubernetes Vulnerability☆53Updated 4 years ago
- A fingerprint generation helper for nuclei network templates☆72Updated 2 years ago
- MacOS C2 Framework☆82Updated 3 years ago
- Determine privileges from cloud credentials via brute-force testing.☆64Updated 2 months ago
- Information about Kubernetes CVE-2020-8558, including proof of concept exploit.☆42Updated 4 years ago
- Proof of Concept Exploit for ManageEngine ServiceDesk Plus CVE-2021-44077☆31Updated 2 years ago
- RCE in NPM VSCode Extension☆20Updated 3 years ago
- CVE-2020-2021☆20Updated 4 years ago
- Kubernetes POC for utilizing write mount to /var/log for getting a root on the host☆92Updated 4 years ago
- PoC for CVE-2021-43557☆21Updated 2 years ago
- ☆54Updated 3 years ago
- Intentionally Vulnerable to Spring4Shell☆51Updated 2 years ago
- ☆31Updated last year
- OWASP Foundation Web Respository☆33Updated 2 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆46Updated last year
- My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the interne…☆19Updated 6 months ago