modulexcite / attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
☆14Updated 4 years ago
Alternatives and similar repositories for attacking-and-auditing-docker-containers-and-kubernetes-clusters:
Users that are interested in attacking-and-auditing-docker-containers-and-kubernetes-clusters are comparing it to the libraries listed below
- Virtual Security Operations Center☆50Updated last year
- ☆15Updated 3 years ago
- ☆27Updated 5 years ago
- ☆14Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity☆14Updated 4 years ago
- ☆24Updated 5 years ago
- ☆10Updated 6 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- Python's handling of NaN is....interesting?broken?...this project illustrates the issue☆13Updated 3 years ago
- AWS Security Checks☆36Updated 7 years ago
- Determine privileges from cloud credentials via brute-force testing.☆66Updated 5 months ago
- An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.☆43Updated 3 weeks ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆13Updated 5 years ago
- Simple python script for AD enumeration☆31Updated 3 years ago
- ☆58Updated last year
- ☆13Updated last year
- Enumerate AWS permissions and resources.☆67Updated 2 years ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 3 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆30Updated 2 years ago
- Tool to automate corporate network segmentation test☆19Updated 4 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- S3 bucket enumerator☆29Updated 5 years ago
- ☆22Updated 3 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year