nccgroup / s3_objects_check
Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.
☆74Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for s3_objects_check
- Research on the enumeration of IAM permissions without logging to CloudTrail☆60Updated 3 years ago
- 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.☆62Updated 5 years ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆109Updated 4 years ago
- Route53/CloudFront Vulnerability Assessment Utility☆84Updated last year
- A simple file-based scanner to look for potential AWS access and secret keys in files☆89Updated 8 months ago
- Updated incident response generator for training classes☆42Updated 3 years ago
- Salesforce Policy Deviation Checker☆30Updated 4 years ago
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- A combined list of helpful awscli commands from Scott Piper's flaws.cloud exercise as well as from Beau Bullock's Breaching the Cloud Tra…☆18Updated 3 years ago
- Cloud Security Dashboard for AWS - based on ScoutSuite☆0Updated last year
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 3 months ago
- Scans Slack for API tokens, credentials, passwords, and more using YARA rules☆38Updated 3 years ago
- ☆133Updated last year
- AWS SSO serverless phishing API.☆29Updated 3 years ago
- An implementation of infrastructure-as-code scanning using dynamic tooling.☆56Updated 2 years ago
- Pivot into private VPC networks using a VPN connection☆41Updated 5 years ago
- Opsec considerations for each AWS GuardDuty finding type.☆22Updated 4 years ago
- Monitoring GitHub for sensitive data shared publicly☆66Updated 2 years ago
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated last year
- Container Blackbox Security Auditing Tool: enumerates security configuration from within the target container☆103Updated 5 years ago
- Lightspin AWS IAM Vulnerability Scanner☆96Updated 3 years ago
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆74Updated last year
- Visualize your Terraform files☆34Updated 4 years ago
- Serverless Workshop☆16Updated last year
- Varna: Quick & Cheap AWS CloudTrail Monitoring with Event Query Language (EQL)☆51Updated last year
- ☆58Updated last year
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- ☆125Updated 4 months ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago