offensive-terraform / terraform-aws-ec2-kali-linux
Offensive Terraform module which creates Kali Linux from the AWS marketplace and installs cloud security tools (Pacu, Cloudsplaining, ScoutSuite).
☆18Updated 4 years ago
Alternatives and similar repositories for terraform-aws-ec2-kali-linux:
Users that are interested in terraform-aws-ec2-kali-linux are comparing it to the libraries listed below
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 5 years ago
- ☆57Updated last year
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- Virtual Security Operations Center☆50Updated last year
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Offensive Terraform module which creates EC2 instance and reverse shell from an EC2 instance to attacker machine.☆17Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 5 years ago
- Collection of Slides From My Conference Talks☆20Updated 2 years ago
- Lab Environment for learning client-side attacks such as CSRF, Clickjacking, XSS, and CORS abuse.☆20Updated 2 years ago
- InfoSec OpenAI Examples☆19Updated last year
- ☆14Updated last year
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 3 years ago
- ☆36Updated 4 years ago
- ☆17Updated 2 years ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated last month
- python3 script that pulls gitlab data of interest using a gitlab personal access token☆13Updated 2 years ago
- ☆13Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last year
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- ☆10Updated 6 years ago
- ☆22Updated 4 years ago
- A small library to alter AWS API requests; Used for fuzzing research☆22Updated last year
- Burp Extension for AWS Signing☆88Updated 3 months ago
- Python's handling of NaN is....interesting?broken?...this project illustrates the issue☆13Updated 3 years ago
- OWASP Foundation Web Respository☆36Updated 3 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆12Updated 6 years ago
- Validate proxies for specific domain☆36Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ☆16Updated 7 years ago