offensive-terraform / terraform-aws-ec2-kali-linux
Offensive Terraform module which creates Kali Linux from the AWS marketplace and installs cloud security tools (Pacu, Cloudsplaining, ScoutSuite).
☆18Updated 4 years ago
Alternatives and similar repositories for terraform-aws-ec2-kali-linux:
Users that are interested in terraform-aws-ec2-kali-linux are comparing it to the libraries listed below
- ☆58Updated last year
- An nmap script to produce target lists for use with various tools.☆33Updated 3 years ago
- ☆14Updated last year
- A tool to run nmap against each line in a script.☆17Updated 4 years ago
- Virtual Security Operations Center☆50Updated last year
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 4 years ago
- A tool for testing objects' permissions in AWS buckets☆41Updated 3 years ago
- ☆10Updated 6 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- OWASP Foundation Web Respository☆35Updated 3 years ago
- Pivot into private VPC networks using a VPN connection☆41Updated 5 years ago
- Offensive Terraform module which creates EC2 instance and reverse shell from an EC2 instance to attacker machine.☆17Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Set of security tools that can be integrated in Jenkins pipelines.☆18Updated 5 years ago
- InfoSec OpenAI Examples☆19Updated last year
- Rest API Client to automate Nessus Scanning☆22Updated last year
- ☆22Updated 2 years ago
- AWS SSO serverless phishing API.☆31Updated 3 years ago
- This extension redacts potentially sensitive header and parameter values from requests using Shannon Entropy analysis.☆12Updated 4 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- A set of AWS resources for testing the Log4Shell vulnerability, deployable with terraform☆12Updated 3 years ago
- ☆14Updated 2 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Collection of Slides From My Conference Talks☆20Updated 2 years ago
- Offensive Terraform Website☆44Updated 4 years ago
- Sniper. Passive Secrets Hunting.🚬☆12Updated 2 years ago
- A combined list of helpful awscli commands from Scott Piper's flaws.cloud exercise as well as from Beau Bullock's Breaching the Cloud Tra…☆19Updated 3 years ago
- ☆17Updated 2 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- Extract credentials from lsass remotely☆16Updated 5 years ago