salesforce / metabadger
Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).
☆138Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for metabadger
- IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)☆96Updated 2 years ago
- ☆109Updated 3 weeks ago
- Resource types that can be publicly exposed on AWS☆316Updated 2 years ago
- ☆151Updated last year
- Lightspin AWS IAM Vulnerability Scanner☆96Updated 3 years ago
- AWS docs, guides, and other tools☆76Updated last year
- Compares and analyzes GCP IAM roles.☆76Updated 5 months ago
- Unauthenticated enumeration of AWS, Azure, and GCP Principals☆202Updated 3 months ago
- List of vendors that do not allow IMDSv2 enforcement☆142Updated 6 months ago
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approach☆151Updated last year
- Crowdsourced list of sensitive IAM Actions☆139Updated last week
- Red Team Scripts for AWS.☆166Updated 4 years ago
- A collection of documented and undocumented AWS API models☆27Updated 2 months ago
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- AWS SSO Reporter☆54Updated last year
- AWSXenos will list all the trust relationships in all the IAM roles, S3 buckets, and more☆61Updated 5 months ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆109Updated 3 years ago
- An AWS IAM policy statement parser and query tool.☆156Updated 8 months ago
- PolicyGlass allows you to analyse one or more AWS policies' effective permissions in aggregate, by restating them in the form of PolicySh…☆58Updated 2 years ago
- Utility for downloading and mounting EBS snapshots using the EBS Direct API's☆73Updated last year
- 'Continuous' AWS perimeter monitoring: Periodically scan internet facing AWS resources to detect misconfigured services.☆62Updated 5 years ago
- Generates runbooks for GuardDuty findings☆34Updated 4 months ago
- Automatically compile an AWS Service Control Policy that ONLY allows AWS services that are compliant with your preferred compliance frame…☆224Updated last year
- SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS☆104Updated 3 years ago
- A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat …☆175Updated 2 months ago
- Scan publicly accessible assets on your AWS cloud environment☆139Updated 4 months ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- ☆203Updated last month
- rpCheckup is an AWS resource policy security checkup tool that identifies public, external account access, intra-org account access, …☆157Updated 3 years ago