securisec / cliam
Cloud agnostic IAM permissions enumerator
☆148Updated 3 weeks ago
Alternatives and similar repositories for cliam:
Users that are interested in cliam are comparing it to the libraries listed below
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆203Updated 3 years ago
- A utility to convert your AWS CLI credentials into AWS console access.☆238Updated 5 years ago
- S3 Account Search☆4Updated 6 months ago
- A GraphQL enumeration and extraction tool☆131Updated 2 years ago
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints☆115Updated last year
- truffleproc — hunt secrets in process memory (TruffleHog & gdb mashup)☆117Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆183Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆173Updated 6 months ago
- Protect against subdomain takeover☆92Updated 11 months ago
- Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆166Updated 6 months ago
- Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.☆179Updated last year
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆107Updated 5 months ago
- ☆82Updated last month
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆168Updated 3 months ago
- oauth-labs: an intentionally vulnerable set of OAuth 2.0 labs for security training and learning☆68Updated 5 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆104Updated 3 months ago
- Distribute ordinary bash commands over many systems☆164Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆188Updated 5 months ago
- ☆126Updated 9 months ago
- DEPRECATED, please use the new repository from OWASP: https://github.com/OWASP/raider☆139Updated 3 years ago
- Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.☆272Updated 7 months ago
- Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @Webbi…☆245Updated last month
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆64Updated 7 months ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆261Updated last month
- Unauthenticated enumeration of AWS, Azure, and GCP Principals☆229Updated 5 months ago
- Find CVE PoCs on GitHub☆147Updated last year
- ☆110Updated last year
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆158Updated 5 months ago
- Burp Extension to add additional functionality for pentesting websocket based applications☆93Updated 10 months ago
- boostsecurityio/lotp☆123Updated 3 weeks ago