securisec / cliamLinks
Cloud agnostic IAM permissions enumerator
☆151Updated 3 months ago
Alternatives and similar repositories for cliam
Users that are interested in cliam are comparing it to the libraries listed below
Sorting:
- A utility to convert your AWS CLI credentials into AWS console access.☆241Updated 5 years ago
- The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testin…☆214Updated 3 years ago
- Tools to assess DNS security.☆152Updated last year
- A GraphQL enumeration and extraction tool☆132Updated 2 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆191Updated 8 months ago
- Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.☆184Updated last year
- ☆127Updated last year
- ☆89Updated last week
- S3 Account Search☆11Updated last week
- truffleproc — hunt secrets in process memory (TruffleHog & gdb mashup)☆119Updated last year
- openrisk is a tool that generates a risk score based on the results of a Nuclei scan.☆172Updated 5 months ago
- FlowMate, a BurpSuite extension that brings taint analysis to web applications, by tracking all parameters send to a target application a…☆162Updated 2 weeks ago
- Determine privileges from cloud credentials via brute-force testing.☆69Updated 11 months ago
- Enumerate AWS permissions and resources.☆69Updated 3 years ago
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆66Updated 10 months ago
- ☆76Updated last year
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆182Updated 2 years ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- WAF bypass PoC☆48Updated last year
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆98Updated 2 years ago
- ☆112Updated 2 years ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆105Updated 6 months ago
- Kubernetes exploitation tool☆361Updated last year
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated 2 years ago
- Find CVE PoCs on GitHub☆148Updated last year
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints☆119Updated 2 weeks ago
- ☆140Updated this week
- Enumeration/exploit/analysis/download/etc pentesting framework for GCP; modeled like Pacu for AWS; a product of numerous hours via @Webbi…☆258Updated 2 months ago
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆108Updated 8 months ago
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆30Updated 2 years ago