shabarkin / aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
☆197Updated 2 years ago
Alternatives and similar repositories for aws-enumerator:
Users that are interested in aws-enumerator are comparing it to the libraries listed below
- A tool to scrape the AWS ranges looking for a keyword in SSL certificate data.☆229Updated last year
- A utility to convert your AWS CLI credentials into AWS console access.☆231Updated 4 years ago
- A projectdiscovery driven attack surface monitoring bot powered by axiom☆181Updated 2 years ago
- Damn Vulnerable Cloud Application☆191Updated 6 years ago
- ☆467Updated 9 months ago
- ☆79Updated 6 months ago
- S3 Account Search☆259Updated 3 months ago
- Web Application Security Testing Tools☆238Updated 11 months ago
- Cloud agnostic IAM permissions enumerator☆140Updated 5 months ago
- ☆149Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆127Updated 3 years ago
- Prototype pollution scanner using headless chrome☆216Updated 2 years ago
- An OSWE Guide☆112Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- A collection of useful commands, scripts and resources for the OSWA (WEB-200) exam of Offensive Security☆89Updated 2 years ago
- Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)☆319Updated 3 months ago
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆118Updated 2 years ago
- TUDO - A vulnerable PHP Web Application.☆101Updated 2 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- IIS shortname scanner written in Go☆322Updated last year
- Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/o…☆430Updated this week
- ☆241Updated 7 months ago
- Find authentication (authn) and authorization (authz) security bugs in web application routes.☆256Updated 7 months ago
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆89Updated 11 months ago
- Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable …☆622Updated last year
- Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆164Updated 3 months ago
- Burp Automator - A Burp Suite Automation Tool. It provides a high level CLI and Python interfaces to Burp Suite scanner and can be used t…☆193Updated 10 months ago
- ☆116Updated 4 years ago
- Fast and customizable vulnerability scanner For JIRA written in Python☆318Updated last month
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints☆113Updated last year