shibme / xipherLinks
Xipher is a curated collection of cryptographic primitives put together to perform key/password based asymmetric encryption
β11Updated 3 weeks ago
Alternatives and similar repositories for xipher
Users that are interested in xipher are comparing it to the libraries listed below
Sorting:
- Protect against subdomain takeoverβ95Updated 5 months ago
- ποΈ equivalence table between OWASP ASVS standard and STRIDE threat modeling methodology.β75Updated last year
- Compares and analyzes GCP IAM roles.β78Updated 10 months ago
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accountsβ61Updated 2 years ago
- β69Updated 5 months ago
- An AWS IAM policy statement parser and query tool.β196Updated 6 months ago
- Script to audit GitHub Action Workflow files for potential vulnerabilities.β156Updated last year
- OWASP Domain Protect - prevent subdomain takeoverβ398Updated last year
- Unauthenticated enumeration of AWS, Azure, and GCP Principalsβ278Updated last month
- Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpointsβ122Updated 5 months ago
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.β105Updated 2 years ago
- CloudSplaining on AWS Managed Policiesβ44Updated 4 months ago
- Threat model for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approachβ158Updated 2 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.β110Updated last year
- β124Updated 2 years ago
- Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).β143Updated 8 months ago
- Deliberately vulnerable AWS resources for security assessment demosβ32Updated 3 years ago
- Tracker for Encryption by Default for AWS Resourcesβ14Updated 9 months ago
- Resource types that can be publicly exposed on AWSβ329Updated 3 years ago
- β193Updated 8 months ago
- A comprehensive checklist and guide for organizations looking to implement a robust cybersecurity programβ45Updated 3 weeks ago
- β124Updated 7 months ago
- AWS Certified Security Specialty (2020) course notesβ121Updated 5 years ago
- AWS honey token managerβ89Updated last year
- A tool to check the security settings of Github Organizations.β75Updated 2 years ago
- AI featured threat modeling and security review actionβ45Updated last year
- The security workflow engine!β136Updated last month
- β50Updated 2 years ago
- Crowdsourced list of sensitive IAM Actionsβ158Updated last year
- PolicyGlass allows you to analyse one or more AWS policies' effective permissions in aggregate, by restating them in the form of PolicyShβ¦β60Updated 4 years ago