straithe / ReadingAndResourceLists
Reading and resources lists on a variety of technical topics.
☆43Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for ReadingAndResourceLists
- Hands-on workshop on how to build security automation in pipelines☆37Updated 6 months ago
- The open source version of the AWS Security Hub documentation. To provide feedback or request changes, you can submit a pull request that…☆35Updated last year
- This repo contains a list of aws security related talks.☆12Updated 6 years ago
- AWS Security Cookbook, published by Packt☆41Updated last year
- SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS☆104Updated 3 years ago
- The SOCless automation framework☆134Updated 2 months ago
- CDK app to setup an isolated AWS network to experiment with ways of exfiltrating data☆18Updated 2 years ago
- AWS Certified Security Specialty (2020) course notes☆115Updated 4 years ago
- Create a Neo4J graph of users and roles trust policies within an AWS Organization.☆26Updated last year
- ☆22Updated last year
- Mindmaps about AWS based on public information☆132Updated 2 years ago
- ☆151Updated last year
- This package provides an easy way to create a refreshable boto3 Session with AWS Roles Anywhere.☆46Updated 4 months ago
- Automation of VPC Traffic Mirror Sessions in AWS☆35Updated last month
- ☆82Updated 4 years ago
- Tools for AWS forensics☆64Updated 8 years ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- Updated incident response generator for training classes☆41Updated 3 years ago
- Public tables and other research that can accept PRs. Please visit the web link.☆44Updated 5 years ago
- Sample DevSecOps pipelines (heavily biased on the "Sec") for various stacks and tools using open-source security tools and AWS native ser…☆67Updated 3 years ago
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approach☆151Updated last year
- A schema and set of tools for using SQL to query cloud infrastructure.☆66Updated 3 years ago
- Red Team Scripts for AWS.☆166Updated 4 years ago
- This script is used to generate some basic detections of the aws security services☆71Updated 2 years ago
- This implementation demonstrates the AWS Identity and Access Management (IAM) Access Analyzer policy validation capability. Learn how to …☆23Updated 2 years ago
- A collection of 2020 artifacts describing the major pain points, vulnerabilities and concerns with Cloud Security.☆19Updated 3 years ago
- https://breaches.cloud☆36Updated 3 weeks ago