tenable / cnappgoat-scenariosLinks
This repository provides a comprehensive collection of Pulumi scenarios utilized by cnappgoat
☆21Updated 9 months ago
Alternatives and similar repositories for cnappgoat-scenarios
Users that are interested in cnappgoat-scenarios are comparing it to the libraries listed below
Sorting:
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.☆106Updated last year
 - DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆102Updated last year
 - A public cloud security knowledgebase - https://www.secwiki.cloud/☆51Updated 11 months ago
 - PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆73Updated 2 years ago
 - Cloud Offensive Breach and Risk Assessment (COBRA) Tool☆97Updated 5 months ago
 - ☆55Updated 2 years ago
 - RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances o…☆58Updated 8 months ago
 - Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessments☆142Updated 10 months ago
 - Independently deploy customized honeyservices in AWS to trigger alerts on unauthorized access. It utilizes a dedicated CloudTrail for pre…☆51Updated 11 months ago
 - Holds the public Hacking the Cloud CTFs.☆59Updated last year
 - ☆166Updated last month
 - ☆43Updated 2 weeks ago
 - A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆110Updated 11 months ago
 - An open source Wireshark extcap to make ad hoc mirroring of AWS EC2 traffic easier☆19Updated 10 months ago
 - CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆32Updated 3 years ago
 - A PoC to Simulate Ransomware Attack on AWS Environment☆32Updated last year
 - ☆114Updated 2 years ago
 - An LLM and OCR based Indicator of Compromise Extraction Tool☆36Updated 10 months ago
 - TrailAlerts is a AWS-native, serverless cloud-detection tool that lets you define simple rules as code and get rich alerts about events i…☆51Updated 5 months ago
 - Tool for obfuscating and deobfuscating data.☆74Updated last year
 - POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRF☆58Updated 2 years ago
 - The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit l…☆28Updated 4 months ago
 - Whois for the Cloud: Recon tool for cloud provider attribution. Supports AWS, Azure, Google, Cloudflare, and Digital Ocean.☆179Updated 3 weeks ago
 - ☆60Updated 2 years ago
 - An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and secur…☆167Updated this week
 - ☆31Updated 4 months ago
 - ☆65Updated last year
 - A tool to uncover undocumented APIs from the AWS Console.☆114Updated 6 months ago
 - This application was built to help reduce the amount of time it takes to review AWS Lambda code.☆61Updated 11 months ago
 - ☆139Updated 2 years ago