tenable / cnappgoat-scenarios
This repository provides a comprehensive collection of Pulumi scenarios utilized by cnappgoat
β21Updated 3 months ago
Alternatives and similar repositories for cnappgoat-scenarios
Users that are interested in cnappgoat-scenarios are comparing it to the libraries listed below
Sorting:
- ποΈ STRIDE vs. ASVS equivalence tableβ76Updated 8 months ago
- Independently deploy customized honeyservices in AWS to trigger alerts on unauthorized access. It utilizes a dedicated CloudTrail for preβ¦β51Updated 6 months ago
- IMDSPOOF is a cyber deception tool that spoofs the AWS IMDS service to return HoneyTokens that can be alerted on.β102Updated last year
- Convert cloudtrail data to MITRE ATT&CK Sightingsβ80Updated 2 years ago
- Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.β31Updated 7 months ago
- A public cloud security knowledgebase - https://www.secwiki.cloud/β51Updated 6 months ago
- https://breaches.cloudβ39Updated 7 months ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation oβ¦β95Updated last year
- Repository to archive GCP Documentation for local useβ15Updated 3 months ago
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CKβ¦β165Updated 7 months ago
- This application was built to help reduce the amount of time it takes to review AWS Lambda code.β60Updated 6 months ago
- Generates runbooks for GuardDuty findingsβ35Updated 10 months ago
- β56Updated 2 years ago
- Holds the public Hacking the Cloud CTFs.β56Updated last year
- An LLM and OCR based Indicator of Compromise Extraction Toolβ33Updated 5 months ago
- RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances oβ¦β46Updated 3 months ago
- β137Updated 2 years ago
- An open source Wireshark extcap to make ad hoc mirroring of AWS EC2 traffic easierβ19Updated 5 months ago
- POC tool to create signed AWS API GET requests to bypass Guard Duty alerting of off-instance credential use via SSRFβ58Updated last year
- A PoC to Simulate Ransomware Attack on AWS Environmentβ31Updated 7 months ago
- β41Updated 2 months ago
- Ansible/Vagrant/Packer files to create a virtual machine with the tooling needed to perform cloud security assessmentsβ140Updated 4 months ago
- Build a CVE library with aggregated CISA, EPSS and CVSS dataβ27Updated last year
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by useβ¦β70Updated 2 years ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.β31Updated 3 years ago
- β29Updated 6 months ago
- Tool for obfuscating and deobfuscating data.β70Updated last year
- β10Updated 3 years ago
- TrailAlerts is a AWS-native, serverless cloud-detection tool that lets you define simple rules as code and get rich alerts about events iβ¦β36Updated last week
- β34Updated 3 years ago