we45 / Vulnerable-Flask-AppLinks
Intentionally Vulnerable Flask app for use in Demos
☆32Updated this week
Alternatives and similar repositories for Vulnerable-Flask-App
Users that are interested in Vulnerable-Flask-App are comparing it to the libraries listed below
Sorting:
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆111Updated 4 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆134Updated 5 years ago
- Whitebox evaluation of effective S3 object permissions, to identify publicly accessible files.☆76Updated 3 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last month
- Cloud Security Dashboard for AWS - based on ScoutSuite☆1Updated last year
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆74Updated 4 years ago
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆24Updated 4 years ago
- A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs☆51Updated 2 years ago
- Hayat is a script for report and analyze Google Cloud Platform resources.☆80Updated 5 years ago
- GCP cloud security CTF☆45Updated 3 weeks ago
- Research on the enumeration of IAM permissions without logging to CloudTrail☆61Updated 4 years ago
- This is an offensive guide to securing AWS infrastructures. The hope is that by knowing how to take advantage of various types of AWS wea…☆173Updated 6 years ago
- Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters☆14Updated 5 years ago
- Damn Vulnerable Java (EE) Application☆139Updated last year
- A very vulnerable implementation of a GraphQL API.☆61Updated 3 years ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆126Updated last year
- Damn Vulnerable Python Web App☆173Updated last year
- Route53/CloudFront Vulnerability Assessment Utility☆86Updated last year
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆70Updated last year
- Cloud Security Operations Orchestrator☆186Updated last year
- Kubernetes Security Testing Guide☆26Updated last year
- Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.☆78Updated 4 years ago
- Damn Vulnerable Cloud Application☆195Updated 6 years ago
- AWS Security Checks☆39Updated 7 years ago
- Corsair_scan is a security tool to test Cross-Origin Resource Sharing (CORS).☆122Updated 2 years ago
- A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks…☆39Updated 4 years ago
- Holds the public Hacking the Cloud CTFs.☆56Updated last year
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆183Updated 2 months ago
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.☆102Updated last year
- Scans Slack for API tokens, credentials, passwords, and more using YARA rules☆40Updated 4 years ago