31 results found Sort:

493
4.6k
apache-2.0
68
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
Created 2017-09-11
1,654 commits to master branch, last one 3 months ago
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
Created 2020-06-04
254 commits to master branch, last one 6 months ago
IAM Least Privilege Policy Generator
Created 2019-09-19
976 commits to master branch, last one 7 days ago
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
Created 2022-04-14
147 commits to main branch, last one about a month ago
169
1.4k
agpl-3.0
28
A tool for quickly evaluating IAM permissions in AWS.
Created 2018-05-23
82 commits to master branch, last one 2 years ago
This repo includes Books and imp notes related to GCP, Azure, AWS, Docker, K8s, and DevOps. More, exam and interview prep notes.
Created 2022-06-03
318 commits to main branch, last one about a year ago
109
860
other
16
T Wiki 云安全知识文库,可能是国内首个云安全知识文库?
Created 2022-04-15
326 commits to main branch, last one 4 days ago
Cloudlist is a tool for listing Assets from multiple Cloud Providers.
Created 2020-10-25
575 commits to main branch, last one 2 months ago
120
783
apache-2.0
17
Extensible auto-tagger for your IaC files. The ultimate way to link entities in the cloud back to the codified resource which created it.
Created 2021-02-02
666 commits to main branch, last one about a month ago
43
677
apache-2.0
14
Open Source Cloud Security
Created 2023-02-09
178 commits to main branch, last one 11 months ago
A secure low code honeypot framework, leveraging AI for System Virtualization.
Created 2022-05-08
202 commits to main branch, last one 8 days ago
41
528
unknown
5
文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true with t...
Created 2022-07-04
12 commits to Skyworship branch, last one 3 months ago
78
510
apache-2.0
8
TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool.
Created 2022-04-28
231 commits to main branch, last one about a year ago
62
432
other
26
Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)
Created 2018-07-19
259 commits to master branch, last one 4 years ago
31
377
mit
5
LC(List Cloud)是一个多云攻击面资产梳理工具
Created 2024-04-06
28 commits to master branch, last one 29 days ago
60
355
agpl-3.0
11
Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask...
Created 2022-03-01
61 commits to main branch, last one 2 months ago
Microsoft Sentinel SOC Operations
Created 2020-02-27
362 commits to master branch, last one 7 months ago
21
164
apache-2.0
5
A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks.
Created 2021-02-17
610 commits to main branch, last one about a month ago
14
157
mpl-2.0
7
rpCheckup is an AWS resource policy security checkup tool that identifies public, external account access, intra-org account access, and private resources.
Created 2021-02-26
53 commits to main branch, last one 3 years ago
18
137
gpl-3.0
49
This repository has no description...
Created 2021-11-09
59 commits to master branch, last one 3 days ago
prancer platform is an IaC Security engine + Continuous Compliance for your cloud (Azure, AWS, GCP) and Kubernetes environment
Created 2019-02-04
2,130 commits to master branch, last one a day ago
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
Created 2020-08-06
92 commits to master branch, last one 6 months ago
Web | Mobile | API | Thick Client | Source Code Review | Wireless | Network Pentesting etc...
Created 2023-01-01
72 commits to main branch, last one 21 days ago
616
91
unknown
10
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into productio...
Created 2020-04-25
32 commits to master branch, last one 2 years ago
9
89
other
1
GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments
Created 2023-05-18
148 commits to main branch, last one 9 months ago
DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation of repeatable detection samples in the cloud. Built on Google Wo...
Created 2022-11-28
271 commits to main branch, last one 5 months ago
A schema and set of tools for using SQL to query cloud infrastructure.
Created 2020-07-15
115 commits to main branch, last one 2 years ago
Blogpost series showcasing interesting cloud - web app security bugs
Created 2022-10-16
12 commits to main branch, last one about a year ago