Moya Lee (ListenerMoya)

ListenerMoya

Geek Repo

Company:Zenaida Orn Company

Location:Jl. Perintis Kemerdekaan II, RT.007/RW.003, Cikokol, Kec. Tangerang, Kota Tangerang, Banten 15118

Github PK Tool:Github PK Tool

Moya Lee's repositories

awesome-cloud-native-security

awesome resources about cloud native security 🐿

Stargazers:1Issues:0Issues:0

k0otkit

Manipulate K8s in a K8s way

Language:ShellStargazers:1Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cloudTools

cloudTools

Stargazers:0Issues:0Issues:0

ctrsploit

A penetration toolkit for container environment

Language:GoStargazers:0Issues:0Issues:0

DSRE

数据安全风险枚举框架(Data Security Risk Enumeration)

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

findmytakeover

find dangling domains in a multi cloud environment

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ghostbuster

Eliminate dangling elastic IPs by performing analysis on your resources within all your AWS accounts.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。

License:UnlicenseStargazers:0Issues:0Issues:0

kubescape

kubescape is the first tool for testing if Kubernetes is deployed securely as defined in Kubernetes Hardening Guidance by to NSA and CISA (https://www.nsa.gov/News-Features/Feature-Stories/Article-View/Article/2716980/nsa-cisa-release-kubernetes-hardening-guidance/)

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat is HuoCorp research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ThreatMapper

🔥 🔥 Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more. 🔥 🔥

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0