Permiso Tools (Permiso-io-tools)

Permiso Tools

Permiso-io-tools

Geek Repo

Github PK Tool:Github PK Tool

Permiso Tools's repositories

Language:PythonLicense:Apache-2.0Stargazers:240Issues:7Issues:0

CloudConsoleCartographer

Released at Black Hat Asia on April 18, 2024, Cloud Console Cartographer is a framework for condensing groupings of cloud events (e.g. CloudTrail logs) and mapping them to the original user input actions in the management console UI for simplified analysis and explainability.

Language:PowerShellLicense:Apache-2.0Stargazers:149Issues:6Issues:1

LogLicker

Tool for obfuscating and deobfuscating data.

Language:PythonLicense:Apache-2.0Stargazers:60Issues:4Issues:3

YetiHunter

Permiso Security has created a tool to query snowflake environments for evidence of compromise, based on indicators from Permiso and the community.

Language:PythonLicense:Apache-2.0Stargazers:60Issues:4Issues:1

azure-activity-log-axe

Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leverages the "Axe Key," a method created by Nathan Eades of the Permiso P0 Labs team. The Axe Key provides a more consistent grouping of the transactional events of an operation than the traditional built-in Ids.

Language:PythonLicense:Apache-2.0Stargazers:20Issues:1Issues:0

.github

There’s a cloud security hero in all of us. There has to be, because there aren’t enough “experts” in the world to secure everyone’s cloud. Permiso lets the team you have be the heroes you need. And secure your cloud like the experts who aren’t coming anyway.

Stargazers:0Issues:0Issues:0