bryan's starred repositories

acquire-aws-ec2

A python script to acquire multiple aws ec2 instances in a forensically sound-ish way

Language:PythonLicense:GPL-3.0Stargazers:37Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM

Language:ShellLicense:GPL-3.0Stargazers:1462Issues:0Issues:0

o365recon

retrieve information via O365 and AzureAD with a valid cred

Language:PowerShellStargazers:685Issues:0Issues:0

policyuniverse

Parse and Process AWS IAM Policies, Statements, ARNs, and wildcards.

Language:PythonLicense:Apache-2.0Stargazers:421Issues:0Issues:0

gitoops

all paths lead to clouds

Language:GoLicense:MITStargazers:633Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustLicense:MITStargazers:3194Issues:0Issues:0

gokart

A static analysis tool for securing Go code

Language:GoLicense:Apache-2.0Stargazers:2177Issues:0Issues:0

Cloud-Katana

Unlocking Serverless Computing to Assess Security Controls

Language:PowerShellLicense:MITStargazers:241Issues:0Issues:0

sherloq

An open-source digital image forensic toolset

Language:PerlLicense:GPL-3.0Stargazers:2600Issues:0Issues:0

metabadger

Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).

Language:PythonLicense:BSD-3-ClauseStargazers:137Issues:0Issues:0

cloud-guardrails

Rapidly apply hundreds of security controls in Azure

Language:HCLStargazers:179Issues:0Issues:0

aws-allowlister

Automatically compile an AWS Service Control Policy that ONLY allows AWS services that are compliant with your preferred compliance frameworks.

Language:PythonLicense:MITStargazers:220Issues:0Issues:0

patrolaroid

A production-friendly malware scanner for your AWS cloud

Language:YARALicense:GPL-2.0Stargazers:198Issues:0Issues:0

iamzero

Identity & Access Management simplified and secure.

Language:GoLicense:Apache-2.0Stargazers:245Issues:0Issues:0

aws-guides

AWS docs, guides, and other tools

License:MITStargazers:76Issues:0Issues:0

cartesian-frames

A formalisation of Cartesian Frames, a perspective on embedded agency, in the HOL theorem prover.

Language:Standard MLLicense:Apache-2.0Stargazers:16Issues:0Issues:0

HoneyCreds

HoneyCreds network credential injection to detect responder and other network poisoners.

Language:PythonLicense:GPL-3.0Stargazers:212Issues:0Issues:0
Language:CStargazers:1969Issues:0Issues:0

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:634Issues:0Issues:0

slsa

Supply-chain Levels for Software Artifacts

Language:ShellLicense:NOASSERTIONStargazers:1509Issues:0Issues:0

comply

Compliance automation framework, focused on SOC2

Language:GoLicense:Apache-2.0Stargazers:1285Issues:0Issues:0

SOREL-20M

Sophos-ReversingLabs 20 million sample dataset

Language:PythonLicense:Apache-2.0Stargazers:623Issues:0Issues:0

censor-shell

Censors or hides shell / Bash / console output based on defined patterns - great for hiding secrets in demos!

Language:GoLicense:MITStargazers:41Issues:0Issues:0
Stargazers:1964Issues:0Issues:0

burp-copy-as-ffuf

Burp Extension that copies a request and builds a FFUF skeleton

Language:PythonLicense:MITStargazers:105Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:34Issues:0Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

License:MITStargazers:185Issues:0Issues:0
Language:HCLLicense:MITStargazers:421Issues:0Issues:0

iamlive

Generate an IAM policy from AWS, Azure, or Google Cloud (GCP) calls using client-side monitoring (CSM) or embedded proxy

Language:GoLicense:MITStargazers:3048Issues:0Issues:0