T-s3c

T-s3c

Geek Repo

Location:Munich

Github PK Tool:Github PK Tool

T-s3c's repositories

AWS-Pentesting-Framework

Representing a reasonable and up-to-date framework for penetration testing and red teaming for Amazon Web Services (AWS) environments

License:NOASSERTIONStargazers:6Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

Awesome-Azure-Pentest

A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Cloud-Security

Awesome curate list of cyber security penetration testing tools for Cloud Security mainly AWS/Azure/Google

License:GPL-3.0Stargazers:0Issues:0Issues:0

catspin

Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cheatsheets-r1cksec

Collection of knowledge about information security

Language:PowerShellStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:MITStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:0Issues:0Issues:0

getting_started_aws

Simple node js app hosted on aws

Language:JavaScriptStargazers:0Issues:1Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sherlock

🔎 Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

thoth

Automate recon for red team assessments.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0