Taylor W's repositories

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

aws-adfs

Command line tool to ease aws cli authentication against ADFS (multi factor authentication with active directory)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

aws-cf-templates

Free Templates for AWS CloudFormation

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

aws-cloudformation-templates

A collection of useful CloudFormation templates

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aws-marketplace-data

Crowdsourced Information on AWS Marketplace Products

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aws_pwn

A collection of AWS penetration testing junk

Language:PythonStargazers:0Issues:0Issues:0

cfn-identity-provider

A trivially simple stack to create an AWS IAM SAML provider via CloudFormation

License:MITStargazers:0Issues:1Issues:0

cfnresponse

Send a response object to a custom resource by way of an Amazon S3 presigned URL

Language:PythonStargazers:0Issues:0Issues:0

cloudgoat

Rhino Security Labs' "Vulnerable by Design" AWS infrastructure setup tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

data-driven-web-apps-with-flask

Course demo code and other hand-out materials for our data driven web apps in Flask course

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

endgame

An AWS Pentesting tool that lets you use one-liner commands to backdoor an AWS account's resources with a rogue AWS account - or share the resources with the entire internet 😈

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Extract-Account-ID-from-Access-Key

Do you have an AWS Access Key, but don't know what account it goes to?

Language:PythonStargazers:0Issues:1Issues:0

FlipperAmiibo

Made to be used with Flipper just drag the folder into NFC

Language:PythonStargazers:0Issues:0Issues:0

forge-utah-k8s-meetup-sigstore

Demo of Sigstore Cosign

Language:MakefileLicense:MITStargazers:0Issues:0Issues:0

hindsight

Internet history forensics for Google Chrome/Chromium

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

IPOsint

Discovery IP Address of the target

Language:PythonStargazers:0Issues:1Issues:0

known_aws_accounts

List of known AWS accounts

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kubernetes-examples

Kubernetes application example tutorials

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

munin

Online hash checker for Virustotal and other services

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

npk

A mostly-serverless distributed hash cracking platform

Language:JavaScriptStargazers:0Issues:1Issues:0

prowler

AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark and DOZENS of additional checks including GDPR and HIPAA (+90). Official CIS for AWS guide: https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf

Language:ShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

python-practice

A python training course with emphasis on self teaching and practice.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLLicense:WTFPLStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Serverless-Goat

OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

tryhackme-writeups

Casual write-ups and notes from TryHackMe rooms

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0