-
gatekeeper Public
Forked from open-policy-agent/gatekeeperGatekeeper - Policy Controller for Kubernetes
Go Apache License 2.0 UpdatedAug 26, 2021 -
pacu Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedJul 13, 2021 -
aws-guides Public
Forked from matthewdfuller/aws-guidesAWS docs, guides, and other tools
MIT License UpdatedJun 16, 2021 -
elastalert Public
Forked from Yelp/elastalertEasy & Flexible Alerting With ElasticSearch
Python Apache License 2.0 UpdatedJun 6, 2021 -
amazon-guardduty-hands-on Public
Forked from CruzCloud/amazon-guardduty-hands-onThis repo can be used to quickly get hands on experience with Amazon GuardDuty by guiding you through enabling the detector, generating a variety of findings, and remediating those findings with La…
-
aws-well-architected-labs Public
Forked from awslabs/aws-well-architected-labsHands on labs and code to help you learn, measure, and build using architectural best practices.
Python Apache License 2.0 UpdatedJun 4, 2021 -
security_content Public
Forked from splunk/security_contentSplunk Security Content
Python Apache License 2.0 UpdatedMay 28, 2021 -
caldera Public
Forked from mitre/calderaScalable Automated Adversary Emulation Platform
Python Apache License 2.0 UpdatedMay 28, 2021 -
DeTTECT Public
Forked from rabobank-cdc/DeTTECTDetect Tactics, Techniques & Combat Threats
Python GNU General Public License v3.0 UpdatedMay 28, 2021 -
my-arsenal-of-aws-security-tools Public
Forked from toniblyx/my-arsenal-of-aws-security-toolsList of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Shell Apache License 2.0 UpdatedMay 27, 2021 -
attack_range Public
Forked from splunk/attack_rangeA tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
-
DetectionLab Public
Forked from clong/DetectionLabAutomate the creation of a lab environment complete with security tooling and logging best practices
HTML MIT License UpdatedMay 25, 2021 -
prowler Public
Forked from prowler-cloud/prowlerProwler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls list…
Shell Other UpdatedMay 20, 2021 -
hammer Public
Forked from dowjones/hammerDow Jones Hammer : Protect the cloud with the power of the cloud(AWS)
Python Other UpdatedMay 19, 2021 -
aws-config-rules Public
Forked from awslabs/aws-config-rules[Node, Python, Java] Repository of sample Custom Rules for AWS Config.
-
jenkins-attack-framework Public
Forked from Accenture/jenkins-attack-frameworkPython MIT License UpdatedMay 11, 2021 -
AWS-Attack Public
Forked from blackbotsecurity/AWS-AttackAWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.
Python Apache License 2.0 UpdatedMar 5, 2021 -
logsec_blog_code Public
Forked from harwinds/logsec-blog-codeCode snippets used across blog posts
HCL UpdatedFeb 26, 2021 -
attack-guardduty-navigator Public
Forked from amrandazz/attack-guardduty-navigatorA MITRE ATT&CK Navigator export for AWS GuardDuty Findings
1 UpdatedDec 2, 2020 -
guardduty-opsec Public
Forked from jordanpotti/guardduty-opsecOpsec considerations for each AWS GuardDuty finding type.
UpdatedOct 29, 2020 -
terraform-aws-waf-owasp-top-10-rules Public
Forked from fedemzcor/terraform-aws-waf-owasp-top-10-rulesA Terraform module to create AWF WAF Rules for OWASP Top 10 security risks protection.
HCL Apache License 2.0 UpdatedSep 16, 2020 -