Skip to content

Instantly share code, notes, and snippets.

@amkisko
Forked from andreajparker/aws_sec_tools.md
Created February 7, 2023 05:24
Show Gist options
  • Save amkisko/bb3af668a498a7a97eb3a24207cf9ee1 to your computer and use it in GitHub Desktop.
Save amkisko/bb3af668a498a7a97eb3a24207cf9ee1 to your computer and use it in GitHub Desktop.
AWS security tools

Defensive (Hardening, Security Assessment, Inventory)

Offensive:

Continuous Security Auditing:

DFIR:

Development Security:

S3 Buckets Auditing:

Training:

  • http://flaws.cloud/ - flAWS challenge to learn through a series of levels about common mistakes and gotchas when using AWS
  • http://flaws2.cloud/ - flAWS 2 has two paths this time: Attacker and Defender! In the Attacker path, you'll exploit your way through misconfigurations in serverless (Lambda) and containers (ECS Fargate). In the Defender path, that target is now viewed as the victim and you'll work as an incident responder for that same app, understanding how an attack happened.
  • https://github.com/RhinoSecurityLabs/cloudgoat - Vulnerable by Design AWS infrastructure setup tool
  • https://github.com/m6a-UdS/dvca - Damn Vulnerable Cloud Application more info
  • https://github.com/sonofagl1tch/AWSDetonationLab - Scripts and templates to generate some basic detections of the AWS security services
  • OWASP ServerlessGoat - OWASP ServerlessGoat is a deliberately insecure realistic AWS Lambda serverless application, maintained by OWASP for educational purposes. Single click installation through the AWS Serverless Application Repository.

Honey-token:

Others:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment