/OffensiveCloud

Offensive security and Penetration Testing TTP for Cloud based environment (AWS / Azure / GCP)

Primary LanguageVue

OffensiveCloud

Offensive security tips and penetration testing TTP for Cloud based environments :

Feel free to send Pull Request to participate and share with the community :)

  • AWS
  • Azure
  • GCP