Pinned Repositories
awesome-cloud-security-interview
This repository is a carefully chosen collection of cloud security-related interview questions and scenarios. This resource will help you explore different areas of safeguarding cloud systems, whether you are trying to evaluate the skills of possible applicants or are prepared for a cloud security interview.
ecr_eks_security_masterclass_public
EKS Goat: AWS ECR & EKS Security Workshop by Anjali & Divyanshu
agneyastra
Firebase Misconfiguration Detection Toolkit - To be presented at Blackhat EU Arsenal
assetnote
Push notifications for passive DNS data
attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
AWE-OSEE-Prep
Advanced Windows Exploitation/Offensive Security Exploitation Expert Preparation for Black Hat 2021
aws-api-models
A collection of documented and undocumented AWS API models
aws-vulnerability-management-workshop
This workshop will educate attendees how to use native AWS services and capabilities to track and maintain visibility into AWS resources, configure and harden them according to custom and popular security standards, detect vulnerabilities and automatically restore them to a secure state.
bbrf-client
The client component of the Bug Bounty Reconnaissance Framework (BBRF)
breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
peachycloudsecurity's Repositories
peachycloudsecurity/awesome-cloud-security-interview
This repository is a carefully chosen collection of cloud security-related interview questions and scenarios. This resource will help you explore different areas of safeguarding cloud systems, whether you are trying to evaluate the skills of possible applicants or are prepared for a cloud security interview.
peachycloudsecurity/attacking-and-auditing-docker-containers-and-kubernetes-clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
peachycloudsecurity/aws-api-models
A collection of documented and undocumented AWS API models
peachycloudsecurity/aws-vulnerability-management-workshop
This workshop will educate attendees how to use native AWS services and capabilities to track and maintain visibility into AWS resources, configure and harden them according to custom and popular security standards, detect vulnerabilities and automatically restore them to a secure state.
peachycloudsecurity/bbrf-client
The client component of the Bug Bounty Reconnaissance Framework (BBRF)
peachycloudsecurity/breaking-and-pwning-apps-and-servers-aws-azure-training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
peachycloudsecurity/CloudFrontier
Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Cloud.
peachycloudsecurity/conference-meetup-doc
Collection of my session ppts & pdf
peachycloudsecurity/Defeat-Defender
Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection
peachycloudsecurity/docs
peachycloudsecurity/first-edition
The first edition of Policy as Code
peachycloudsecurity/gemini-ai-chatbot
App that uses Google’s Generative AI tools in Python
peachycloudsecurity/hackingthe.cloud
An encyclopedia for offensive and defensive security knowledge in cloud native technologies.
peachycloudsecurity/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
peachycloudsecurity/jobsPy
Jobs portal - Forked from Nedelchev86/jobsPy
peachycloudsecurity/kubernetesvillage
Public repository for kubernetes village.
peachycloudsecurity/kubernetesvillage.github.io
peachycloudsecurity/linkedIn_auto_jobs_applier_with_AI
LinkedIn_AIHawk is a tool that automates the jobs application process on LinkedIn. Utilizing artificial intelligence, it enables users to apply for multiple job offers in an automated and personalized way.
peachycloudsecurity/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
peachycloudsecurity/my-python
This repo is to demonstrate leaked access key which is not considered sensitive
peachycloudsecurity/OSINT
Collections of tools and methods created to aid in OSINT collection
peachycloudsecurity/photoguard
Raising the Cost of Malicious AI-Powered Image Editing
peachycloudsecurity/poisonous-pipeline
peachycloudsecurity/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with mi
peachycloudsecurity/ShadowClone
Unleash the power of cloud
peachycloudsecurity/sonar-sample
anyone
peachycloudsecurity/swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
peachycloudsecurity/terraform-provider-statefile-rce
This terraform provider can be used to get remote code execution by injecting a dummy resource in a writeable state file.
peachycloudsecurity/trojanizedocker
This repo is to inject a reverse shell into a docker image (insert backdoor)
peachycloudsecurity/very-vulnerable-serverless
Welcome to the Very Vulnerable Lambda Application repository! This repository contains an intentionally vulnerable serverless application that serves as a testing environment for security professionals to learn lambda pentesting. The application is designed to demonstrate various security vulnerabilities that can be found in serverless application