CRLJ
  • README
  • Blue Team & SOC Analyst
    • Advanced Persistent Threat
    • Blue Team
    • Cyber Kill Chain
    • Cyber Threat Intelligence (CTI)
    • Cybersecurity Fundamentals
    • Cybersecurity Standards
    • Digital Forensics and Incident Response
    • Governance, Risk Management, and Compliance
    • Incident Response
    • Indicators of Compromise & Indicators of Attack & Indicators of Behavior
    • Logging Services and Log File Formats
    • MITRE ATT&CK
    • Network Security Monitoring & Continuous Security Monitoring
    • Security Information and Event Management
    • Security Operations Center
    • Threat Hunting
    • Malware Analysis
      • 1. Introduction
      • 2. Creating VM for Malware Analysis
      • 3. Malware Analysis Tools
  • Miscellaneous
    • Books
    • Cybersecurity Learning Roadmap
    • Cybersecurity
    • Islam and Cybersecurity
    • MISC
    • What You Need to Know
  • Purple Team
    • Advanced Techniques for Evasive Malware Detection and Prevention
    • Cryptographic Tools & Decoders
    • DDoS Resources
    • OSINT
    • Passwords and Wordlists Resources
  • Red Team & Penetration Testing
    • Active Directory & Windows
    • Bug Bounty & Web
    • Cloud
    • Exploit Development & Privilege Escalation & Exploitation Resources
    • ICS & SCADA
    • Mobile
    • Network
    • Phishing
    • Radio-Frequency Identification (RFID) & Software Defined Radio (SDR)
    • Red Team
    • Reverse Engineering
    • Malware
      • Malware Development
      • Malware Samples
      • Obfuscation
Powered by GitBook
On this page
  • Cloud Security
  • Resources and Tools
  • API
  1. Red Team & Penetration Testing

Cloud

Cloud Security

Cloud computing security or, more simply, cloud security, refers to a broad set of policies, technologies, applications, and controls utilized to protect virtualized IP, data, applications, services, and the associated infrastructure of cloud computing. It is a sub-domain of computer security, network security, and, more broadly, information security.

Resources and Tools

  • My Arsenal of AWS Security Tools

  • Pacu - AWS Exploitation Framework

  • Awesome-Cloud-PenTest

  • Awesome Cloud Security

  • Awesome AWS Security

  • GCP IAM Privilege Escalation

  • Stormspotter - Azure Security Tool

  • ScoutSuite - Multi-Cloud Security Auditing Tool

  • CloudSploit by Aqua Security

  • CloudFox by Bishop Fox

  • Offat - OFFensive Api Tester

  • Summit Route - Cloud Security Blog

  • API Security Empire

  • Hacking the Cloud

  • My AWS Pentest Methodology

  • Attacking AWS: Common Cognito Misconfigurations

  • Cloud Pentest Book by Six2dez

  • Compare Cloud - Cloud Service Comparison

  • AWS Cheat Sheets

  • Cloud Security Attacks

  • ScoutSuite

  • PowerZure

  • ROADtools

  • SkyArk

  • Microburst

  • S3Scanner

  • Pacu

API

  • MindAPI Playground

  • Awesome API Security

  • Beginner's Guide to API Hacking

  • APIsec University

  • API Security Checklist

  • API Security Sway Presentation

  • VAmPI

  • Keyhacks

Cloud
PreviousBug Bounty & WebNextExploit Development & Privilege Escalation & Exploitation Resources

Last updated 1 year ago