Iam Deescalate

IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)
Alternatives To Iam Deescalate
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Iam Deescalate71
2 years ago2mitPython
IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)
Privilege_escalation11
4 years ago
Lab exercises to practice privilege escalation scenarios in AWS IAM. These exercises and the slides go through the basics behind AWS IAM, common weaknesses in AWS deployments, specific to IAM, and how to exploit them manually. This was run as a workshop at BruCon 2019.
Alternatives To Iam Deescalate
Select To Compare


Alternative Project Comparisons
Popular Iam Projects
Popular Privilege Escalation Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Amazon Web Services
Security
Iam
Privilege Escalation