Tools: AWS Security: ThreatResponse/margaritashotgun

This commit is contained in:
pe3zx 2018-07-26 10:30:30 +00:00
parent e7478c68c3
commit 7541ca6f43

View File

@ -939,6 +939,10 @@ _return-to-libc techniques_
<td><a href="https://github.com/SecurityFTW/cs-suite">SecurityFTW/cs-suite</a></td>
<td>Cloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.</td>
</tr>
<tr>
<td><a href="https://github.com/ThreatResponse/margaritashotgun">ThreatResponse/margaritashotgun</a></td>
<td>Remote Memory Acquisition Tool</td>
</tr>
<tr>
<td><a href="https://github.com/ThreatResponse/aws_ir">ThreatResponse/aws_ir</a></td>
<td>Python installable command line utiltity for mitigation of host and key compromises.</td>