Add nccgroup/s3_objects_check to Cloud Security section

This commit is contained in:
pe3zx 2020-12-01 14:00:31 +07:00
parent 6301e56c06
commit af77d37c0c

View File

@ -660,6 +660,10 @@ This repository is created as an online bookmark for useful links, resources and
<td><a href="https://github.com/nccgroup/PMapper">nccgroup/PMapper</a></td>
<td>A tool for quickly evaluating IAM permissions in AWS.</td>
</tr>
<tr>
<td><a href="https://github.com/nccgroup/s3_objects_check">nccgroup/s3_objects_check</a></td>
<td>Whitebox evaluation of effective S3 object permissions, in order to identify publicly accessible objects.</td>
</tr>
<tr>
<td><a href="https://github.com/nccgroup/Scout2">nccgroup/Scout2</a></td>
<td>Security auditing tool for AWS environments</td>