Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/YDCloudSecurity/cloud-security-guides


https://github.com/YDCloudSecurity/cloud-security-guides

cloud-native cloud-security cloud-security-guides cloud-security-tools csp-security docker iaas kubernetes paas saas

Last synced: about 2 months ago
JSON representation

Awesome Lists containing this project

README

        

Cloud Security Guides


Cloud Security Guides 是由腾讯安全云鼎实验室维护的一个云计算安全知识库项目,用来收集云安全研究期间发现的优秀资源、文献、典型云安全漏洞以及知识图谱等,并以云参考模型架构为依托,将云上安全资源进行分类编排,为云上安全能力建设工作提供一份参考指南。Cloud Security Guides中提供的云鼎实验室云安全全景图&攻防矩阵,是由云鼎实验室根据云安全研究所总结的云上知识图谱以及云产品攻防抽象模型,可以指导云上安全工作开展,并为云产品安全能力建设提供帮助。

Cloud Security Guides is a cloud computing security knowledge base project maintained by Tencent Security Cloud YUNDING LAB. It is used to collect excellent resources, literature, typical cloud security vulnerabilities and knowledge graphs discovered during cloud security research, and is based on the cloud reference model architecture As a basis, the security resources on the cloud are classified and arranged to provide a reference guide for the construction of security capabilities on the cloud. The cloud security panorama & attack-defense matrix of YUNDING LAB provided in Cloud Security Guides is a cloud knowledge graph and an abstract model of cloud product attack and defense summarized by YUNDING LAB based on the Cloud Security Research Institute, which can guide the development of security work on the cloud. And provide help for cloud product security capacity building.

## 1 Cloud Computing Reference Architecture :books:

* [CLOUD SECURITY TECHNICAL REFERENCE ARCHITECTURE](https://www.cisa.gov/cloud-security-technical-reference-architecture)

* [Enterprise Architecture](https://cloudsecurityalliance.org/artifacts/tci-reference-architecture-v2-0/)

* [NIST Cloud Computing Reference Architecture](https://www.nist.gov/publications/nist-cloud-computing-reference-architecture)

* [Cloud-Native Terms](https://www.vmware.com/content/dam/digitalmarketing/vmware/en/pdf/solutions/vmw-glossary-of-cloud-native-terms.pdf)

* [CNCF Cloud Native Interactive Landscape](https://landscape.cncf.io/)

## 2 Cloud Security Guidance:books:

### 2.1 Compliances

- [CSA STAR](https://cloudsecurityalliance.org/star/)
- [ISO/IEC 27017:2015](https://www.iso.org/standard/43757.html)
- [ISO/IEC 27018:2019](https://www.iso.org/standard/76559.html)

### 2.2 Standards and Benchmarks

- [NIST.SP.800-190 Application Container Security Guide (2017-09-25)](https://csrc.nist.gov/publications/detail/sp/800-190/final)
- [NIST.IR.8176 Security Assurance Requirements for Linux Application Container Deployments (2017-10)](https://nvlpubs.nist.gov/nistpubs/ir/2017/NIST.IR.8176.pdf)
- [OWASP Container Security Verification Standard](https://github.com/OWASP/Container-Security-Verification-Standard)
- [CIS Kubernetes Benchmark](https://www.cisecurity.org/benchmark/kubernetes/)
- [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/)
- [NIST.SP.800-204 Security Strategies for Microservices-based Application Systems (2019-08)](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-204.pdf)
- [腾讯云安全白皮书](https://main.qcloudimg.com/raw/cf70533c2a60ec66e5c133cc0a02a92e.pdf)
- [阿里云安全白皮书](https://developer.aliyun.com/topic/download?id=5011&from=yq)
- [华为云安全白皮书](https://www.huaweicloud.com/intl/content/dam/cloudbu-site/archive/hk/zh-cn/securecenter/security_doc/SecurityWhitepaper_cn.pdf)
- [Security Guidance for Critical Areas of Focus in Cloud Computing v4.0](https://cloudsecurityalliance.org/artifacts/security-guidance-v4/)
- [AWS Security Maturity Roadmap](https://summitroute.com/downloads/aws_security_maturity_roadmap-Summit_Route.pdf)
- [CLOUD NATIVE SECURITY Your Guide to Containers / Kubernetes Security](https://www.checkpoint.com/downloads/products/checkpoint-cloud-native-security.pdf)

### 2.3 Threat Modeling

- [Cloud-Threat-Modeling](https://cloudsecurityalliance.org/artifacts/cloud-threat-modeling/)
- [ECS Fargate threat modeling](https://sysdig.com/blog/ecs-fargate-threat-modeling/)

### 2.4 Top Cloud Security Risks

* [OWASP Cloud Top 10](https://owasp.org/www-pdf-archive/OWASP_Cloud_Top_10.pdf)
* [Top Threats to Cloud Computing](https://cloudsecurityalliance.org/research/topics/top-threats/)
* [风险最高的10种AWS配置错误](https://mp.weixin.qq.com/s/quIpapbkFNay0JtUK4wODQ)

### 2.5 Security Practices

* [Cloud Security Best Practices](https://fidelissecurity.com/resource/report/aws-cloud-security-report/)

- [Using ATT&CKfor Containers to Level Up your Cloud Defenses](https://fwdcloudsec.org/presentations/2021/ATT_CKforContainers.pdf)
- [Cloud Penetration Testing Playbook](https://cloudsecurityalliance.org/press-releases/2019/07/12/cloud-security-alliance-releases-cloud-penetration-testing-playbook/)
- [A Penetration Tester’s Guide to the Azure Cloud](https://www.scribd.com/document/408160125/11-Mwri-a-Penetration-Testers-Guide-to-the-Azure-Cloud-v1-2)
- [Are You Sure Your AWS Cloud Is Secure?](https://www.trinimbus.com/wp-content/uploads/old-site/2018/03/BSides-Vancouver-2018-Are-You-Sure-Your-AWS-Cloud-Is-Secure-presentation.pdf)
- [HackingTheClouds](https://exfiltrated.com/research/HackingTheClouds.pdf)
- [云上攻防实战 (Red Teaming for Cloud)](https://www.secrss.com/articles/18769)
- [云上攻防二三事(续)地址](http://avfisher.win/archives/1331)

## 3 Cloud Security Report:books:

* [2021 AWS Cloud Security Report](https://www.bankinfosecurity.com/whitepapers/2021-aws-cloud-security-report-w-9310)
* [2022 Cloud Security Report](https://cloud.connect.isc2.org/cloud-security-report)
* [SANS 2022 Cloud Security Survey](https://www.sans.org/webcasts/sans-2022-cloud-security-survey/)

## 4 Cloud Management Panel :books:

### 4.1 API

* [APISIX CVE-2022-29266 漏洞分析与复现](https://mp.weixin.qq.com/s/Un-9y_UhWDw9svHKb-JQVQ)
* [使用腾讯云 API 网关保护 API 安全](https://cloud.tencent.com/developer/article/1877519)
* [云原生环境下的API业务安全思考](http://dockone.io/article/2434679)
* [云原生架构下的API安全防护方案](https://www.cdxy.me/?p=845)
* [API经济下的安全变局](https://www.cdxy.me/?p=851)
* [Best practices for securing your applications and APIs using Apigee](https://cloud.google.com/blog/products/api-management/api-security-best-practices)
* [Escalating AWS IAM Privileges with an Undocumented CodeStar API](https://rhinosecuritylabs.com/aws/escalating-aws-iam-privileges-undocumented-codestar-api/)

### 4.2 IAM

* [IAM 中的安全最佳实践](https://docs.aws.amazon.com/zh_cn/IAM/latest/UserGuide/best-practices.html)
* [6 Big AWS IAM Vulnerabilities – and How to Avoid Them](https://www.fugue.co/blog/6-big-aws-iam-vulnerabilities-and-how-to-avoid-them)
* [AWS ELB、VPC 和 IAM 服务攻防](https://mp.weixin.qq.com/s?__biz=MzI2NDQ5NTQzOQ==&mid=2247494252&idx=1&sn=ef3111baa54827259de41b3d2bf04749)
* [如何使用Cliam枚举云端环境IAM权限](https://www.freebuf.com/articles/network/332596.html)
* [Cloudsplaining:一款针对AWS IAM的安全审计与评估工具](https://www.freebuf.com/sectool/245981.html)
* [如何使用Red-Shadow扫描AWS IAM中的安全漏洞](https://www.freebuf.com/articles/security-management/285667.html)
* [AWS环境中对IAM提权漏洞的安全评估工具](https://labs.bishopfox.com/tech-blog/iam-vulnerable-assessing-the-aws-assessment-tools)
* [IAM Your Defense Against Cloud Threats: The Latest Unit 42 Cloud Threat Research](https://unit42.paloaltonetworks.com/iam-cloud-threat-research/)
* [Exploiting, detecting, and correcting IAM security misconfigurations](https://www.admin-magazine.com/Articles/Exploiting-detecting-and-correcting-IAM-security-misconfigurations)
* [Privilege Escalation in Google Cloud Platform – Part 1 (IAM)](https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/)
* [AWS IAM权限提升](https://zone.huoxian.cn/d/1325-aws-iam)
* [微服务下统一认证风险总结](https://forum.butian.net/share/898)
* [Microsoft fixes critical Azure bug that exposed customer data](https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-critical-azure-bug-that-exposed-customer-data/)
* [VMware Authentication Bypass Vulnerability (CVE-2022-22972) Technical Deep Dive](https://www.horizon3.ai/vmware-authentication-bypass-vulnerability-cve-2022-22972-technical-deep-dive/)
* [在 AWS 下查看自己所拥有的权限](https://wiki.teamssix.com/cloudservice/iam/list-attached-user-policies.html)
* [Working-As-Intended: RCE to IAM Privilege Escalation in GCP Cloud Build](https://rhinosecuritylabs.com/gcp/iam-privilege-escalation-gcp-cloudbuild/)

### 4.3 Security Service

* [Encryption in the Cloud: Managing Certificates and Keys in AWS](https://towardsaws.com/encryption-in-the-cloud-managing-certificates-and-keys-in-aws-43dc190f346)
* [CloudGoat detection_evasion Scenario: Avoiding AWS Security Detection and Response](https://rhinosecuritylabs.com/cloud-security/cloudgoat-detection_evasion-walkthrough/)

### 4.4 Log and Audit

* [最佳实践 | 云原生架构的日志监控](https://mp.weixin.qq.com/s/2id9XERdgB_C65uFy02SiA)

* [企业安全建设SIEM之K8s日志审计策略](https://mp.weixin.qq.com/s/lH3NpQWwmF12MOn3oB06OA)

* [Fluent Operator:云原生日志管理的一把瑞士军刀](https://mp.weixin.qq.com/s/Ojg6FfTD_r1__OXMJD3WJg)

* [顶级的Kubernetes日志监控工具](https://mp.weixin.qq.com/s/2id9XERdgB_C65uFy02SiA)

## 5 Cloud Service Panel:books:

### 5.1 Iaas

#### 5.1.1 Compute

* [AWS EC2 弹性计算服务攻防](https://zone.huoxian.cn/d/1022-aws-ec2)
* [阿里云 ECS 攻防](https://zone.huoxian.cn/d/1064-ecs)
* [腾讯云服务器攻防(CVM+轻量应用服务器)](https://zone.huoxian.cn/d/1028-cvm)
* [华为云 ECS 弹性云服务器攻防](https://zone.huoxian.cn/d/1074-ecs)
* [谷歌云 Compute Engine 攻防](https://zone.huoxian.cn/d/1043-compute-engine)
* [微软云 VM 攻防](https://zone.huoxian.cn/d/1083-vm)
* [浅谈云上攻防——云服务器攻防矩阵](https://cloud.tencent.com/developer/article/1931560)
* [华为云 CTF cloud 非预期解之 k8s 渗透实战](https://annevi.cn/2020/12/21/%E5%8D%8E%E4%B8%BA%E4%BA%91ctf-cloud%E9%9D%9E%E9%A2%84%E6%9C%9F%E8%A7%A3%E4%B9%8Bk8s%E6%B8%97%E9%80%8F%E5%AE%9E%E6%88%98/)
* [从云服务器 SSRF 漏洞到接管你的阿里云控制台](https://wiki.teamssix.com/CloudService/EC2/aliyun-console-takeover.html)

#### 5.1.2 Storage

* [浅谈云上攻防——对象存储服务访问策略评估机制研究](https://mp.weixin.qq.com/s/ncWGrMsIAvh9HEK1QC5IGQ)

* [AWS S3 对象存储攻防](https://zone.huoxian.cn/d/907-aws-s3)

* [阿里云 OSS 对象存储攻防](https://zone.huoxian.cn/d/918-oss)

* [腾讯云 COS 对象存储攻防](https://zone.huoxian.cn/d/949-cos)

* [华为云 OBS 对象存储攻防](https://zone.huoxian.cn/d/962-obs)

* [谷歌云 对象存储攻防](https://zone.huoxian.cn/d/931)

* [微软云 对象存储攻防](https://zone.huoxian.cn/d/940)

#### 5.1.3 Network

* [Measuring and Mitigating the Risk of IP Reuse on Public Clouds](https://arxiv.org/pdf/2204.05122.pdf)

* [华为云 ELB、VPC 和 IAM 的信息搜集](https://zone.huoxian.cn/d/1156-elbvpc-iam)

* [Abusing VPC Traffic Mirroring in AWS](https://rhinosecuritylabs.com/aws/abusing-vpc-traffic-mirroring-in-aws/)

### 5.2 Paas

* [AWS RDS Vulnerability Leads to AWS Internal Service Credentials](https://blog.lightspin.io/aws-rds-critical-security-vulnerability)
* [Hunting AWS RDS security events with Sysdig](https://sysdig.com/blog/aws-rds-security-events-sysdig/)
* [Weaponizing AWS ECS Task Definitions to Steal Credentials From Running Containers](https://rhinosecuritylabs.com/aws/weaponizing-ecs-task-definitions-steal-credentials-running-containers/)
* [Pillaging AWS ECS Task Definitions for Hardcoded Secrets](https://rhinosecuritylabs.com/aws/pillaging-ecs-task-definitions-two-new-pacu-modules/)
* [Exploiting AWS ECR and ECS with the Cloud Container Attack Tool (CCAT)](https://rhinosecuritylabs.com/aws/cloud-container-attack-tool/)
* [Azure PostgreSQL中存在跨账户数据库漏洞](https://mp.weixin.qq.com/s/c4U4bs4lBUl4x_p1FnXLbQ)
* [Hell’s Keychain: Supply-chain vulnerability in IBM Cloud Databases for PostgreSQL allows potential unauthorized database access](https://www.wiz.io/blog/hells-keychain-supply-chain-attack-in-ibm-cloud-databases-for-postgresql)
* [Wiz Research discovers "ExtraReplica"— a cross-account database vulnerability in Azure PostgreSQL](https://www.wiz.io/blog/wiz-research-discovers-extrareplica-cross-account-database-vulnerability-in-azure-postgresql)
* [Azure PostgreSQL中存在跨账户数据库漏洞](https://www.4hou.com/index.php/posts/PWPz)
* [The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors](https://www.wiz.io/blog/the-cloud-has-an-isolation-problem-postgresql-vulnerabilities)
* [AWS RDS Vulnerability Leads to AWS Internal Service Credentials](https://blog.lightspin.io/aws-rds-critical-security-vulnerability)
* [公有云攻防系列——云服务利用篇](https://www.freebuf.com/articles/blockchain-articles/344831.html)
* [微软云 云数据库攻防](https://zone.huoxian.cn/d/1134)
* [阿里云 RDS 云数据库攻防](https://cloudsec.huoxian.cn/docs/articles/aliyun/aliyun_rds)
* [The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors](https://www.wiz.io/blog/the-cloud-has-an-isolation-problem-postgresql-vulnerabilities)
* [PostgresQL JDBC Drive 任意代码执行漏洞(CVE-2022-21724)](https://xz.aliyun.com/t/11812)
* [由CVE-2022-21724引申jdbc漏洞](https://www.ctfiot.com/36206.html)
* [IBM Cloud Databases for PostgreSQL was affected by a security vulnerability](https://www.ibm.com/support/pages/node/6842111)
* [Hell’s Keychain: Supply-chain vulnerability in IBM Cloud Databases for PostgreSQL allows potential unauthorized database access](https://www.wiz.io/blog/hells-keychain-supply-chain-attack-in-ibm-cloud-databases-for-postgresql)
* [Microsoft Mitigates Vulnerability in Jupyter Notebooks for Azure Cosmos DB](https://msrc-blog.microsoft.com/2022/11/01/microsoft-mitigates-vulnerability-in-jupyter-notebooks-for-azure-cosmos-db/)
* [如何从PostgreSQL源码分析哪些操作需要超级用户权限 - 阿里云rds superuser提供了哪些权限](https://developer.aliyun.com/article/65347)
* [TBase_Quick_Start](https://github.com/Tencent/TBase/wiki/0-TBase_Quick_Start.EN)
* [Critical Vulnerability in Microsoft Azure Cosmos DB](https://chaosdb.wiz.io/)
* [ChaosDB: How we hacked thousands of Azure customers’ databases](https://www.wiz.io/blog/chaosdb-how-we-hacked-thousands-of-azure-customers-databases)
* [ChaosDB explained: Azure's Cosmos DB vulnerability walkthrough](https://www.wiz.io/blog/chaosdb-explained-azures-cosmos-db-vulnerability-walkthrough)
* [Aws-rds-critical-security-vulnerability](https://blog.lightspin.io/aws-rds-critical-security-vulnerability)
* [报告的 Amazon RDS PostgreSQL 问题](https://aws.amazon.com/security/security-bulletins/AWS-2022-004/)
* [Vulnerability mitigated in the third-party Data Connector used in Azure Synapse pipelines and Azure Data Factory (CVE-2022-29972)](https://msrc-blog.microsoft.com/2022/05/09/)[vulnerability-mitigated-in-the-third-party-data-connector-used-in-azure-synapse-pipelines-and-azure-data-factory-cve-2022-29972/)
* [SynLapse – Technical Details for Critical Azure Synapse Vulnerability](https://orca.security/resources/blog/synlapse-critical-azure-synapse-analytics-service-vulnerability/)
* [Microsoft Azure Synapse Pwnalytics](https://medium.com/tenable-techblog/microsoft-azure-synapse-pwnalytics-87c99c036291)
* [The cloud has an isolation problem: PostgreSQL vulnerabilities affect multiple cloud vendors](https://www.wiz.io/blog/the-cloud-has-an-isolation-problem-postgresql-vulnerabilities)
* [Vulnerability Fixed in Azure Synapse Spark](https://msrc-blog.microsoft.com/2022/09/01/vulnerability-fixed-in-azure-synapse-spark/)
* [Azure Synapse: Local Privilege Escalation Vulnerability in Spark](https://orca.security/resources/blog/synapse-local-privilege-escalation-vulnerability-spark/)
* [CosMiss: Azure Cosmos DB Notebook Remote Code Execution Vulnerability](https://orca.security/resources/blog/cosmiss-vulnerability-azure-cosmos-db/)
* [Microsoft Mitigates Vulnerability in Jupyter Notebooks for Azure Cosmos DB](https://msrc-blog.microsoft.com/2022/11/01/microsoft-mitigates-vulnerability-in-jupyter-notebooks-for-azure-cosmos-db/)
* [Hell’s Keychain: Supply-chain vulnerability in IBM Cloud Databases for PostgreSQL allows potential unauthorized database access](https://www.wiz.io/blog/hells-keychain-supply-chain-attack-in-ibm-cloud-databases-for-postgresql)
* [IBM Cloud Databases for PostgreSQL was affected by a security vulnerability](https://www.ibm.com/support/pages/node/6842111)

### 5.3 Saas

- [ELK在渗透测试中的利用与安全配置解析](https://xz.aliyun.com/t/9370)
- [云上渗透-RDS数据库攻防](https://xz.aliyun.com/t/8451)
- [华为云 RDS 云数据库攻防](https://cloudsec.huoxian.cn/docs/matrix/huaweicloud/huaweiyuncloud_rds)
- [数据库在云上?谈谈 AWS 云数据库的攻防手法](https://cn-sec.com/archives/927654.html)
- [Exposed Redis Instances Abused for Remote Code Execution, Cryptocurrency Mining](https://www.trendmicro.com/en_au/research/20/d/exposed-redis-instances-abused-for-remote-code-execution-cryptocurrency-mining.html)
- [Redis CSRF漏洞分析及云数据库Redis版安全措施介绍](https://help.aliyun.com/document_detail/60703.html)

* [aws-allowlister](https://github.com/salesforce/aws-allowlister)
* [binaryalert](https://github.com/airbnb/binaryalert)
* [cloudsplaining](https://github.com/salesforce/cloudsplaining)
* [Cloud Guardrails](https://github.com/salesforce/cloud-guardrails)
* [Function Shield](https://github.com/puresec/FunctionShield)
* [FestIN](https://github.com/cr0hn/festin)
* [GCPBucketBrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute)
* [IAM Zero](https://github.com/common-fate/iamzero)
* [Lambda Guard](https://github.com/Skyscanner/LambdaGuard)
* [Policy Sentry](https://github.com/salesforce/policy_sentry)
* [S3 Inspector](https://github.com/kromtech/s3-inspector)
* [Serverless Goat](https://github.com/OWASP/Serverless-Goat)
* [SkyArk](https://github.com/cyberark/SkyArk)

## 6 Cloud Infrastructure Panel:books:

### 6.1 Docker&Kubernetes

* [云原生之容器安全实践](https://tech.meituan.com/2020/03/12/cloud-native-security.html)
* [Docker 容器最佳安全实践 白皮书](https://www.dosec.cn/dosecwp.pdf)
* [Kubernetes threat landscape](https://sysdig.com/wp-content/uploads/2019/06/infographic-kubernetes-threat-landscape.pdf)
* [k0otkit:针对K8s集群的通用后渗透控制技术](https://vipread.com/library/topic/3376)
* [Hacking Kubernetes](https://www.oreilly.com/library/view/hacking-kubernetes/9781492081722/ch01.html)
* [k8s-threat-model](https://github.com/cncf/financial-user-group/tree/main/projects/k8s-threat-model)
* [红蓝对抗中的云原生漏洞挖掘及利用实录](https://mp.weixin.qq.com/s/Aq8RrH34PTkmF8lKzdY38g)

## 7 CSP Security:books:

### 7.1 AWS

* [Overiew of AWS Security](https://aws.amazon.com/security/)
* [AWS-IAM-Privilege-Escalation by RhinoSecurityLabs](https://github.com/RhinoSecurityLabs/AWS-IAM-Privilege-Escalation)
* [MITRE ATT&CK Matrices of AWS](https://attack.mitre.org/matrices/enterprise/cloud/aws/)
* [AWS security workshops](https://github.com/aws-samples/aws-security-workshops)
* [ThreatModel for Amazon S3](https://github.com/trustoncloud/threatmodel-for-aws-s3)

### 7.2 Azure

* [Overiew of Azure Security](https://azure.microsoft.com/en-us/overview/security/)
* [Azure security fundamentals](https://docs.microsoft.com/en-us/azure/security/fundamentals/)
* [MicroBurst by NetSPI](https://github.com/NetSPI/MicroBurst)
* [MITRE ATT&CK Matrices of Azure](https://attack.mitre.org/matrices/enterprise/cloud/azure/)
* [Azure security center workflow automation](https://github.com/Azure/Azure-Security-Center/tree/master/Workflow%20automation)

### 7.3 GCP

* [Overiew of GCP Security](https://cloud.google.com/security)
* [GKE security scenarios demo](https://github.com/GoogleCloudPlatform/gke-security-scenarios-demo)
* [MITRE ATT&CK Matrices of GCP](https://attack.mitre.org/matrices/enterprise/cloud/gcp/)
* [Security response automation](https://github.com/GoogleCloudPlatform/security-response-automation)

### 7.4 Others

* [Cloud Security Research by RhinoSecurityLabs](https://github.com/RhinoSecurityLabs/Cloud-Security-Research)
* [CSA cloud security guidance v4](https://cloudsecurityalliance.org/artifacts/security-guidance-v4/)
* [Appsecco provides training](https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training)
* [Cloud Risk Encyclopedia by Orca Security](https://orca.security/resources/cloud-risk-encyclopedia/): 900+ documented cloud security risks, with ability to filter by cloud vendor, compliance framework, risk category, and criticality.

## 8 Tools :hammer_and_wrench:

## 8.1 Infrastructure Tools

* [cloud_enum](https://github.com/initstring/cloud_enum):多云 OSINT 工具。枚举 AWS、Azure 和 Google Cloud 中的公共资源
* [nuvola](https://github.com/primait/nuvola.git):nuvola是一款功能强大的针对AWS环境的自动化安全分析工具,该工具可以使用通过Yaml语句创建的简单的预定义可扩展的自定义规则来转储AWS环境中的各种数据,并对AWS环境的配置信息和服务进程执行自动/手动安全分析
* [aws_pwn](https://github.com/dagrz/aws_pwn): A collection of AWS penetration testing junk
* [aws_ir](https://github.com/ThreatResponse/aws_ir): Python installable command line utility for mitigation of instance and key compromises.
* [aws-firewall-factory](https://github.com/globaldatanet/aws-firewall-factory): Deploy, update, and stage your WAFs while managing them centrally via FMS.
* [aws-vault](https://github.com/99designs/aws-vault): A vault for securely storing and accessing AWS credentials in development environments.
* [awspx](https://github.com/FSecureLABS/awspx): A graph-based tool for visualizing effective access and resource relationships within AWS.
* [azucar](https://github.com/nccgroup/azucar): A security auditing tool for Azure environments
* [checkov](https://github.com/bridgecrewio/checkov): A static code analysis tool for infrastructure-as-code.
* [cloud-forensics-utils](https://github.com/google/cloud-forensics-utils): A python lib for DF & IR on the cloud.
* [Cloud-Katana](https://github.com/Azure/Cloud-Katana): Automate the execution of simulation steps in multi-cloud and hybrid cloud environments.
* [cloudlist](https://github.com/projectdiscovery/cloudlist): Listing Assets from multiple Cloud Providers.
* [Cloud Sniper](https://github.com/cloud-sniper/cloud-sniper): A platform designed to manage Cloud Security Operations.
* [Cloudmapper](https://github.com/duo-labs/cloudmapper): Analyze your AWS environments.
* [Cloudmarker](https://github.com/cloudmarker/cloudmarker): A cloud monitoring tool and framework.
* [Cloudsploit](https://github.com/aquasecurity/cloudsploit): Cloud security configuration checks.
* [CloudQuery](https://github.com/cloudquery/cloudquery): Open source cloud asset inventory with set of pre-baked SQL [policies](https://hub.cloudquery.io/policies) for security and compliance.
* [Cloud-custodian](https://github.com/cloud-custodian/cloud-custodian): Rules engine for cloud security, cost optimization, and governance.
* [consoleme](https://github.com/Netflix/consoleme): A Central Control Plane for AWS Permissions and Access
* [cs suite](https://github.com/SecurityFTW/cs-suite): Tool for auditing the security posture of AWS/GCP/Azure.
* [Deepfence ThreatMapper](https://github.com/deepfence/ThreatMapper): Apache v2, powerful runtime vulnerability scanner for kubernetes, virtual machines and serverless.
* [dftimewolf](https://github.com/log2timeline/dftimewolf): A multi-cloud framework for orchestrating forensic collection, processing and data export.
* [diffy](https://github.com/Netflix-Skunkworks/diffy): Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix.
* [ElectricEye](https://github.com/jonrau1/ElectricEye): Continuously monitor AWS services for configurations.
* [Forseti security](https://github.com/forseti-security/forseti-security): GCP inventory monitoring and policy enforcement tool.
* [Hammer](https://github.com/dowjones/hammer): A multi-account cloud security tool for AWS. It identifies misconfigurations and insecure data exposures within most popular AWS resources.
* [kics](https://github.com/Checkmarx/kics): Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code.
* [Metabadger](https://github.com/salesforce/metabadger): Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).
* [Open policy agent](https://www.openpolicyagent.org/): Policy-based control tool.
* [pacbot](https://github.com/tmobile/pacbot): Policy as Code Bot.
* [pacu](https://github.com/RhinoSecurityLabs/pacu): The AWS exploitation framework.
* [Prowler](https://github.com/toniblyx/prowler): Command line tool for AWS Security Best Practices Assessment, Auditing, Hardening and Forensics Readiness Tool.
* [ScoutSuite](https://github.com/nccgroup/ScoutSuite): Multi-cloud security auditing tool.
* [Security Monkey](https://github.com/Netflix/security_monkey): Monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.
* [SkyWrapper](https://github.com/cyberark/SkyWrapper): Tool helps to discover suspicious creation forms and uses of temporary tokens in AWS.
* [Smogcloud](https://github.com/BishopFox/smogcloud): Find cloud assets that no one wants exposed.
* [Steampipe](https://github.com/turbot/steampipe): A Postgres FDW that maps APIs to SQL, plus suites of [API plugins](https://hub.steampipe.io/plugins) and [compliance mods](https://hub.steampipe.io/mods) for AWS/Azure/GCP and many others.
* [Terrascan](https://github.com/accurics/terrascan): Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.
* [tfsec](https://github.com/liamg/tfsec): Static analysis powered security scanner for Terraform code.
* [Zeus](https://github.com/DenizParlak/Zeus): AWS Auditing & Hardening Tool.

## 8.2 Container Tools

* [CDK]([ https://github.com/cdk-team/CDK/wiki/CDK-Home-CN](https://github.com/cdk-team/CDK/wiki/CDK-Home-CN)):CDK是一款为容器环境定制的渗透测试工具,在已攻陷的容器内部提供零依赖的常用命令及PoC/EXP。集成Docker/K8s场景特有的 逃逸、横向移动、持久化利用方式,插件化管理
* [ScoutSuite](https://github.com/nccgroup/ScoutSuite):ScoutSuite: 云安全审计工具, 添加 Kubernetes 支持
* [Kubeeye]([ https://github.com/kubesphere/kubeeye](https://github.com/kubesphere/kubeeye)):Kubernetes开源安全工具:kubeeye
* [auditkube](https://github.com/opszero/auditkube): Audit for for EKS, AKS and GKE for HIPAA/PCI/SOC2 compliance and cloud security.
* [Falco](https://github.com/falcosecurity/falco): Container runtime security.
* [mkit](https://github.com/darkbitio/mkit): Managed kubernetes inspection tool.
* [Open policy agent](https://www.openpolicyagent.org/): Policy-based control tool.

## 8.3 SaaS Tools

* [ S3cret Scanner]([ https://github.com/Eilonh/s3crets_scanner](https://github.com/Eilonh/s3crets_scanner)):S3 公开存储桶密钥扫描工具
* [aws-allowlister](https://github.com/salesforce/aws-allowlister): Automatically compile an AWS Service Control Policy with your preferred compliance frameworks.
* [binaryalert](https://github.com/airbnb/binaryalert): Serverless S3 yara scanner.
* [cloudsplaining](https://github.com/salesforce/cloudsplaining): An AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.
* [Cloud Guardrails](https://github.com/salesforce/cloud-guardrails): Rapidly cherry-pick cloud security guardrails by generating Terraform files that create Azure Policy Initiatives.
* [Function Shield](https://github.com/puresec/FunctionShield): Protection/destection lib of aws lambda and gcp function.
* [FestIN](https://github.com/cr0hn/festin): S3 bucket finder and content discover.
* [GCPBucketBrute](https://github.com/RhinoSecurityLabs/GCPBucketBrute): A script to enumerate Google Storage buckets.
* [IAM Zero](https://github.com/common-fate/iamzero): Detects identity and access management issues and automatically suggests least-privilege policies.
* [Lambda Guard](https://github.com/Skyscanner/LambdaGuard): AWS Lambda auditing tool.
* [Policy Sentry](https://github.com/salesforce/policy_sentry): IAM Least Privilege Policy Generator.
* [S3 Inspector](https://github.com/kromtech/s3-inspector): Tool to check AWS S3 bucket permissions.
* [Serverless Goat](https://github.com/OWASP/Serverless-Goat): A serverless application demonstrating common serverless security flaws.
* [SkyArk](https://github.com/cyberark/SkyArk): Tool to helps to discover, assess and secure the most privileged entities in Azure and AWS.

## 8.4 Penetration Testing Tools

* [CF](https://github.com/teamssix/cf):CF 是一个云环境利用框架,适用于在红队场景中对云上内网进行横向、SRC 场景中对 Access Key 即访问凭证的影响程度进行判定、企业场景中对自己的云上资产进行自检等等
* [trufflehog]([ https://github.com/trufflesecurity/trufflehog](https://github.com/trufflesecurity/trufflehog)):trufflehog是一款可以帮助开发人员检测他们在GitHub上发布的项目是否已经不小心泄漏了任何秘密密钥。包含 600 多个凭证检测器,支持针对其各自 API 进行主动验证
* [Packer Fuzzer]([ https://github.com/rtcatc/Packer-Fuzzer](https://github.com/rtcatc/Packer-Fuzzer)):一款针对Webpack等前端打包工具所构造的网站进行快速、高效安全检测的扫描工具
* [ccat](https://github.com/RhinoSecurityLabs/ccat): Cloud Container Attack Tool.
* [CloudBrute](https://github.com/0xsha/CloudBrute): A multiple cloud enumerator.
* [cloudgoat](https://github.com/RhinoSecurityLabs/cloudgoat): "Vulnerable by Design" AWS deployment tool.
* [Leonidas](https://github.com/FSecureLABS/leonidas): A framework for executing attacker actions in the cloud.
* [Sadcloud](https://github.com/nccgroup/sadcloud): Tool for spinning up insecure AWS infrastructure with Terraform.
* [TerraGoat](https://github.com/bridgecrewio/terragoat): Bridgecrew's "Vulnerable by Design" Terraform repository.
* [WrongSecrets](https://github.com/commjoen/wrongsecrets): A vulnerable app which demonstrates how to not use secrets. With AWS/Azure/GCP support.

## 9 CSP Cloud Vulnerability :books:

* [cloudvulndb: The Open Cloud Vulnerability& Security Issue Database](https://www.cloudvulndb.org/)
* [云鼎漏洞库](https://cloudsec.tencent.com/info/vuldb.html)

## 10 ATT\&CK

* [云鼎云安全攻防矩阵](https://cloudsec.tencent.com/home/)
* [云上容器ATT&CK攻防](https://developer.aliyun.com/article/765449)
* [Threat matrix for Kubernetes](https://www.microsoft.com/en-us/security/blog/2020/04/02/attack-matrix-kubernetes/)
* [Mitre Attack](https://attack.mitre.org/)

## 11 云鼎实验室云安全全景图&攻防矩阵
### 云原生安全全景图

![](https://github.com/GRQForCloud/cloud-security-guides/blob/master/img/Cloud%20Security%20Knowledge.png?raw=true)

### 云安全攻防矩阵
![](https://github.com/GRQForCloud/cloud-security-guides/blob/master/img/Cloud_Security_Matrix.png?raw=true)