Slyther | AWS Security Tool

image

Slyther is AWS Security tool to check read/write/delete access for S3 buckets

Requirements

aws-cli

Installation

pip3 install -r requirements.txt

Usage example

python3 slyther.py -b flaws.cloud

Release History

  • 0.0.3
    • Added option to check if aws-cli is installed or not
  • 0.0.2
    • Added option to check list of buckets
  • 0.0.1
    • Initial release
  • Created by – @iamavu

GitHub:

4 Likes

Great tool Thanks