cloudmapper VS aws-sso-creds-tool

Compare cloudmapper vs aws-sso-creds-tool and see what are their differences.

cloudmapper

CloudMapper helps you analyze your Amazon Web Services (AWS) environments. (by duo-labs)

aws-sso-creds-tool

script to (almost) auto update aws sso credentials file (by leandrosalo)
Our great sponsors
  • SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
cloudmapper aws-sso-creds-tool
8 1
5,830 12
0.9% -
3.6 0.0
22 days ago almost 2 years ago
JavaScript JavaScript
BSD 3-clause "New" or "Revised" License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cloudmapper

Posts with mentions or reviews of cloudmapper. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-02-10.

aws-sso-creds-tool

Posts with mentions or reviews of aws-sso-creds-tool. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing cloudmapper and aws-sso-creds-tool you can also consider the following projects:

prowler - Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

aws-sdk-js - AWS SDK for JavaScript in the browser and Node.js

ScoutSuite - Multi-Cloud Security Auditing Tool

Previous Serverless Version 0.5.x - ⚡ Serverless Framework – Use AWS Lambda and other managed cloud services to build apps that auto-scale, cost nothing when idle, and boast radically low maintenance.

workload-discovery-on-aws - Workload Discovery on AWS is a solution to visualize AWS Cloud workloads. With it you can build, customize, and share architecture diagrams of your workloads based on live data from AWS. The solution maintains an inventory of the AWS resources across your accounts and regions, mapping their relationships and displaying them in the user interface.

node-expose-sspi - Expose Microsoft Windows SSPI to Node for SSO authentication.

cloudsploit - Cloud Security Posture Management (CSPM)

cas - Apereo CAS - Identity & Single Sign On for all earthlings and beyond.

cloudsplaining - Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

jsplumb - Visual connectivity for webapps

schema-designer - Database schema designer for Laravel & Lumen

swift-auto-diagram - A Ruby script that scans all swift code from the specified folders and files and automatically generates an entity diagram (similar to a class diagram) which can be viewed in a browser.