Visit Website

Enumerate IAM Permissions is a tool that helps identify the permissions associated with AWS credentials by brute-forcing all API calls allowed by the IAM policy, with a focus on non-destructive actions like get* and list* calls.

ALTERNATIVES