Rhino Security Labs

Strategic Blog

CloudGoat Official Walkthrough Series: ‘glue_privesc’

John De Armas
September 10, 2024

CloudGoat is Rhino Security Labs’s tool for deploying “vulnerable by design” AWS infrastructure. This blog post will walk through one of the newest CloudGoat scenarios, glue_privesc. where you will attempt to move through an AWS…

Attacking AWS Cognito with Pacu (p2)

Working-As-Intended:
RCE to IAM Privilege Escalation in GCP Cloud Build

The Capital One Breach
& “cloud_breach_s3” CloudGoat Scenario

Jeffrey Anderson

Cloud security, specifically AWS security, is once again in the news. This time it’s a major breach at banking giant Capital One. With 100 million customers affected, it ranks as one of the largest data breaches to date. Capital One now…