Rhino Security Labs

Technical Blog

CloudGoat Official Walkthrough Series: ‘glue_privesc’

John De Armas
September 10, 2024

CloudGoat is Rhino Security Labs’s tool for deploying “vulnerable by design” AWS infrastructure. This blog post will walk through one of the newest CloudGoat scenarios, glue_privesc. where you will attempt to move through an AWS…

Attacking AWS Cognito with Pacu (p1)

Attacking AWS Cognito with Pacu (p2)

IAMActionHunter: Query AWS IAM permission policies with ease

David Yesland

While performing AWS penetration tests, we’ve repeatedly encountered a need for a tool to manually review and audit IAM permission policies. IAM Permissions can be spread out over multiple inline and managed policies, contain…