Rhino Security Labs

Strategic & Technical Blog

Fuzzing Left4Dead 2 with CERT’s
Basic Fuzzing Framework

Hunter Stanton

If you saw my previous blog post on the buffer overflow I found in Left4Dead 2, you know that I found that vulnerability through fuzzing. 
Modern game engines usually have a very large attack surface within which vulnerabilities could…

Weaponizing AWS ECS Task Definitions
to Steal Credentials From Running Containers

CloudGoat AWS Scenario Walkthrough: “EC2_SSRF”

Privilege Escalation in
Google Cloud Platform – Part 2 (Non-IAM)

Spencer Gietzen

This is a continuation of the 2-part blog series on Privilege Escalation in Google Cloud. 
If you haven’t already read Part 1 of this blog series, check it out here.
This part of the blog focuses on non-IAM service privilege escalation…