All Git Users → RhinoSecurityLabs

13 open source projects by RhinoSecurityLabs

1. Gcpbucketbrute
A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.
✭ 241
python
2. Pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
3. Aggressor Scripts
Aggregation of Cobalt Strike's aggressor scripts.
✭ 111
powershell
4. Swagger Ez
A tool geared towards pentesting APIs using OpenAPI definitions.
✭ 107
javascript
5. Cloudgoat
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
✭ 1,088
hcl
6. Security Research
Exploits written by the Rhino Security Labs team
✭ 835
python
7. Iprotate burp extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
8. Sleuthql
Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.
✭ 423
python
9. Cves
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
✭ 391
python
10. Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
11. Cloud Security Research
Cloud-related research releases from the Rhino Security Labs team.
✭ 261
python
12. Presentations
A collection of slides, videos, and proof-of-concept scripts from various Rhino presentations.
✭ 34
13. dsnap
Utility for downloading and mounting EBS snapshots using the EBS Direct API's
1-13 of 13 user projects