Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

Projects in Awesome Lists by RhinoSecurityLabs

A curated list of projects in awesome lists by RhinoSecurityLabs .

https://github.com/RhinoSecurityLabs/pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

aws aws-security penetration-testing python security

Last synced: 31 Jul 2024

https://github.com/rhinosecuritylabs/pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

aws aws-security penetration-testing python security

Last synced: 01 Aug 2024

https://github.com/rhinosecuritylabs/cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Last synced: 01 Aug 2024

https://github.com/RhinoSecurityLabs/cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Last synced: 31 Jul 2024

https://github.com/rhinosecuritylabs/security-research

Exploits written by the Rhino Security Labs team

Last synced: 01 Aug 2024

https://github.com/RhinoSecurityLabs/AWS-IAM-Privilege-Escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

Last synced: 01 Aug 2024

https://github.com/rhinosecuritylabs/aws-iam-privilege-escalation

A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.

Last synced: 01 Aug 2024

https://github.com/rhinosecuritylabs/iprotate_burp_extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

aws-apigateway burpsuite hacking penetration-testing webapp

Last synced: 01 Aug 2024

https://github.com/RhinoSecurityLabs/IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

aws-apigateway burpsuite hacking penetration-testing webapp

Last synced: 02 Aug 2024

https://github.com/rhinosecuritylabs/cves

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Last synced: 01 Aug 2024

https://github.com/RhinoSecurityLabs/ccat

Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

amazon aws ccat cloud cybersecurity docker ecr eks gce gcp gke google k8s kubernetes pentest pentesting rhino rhinosecuritylabs

Last synced: 02 Aug 2024

https://github.com/rhinosecuritylabs/sleuthql

Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

Last synced: 01 Aug 2024

https://github.com/RhinoSecurityLabs/GCPBucketBrute

A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

Last synced: 31 Jul 2024

https://github.com/RhinoSecurityLabs/Cloud-Security-Research

Cloud-related research releases from the Rhino Security Labs team.

Last synced: 02 Aug 2024

https://github.com/RhinoSecurityLabs/GCP-IAM-Privilege-Escalation

A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

Last synced: 02 Aug 2024

https://github.com/RhinoSecurityLabs/Swagger-EZ

A tool geared towards pentesting APIs using OpenAPI definitions.

Last synced: 03 Aug 2024

https://github.com/RhinoSecurityLabs/dsnap

Utility for downloading and mounting EBS snapshots using the EBS Direct API's

Last synced: 03 Aug 2024