Skip to content
@RhinoSecurityLabs

Rhino Security Labs

A boutique penetration testing and security assessment firm in Seattle, WA.

Pinned Loading

  1. pacu pacu Public

    The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

    Python 4.3k 688

  2. cloudgoat cloudgoat Public

    CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

    Python 2.9k 599

  3. CVEs CVEs Public

    A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

    Python 792 237

  4. IAMActionHunter IAMActionHunter Public

    An AWS IAM policy statement parser and query tool.

    Python 153 11

  5. IPRotate_Burp_Extension IPRotate_Burp_Extension Public

    Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

    Python 807 144

  6. ccat ccat Public

    Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

    Python 583 99

Repositories

Showing 10 of 20 repositories
  • pacu Public

    The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

    RhinoSecurityLabs/pacu’s past year of commit activity
    Python 4,306 BSD-3-Clause 688 19 5 Updated Sep 18, 2024
  • cloudgoat Public

    CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

    RhinoSecurityLabs/cloudgoat’s past year of commit activity
    Python 2,899 BSD-3-Clause 599 11 (1 issue needs help) 12 Updated Sep 12, 2024
  • CVEs Public

    A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

    RhinoSecurityLabs/CVEs’s past year of commit activity
    Python 792 BSD-3-Clause 237 0 0 Updated Jul 4, 2024
  • IPRotate_Burp_Extension Public

    Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

    RhinoSecurityLabs/IPRotate_Burp_Extension’s past year of commit activity
    Python 807 144 2 0 Updated May 14, 2024
  • GCP-IAM-Privilege-Escalation Public

    A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.

    RhinoSecurityLabs/GCP-IAM-Privilege-Escalation’s past year of commit activity
    Python 336 BSD-3-Clause 72 5 3 Updated Apr 18, 2024
  • IAMActionHunter Public

    An AWS IAM policy statement parser and query tool.

    RhinoSecurityLabs/IAMActionHunter’s past year of commit activity
    Python 153 Apache-2.0 11 0 0 Updated Feb 13, 2024
  • GCPBucketBrute Public

    A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

    RhinoSecurityLabs/GCPBucketBrute’s past year of commit activity
    Python 476 BSD-3-Clause 81 5 2 Updated May 26, 2023
  • dsnap Public

    Utility for downloading and mounting EBS snapshots using the EBS Direct API's

    RhinoSecurityLabs/dsnap’s past year of commit activity
    Python 72 BSD-3-Clause 9 6 2 Updated Feb 8, 2023
  • Swagger-EZ Public

    A tool geared towards pentesting APIs using OpenAPI definitions.

    RhinoSecurityLabs/Swagger-EZ’s past year of commit activity
    JavaScript 168 BSD-3-Clause 37 1 0 Updated Oct 27, 2022
  • CloudScraper Public Forked from jordanpotti/CloudScraper

    CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.

    RhinoSecurityLabs/CloudScraper’s past year of commit activity
    Python 28 MIT 109 0 1 Updated Mar 7, 2022

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…