Skip to content
@RhinoSecurityLabs

Rhino Security Labs

A boutique penetration testing and security assessment firm in Seattle, WA.

Pinned

  1. pacu pacu Public

    The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

    Python 4k 654

  2. cloudgoat cloudgoat Public

    CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

    Python 2.8k 577

  3. CVEs CVEs Public

    A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

    Python 762 229

  4. IAMActionHunter IAMActionHunter Public

    An AWS IAM policy statement parser and query tool.

    Python 141 11

  5. IPRotate_Burp_Extension IPRotate_Burp_Extension Public

    Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

    Python 771 139

  6. ccat ccat Public

    Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.

    Python 572 100

Repositories

Showing 10 of 20 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…