{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cloudgoat","owner":"RhinoSecurityLabs","isFork":false,"description":"CloudGoat is Rhino Security Labs' \"Vulnerable by Design\" AWS deployment tool","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":17,"issueCount":13,"starsCount":2783,"forksCount":582,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T21:26:14.704Z"}},{"type":"Public","name":"pacu","owner":"RhinoSecurityLabs","isFork":false,"description":"The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.","allTopics":["python","aws","security","penetration-testing","aws-security"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":14,"starsCount":4090,"forksCount":662,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,2,0,0,1,0,0,4,0,7,0,0,0,0,1,3,5,0,5,0,2,0,0,0,0,0,0,0,0,0,26,13,13,0,0,0,0,24,0,6,2,5,0,9,0,0,0,2,3,6,49,27],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-31T20:26:37.480Z"}},{"type":"Public","name":"CVEs","owner":"RhinoSecurityLabs","isFork":false,"description":"A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":770,"forksCount":231,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,5,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0,0,3,22,0,0,0,0,0,0,0,7,2,0,0,0,0,6,0,0,0,2,4,2,0,0,2,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-19T14:20:10.447Z"}},{"type":"Public","name":"IPRotate_Burp_Extension","owner":"RhinoSecurityLabs","isFork":false,"description":"Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.","allTopics":["hacking","aws-apigateway","webapp","penetration-testing","burpsuite"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":779,"forksCount":140,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,8,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-14T20:53:58.097Z"}},{"type":"Public","name":"GCP-IAM-Privilege-Escalation","owner":"RhinoSecurityLabs","isFork":false,"description":"A collection of GCP IAM privilege escalation methods documented by the Rhino Security Labs team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":5,"starsCount":321,"forksCount":72,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-18T16:00:59.049Z"}},{"type":"Public","name":"IAMActionHunter","owner":"RhinoSecurityLabs","isFork":false,"description":"An AWS IAM policy statement parser and query tool.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":143,"forksCount":11,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-13T19:20:57.308Z"}},{"type":"Public","name":"GCPBucketBrute","owner":"RhinoSecurityLabs","isFork":false,"description":"A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":5,"starsCount":451,"forksCount":85,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-05-26T19:11:42.527Z"}},{"type":"Public","name":"dsnap","owner":"RhinoSecurityLabs","isFork":false,"description":"Utility for downloading and mounting EBS snapshots using the EBS Direct API's","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":2,"issueCount":4,"starsCount":66,"forksCount":9,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-08T01:32:32.556Z"}},{"type":"Public","name":"Swagger-EZ","owner":"RhinoSecurityLabs","isFork":false,"description":"A tool geared towards pentesting APIs using OpenAPI definitions.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":1,"starsCount":165,"forksCount":35,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-27T15:33:37.456Z"}},{"type":"Public","name":"CloudScraper","owner":"RhinoSecurityLabs","isFork":true,"description":"CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":0,"starsCount":26,"forksCount":105,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-07T05:35:22.207Z"}},{"type":"Public","name":"little-stitch","owner":"RhinoSecurityLabs","isFork":false,"description":"Send and receive bypassing Little Snitch alerting.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":10,"forksCount":2,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-27T04:41:24.210Z"}},{"type":"Public","name":"amazon-ssm-agent","owner":"RhinoSecurityLabs","isFork":true,"description":"Fork of amazon-ssm-agent that can run as any user in parallel with the official service.","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":323,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-03T18:18:49.263Z"}},{"type":"Public","name":"Security-Research","owner":"RhinoSecurityLabs","isFork":false,"description":"Exploits written by the Rhino Security Labs team","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":3,"issueCount":8,"starsCount":1044,"forksCount":291,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-23T09:39:18.083Z"}},{"type":"Public","name":"Cloud-Security-Research","owner":"RhinoSecurityLabs","isFork":false,"description":"Cloud-related research releases from the Rhino Security Labs team.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":349,"forksCount":66,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-23T18:58:24.493Z"}},{"type":"Public","name":"ccat","owner":"RhinoSecurityLabs","isFork":false,"description":"Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.","allTopics":["docker","kubernetes","aws","google","amazon","gcp","rhino","cybersecurity","gke","k8s","pentesting","gce","pentest","eks","rhinosecuritylabs","cloud","ecr","ccat"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":576,"forksCount":98,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-21T08:55:31.092Z"}},{"type":"Public","name":"SleuthQL","owner":"RhinoSecurityLabs","isFork":false,"description":"Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":1,"issueCount":5,"starsCount":460,"forksCount":84,"license":"BSD 3-Clause Clear License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-14T05:17:27.522Z"}},{"type":"Public","name":"AWS-IAM-Privilege-Escalation","owner":"RhinoSecurityLabs","isFork":false,"description":"A centralized source of all AWS IAM privilege escalation methods released by Rhino Security Labs.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":1,"starsCount":884,"forksCount":116,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-07-25T18:56:36.012Z"}},{"type":"Public","name":"Presentations","owner":"RhinoSecurityLabs","isFork":false,"description":"A collection of slides, videos, and proof-of-concept scripts from various Rhino presentations.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":5,"license":"BSD 3-Clause \"New\" or \"Revised\" License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-13T22:51:32.915Z"}},{"type":"Public","name":"Aggressor-Scripts","owner":"RhinoSecurityLabs","isFork":false,"description":"Aggregation of Cobalt Strike's aggressor scripts.","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":146,"forksCount":42,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-31T18:53:36.289Z"}},{"type":"Public","name":"external_c2_framework","owner":"RhinoSecurityLabs","isFork":true,"description":"Python api for usage with cobalt strike's External C2 specification ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":65,"forksCount":94,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-15T08:50:13.474Z"}}],"repositoryCount":20,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}