RhinoSecurityLabs / cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
BSD 3-Clause "New" or "Revised" License
2.88k stars 597 forks source link

Enhancement | ECS EFS Attack Scenario #220

Closed andrew-aiken closed 8 months ago

andrew-aiken commented 1 year ago

Changes

Testing

Terraform 1.5.6