RhinoSecurityLabs / cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
BSD 3-Clause "New" or "Revised" License
2.88k stars 597 forks source link

Scenario/iam privesc by ec2 #230

Open DaveYesland opened 11 months ago

DaveYesland commented 11 months ago

Add a simple new scenario which abuses an EC2 to escalate privileges. This is mainly to demonstrate some of the use cases of IAMActionHunter.