RhinoSecurityLabs / cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
BSD 3-Clause "New" or "Revised" License
2.88k stars 597 forks source link

Scenario | glue privesc #235

Closed West-wise closed 9 months ago

West-wise commented 9 months ago

Summary

image

andrew-aiken commented 9 months ago

Just ran through it, fun scenario

jdearmas commented 9 months ago

This pull request was merged manually at https://github.com/RhinoSecurityLabs/cloudgoat/commit/3ffc11dbc854529b9db01a3b012b059709aa208e.