RhinoSecurityLabs / cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
BSD 3-Clause "New" or "Revised" License
2.88k stars 597 forks source link

Refactor IAM Privesc by Attachment #254

Closed andrew-aiken closed 2 months ago

andrew-aiken commented 5 months ago

Overview of Changes

Testing

Ran through the scenario