[AWS-security]How to gain an admin privilege using CloudGoat!

Takahiro Oda
5 min readDec 27, 2021

What we will do in this article

1: setup an initial environment using Docker

2: conduct an IAM user privilege escalation attack

What is CoudGoat?

CloudGoat is Rhino Security Labs’ “Vulnerable by Design” AWS deployment tool. It allows you to hone your cloud cybersecurity skills by creating and completing several “capture-the-flag” style scenarios. Each scenario is composed of AWS resources arranged together to create a…

--

--