Skip to content
View RyanJarv's full-sized avatar
🖤
🖤

Block or report RyanJarv

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
RyanJarv/README.md

Personal and Open-Source Work Projects

Previous Maintainer and Significant Contributor

  • Pacu -- The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
  • CloudGoat -- CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
  • sous-chefs/varnish -- Chef Development repository for the varnish cookbook

Other Side Projects

  • Pacu2 and pacu3 -- Early expirimental rewrites of pacu
  • nettomidi -- Net -> MIDI (Listen to your network!)
  • pingscan -- Messing around with sockets
  • steampipe_alchemy -- SQLAlchemy wrapper around Steampipe.
  • coderun -- Running scripts in an isolated environment should be stupid easy.
  • dockersnitch -- Like little snitch but for docker
  • randrust -- Rust HTTP server that returns random bytes encoded with base64
  • puppet-randrust -- Puppet module for randrust
  • minecraft_server -- Chef repo for creating a Minecraft server in AWS
  • ditto -- Mimic any command
  • lq -- An exactly once, in-order queue that delivers both past and future messages to all subscribers.
  • gocash -- Redis like cashier service in GoLang
  • aws_session_recorder (Python) -- AWS session that records discovered resources to a database
  • awsconfig -- AWS Config rules for non-default IMDS routes (partially obsolete)

Pinned Loading

  1. RhinoSecurityLabs/pacu RhinoSecurityLabs/pacu Public

    The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

    Python 4.3k 688

  2. RhinoSecurityLabs/cloudgoat RhinoSecurityLabs/cloudgoat Public

    CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

    Python 2.9k 600

  3. cdn-proxy cdn-proxy Public

    Bypass CDN and WAF restrictions using CDN re-fronting.

    Python 231 26

  4. RhinoSecurityLabs/little-stitch RhinoSecurityLabs/little-stitch Public

    Send and receive bypassing Little Snitch alerting.

    Go 10 2

  5. RhinoSecurityLabs/dsnap RhinoSecurityLabs/dsnap Public

    Utility for downloading and mounting EBS snapshots using the EBS Direct API's

    Python 72 9

  6. liquidswards liquidswards Public

    Know, don’t guess, who can access what.

    Go 1