gcpbucketbrute


Home / Tools / gcpbucketbrute

List of all available tools for penetration testing.

gcpbucketbrute Summary

  • Description: A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.
  • Category: scanner
  • Version: 17.6866bd2
  • WebSite: https://github.com/RhinoSecurityLabs/GCPBucketBrute
  • Last Updated: 2023-05-28
  • Added to the database: 2019-11-18