Skip to content
You must be logged in to sponsor Frichetten

Become a sponsor to Nick Frichette

👋 Hi there! My name is Nick Frichette. I'm a Cloud Security Researcher specializing in offensive security in AWS. I publish research on AWS attack techniques, as well as 0day vulnerabilities I find.

In my free time, I'm the creator and primary maintainer of Hacking the Cloud, an open-source encyclopedia of offensive security techniques that can be used in cloud environments.

Vulnerability Research

Here are some examples of research I've conducted as well as notable vulnerabilities I have found.

Community Involvement

I'm involved/participate with the security community in several ways. Here are just a few:

Why Sponsor Me?

If you like any of the work I do, I would be very grateful for your sponsorship. Any amount helps me dedicate time to focus on my research or maintaining Hacking the Cloud.

Featured work

  1. Hacking-the-Cloud/hackingthe.cloud

    An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

    Dockerfile 1,608
  2. Frichetten/SneakyEndpoints

    Hide from the InstanceCredentialExfiltration GuardDuty finding by using VPC Endpoints

    HCL 111
  3. Frichetten/aws_stealth_perm_enum

    Research on the enumeration of IAM permissions without logging to CloudTrail

    Python 60
  4. Frichetten/ssm-agent-research

    This is a custom SSM agent which is sorta functional

    Python 16
  5. Frichetten/aws_api_shapeshifter

    A small library to alter AWS API requests; Used for fuzzing research

    Python 21
  6. Frichetten/CVE-2019-5736-PoC

    PoC for CVE-2019-5736

Select a tier

$ a month

Choose a custom amount.