Skip to content

CyberSecurityUP/Cloud-Security-Attacks

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

Cloud Security - Attacks

AWS

Privilege Escalation to SYSTEM in AWS VPN Client

AWS WorkSpaces Remote Code Execution

Resource Injection in CloudFormation Templates

Downloading and Exploring AWS EBS Snapshots

CloudGoat ECS_EFS_Attack Walkthrough

GKE Kubelet TLS Bootstrap Privilege Escalation

Weaponizing AWS ECS Task Definitions to Steal Credentials From Running Containers

CloudGoat AWS Scenario Walkthrough: “EC2_SSRF”

Pillaging AWS ECS Task Definitions for Hardcoded Secrets

Abusing VPC Traffic Mirroring in AWS

Exploiting AWS ECR and ECS with the Cloud Container Attack Tool (CCAT)

Bypassing IP Based Blocking with AWS API Gateway

Phishing Users with MFA on AWS

AWS IAM Privilege Escalation – Methods and Mitigation

Penetration Testing AWS Storage: Kicking the S3 Bucket

Cloud Security Risks (P2): CSV Injection in AWS CloudTrail

Amazon’s AWS Misconfiguration: Arbitrary Files Upload in Amazon Go

Privilege Escalation Attack : Attacking AWS IAM permission misconfigurations

IAM Vulnerable - An AWS IAM Privilege Escalation Playground

Escalator to the Cloud: 5 Privesc Attack Vectors in AWS

Vulnerable AWS Lambda function – Initial access in cloud attacks

Inside a Privilege Escalation Attack via Amazon Web Services’ EC2

AWS Attacks

AWS Shadow Admin

Gaining AWS Console Access via API Keys

Automate AWS AMI Creation For EC2 And Copy to Other Region

Instance Connect - Push an SSH key to EC2 instance

Golden SAML Attack

Stealing hashes from Domain Controllers in the Cloud

AWS PenTest Methodology

CloudGoat Official Walkthrough Series: “rce_web_app”

Azure

GKE Kubelet TLS Bootstrap Privilege Escalation

Cloud Security Risks (Part 1): Azure CSV Injection Vulnerability

Security for SaaS Companies: Leveraging Infosec for Business Value

Common Azure Security Vulnerabilities and Misconfigurations

Enumerate valid emails

Enumerate Azure Subdomains

Azure Attacks

Azure Active Directory Account Enumeration

Abusing Microsoft’s Azure domains to host phishing attacks

Defending against the EvilGinx2 MFA Bypass

Introduction To 365-Stealer - Understanding and Executing the Illicit Consent Grant Attack

Azure AD Password spray; from attack to detection (and prevention).

LATERAL MOVEMENT TO THE CLOUD WITH PASS-THE-PRT

Azure AD Pass The Certificate

How to SSH into specific Azure Web App instance

Attacking Azure, Azure AD, and Introducing PowerZure

Undetected Azure Active Directory Brute-Force Attacks

How Azure AD Could Be Vulnerable to Brute-Force and DOS Attacks

How to bypass MFA in Azure and O365

AWS Security Tools

Azure Security Tools

About

Azure and AWS Attacks

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published