AWS Pentesting Cheat Sheet (Privesc)
Reference Core Concepts iam:PassRole: Lets you pass an IAM role to a service (e.g., EC2, Lambda). iam:Create, iam:Put, iam:UpdateAssumeRolePolicy: Can lead to full compromise. Abusable Serv...
Reference Core Concepts iam:PassRole: Lets you pass an IAM role to a service (e.g., EC2, Lambda). iam:Create, iam:Put, iam:UpdateAssumeRolePolicy: Can lead to full compromise. Abusable Serv...
Reference AWS-CLI-EC2 1. List EC2 Instances Shows instance IDs, public IPs, AMIs, key names, IAM roles, etc. aws ec2 describe-instances --region [region] Use JMESPath filters for cleaner outp...
Reference AWS-CLI-Lambda 1. List All Lambda Functions Shows names, runtimes, ARNs, and last modified dates. aws lambda list-functions --region [region] 2. Get Detailed Info on a Function a. ...
Reference AWS-CLI-S3 S3 Bucket Enumerating Cheat Sheet 1. List Buckets in the Authenticated Account aws s3 ls 2. Check if a Bucket Exists (No Auth) aws s3 ls s3://[bucket-name] --no-sign-req...
Reference AWS-CLI-IAM Configure AWS Access & Secret Key # Create profile. aws configure --profile [name] # Check whoami. aws sts get-caller-identity --profile [name] List IAM Uses aws ...
ISO/IEC 27001:2022 Information Security Associate I have successfully passed the ISO/IEC 27001:2022 Information Security Associate exam from SkillFront on December 05, 2024.
eWPT has been Pwned! I have successfully passed the eWPT (Web Application Penetration Tester) exam from INE on November 18, 2024.
PJPT has been Pwned! I have successfully passed the PJPT (Practical Junior Peneration Tester) exam from TCM Security on August 7, 2023.
eJPT has been pawned! I have successfully passed the eJPT (eLearnSecurity Junior Penetration Tester) from eLearnSecurity & INE on July 1, 2023.
CCSP I have successfully passed the CCSP (Certified Cloud Security Practitioner - AWS)(CCSP-AWS) from The SecOps Group on June 7, 2023.