Hacking AWS Services | lambda_privesc (Small / Easy)

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • CloudGoat (☁️🐐)
    CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool.
    =-=-=-=-=-==-=-==-=-==-=-==-=-==-=-==-=-==-=-=
    Note: This is for educational purposes only!
    =-=-=-=-=-==-=-==-=-==-=-==-=-==-=-==-=-==-=-=
    Starting as the IAM user Chris, the attacker discovers that they can assume a role that has full Lambda access and pass role permissions. The attacker can then perform privilege escalation to obtain full admin access.
    Note: This scenario may require you to create some AWS resources, and because CloudGoat can only manage resources it creates, you should remove them manually before running ./cloudgoat destroy.

Комментарии •