Recon / Initial Access / Enum

AWS - Initial Recon

Recon - AWS Eye

Found an account ID:

AWS Extender - Burp Extension

Credz in git repos

Credentials in git repos
trufflehog --regex --entropy=False <repo>
sudo docker run -v "$PWD":/scan ghcr.io/praetorian-inc/noseyparker:latest scan -d <repo>.np --git-url <git url>
sudo docker run -v "$PWD":/scan ghcr.io/praetorian-inc/noseyparker:latest report -d <repo>.np

Credz on Host - Hardcoded Secrets

cat ~/.aws/credentials
cat ~/.aws/config

Spray AWS Console IAM Logins

IAM User enumeration

aws iam list-users
aws iam list-users --query "Users[*].Arn"

Or see IAM part

GoAWSConsoleSpray

./GoAWSConsoleSpray -a ACCOUNTID -u ../../users -p ../../passwords

To get the ACCOUNTID , run aws sts get-caller-identity with a known account

AWeSomeUserFinder

python3 AWeSomeUserFinder.py -a <account id> -s -p <password> -r <users> -t <time>

Subdomain Takeover

AWS Elastic Beanstalk

DNS (53)

CloudTap

AWS Enumerator

Credentials found

./aws-enumerator cred -aws_access_key_id AKIA***********XKU -aws_region us-west-2 -aws_secret_access_key kIm6m********************5JPF


./aws-enumerator enum --services all

# Permissions
./aws-enumerator dump --services dynamodb

Cloudfox

cloudfox -p <profile> all-checks

Security Groups - Segmentation

AWS Attack Path Management Tool

Authenticated Recon

ScoutSuite

Prowler

White Box Recon

You must have the following privileges (these grant various read access of metadata):

  • arn:aws:iam::aws:policy/SecurityAudit

  • arn:aws:iam::aws:policy/job-function/ViewOnlyAccess

Interesting Book

Interesting Books

Disclaimer: As an Amazon Associate, I earn from qualifying purchases. This helps support this GitBook project at no extra cost to you.

Last updated