Chrollo
  • Home
  • Security Blogs
    • CVEs & Vulnerabilities
      • Exploiting MSDT 0-Day CVE-2022-30190
      • Log4Shell
      • Dirty Pipe: CVE-2022-0847
    • Active Directory Security
      • AD Enumeration Techniques
        • MDT and SCCM - AD Credential Hunting
        • LDAP Bind Credentials - AD Credential Hunting
      • AD Exploitation Techniques
        • Exploiting AD Certificate Templates
        • Fake Privilege Attribute Certificate or PAC abuse
      • AD Lateral Movement Techniques
        • Spawning Process Remotely
        • Lateral Movement Using WMI
        • Pivoting Inside Active Directory
      • AD Defence And Detection
        • Deception & Detection in Active Directory
    • Web Security
      • PHP Type Juggling
      • Insecure Deserialization With PHP Type Juggling
      • Remote code execution via polyglot web shell upload
      • Web shell upload via obfuscated file extension
      • Privilege Escalation Via PHP Insecure Deserialization
      • Excessive trust in client-side controls via Logic Flaws
      • 2FA Broken Logic
      • DNS Rebinding
    • Windows Security
      • Windows Internals
      • Exploitation
        • Windows Script Host and JScript
      • Privilege Escalation
        • Bypassing UAC
      • Persistence
        • Backdooring the Login Screen
    • Evasion Techniques
      • AV Evasions
        • Hoaxshell - Bypassing Defender
    • Cloud Pentesting
      • AWS
        • CloudGoat - Vulnerable Lambda
        • PwnedLabs - Breach Into The Cloud
        • PwnedLabs - Exploiting Weak Bucket Policies
        • PwnedLabs - Leverage Leaked Credentials for Pwnage
        • PwnedLabs - Leverage Insecure Storage and Backups for Profit
      • Azure
        • PwnedLabs - Azure Blob Container to Initial Access
        • Pwned Labs - Unlock Access with Azure Key Vault
        • Pwned Labs - Loot Exchange, Teams and SharePoint with GraphRunner
        • Pwned Labs - Unmask Privileged Access in Azure
        • Pwned Labs - Exploit SQL Injection in Azure Function App
        • Pwned Labs - Abuse Dynamic Groups in Entra ID for Privilege Escalation
        • Pwned Labs - Passwordless Credentials for Access and Escalation
        • RedLabs - Recover Deleted Secrets
        • RedLabs - Modify Access Policy
        • RedLabs - Abuse Decryption Key
        • RedLabs - Recover Deleted Key Vault and Abuse Secrets
        • RedLabs -Abuse Deleted Secret Version
        • RedLabs - Add Property to Abuse Dynamic Group
        • RedLabs - Modify Property of Another User to Abuse Dynamic Group
    • Linux Security
    • Malware Analysis and RE
      • WannaCry Ransomware
    • Malware Development and TTPs
      • Remote Process Shellcode Injection - T1055
      • Early Bird APC Injection - T1055.004
    • CTF Walkthroughs
      • Proving Grounds - Exfiltrated
      • HackTheBox - Ransom
      • HackTheBox - Mantis
    • Miscellaneous
      • Exploiting Kubernetes
      • Hacking Hadoop
    • Binary Exploitation
      • Simple Linux Buffer Overlfow
    • Blue Team
      • Forensics
        • Windows Registry Forensics
        • RDP Bitmap Cache Forensics
        • Extracting Saved Credentials From Firefox Browser
      • Reversing
        • Reversing a simple Ransomeware
    • Android Security
      • Exploitation
        • Explore
    • Threat Intelligence
      • Threat Reports
        • LockBit 3.0 TTP Report
Powered by GitBook
On this page
  • Summary
  • Topic Covered
  • Attack Scenario
  • Setup
  • Attack Walkthrough
  • Mitigation
  1. Security Blogs
  2. Cloud Pentesting
  3. AWS

PwnedLabs - Leverage Insecure Storage and Backups for Profit

PreviousPwnedLabs - Leverage Leaked Credentials for PwnageNextAzure

Last updated 1 year ago