AWS Security

AWS Security

AWS security assessment techniques including IAM exploitation, S3 enumeration, privilege escalation, and AWS-specific attack vectors for penetration testing.

Overview

Amazon Web Services (AWS) is the world's largest cloud provider, hosting critical infrastructure for organizations of all sizes. Understanding AWS security is essential for cloud penetration testers and security professionals.

AWS Security Articles

Key AWS Services for Security Testing

Identity Services

  • IAM - Users, groups, roles, policies
  • STS - Temporary security credentials
  • SSO - Single sign-on integration
  • Organizations - Multi-account management

Compute Services

  • EC2 - Virtual machines with metadata service
  • Lambda - Serverless with execution role abuse
  • ECS/EKS - Container services

Storage Services

  • S3 - Object storage (common misconfiguration)
  • EBS - Block storage snapshots
  • EFS - File system shares

Network Services

  • VPC - Virtual private cloud
  • Security Groups - Instance firewall rules
  • NACLs - Network access control lists

Common AWS Misconfigurations

  1. Overly permissive IAM policies - *:* actions and resources
  2. Public S3 buckets - ACLs allowing public access
  3. Exposed credentials - Keys in code, environment variables
  4. Weak security groups - 0.0.0.0/0 inbound rules
  5. Unencrypted resources - S3, EBS, RDS without encryption

AWS Enumeration Commands

# List IAM users
aws iam list-users

# Get current identity
aws sts get-caller-identity

# List S3 buckets
aws s3 ls

# List EC2 instances
aws ec2 describe-instances

# Check IAM policies attached to user
aws iam list-attached-user-policies --user-name TARGET

Essential Tools

  • Pacu - AWS exploitation framework
  • Prowler - Security best practices assessment
  • ScoutSuite - Multi-cloud security auditing
  • enumerate-iam - IAM permission enumeration
  • S3Scanner - S3 bucket enumeration

Last updated on