Convert Figma logo to code with AI

dafthack logoCloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

2,507
495
2,507
0

Top Related Projects

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

15,708

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

4,295

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Multi-Cloud Security Auditing Tool

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Quick Overview

CloudPentestCheatsheets is a GitHub repository maintained by dafthack that provides a collection of cheat sheets and resources for cloud penetration testing. It focuses on various cloud platforms, including AWS, Azure, and GCP, offering quick reference guides for security professionals and ethical hackers conducting cloud-based assessments.

Pros

  • Comprehensive coverage of multiple cloud platforms
  • Regularly updated with new techniques and tools
  • Well-organized and easy to navigate
  • Includes both offensive and defensive perspectives

Cons

  • May require frequent updates due to rapidly changing cloud environments
  • Some cheat sheets might be too concise for beginners
  • Lacks in-depth explanations for some advanced techniques
  • Could benefit from more community contributions

Getting Started

As this is not a code library but a collection of cheat sheets and resources, there's no specific code to get started. However, you can access the repository and its contents by following these steps:

  1. Visit the GitHub repository: https://github.com/dafthack/CloudPentestCheatsheets
  2. Browse through the various markdown files for different cloud platforms and topics
  3. Clone the repository to your local machine for offline access:
    git clone https://github.com/dafthack/CloudPentestCheatsheets.git
    
  4. Keep the repository updated by periodically pulling the latest changes:
    cd CloudPentestCheatsheets
    git pull
    

To make the most of these cheat sheets, it's recommended to have a basic understanding of cloud security concepts and penetration testing methodologies. Use these resources as quick reference guides during your cloud security assessments or as study materials to enhance your knowledge of cloud-based attack and defense techniques.

Competitor Comparisons

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • Broader scope covering various security testing scenarios beyond cloud environments
  • More extensive collection of payloads and techniques for different attack vectors
  • Regularly updated with contributions from a larger community

Cons of PayloadsAllTheThings

  • Less focused on cloud-specific pentesting techniques
  • May require more filtering to find relevant cloud-related information
  • Potentially overwhelming for users specifically looking for cloud pentesting resources

Code Comparison

PayloadsAllTheThings (SQL Injection example):

' OR '1'='1
' OR 1 -- -
' OR '1'='1'#

CloudPentestCheatsheets (AWS CLI example):

aws iam list-users
aws s3 ls s3://bucket-name
aws ec2 describe-instances

While PayloadsAllTheThings provides a wide range of payload examples for various attack scenarios, CloudPentestCheatsheets focuses on cloud-specific commands and techniques. The code examples reflect this difference in focus, with PayloadsAllTheThings showcasing general attack payloads and CloudPentestCheatsheets demonstrating cloud service interactions.

15,708

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Pros of PEASS-ng

  • Comprehensive suite of privilege escalation scripts for multiple platforms (Windows, Linux, macOS)
  • Actively maintained with frequent updates and contributions
  • Includes both automated scanning tools and manual techniques

Cons of PEASS-ng

  • Focused primarily on local privilege escalation, less emphasis on cloud environments
  • May require more setup and configuration for specific use cases
  • Larger codebase, potentially more complex to navigate for beginners

Code Comparison

PEASS-ng (LinPEAS example):

if [ "$MACPEAS" ]; then
    print_2title "System Info"
    system_info
else
    print_2title "Linux System Information"
    debug_print "System info"
    printf $Y"[+] "$GREEN"Operative system\n"$NC
    printf $B"[*] "$NC
    (cat /proc/version || uname -a ) 2>/dev/null
    if [ -f "/etc/issue" ]; then
        cat /etc/issue 2>/dev/null
    fi
fi

CloudPentestCheatsheets (AWS example):

# List all S3 buckets
aws s3 ls

# List contents of a specific S3 bucket
aws s3 ls s3://bucket-name

# Download entire S3 bucket
aws s3 sync s3://bucket-name/ /path/to/local/directory

The code snippets demonstrate the different focus areas of each repository, with PEASS-ng concentrating on system information gathering and CloudPentestCheatsheets providing cloud-specific commands.

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Pros of my-arsenal-of-aws-security-tools

  • More comprehensive collection of AWS-specific security tools
  • Regularly updated with new tools and resources
  • Includes detailed descriptions and links for each tool

Cons of my-arsenal-of-aws-security-tools

  • Focused solely on AWS, lacking coverage for other cloud platforms
  • Less organized structure compared to CloudPentestCheatsheets
  • May be overwhelming for beginners due to the large number of tools

Code Comparison

While both repositories primarily consist of markdown files and don't contain much code, here's a comparison of their README structures:

CloudPentestCheatsheets:

# Cloud Pentest Cheatsheets
## Microsoft Azure
### Enumeration
### Initial Access
### Privilege Escalation

my-arsenal-of-aws-security-tools:

# My Arsenal of AWS Security Tools
## Table of Contents
## Defensive
## Offensive
## Continuous Security Auditing

The CloudPentestCheatsheets repository organizes content by cloud platform and attack phase, while my-arsenal-of-aws-security-tools categorizes tools by their purpose (defensive, offensive, auditing). This difference in structure reflects their distinct focuses and approaches to cloud security.

4,295

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Pros of Pacu

  • Comprehensive AWS exploitation framework with modular design
  • Actively maintained with regular updates and new features
  • Includes a command-line interface for easier interaction

Cons of Pacu

  • Steeper learning curve due to its complexity
  • Focused solely on AWS, lacking support for other cloud platforms
  • Requires more setup and configuration compared to simple cheat sheets

Code Comparison

CloudPentestCheatsheets:

# Example AWS CLI command
aws s3 ls s3://bucket-name --recursive

Pacu:

# Example Pacu module usage
import pacu
pacu.run_module('enum_s3')

Summary

CloudPentestCheatsheets provides quick reference guides for various cloud platforms, making it ideal for quick lookups during pentests. It's easy to use but lacks depth and automation.

Pacu, on the other hand, offers a robust framework specifically for AWS penetration testing. It provides more advanced features and automation capabilities but requires more time to learn and set up.

Choose CloudPentestCheatsheets for quick reference across multiple cloud platforms, or Pacu for in-depth AWS-focused penetration testing with automation capabilities.

Multi-Cloud Security Auditing Tool

Pros of ScoutSuite

  • Automated security auditing tool for cloud environments
  • Supports multiple cloud providers (AWS, Azure, GCP, etc.)
  • Generates comprehensive HTML reports with detailed findings

Cons of ScoutSuite

  • Requires more setup and configuration
  • May have a steeper learning curve for beginners
  • Limited to predefined security checks

Code Comparison

ScoutSuite (Python):

from ScoutSuite.core.cli_parser import *
from ScoutSuite.core.console import *
from ScoutSuite.core.exceptions import *
from ScoutSuite.core.processingengine import *

CloudPentestCheatsheets (Markdown):

# AWS IAM Privilege Escalation Methods
- CreateLoginProfile
- UpdateLoginProfile
- CreateAccessKey
- AttachUserPolicy
- AttachGroupPolicy

ScoutSuite is a comprehensive automated security auditing tool for cloud environments, while CloudPentestCheatsheets is a collection of reference materials for cloud penetration testing. ScoutSuite offers automated scanning and reporting capabilities across multiple cloud providers, but requires more setup and may be less flexible for custom scenarios. CloudPentestCheatsheets provides quick reference guides and manual techniques, making it more accessible for beginners and adaptable to specific testing needs, but lacks automated scanning features.

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Pros of cloud_enum

  • Actively maintained with recent updates
  • Supports multiple cloud providers (AWS, Azure, GCP)
  • Includes a built-in wordlist for common naming conventions

Cons of cloud_enum

  • More focused on enumeration rather than providing a comprehensive cheat sheet
  • Less detailed explanations of techniques compared to CloudPentestCheatsheets
  • Limited to specific enumeration tasks, not covering broader cloud pentesting topics

Code Comparison

CloudPentestCheatsheets primarily contains markdown files with cheat sheets, while cloud_enum is a Python tool. Here's a snippet from cloud_enum:

def print_status(msg, status):
    """Print status messages to console."""
    if status == 'error':
        print(f"\033[1;31m[!] {msg}\033[0;0m")
    elif status == 'success':
        print(f"\033[1;32m[+] {msg}\033[0;0m")

CloudPentestCheatsheets doesn't contain executable code, but rather provides command examples and explanations:

# Azure Storage Accounts
az storage account list
az storage account show --name <storage-account>
az storage container list --account-name <storage-account>

Both repositories serve different purposes: cloud_enum is a tool for automated enumeration, while CloudPentestCheatsheets is a reference guide for various cloud pentesting techniques.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

Cheatsheets

Microsoft Azure & O365

Amazon Web Services

Google Cloud Platform

Other Useful Cloud Tools & Techniques

PDF of All Cheatsheets

References and Resources

I leveraged a number of different books and blogs to put together these lists. While this is not a comprehensive list I wanted to recognize and thank the sources listed in the References & Resources page linked below.

References & Resources