Find Privilege Escalation Paths in Microsoft Azure with AzureHound

  Рет қаралды 12,428

Beau Bullock

Beau Bullock

Күн бұрын

Пікірлер: 9
@itsm3dud39
@itsm3dud39 7 күн бұрын
but how do i know which services will give privilege escalation?? can you provide any resources to learn privilege escalations in cloud??
@jackl8499
@jackl8499 Жыл бұрын
I hope this works better than stormspotter, which I think is pretty much a dead project now.
@meazer
@meazer Жыл бұрын
Another great vid. really good stuff.
@elament968
@elament968 Жыл бұрын
Hey Beau. When are you posting next? No pressure, but I always look forward to your videos 😊
@lanameyers6267
@lanameyers6267 Жыл бұрын
If someone hacked me doing this, how would I go about securing my account
@CyberCelt.
@CyberCelt. Жыл бұрын
This was great Beau. More Azure attacks using BloodHound or other tools would be amazing. Thanks
@ghostdancer9993
@ghostdancer9993 Жыл бұрын
So maybe I'm mis-understanding the global admin role, but it seems I can add entitlements to any resource I want by default which seems very different in AWS where the management/payer account (which seems to be the equivalent of global admin) does not have access to certain OUs or keys for example. Only the root owner or creator of that resource would. What am I missing?
@jkdmyrs
@jkdmyrs Жыл бұрын
What are you missing? You’re comparing Azure and AWS… they’re different and have different policies under the hood…?
@georgesiere161
@georgesiere161 Жыл бұрын
More like this! Good stuff!
How to Build a Cloud Hacking Lab
20:39
Beau Bullock
Рет қаралды 24 М.
The day of the sea 😂 #shorts by Leisi Crazy
00:22
Leisi Crazy
Рет қаралды 2,1 МЛН
Spongebob ate Michael Jackson 😱 #meme #spongebob #gmod
00:14
Mr. LoLo
Рет қаралды 9 МЛН
escape in roblox in real life
00:13
Kan Andrey
Рет қаралды 92 МЛН
Hacking with Bloodhound: Map Your Environment
39:25
John Hammond
Рет қаралды 68 М.
Secure Your Azure Python App (Technical)
4:05
Paul Lizer
Рет қаралды
Hydra - Kali Linux Tool Tutorial for Beginners
14:06
CyberSite
Рет қаралды 887
Attacking Active Directory - Bloodhound
13:20
Conda
Рет қаралды 54 М.
Cloud Hacking: The Basics
14:53
NahamSec
Рет қаралды 14 М.
Complete Overview of The Galactic Swarms Corporation
26:06
#HITBCW2021 D1 - Attack Scenarios Abusing Azure Active Directory - Bill Ben Haim & Zur Ulianitzky
52:15
The day of the sea 😂 #shorts by Leisi Crazy
00:22
Leisi Crazy
Рет қаралды 2,1 МЛН