Category: Cloud Security

  • Aligned with MITRE ATT&CK Cloud for AWS
  • Enumerate & Design AWS Cloud Attack Surface
  • Learn & Understand core AWS Cloud services functionalities
  • Pivoting & Lateral Movement using AWS VPC
  • Post-Exploitation by abusing mis-configured AWS Services

 

  • Enumerating & Designing Attack Surface of Azure Cloud Services
  • Pivoting Azure Control Plane to the Data Plane
  • Understanding & Abusing Core Azure services
  • Stealth Persistence Access of Azure account by Service Principal
  • Privilege Escalation by abusing mis-configured Role Based Access Control
  • Mis-use Azure Authentication Methods [PHS, PTA, Federation] & so much more…

• Aligned with MITRE ATT&CK Cloud for Google
• Practically understand Google Cloud Red Team Fundamentals
• Simulate Cyber Kill Chain in Google Cloud Environment
• Target & Abuse Google Enterprise Applications
• Perform Blue Team Operations in Google Cloud Environment

 

  • Inventory Extraction and Attack Map Design for AWS, Azure, GCP & On-Premise
  • Exploit widely used Cloud Services e.g., O365, G-Suite and Azure AD etc
  • Lateral movement from on-premise to Cloud & vice-versa
  • Backdoor Hybrid Multi-Cloud Environment for Stealth Persistence access
  • Abusing Mis-Configured Cloud Services for Privilege Escalation
  • Exfiltrate Sensitive Data from Hybrid Multi-Cloud Environment
  • Bypassing Security Controls in Multi-Cloud Environment
  • Exploiting Multi-Cloud Environment using Open-Source Exploitation Tools / Framework

 

  • Begin your Cloud Red Team Journey with MCRTA
  • Introduction to AWS, Azure & GCP Cloud Security
  • 100% Practical Cloud Security Red Team Course
  • Learn Multi-Cloud Red Team Fundamentals
  • Join CWL Cloud Red Team Community (Discord Channel)