Azure Cloud Red Team Specialist [CAzRTS] ᵀᴮᴬ

  • Enumerating & Designing Attack Surface of Azure Cloud Services
  • Pivoting Azure Control Plane to the Data Plane
  • Understanding & Abusing Core Azure services
  • Stealth Persistence Access of Azure account by Service Principal
  • Privilege Escalation by abusing mis-configured Role Based Access Control
  • Mis-use Azure Authentication Methods [PHS, PTA, Federation] & so much more…