Book Image

AWS Penetration Testing

By : Jonathan Helmus
Book Image

AWS Penetration Testing

By: Jonathan Helmus

Overview of this book

Cloud security has always been treated as the highest priority by AWS while designing a robust cloud infrastructure. AWS has now extended its support to allow users and security experts to perform penetration tests on its environment. This has not only revealed a number of loopholes and brought vulnerable points in their existing system to the fore, but has also opened up opportunities for organizations to build a secure cloud environment. This book teaches you how to perform penetration tests in a controlled AWS environment. You'll begin by performing security assessments of major AWS resources such as Amazon EC2 instances, Amazon S3, Amazon API Gateway, and AWS Lambda. Throughout the course of this book, you'll also learn about specific tests such as exploiting applications, testing permissions flaws, and discovering weak policies. Moving on, you'll discover how to establish private-cloud access through backdoor Lambda functions. As you advance, you'll explore the no-go areas where users can’t make changes due to vendor restrictions and find out how you can avoid being flagged to AWS in these cases. Finally, this book will take you through tips and tricks for securing your cloud environment in a professional way. By the end of this penetration testing book, you'll have become well-versed in a variety of ethical hacking techniques for securing your AWS environment against modern cyber threats.
Table of Contents (17 chapters)
1
Section 1: Setting Up AWS and Pentesting Environments
4
Section 2: Pentesting the Cloud – Exploiting AWS
12
Section 3: Lessons Learned – Report Writing, Staying within Scope, and Continued Learning

The pentest pregame

Before we can get started, we need to ensure that our environment is prepared for pentesting. This means we need to ensure that our AWS network is set up and that any tools that we use are updated. Aside from our own environment for this book, it's always important to remember to check that your setup is configured correctly before a pentest. If your setup is not prepared correctly, you're likely to run into issues that will inhibit you from conducting a successful pentest; or, at the very least, you will have some setbacks during the pentest that will take time away from pentesting.

For this section, let's make sure that we are on the correct Virtual Private Cloud (VPC) and that our targets are configured. This ensures that we have direct access to machines on their private network, and we shouldn't face any issues with attempting to access the internal side of the AWS environment. We also will need to ensure that Metasploit is up to date...