diff --git a/SUMMARY.md b/SUMMARY.md index 233b44106..b3ad79b17 100644 --- a/SUMMARY.md +++ b/SUMMARY.md @@ -184,6 +184,7 @@ * [AWS - Federation Abuse](pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.md) * [AWS - Permissions for a Pentest](pentesting-cloud/aws-security/aws-permissions-for-a-pentest.md) * [AWS - Persistence](pentesting-cloud/aws-pentesting/aws-persistence/README.md) + * [AWS - API Gateway Persistence](pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.md) * [AWS - Cognito Persistence](pentesting-cloud/aws-pentesting/aws-persistence/aws-cognito-persistence.md) * [AWS - DynamoDB Persistence](pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.md) * [AWS - EC2 Persistence](pentesting-cloud/aws-pentesting/aws-persistence/aws-ec2-persistence.md) @@ -201,9 +202,9 @@ * [AWS - S3 Persistence](pentesting-cloud/aws-pentesting/aws-persistence/aws-s3-persistence.md) * [AWS - SNS Persistence](pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.md) * [AWS - Secrets Manager Persistence](pentesting-cloud/aws-pentesting/aws-persistence/aws-secrets-manager-persistence.md) - * [AWS - STS Persistence](pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.md) * [AWS - SQS Persistence](pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.md) - * [AWS - API Gateway Persistence](pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.md) + * [AWS - SSM Perssitence](pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.md) + * [AWS - STS Persistence](pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.md) * [AWS - Post Exploitation](pentesting-cloud/aws-pentesting/aws-post-exploitation/README.md) * [AWS - API Gateway Post Exploitation](pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.md) * [AWS - CloudFront Post Exploitation](pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.md) diff --git a/pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.md b/pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.md new file mode 100644 index 000000000..b85ca2244 --- /dev/null +++ b/pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.md @@ -0,0 +1,43 @@ +# AWS - SSM Perssitence + + + +
+ +Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)! + +Other ways to support HackTricks: + +* If you want to see your **company advertised in HackTricks** or **download HackTricks in PDF** Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! +* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) +* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) +* **Join the** 💬 [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** +* **Share your hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos. + +
+ +## SSM + +For more information check: + +{% content-ref url="../aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/" %} +[aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum](../aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/) +{% endcontent-ref %} + +### Share SSM parameter with third party accounts + +According to [**the docs**](https://aws.amazon.com/about-aws/whats-new/2024/02/aws-systems-manager-parameter-store-cross-account-sharing/), it's now possible to share SSM parameter with external accounts. + +
+ +Learn AWS hacking from zero to hero with htARTE (HackTricks AWS Red Team Expert)! + +Other ways to support HackTricks: + +* If you want to see your **company advertised in HackTricks** or **download HackTricks in PDF** Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! +* Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) +* Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) +* **Join the** 💬 [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** us on **Twitter** 🐦 [**@hacktricks\_live**](https://twitter.com/hacktricks\_live)**.** +* **Share your hacking tricks by submitting PRs to the** [**HackTricks**](https://github.com/carlospolop/hacktricks) and [**HackTricks Cloud**](https://github.com/carlospolop/hacktricks-cloud) github repos. + +
diff --git a/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/README.md b/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/README.md index be2f627d6..6306f4f23 100644 --- a/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/README.md +++ b/pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/README.md @@ -210,13 +210,9 @@ In the following page you can check how to **abuse SSM permissions to escalate p [aws-ssm-privesc.md](../../aws-privilege-escalation/aws-ssm-privesc.md) {% endcontent-ref %} -### Post-Exploitation +### Persistence -Techniques like SSM message interception can be found in the SSM post-exploitation page: -{% content-ref url="broken-reference/" %} -[broken-reference](broken-reference/) -{% endcontent-ref %} ## ELB