Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Smogcloud - Find Cloud Assets That No One Wants Exposed

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Smogcloud - Find Cloud Assets That No One Wants Exposed


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


Find exposed AWS cloud assets that you did not know you had. A comprehensive asset inventory is step one to any capable security program. We made smogcloud to enable security engineers, penetration testers, and AWS administrators to monitor the collective changes that create dynamic and ephemeral internet-facing assets on a more frequent basis. May be useful to identify:

  • Internet-facing FQDNs and IPs across one or hundreds of AWS accounts
  • Misconfigurations or vulnerabilities
  • Assets that are no longer in use
  • Services not currently monitored
  • Shadow IT

Getting Started
  1. Install and setup golang

  2. Install smogcloud using the following command

        go get -u github.com/BishopFox/smogcloud
  3. Set up aws environment variable for the account you wish to query. We suggest utilizing a read-only Security Auditor role. The following commands can be used to set environment variables:

    export AWS_ACCOUNT_ID=''            # Describe account
    export AWS_ACCESS_KEY_ID='' # Access key for aws account
    export AWS_SECRET_ACCESS_KEY='' # Secret key for aws account
  4. Run the application

    smogcloud

    or

    go run main.go

Current Services

Supported services for extracting internet exposures:

* API Gateway
* CloudFront
* EC2
* Elastic Kubernetes Service
* Elastic Beanstalk
* Elastic Search
* Elastic Load Balancing
* IoT
* Lightsail
* MediaStore
* Relational Database Service
* Redshift
* Route53
* S3

AWS Patterns

From studying Open API documentation on RESTful AWS endpoints we determined these are the patterns of exposure URIs that you may find in AWS accounts. It is important to understand how to interact with these native services to test them for vulnerabilities and other misconfigurations. Security engineers may want to monitor Cloudtrail logs or build DNS monitoring for requests to these services.

  • s3
    • https://{user_provided}.s3.amazonaws.com
  • cloudfront
    • https://{random_id}.cloudfront.net
  • ec2
    • ec2-{ip-seperated}.compute-1.amazonaws.com
  • es
    • https://{user_provided}-{random_id}.{region}.es.amazonaws.com
  • elb
    • http://{user_provided}-{random_id}.{region}.elb.amazonaws.com:80
    • https://{user_provided}-{random_id}.{region}.elb.amazonaws.com:443
  • elbv2
    • https://{user_provided}-{random_id}.{region}.elb.amazonaws.com
  • rds
    • mysql://{user_provided}.{random_id}.{region}.rds.amazonaws.com:3306
    • postgres://{user_provided}.{random_id}.{region}.rds.amazonaws.com:5432
  • route53
    • {user_provided}
  • execute-api
    • https://{random_id}.execute-api.{region}.amazonaws.com/{user_provided}
  • cloudsearch
  • transfer
    • sftp://s-{random_id}.server.transfer.{region}.amazonaws.com
  • iot
    • mqtt://{random_id}.iot.{region}.amazonaws.com:8883
    • https://{random_id}.iot.{region}.amazonaws.com:8443
    • https://{random_id}.iot.{region}.amazonaws.com:443
  • mq
  • kafka
    • b-{1,2,3,4}.{user_provided}.{random_id}.c{1,2}.kafka.{region}.amazonaws.com
    • {user_provided}.{random_id}.c{1,2}.kafka.{region}.amazonaws.com
  • cloud9
    • https://{random_id}.vfs.cloud9.{region}.amazonaws.com
  • mediastore
    • https://{random_id}.data.mediastore.{region}.amazonaws.com.
  • kinesisvideo
    • https://{random_id}.kinesisvideo.{region}.amazonaws.com
  • mediaconvert
    • https://{random_id}.mediaconvert.{region}.amazonaws.com
  • mediapackage
    • https://{random_id}.mediapackage.{region}.amazonaws.com/in/v1/{random_id}/channel
  • elasticbeanstalk
    • https://{random_id}.{user_provided}.elasticbeanstalk.com
  • cognito
    • https://{user_provided}.auth.{region}.amazoncognito.com

References

Authors

Contributions

We do our best to maintain our tools, but can't always keep them as up to date as we'd like. So, we always appreciate code contributions, feature requests, and bug reports.


Acknowledgments

Thank you for inspiration



...



๐Ÿ“Œ Congress wants CVE stability, China wants your LinkedIn details, and Adobe wants you to patch Creative Cloud


๐Ÿ“ˆ 32.38 Punkte

๐Ÿ“Œ CVE-2023-22523 | Atlassian Assets Discovery Cloud Assets Discovery Agent Remote Code Execution


๐Ÿ“ˆ 27.81 Punkte

๐Ÿ“Œ Und Microsoft so: Cloud, Cloud, Cloud, Cloud, Cloud, Cloud, Cloud


๐Ÿ“ˆ 27.22 Punkte

๐Ÿ“Œ http://e-musrenbang.acehbesarkab.go.id/local/resources/assets/assets/img/gallery/hidayatullah.jpg


๐Ÿ“ˆ 23.92 Punkte

๐Ÿ“Œ Assets statt Identitรคten? Assets und Identitรคten!


๐Ÿ“ˆ 23.92 Punkte

๐Ÿ“Œ https://dishub.jemberkab.go.id/assets/adm_in/assets/


๐Ÿ“ˆ 23.92 Punkte

๐Ÿ“Œ DoD Launches 'Hack US' Bounties for Major Flaws in Publicly Exposed Assets


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ DoControl's 2023 SaaS Security Threat Landscape Report Finds Enterprises and Mid-Market Organizations Have Exposed Public SaaS Assets


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ Cloudlist โ€“ Multi-Cloud Suite For Getting Assets From Cloud Providers


๐Ÿ“ˆ 19.74 Punkte

๐Ÿ“Œ My friend wants to use Linux (he wants to leave windows)


๐Ÿ“ˆ 18.99 Punkte

๐Ÿ“Œ Apache OpenOffice, the Schrodinger's Application: No One Knows If It's Dead or Alive, No One Really Wants To Look Inside


๐Ÿ“ˆ 18.71 Punkte

๐Ÿ“Œ TRUMP SCANDAL! No, not that one. Or that one. Or that one. Or that one.


๐Ÿ“ˆ 18.42 Punkte

๐Ÿ“Œ Microsoft Wants Windows 10 Cloud Laptops to Last One Full Day Per Charge


๐Ÿ“ˆ 17.99 Punkte

๐Ÿ“Œ Amazon One Enterprise Enables Palm-Based Access to Physical Locations, Digital Assets


๐Ÿ“ˆ 16.57 Punkte

๐Ÿ“Œ Amazon One Enterprise palm-based identity service improves security of physical spaces, digital assets


๐Ÿ“ˆ 16.57 Punkte

๐Ÿ“Œ Expert Commentary: Thousands Of Exposed VNC Instances Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Data Exposed | SQL Database Connectivity Explained | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Data Exposed | Docs on Azure SQL Database Machine Learning Services | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Mark Russinovich on future of Azure and databases | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Accelerated Database Recovery | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Big Data Cluster High Availability | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Spark in Big Data Clusters | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ SQL Server Licensing: Big Data Clusters | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ SQL Server Licensing: High Availability / Disaster Recovery Benefits | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ SQL Server Licensing: High Availability / Disaster Recovery on premises | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ SQL Server Licensing: High Availability / Disaster Recovery hybrid | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ SQL Server Licensing: High Availability / Disaster Recovery Azure VM | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ What is Azure Arc Enabled PostgreSQL Hyperscale? | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ What is Azure Arc Enabled SQL Managed Instance | Data Exposed | Data Exposed


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Most internet-exposed Cacti servers exposed to hacking


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Thousands of publicly-exposed Apache Superset installs exposed to RCE attacks


๐Ÿ“ˆ 15.98 Punkte

๐Ÿ“Œ Qualys erwirbt die Software-Assets des Cloud Application Management-Anbieters Adya


๐Ÿ“ˆ 15.85 Punkte











matomo