Kali Linux

Cloudfox – Automating Situational Awareness For Cloud Penetration Tests

CloudFox helps you gain situational awareness in unfamiliar cloud environments. It’s an open source command line tool created to help penetration testers and other offensive security professionals find exploitable attack paths in cloud infrastructure.

CloudFox helps you answer the following common questions (and many more):

  • What regions is this AWS account using and roughly how many resources are in the account?
  • What secrets are lurking in EC2 userdata or service specific environment variables?
  • What actions/permissions does this [principal] have?
  • What roles trusts are overly permissive or allow cross-account assumption?
  • What endpoints/hostnames/IPs can I attack from an external starting point (public internet)?
  • What endpoints/hostnames/IPs can I attack from an internal starting point (assumed breach within the VPC)?
  • What filesystems can I potentially mount from a compromised resource inside the VPC?

Quick Start

CloudFox is modular (you can run one command at a time), but there is an aws all-checks command that will run the other aws commands for you with sane defaults:

cloudfox aws –profile [profile-name] all-checks

CloudFox is designed to be executed by a principal with limited read-only permissions, but it’s purpose is to help you find attack paths that can be exploited in simulated compromise scenarios (aka, objective based penetration testing).

For the full documentation please refer to our wiki.

Supported Cloud Providers

ProviderCloudFox Commands
AWS15
Azure2 (alpha)
GCPSupport Planned
KubernetesSupport Planned

Install

Option 1: Download the latest binary release for your platform.

Option 2: Install Go, clone the CloudFox repository and compile from source

# git clone https://github.com/BishopFox/cloudfox.git
...omitted for brevity...
# cd ./cloudfox
# go build .
# ./cloudfox

Prerequisites

AWS

  • AWS CLI installed
  • Supports AWS profiles, AWS environment variables, or metadata retrieval (on an ec2 instance)
    • To run commands on multiple profiles at once, you can specify the path to a file with a list of profile names seperated by a new line using the -l flag or pass all stored profiles with the -a flag.
  • A principal with one recommended policies attached (described below)
  • Recommended attached policies: SecurityAudit + CloudFox custom policy

Additional policy notes (as of 09/2022):

PolicyNotes
CloudFox custom policyHas a complete list of every permission cloudfox uses and nothing else
arn:aws:iam::aws:policy/SecurityAuditCovers most cloudfox checks but is missing newer services or permissions like apprunner:*, grafana:*, lambda:GetFunctionURL, lightsail:GetContainerServices
arn:aws:iam::aws:policy/job-function/ViewOnlyAccessCovers most cloudfox checks but is missing newer services or permissions like AppRunner:*, grafana:*, lambda:GetFunctionURL, lightsail:GetContainerServices – and is also missing iam:SimulatePrincipalPolicy.
arn:aws:iam::aws:policy/ReadOnlyAccessOnly missing AppRunner, but also grants things like “s3:Get*” which can be overly permissive.
arn:aws:iam::aws:policy/AdministratorAccessThis will work just fine with CloudFox, but if you were handed this level of access as a penetration tester, that should probably be a finding in itself 🙂

Azure

  • Viewer or similar permissions applied.

Supported Commands

ProviderCommand NameDescription
AWSall-checksRun all of the other commands using reasonable defaults. You’ll still want to check out the non-default options of each command, but this is a great place to start.
AWSaccess-keysLists active access keys for all users. Useful for cross referencing a key you found with which in-scope account it belongs to.
AWSbucketsLists the buckets in the account and gives you handy commands for inspecting them further.
AWSecrList the most recently pushed image URI from all repositories. Use the loot file to pull selected images down with docker/nerdctl for inspection.
AWSendpointsEnumerates endpoints from various services. Scan these endpoints from both an internal and external position to look for things that don’t require authentication, are misconfigured, etc.
AWSenv-varsGrabs the environment variables from services that have them (App Runner, ECS, Lambda, Lightsail containers, Sagemaker are supported. If you find a sensitive secret, use cloudfox iam-simulator AND pmapper to see who has access to them.
AWSfilesystemsEnumerate the EFS and FSx filesystems that you might be able to mount without creds (if you have the right network access). For example, this is useful when you have ec:RunInstance but not iam:PassRole.
AWSiam-simulatorLike pmapper, but uses the IAM policy simulator. It uses AWS’s evaluation logic, but notably, it doesn’t consider transitive access via privesc, which is why you should also always also use pmapper.
AWSinstancesEnumerates useful information for EC2 Instances in all regions like name, public/private IPs, and instance profiles. Generates loot files you can feed to nmap and other tools for service enumeration.
AWSinventoryGain a rough understanding of size of the account and preferred regions.
AWSoutbound-assumed-rolesList the roles that have been assumed by principals in this account. This is an excellent way to find outbound attack paths that lead into other accounts.
AWSpermissionsEnumerates IAM permissions associated with all users and roles. Grep this output to figure out what permissions a particular principal has rather than logging into the AWS console and painstakingly expanding each policy attached to the principal you are investigating.
AWSprincipalsEnumerates IAM users and Roles so you have the data at your fingertips.
AWSrole-trustsEnumerates IAM role trust policies so you can look for overly permissive role trusts or find roles that trust a specific service.
AWSroute53Enumerate all records from all route53 managed zones. Use this for application and service enumeration.
AWSsecretsList secrets from SecretsManager and SSM. Look for interesting secrets in the list and then see who has access to them using use cloudfox iam-simulator and/or pmapper.
Azureinstances-mapEnumerates useful information for Compute instances in all available resource groups and subscriptions
Azurerbac-mapEnumerates Role Assignments for all tenants
R K

Recent Posts

Wifi-Hacking.py : Your Ultimate Guide To Ethical WiFi Penetration Testing

Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate…

22 hours ago

THREAT ACTORS – TTPs : Decoding The Digital Underworld Through Comprehensive Mapping

This repository was created with the aim of assisting companies and independent researchers about Tactics,…

22 hours ago

MagicDot : Harnessing DOT-To-NT Path Conversion For Rootkit-Like Capabilities

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path…

22 hours ago

Ethical Hacking And Penetration Testing Tools – Harnessing Python For Robust Cybersecurity Solutions

This repository contains tools created by yogSahare0 while learning Python 3 for ethical hacking and penetration testing.…

4 days ago

SentinelEye – Automated Wireless Security Toolkit

"NetSecChallenger" provides a suite of automated tools designed for security professionals and network administrators to…

4 days ago

Autohack : Your Step-By-Step Guide To Installation And Setup

The essential tool for cybersecurity enthusiasts! This guide provides a detailed walkthrough on how to…

4 days ago