Hacking-the-Cloud / hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Home Page:https://hackingthe.cloud

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Review: aws_url_signer

Frichetten opened this issue · comments

It seems there is a second method to bypass the Instance Credential Exfiltration GuardDuty finding. I will need to test this for myself and add it to the site.