Niflheim World

Welcome to Niflheim !

  • First 5 messages from new users (pre-moderated user) will be checked for flood/spam before being posted on the forum. Users will also be checked for a multi-account.
    If you want to communicate without delay, get a free Huscarl status (how to get - User Groups), or buy premium status to see all hidden content (how to buy - Premium status)

    The administrator has only one telegram - @ftmadmin and our chat - Link on chat

Google Cloud Red Team Specialist [CGRTS]

  • Thread starter User_37997
  • Start date
  • Replies 0
  • Views 3K

U

User_37997

Guest
Screenshot_23.png


oogle Cloud & Red Team Fundamentals
Google Cloud Platform
  • Hierarchy
  • Service Account
  • Identity & Access Management
Google Workspace
  • Management
  • Productive Apps
Google Cloud Authentication
  • GUI, CLI & API
Red Team Methodology
  • Motive / Objective in Red Team Ops in Google Cloud
  • Cyber Kill Chain
  • Assume Breach Scenario
  • MITRE ATT&CK Matrix for Cloud
Blue Team Operations in Google Cloud Environment:
Security Controls
  • Organizational Policy
Logging & Monitoring
Security Command Center
Red Team Operations in Google Cloud Environment
Open Source Information Gathering (OSINT)
  • Passive [DNS based]
  • Active
Gaining Initial Access
  • Stolen Credential [SVN, Dev System Compromise]
  • Exploiting Application [App running on VM, Server-less, Kubernetes]
Internal Recon
  • Google Cloud Services
Privilege Escalation
  • Local [VM] Based [Windows, Linux]
  • Cloud Based [IAM Mis-configuration, Service Account etc.]
Maintaining Access
  • Local [VM] Based [Users, OsLogin, SSH Key etc.]
  • Cloud Based [Service Account, Cloud Function etc.]
Hunting for Credentials
  • Secret [Secret Manger etc.]
  • Sensitive Data [Buckets, Databases etc.]
Lateral Movement
  • Pivot the Networks Boundary [VPC]
  • Expand Access Control Plane to Data Plane [VMs]
  • GCP to Workspace Access [Domain Wide Delegation]
Achieving the Objectives
  • Data Exfiltration / Destruction / Encryption
 
shape1
shape2
shape3
shape4
shape7
shape8
Top