Skip to content

Instantly share code, notes, and snippets.

View 0xdabbad00's full-sized avatar

Scott Piper 0xdabbad00

View GitHub Profile
@0xdabbad00
0xdabbad00 / gist:5d1d5fd619a20ba2ee899c56f8d6787f
Created March 26, 2019 22:02
WARNING: Only tested in a test account, beware, this could break things.
{
"Version": "2012-10-17",
"Statement": [
{
"Action": [
"apigateway:*",
"autoscaling:*",
"cloudtrail:*",
"cloudwatch:*",
"cloudformation:*",
{
"version": "1",
"type": "NEW_FINDINGS",
"findingDetails": [{
"link": "",
"findingType": " UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.InsideAWS",
"findingDescription": "On January 20, 2022 Amazon GuardDuty will add a new finding type to inform you when your EC2 instance credentials are used from another AWS account. Augmenting the existing GuardDuty capability to detect when your EC2 instance credentials are used from outside of AWS, the new finding type limits a malicious actor’s ability to evade detection by using the EC2 instance credentials from another AWS account. If you are an existing GuardDuty customer then you don’t need to take any action to start using this new capability to monitor you control plane operations as captured in AWS CloudTrail. If you are also a GuardDuty S3 Protection customer then this new threat detection will further inform you when EC2 instance credentials are used from another AWS account to invoke S3 data plane operations (e.
cat botocore/data/*/*/service*.json | jq -cr '.metadata.serviceId as $service | .operations[]| $service + ":" + .name' | sort | sed 's/20.*//' | uniq | sed 's/:.*//' | uniq -c
Category Service API Count
Analytics CloudSearch Domain 3
Analytics CloudSearch 37
Analytics Athena 28
Analytics Data Pipeline 19
Analytics DataExchange 22
Analytics EMR 33
@0xdabbad00
0xdabbad00 / SecurityAudit-expanded.txt
Created July 24, 2018 17:04
SecurityAudit IAM privileges expanded
acm:ListCertificates
application-autoscaling:DescribeScalableTargets
application-autoscaling:DescribeScalingActivities
application-autoscaling:DescribeScalingPolicies
application-autoscaling:DescribeScheduledActions
autoscaling:DescribeAccountLimits
autoscaling:DescribeAdjustmentTypes
autoscaling:DescribeAutoScalingGroups
autoscaling:DescribeAutoScalingInstances
autoscaling:DescribeAutoScalingNotificationTypes
@0xdabbad00
0xdabbad00 / resources_referenced_by_managed_policies.txt
Created February 10, 2019 19:26
AWS managed policies resource reference, found using https://github.com/SummitRoute/aws_managed_policies and: cat policies/* | jq '.PolicyVersion.Document.Statement[].Resource' | sed 's/ //' | sort | uniq
"*"
"arn:*:iam::*:role/aws-service-role/s3.data-source.lustre.fsx.amazonaws.com/AWSServiceRoleForFSxS3Access_*"
"arn:aws:a4b:*:*:gateway/*"
"arn:aws:acm-pca:*:*:certificate-authority/*"
"arn:aws:acuity:*:*:stream/deeplens*/*"
"arn:aws:apigateway:*::/*"
"arn:aws:apigateway:*::/account",
"arn:aws:apigateway:*::/clientcertificates",
"arn:aws:apigateway:*::/clientcertificates/*",
"arn:aws:apigateway:*::/domainnames"
*Important Announcement. Please read carefully.*
As of May 1, 2022, Amazon Web Services, Inc. is collecting and remitting any applicable City of Chicago Lease Transaction Taxes on AWS Marketplace sales to buyer accounts with a Chicago address. Please ensure any applicable exemption certificates are up-to-date on your Chicago accounts (if any). For more information, please see: https://aws.amazon.com/tax-help/marketplace-buyers/
If you are a Marketplace buyer who has existing City of Chicago exemption(s) on file with AWS
There is no action required as your existing US exemption(s) will continue to apply. However, you will be able to view and manage these exemptions on your Tax Settings page of your AWS Billing Console via the steps detailed below.
If you are a Marketplace buyer who wants to upload new City of Chicago exemption(s) to your account(s)
Please follow the steps detailed below in order to upload and manage your US tax exemptions on the Tax Settings page of your AWS Billing Console. Any submitted
@0xdabbad00
0xdabbad00 / AWSExposedCredentialPolicy_DO_NOT_REMOVE
Created April 10, 2020 18:34
Copy of AWSExposedCredentialPolicy_DO_NOT_REMOVE sent to me by someone
{
"Version": "2012-10-17",
"Statement": [
{
"Effect": "Deny",
"Action": [
"iam:UpdateAccessKey",
"ec2:RequestSpotInstances",
"organizations:InviteAccountToOrganization",
"lightsail:DownloadDefaultKeyPair",
{
"version": "1",
"type": "NEW_FEATURES",
"featureDetails": [{
"featureDescription": "On January 25, 2022 Amazon GuardDuty will expand coverage to continuously monitor and profile Amazon Elastic Kubernetes Service (Amazon EKS) cluster activity to identify malicious or suspicious behavior that represents potential threats to container workloads. Amazon GuardDuty for EKS Protection monitors control plane activity by analyzing Kubernetes audit logs from existing and new Amazon EKS clusters in your accounts. GuardDuty is integrated with Amazon EKS, giving it direct access to the Kubernetes audit logs without requiring you to turn on or store these logs. Once a threat is detected, GuardDuty will generate a security finding that includes container details such as pod ID, container image ID, and associated tags. At launch, GuardDuty for EKS Protection includes 27 new GuardDuty finding types that can help detect threats related to user and application activity captured in Kubernetes audit logs. Guar
@0xdabbad00
0xdabbad00 / gist:470d535522d4bc8233aa304c196c4a13
Created August 3, 2021 23:06
Guardduty announcement to SNS 2021.08.03
[{
"version": "1",
"type": "UPDATED_FINDINGS",
"featureDetails": [{
"featureDescription": "Changes to Amazon GuardDuty finding type 'UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration'. We are notifying you of a change to the name and behavior of the Amazon GuardDuty finding 'UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration' that will take effect on September 6, 2021. We are making these changes to improve the accuracy of this finding type, and in preparation for the upcoming release of a new Amazon GuardDuty finding type. These changes will take affect in all Amazon GuardDuty supported AWS regions. The finding type name 'UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration' will be replaced with the name 'UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.OutsideAWS'. The renamed finding type 'UnauthorizedAccess:IAMUser/InstanceCredentialExfiltration.OutsideAWS' will improve the accuracy of the existing finding type by learning the remote networks that in
@0xdabbad00
0xdabbad00 / privileges.txt
Last active April 20, 2021 18:28
AWS IAM privileges as found using the AWS Policy Generator described at https://summitroute.com/blog/2018/06/28/aws_iam_vs_api_vs_cloudtrail/
a4b:AssociateDeviceWithRoom
a4b:AssociateSkillGroupWithRoom
a4b:CreateProfile
a4b:CreateRoom
a4b:CreateSkillGroup
a4b:CreateUser
a4b:DeleteProfile
a4b:DeleteRoom
a4b:DeleteRoomSkillParameter
a4b:DeleteSkillGroup