Pentesting AWS with Pacu, CloudGoat, and ChatGPT

Pentesting AWS with Pacu, CloudGoat, and ChatGPT

Description

Learn hands-on how to exploit AWS cloud misconfigurations and build practical skills with step-by-step walkthroughs, and labs. This course uses and teaches 4 primary tools:

  • CloudGoat
  • Pacu
  • ChatGPT
  • AWS CLI

CloudGoat enables you to deploy vulnerable-by-design AWS scenarios in your own environments so that you can follow along throughout the course.

In addition to using the AWS command line interface (CLI), we’ll be using a cloud penetration testing tool called Pacu.

We will also be using ChatGPT by having it craft payloads, troubleshoot for us, and overall help us speed up and be more effective.

This course is primarily for individuals who want to perform security assessments of AWS environments and resources, or who want to learn what to do once they’ve gained access to a set of limited AWS credentials. There are a couple of scenarios that show how to gain initial access to credentials through misconfigurations, but this course is mostly focused on helping you find privilege escalation paths.

Leave a Reply