Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

New attack technique: SendSerialConsoleSSHPublicKey #487

Open
christophetd opened this issue Mar 1, 2024 · 2 comments
Open

New attack technique: SendSerialConsoleSSHPublicKey #487

christophetd opened this issue Mar 1, 2024 · 2 comments

Comments

@christophetd
Copy link
Contributor

see also #467

https://unit42.paloaltonetworks.com/cloud-lateral-movement-techniques/

@christophetd
Copy link
Contributor Author

@siigil
Copy link
Contributor

siigil commented Jul 2, 2024

Also mentioned in the following writeup for the "ec2-instance-connect:SendSerialConsoleSSHPublicKey" permission:

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Development

No branches or pull requests

2 participants