Posts

Showing posts from January, 2022

How to Detect and Compromise Azure Blobs and Storage Accounts

Image
  An organisation’s cloud storage is a prime target for attackers looking to identify sensitive information for exfiltration. Depending on the settings set on Azure Storage accounts, companies could be unknowingly exposing their containers / blobs to the internet for direct access. Azure Storage is Microsoft’s solution for data management and storage in the cloud. Depending on the permissions set on an organisation’s storage account and if the access keys / shared access signature (SAS) URIs are uncovered by an attacker – attackers can connect to an organisation’s storage account and pull the data stored. This blog post explores the methods an attacker can use to interact with Azure Storage accounts to pull/access sensitive data and what to analyse to detect these attacks. The tools I used to perform this include: Azure CLI   MicroBurst created by Karl Fosaaen@Kfosaaen Azure Portal 😊 Background on Azure Storage One of the hardest parts of learning any new topic in cybersecurity is th