Metabadger helps prevent SSRF attacks on AWS EC2 by automating upgrades to the more secure Instance Metadata Service v2 (IMDSv2). It diagnoses current usage, prepares for upgrades, and allows disabling of the service where not needed to reduce attack surface. Metabadger prepares you to upgrade to v2 of the Instance Metadata service to safeguard against v1 attack vectors. It gives you the ability to specifically update your instances to only use IMDSv2. It also gives you the ability to disable the Instance Metadata service where you do not need it as a way to reduce attack surface. The AWS metadata service essentially gives you access to all the things within an instance, including the instance role credential & session token. Known SSRF vulnerabilities that exploit and use this attack as a pivot into your environment. The famous attacks you have heard about, some of which involved this method of gaining access via a vulnerable web app with access to the instance metadata service. Attacker could take said credentials from metadata service and use them outside of that particular instance. IMDSv2 and why it should be used: Ensuring that instances are configured to use IMDSv2. This is the recommended configuration for new instances. It is also recommended to disable the instance metadata service where it is not needed. This is to reduce the attack surface. Metabadger helps you do this. It helps you prepare for the upgrade to IMDSv2. It helps you update your instances to only use IMDSv2. It helps you disable the instance metadata service where you do not need it. This is to reduce the attack surface. Metabadger helps you do this. It helps you prepare for the upgrade to IMDSv2. It helps you update your instances to only use IMDSv2. It helps you disable the instance metadata service where you do not need it. This is to reduce the attack surface.
FEATURES
ALTERNATIVES
Automated script for creating a vulnerable Azure cloud lab to train offensive security skills.
A cloud native security platform that uses behavioral fingerprinting and runtime verification to detect threats across Kubernetes environments, cloud infrastructure, and software supply chains.
Cloud security platform that provides configuration monitoring, compliance management, and security analysis across multi-cloud environments.
Open-source policy-as-code software for multi-cloud and SaaS environments with GPT model conversations and custom analysis policies.
An open-source security tool for AWS, Azure, Google Cloud, and Kubernetes security assessments and audits.
Kube-bench is a tool for checking Kubernetes security based on CIS Kubernetes Benchmark.
A customized AWS EKS setup for PCI-DSS, SOC2, and HIPAA compliance
Generate Amazon GuardDuty findings related to real AWS resources with multiple tests available.
PINNED

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.