AWS Security & Hacking Workshop – Instructor
Guide
Introduction
• Workshop Objectives
• Lab Environment Overview (AWS Sandbox, Kali, Tools)
• Instructor Notes on Safety & Cost Control
AWS Setup & Budgeting
• Creating Training AWS Accounts
• Setting Billing Alerts
• IAM Setup for Students
Tools Installation (Instructor Notes)
• AWS CLI
• Pacu
• ScoutSuite
• CloudGoat
• Kali Linux Essentials
flAWS Challenge
• Instructor Walkthrough
• Key Learning Objectives (S3, IAM, EC2)
• Common Pitfalls
CloudGoat Scenarios
• IAM Privilege Escalation
• EC2 Metadata SSRF
• S3 Data Exfiltration
• Instructor Attack Flow + Defense Notes
Vulnerable EC2 Apps
• DVWA & JuiceShop Deployment
• Instructor Notes on Exploitation (SQLi, XSS, RCE)
• Mapping to OWASP Top 10
Red Team Attack Playbook
• IAM Exploitation
• S3 Misconfigurations
• EC2 Attacks (SSH brute force, Reverse Shell)
• Metadata Service Exploits
Blue Team Defense Playbook
• CloudTrail Monitoring
• GuardDuty Alerts (Recon, Key Abuse, Crypto Mining)
• Security Hub & Best Practices
Cleanup Instructions
• Resetting Environments
• Avoiding Billing Issues
Instructor Tips
• Timing Suggestions per Lab
• How to Handle Student Issues
• Optional Advanced Demos