diff --git a/ScoutSuite/__init__.py b/ScoutSuite/__init__.py index 8a2bed9ba..aa80970b5 100755 --- a/ScoutSuite/__init__.py +++ b/ScoutSuite/__init__.py @@ -1,5 +1,5 @@ __author__ = 'NCC Group' -__version__ = '5.10.1' +__version__ = '5.10.2' ERRORS_LIST = [] diff --git a/ScoutSuite/data/aws/ip-ranges/aws.json b/ScoutSuite/data/aws/ip-ranges/aws.json index 744cc5190..f6bed8dca 100755 --- a/ScoutSuite/data/aws/ip-ranges/aws.json +++ b/ScoutSuite/data/aws/ip-ranges/aws.json @@ -1,6 +1,6 @@ { - "syncToken": "1603344677", - "createDate": "2020-10-22-05-31-17", + "syncToken": "1607111482", + "createDate": "2020-12-04-19-51-22", "prefixes": [ { "ip_prefix": "3.5.140.0/22", @@ -98,6 +98,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "150.222.230.102/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.248.56.0/22", "region": "ap-east-1", @@ -200,6 +206,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.133/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.95.208.0/22", "region": "us-east-1", @@ -230,6 +242,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.32.128/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.193.3.0/24", "region": "ap-southeast-2", @@ -332,6 +350,18 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "52.93.50.128/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.140/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.56.0/24", "region": "eu-west-2", @@ -512,6 +542,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.150.56.0/21", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2" + }, { "ip_prefix": "108.175.56.0/22", "region": "us-gov-west-1", @@ -530,6 +566,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "13.34.29.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.124.0/24", "region": "us-east-1", @@ -788,6 +830,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.50.136/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.166/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.66.155/32", "region": "ap-northeast-1", @@ -956,6 +1010,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.127.126/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.133.177/32", "region": "eu-south-1", @@ -1010,12 +1070,30 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.93.50.146/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.156/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.120.178/32", "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.127.124/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.193.128/26", "region": "us-east-1", @@ -1058,6 +1136,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.50.174/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.161/32", "region": "us-west-1", @@ -1154,6 +1238,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.36.0.0/14", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "15.230.36.0/23", "region": "us-west-1", @@ -1226,12 +1316,24 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "15.230.131.8/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "18.236.0.0/15", "region": "us-west-2", "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.50.142/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.104/32", "region": "cn-northwest-1", @@ -1268,6 +1370,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.29.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.32.0/20", "region": "ap-east-1", @@ -1388,6 +1496,18 @@ "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.93.50.178/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.188/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.236.0/24", "region": "us-east-1", @@ -1406,6 +1526,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.30.128/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.187/32", "region": "us-west-1", @@ -1442,6 +1568,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.104/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.26.96/27", "region": "us-west-2", @@ -1610,6 +1742,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.127.127/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "69.235.128.0/18", "region": "cn-northwest-1", @@ -1658,12 +1796,24 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "13.34.30.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.76.0/24", "region": "ap-northeast-2", "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.230.131.10/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.30.0.0/15", "region": "eu-west-1", @@ -1718,12 +1868,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.92/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.34.23.64/27", "region": "us-east-2", "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.32.0/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.197.0.0/23", "region": "GLOBAL", @@ -1766,6 +1928,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "64.187.128.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "64.252.111.0/24", "region": "ap-northeast-1", @@ -1826,6 +1994,18 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.50.162/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.184/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.229.149/32", "region": "eu-west-2", @@ -1874,6 +2054,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.230.106/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.119.248.0/24", "region": "ap-east-1", @@ -1922,6 +2108,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "52.93.92.67/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.93/32", "region": "cn-northwest-1", @@ -1940,6 +2132,18 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.32.32/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, + { + "ip_prefix": "52.93.92.65/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.126.215/32", "region": "us-east-1", @@ -1952,12 +2156,24 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.94.249.208/28", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "54.233.0.0/18", "region": "sa-east-1", "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "68.66.112.0/20", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "69.231.128.0/18", "region": "cn-northwest-1", @@ -2204,6 +2420,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.150.32.0/21", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "150.222.99.0/24", "region": "us-east-1", @@ -2264,6 +2486,12 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "52.93.50.148/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.182/32", "region": "us-west-1", @@ -2306,6 +2534,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.95.236.0/24", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "54.230.192.0/21", "region": "GLOBAL", @@ -2438,6 +2672,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.50.129/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.147/32", "region": "us-west-1", @@ -2624,6 +2864,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.34.33.64/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.248.105.0/24", "region": "ap-south-1", @@ -2642,6 +2888,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.50.130/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.25/32", "region": "eu-west-1", @@ -2660,6 +2912,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.30.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.0.0/20", "region": "ap-northeast-3", @@ -2702,6 +2960,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.29.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.158/31", "region": "us-east-2", @@ -2870,12 +3134,24 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.131.12/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "18.184.0.0/15", "region": "eu-central-1", "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.127.131/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.178.185/32", "region": "us-west-1", @@ -2918,6 +3194,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.141.0/24", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "35.160.0.0/13", "region": "us-west-2", @@ -3002,6 +3284,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "18.60.0.0/15", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.57.0.0/16", "region": "eu-central-1", @@ -3050,12 +3338,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.36.0.0/14", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.224.0.0/14", "region": "GLOBAL", "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "52.93.50.176/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.24/32", "region": "eu-west-1", @@ -3152,6 +3452,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.31.192/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.230.39.154/31", "region": "us-east-2", @@ -3206,6 +3512,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.230.124/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "13.50.0.0/16", "region": "eu-north-1", @@ -3248,6 +3560,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.87.4.0/22", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "150.222.3.177/32", "region": "ap-southeast-1", @@ -3267,7 +3585,13 @@ "network_border_group": "af-south-1" }, { - "ip_prefix": "15.230.133.16/32", + "ip_prefix": "13.34.30.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "15.230.133.16/32", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" @@ -3290,6 +3614,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "15.230.4.19/32", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.82.176.0/22", "region": "cn-northwest-1", @@ -3494,6 +3824,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.34.30.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.0.0.0/15", "region": "us-east-1", @@ -3668,12 +4004,24 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.108/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.74.0.0/16", "region": "ap-southeast-1", "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.93.50.182/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.168.0.0/16", "region": "ap-northeast-1", @@ -3686,6 +4034,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.31.160/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.177.89.0/24", "region": "eu-west-1", @@ -3830,6 +4184,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.50.190/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.95.160.0/23", "region": "ap-east-1", @@ -3854,6 +4214,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.98/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "176.34.0.0/19", "region": "ap-northeast-1", @@ -3932,6 +4298,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.29.160/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.118/31", "region": "us-east-2", @@ -4106,6 +4478,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.92.66/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.178.159/32", "region": "us-west-1", @@ -4166,6 +4544,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "13.34.31.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.134/31", "region": "us-east-2", @@ -4208,6 +4592,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "99.150.48.0/21", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "150.222.89.0/24", "region": "cn-north-1", @@ -4478,6 +4868,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "13.34.31.96/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.138/32", "region": "ap-southeast-2", @@ -4502,6 +4898,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.33.0/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.177.66.0/23", "region": "us-east-2", @@ -4604,6 +5006,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.93.50.164/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.120.179/32", "region": "us-west-2", @@ -4688,6 +5096,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "13.34.29.64/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.121.0/24", "region": "eu-west-1", @@ -4724,6 +5138,12 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "52.93.127.139/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.178.195/32", "region": "us-west-1", @@ -4802,6 +5222,18 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "99.150.80.0/21", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, + { + "ip_prefix": "13.34.32.64/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.116/32", "region": "ap-southeast-1", @@ -4910,6 +5342,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "13.34.33.96/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.221.4.0/23", "region": "us-east-1", @@ -4940,6 +5378,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "3.2.3.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "13.34.29.0/27", "region": "sa-east-1", @@ -5018,6 +5462,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.32.96/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.134.181/32", "region": "eu-south-1", @@ -5090,6 +5540,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.32.160/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "13.248.118.0/24", "region": "eu-west-1", @@ -5168,6 +5624,12 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ip_prefix": "52.144.223.128/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "150.222.120.226/31", "region": "eu-central-1", @@ -5204,6 +5666,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.131.7/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.75.0/24", "region": "ca-central-1", @@ -5288,6 +5756,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.93.127.122/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.94.248.160/28", "region": "us-east-2", @@ -5426,6 +5900,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "52.93.50.180/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.142/32", "region": "us-west-1", @@ -5534,6 +6014,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.31.224/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.93.127.115/32", "region": "ap-southeast-1", @@ -5600,6 +6086,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.83.80.0/22", + "region": "ap-southeast-2", + "service": "AMAZON", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "108.166.232.0/21", "region": "us-east-2", @@ -5672,6 +6164,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.142.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.20.0.0/14", "region": "us-east-1", @@ -5810,6 +6308,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "13.34.31.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.221.16.0/22", "region": "us-west-1", @@ -5912,6 +6416,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "3.64.0.0/12", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.254.0/24", "region": "us-east-1", @@ -5936,6 +6446,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.87.16.0/20", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "120.52.39.128/27", "region": "GLOBAL", @@ -5948,6 +6464,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.230.131.14/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "18.201.0.0/16", "region": "eu-west-1", @@ -5960,6 +6482,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.95.186.0/24", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.119.214.0/23", "region": "us-east-1", @@ -6152,6 +6680,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.34.33.160/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.221.24.0/21", "region": "us-east-1", @@ -6170,6 +6704,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "15.230.54.0/24", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "15.230.131.4/32", "region": "eu-central-1", @@ -6272,6 +6812,12 @@ "service": "AMAZON", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "52.93.50.144/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.227/32", "region": "us-west-1", @@ -6344,6 +6890,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.230.112/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "18.182.0.0/16", "region": "ap-northeast-1", @@ -6428,6 +6980,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "13.34.14.224/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "13.34.28.32/27", "region": "us-west-2", @@ -6494,6 +7052,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "150.222.230.118/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.123.11/32", "region": "us-west-1", @@ -6518,6 +7082,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "13.34.14.192/27", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "15.177.70.0/23", "region": "sa-east-1", @@ -6542,6 +7112,12 @@ "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.93.50.168/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.135/32", "region": "us-west-1", @@ -6560,6 +7136,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "54.222.71.0/24", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "64.252.84.0/24", "region": "eu-west-2", @@ -6608,6 +7190,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.92.68/32", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "52.144.208.0/31", "region": "eu-north-1", @@ -6836,6 +7424,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "54.239.1.160/28", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "64.252.80.0/24", "region": "sa-east-1", @@ -6908,6 +7502,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.94.136.0/21", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "64.252.100.0/24", "region": "ap-south-1", @@ -6920,6 +7520,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.94/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "205.251.224.0/22", "region": "us-east-1", @@ -6998,6 +7604,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "150.222.230.114/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.206.0.0/15", "region": "ap-south-1", @@ -7034,6 +7646,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.230.120/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "223.71.11.0/27", "region": "GLOBAL", @@ -7112,6 +7730,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "99.150.88.0/21", + "region": "ap-east-1", + "service": "AMAZON", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "150.222.83.0/24", "region": "ap-south-1", @@ -7142,6 +7766,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "52.93.127.129/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.178.196/32", "region": "us-west-1", @@ -7275,8 +7905,14 @@ "network_border_group": "eu-south-1" }, { - "ip_prefix": "13.52.0.0/16", - "region": "us-west-1", + "ip_prefix": "150.222.230.100/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "13.52.0.0/16", + "region": "us-west-1", "service": "AMAZON", "network_border_group": "us-west-1" }, @@ -7298,6 +7934,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.50.134/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.128/32", "region": "us-west-1", @@ -7310,6 +7952,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "52.95.184.0/23", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "54.230.0.0/17", "region": "GLOBAL", @@ -7322,6 +7970,18 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "150.222.230.110/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "3.2.2.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "13.34.26.32/27", "region": "us-west-2", @@ -7406,6 +8066,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.93.50.131/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.193.202/32", "region": "ca-central-1", @@ -7538,6 +8204,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.150.72.0/21", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "111.51.66.0/24", "region": "GLOBAL", @@ -7622,6 +8294,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "99.150.40.0/21", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "150.222.120.240/31", "region": "eu-central-1", @@ -7658,12 +8336,24 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "15.230.55.0/24", + "region": "eu-west-2", + "service": "AMAZON", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "52.2.0.0/15", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.125/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.144.214.128/26", "region": "eu-south-1", @@ -7868,6 +8558,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.150.16.0/21", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "150.222.117.0/24", "region": "eu-north-1", @@ -8078,6 +8774,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "52.93.50.138/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.127.95/32", "region": "cn-northwest-1", @@ -8108,6 +8810,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "52.93.50.152/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.176/32", "region": "us-west-1", @@ -8186,6 +8894,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "150.222.230.96/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "204.236.192.0/18", "region": "us-east-1", @@ -8288,6 +9002,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "99.150.112.0/21", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.58.0.0/15", "region": "us-east-2", @@ -8336,6 +9056,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.50.160/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.131.217/32", "region": "eu-south-1", @@ -8378,6 +9104,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.50.132/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.66.0.0/16", "region": "ap-southeast-2", @@ -8390,6 +9122,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.31.0/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.177.75.0/24", "region": "eu-west-1", @@ -8642,6 +9380,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "99.150.24.0/21", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "3.8.0.0/14", "region": "eu-west-2", @@ -8936,6 +9680,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.30.32/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.230.39.164/31", "region": "us-east-2", @@ -9158,6 +9908,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "13.34.33.128/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.116/31", "region": "us-east-2", @@ -9470,6 +10226,12 @@ "service": "AMAZON", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "52.93.127.130/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.247.0/25", "region": "ap-northeast-2", @@ -9488,6 +10250,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.34.33.32/27", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.39.80/31", "region": "us-east-2", @@ -9572,6 +10340,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "198.99.2.0/24", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2" + }, { "ip_prefix": "52.93.150.0/24", "region": "ap-northeast-1", @@ -9596,6 +10370,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "15.230.143.0/24", + "region": "eu-south-1", + "service": "AMAZON", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "18.153.0.0/16", "region": "eu-central-1", @@ -9746,6 +10526,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "52.93.127.138/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.178.173/32", "region": "us-west-1", @@ -9842,6 +10628,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "15.230.131.16/28", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "52.93.127.26/32", "region": "eu-west-1", @@ -10058,6 +10850,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.50.194/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "54.76.0.0/15", "region": "eu-west-1", @@ -10100,6 +10898,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.50.154/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.213/32", "region": "us-east-1", @@ -10166,6 +10970,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.150.104.0/21", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, { "ip_prefix": "150.222.66.0/24", "region": "us-east-1", @@ -10286,6 +11096,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "13.34.29.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "18.162.0.0/16", "region": "ap-east-1", @@ -10310,6 +11126,12 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.144.223.64/26", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "150.222.219.0/24", "region": "ap-southeast-1", @@ -10496,6 +11318,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.34.30.192/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "15.164.0.0/15", "region": "ap-northeast-2", @@ -10544,6 +11372,18 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "15.230.131.6/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, + { + "ip_prefix": "52.93.127.128/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "52.93.178.216/32", "region": "us-west-1", @@ -10574,6 +11414,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.93.127.123/32", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.210.0/24", "region": "ap-south-1", @@ -10592,6 +11438,12 @@ "service": "AMAZON", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "15.230.53.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "18.194.0.0/15", "region": "eu-central-1", @@ -10604,6 +11456,12 @@ "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.93.50.186/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.126.136/32", "region": "ap-southeast-2", @@ -10652,6 +11510,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.93/32", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "3.6.0.0/15", "region": "ap-south-1", @@ -10706,6 +11570,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "15.230.4.176/28", + "region": "ap-southeast-1", + "service": "AMAZON", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "15.230.22.0/24", "region": "ap-southeast-2", @@ -10736,6 +11606,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "63.246.114.0/23", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "204.246.174.0/23", "region": "GLOBAL", @@ -10748,6 +11624,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ip_prefix": "13.34.30.224/27", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "13.248.115.0/24", "region": "ap-northeast-1", @@ -10862,6 +11744,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "52.94.148.0/22", + "region": "sa-east-1", + "service": "AMAZON", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "52.144.233.132/31", "region": "ap-northeast-3", @@ -11024,12 +11912,30 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "13.34.31.128/27", + "region": "us-west-1", + "service": "AMAZON", + "network_border_group": "us-west-1" + }, { "ip_prefix": "15.177.85.0/24", "region": "ap-east-1", "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "52.93.50.170/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.93.50.192/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.233/32", "region": "us-west-1", @@ -11240,6 +12146,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "54.222.68.0/23", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "54.239.1.112/28", "region": "me-south-1", @@ -11252,6 +12164,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "107.176.0.0/15", + "region": "cn-north-1", + "service": "AMAZON", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "108.166.240.0/21", "region": "us-west-2", @@ -11384,6 +12302,12 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "99.150.64.0/21", + "region": "eu-north-1", + "service": "AMAZON", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "150.222.129.114/31", "region": "eu-central-1", @@ -11516,6 +12440,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "150.222.230.116/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "15.230.23.0/24", "region": "ap-southeast-2", @@ -11631,21 +12561,33 @@ "network_border_group": "us-east-2" }, { - "ip_prefix": "52.94.240.0/22", + "ip_prefix": "15.230.57.0/24", "region": "us-east-1", "service": "AMAZON", "network_border_group": "us-east-1" }, { - "ip_prefix": "52.144.210.64/26", - "region": "eu-west-3", + "ip_prefix": "52.93.50.172/31", + "region": "us-east-1", "service": "AMAZON", - "network_border_group": "eu-west-3" + "network_border_group": "us-east-1" }, { - "ip_prefix": "64.252.105.0/24", - "region": "ap-southeast-1", - "service": "AMAZON", + "ip_prefix": "52.94.240.0/22", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "52.144.210.64/26", + "region": "eu-west-3", + "service": "AMAZON", + "network_border_group": "eu-west-3" + }, + { + "ip_prefix": "64.252.105.0/24", + "region": "ap-southeast-1", + "service": "AMAZON", "network_border_group": "ap-southeast-1" }, { @@ -11702,6 +12644,12 @@ "service": "AMAZON", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.150.96.0/21", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "120.253.241.160/27", "region": "GLOBAL", @@ -11738,6 +12686,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ip_prefix": "99.87.8.0/21", + "region": "ap-south-2", + "service": "AMAZON", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.93.127.103/32", "region": "cn-northwest-1", @@ -11960,6 +12914,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "52.93.127.132/32", + "region": "ap-south-1", + "service": "AMAZON", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "99.77.135.0/24", "region": "eu-west-3", @@ -11978,6 +12938,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ip_prefix": "52.93.50.150/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "52.93.178.186/32", "region": "us-west-1", @@ -12104,6 +13070,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "150.222.230.122/31", + "region": "eu-central-1", + "service": "AMAZON", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "3.5.224.0/22", "region": "eu-west-3", @@ -12164,6 +13136,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "52.93.50.158/31", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, { "ip_prefix": "150.222.208.64/32", "region": "af-south-1", @@ -12362,12 +13340,24 @@ "service": "S3", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "76.223.102.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.182.0/23", "region": "ap-northeast-3", "service": "S3", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "76.223.96.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "108.175.56.0/22", "region": "us-gov-west-1", @@ -12410,6 +13400,12 @@ "service": "S3", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.248.230.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.174.0/24", "region": "me-south-1", @@ -12512,12 +13508,24 @@ "service": "S3", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "13.248.231.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "54.231.0.0/17", "region": "us-east-1", "service": "S3", "network_border_group": "us-east-1" }, + { + "ip_prefix": "76.223.104.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.92.40.0/21", "region": "eu-west-1", @@ -12554,6 +13562,12 @@ "service": "S3", "network_border_group": "af-south-1" }, + { + "ip_prefix": "76.223.99.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.156.0/24", "region": "eu-west-3", @@ -12578,6 +13592,12 @@ "service": "S3", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "13.248.225.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "3.5.164.0/22", "region": "ap-southeast-2", @@ -12596,6 +13616,12 @@ "service": "S3", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "13.248.229.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.158.0/23", "region": "ap-northeast-3", @@ -12632,12 +13658,24 @@ "service": "S3", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "76.223.97.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "3.5.76.0/22", "region": "us-west-2", "service": "S3", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.248.228.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.172.0/23", "region": "me-south-1", @@ -12704,6 +13742,12 @@ "service": "S3", "network_border_group": "ap-southeast-3" }, + { + "ip_prefix": "13.248.224.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.175.0/24", "region": "af-south-1", @@ -12716,6 +13760,24 @@ "service": "S3", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.95.186.0/24", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "76.223.95.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, + { + "ip_prefix": "13.248.227.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "3.5.248.0/22", "region": "eu-south-1", @@ -12728,6 +13790,12 @@ "service": "S3", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "76.223.101.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.219.160.0/23", "region": "ap-south-1", @@ -12782,6 +13850,18 @@ "service": "S3", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "52.95.184.0/23", + "region": "ap-south-2", + "service": "S3", + "network_border_group": "ap-south-2" + }, + { + "ip_prefix": "76.223.100.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.142.0/23", "region": "us-gov-west-1", @@ -12836,6 +13916,12 @@ "service": "S3", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "76.223.103.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "3.5.80.0/21", "region": "us-west-2", @@ -12848,6 +13934,12 @@ "service": "S3", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "76.223.98.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.219.44.0/22", "region": "eu-central-1", @@ -12890,6 +13982,12 @@ "service": "S3", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "13.248.232.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.95.163.0/24", "region": "sa-east-1", @@ -12956,6 +14054,12 @@ "service": "S3", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "13.248.226.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "52.82.164.0/22", "region": "cn-northwest-1", @@ -12980,6 +14084,12 @@ "service": "S3", "network_border_group": "us-west-2" }, + { + "ip_prefix": "13.248.233.0/24", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "3.5.134.0/23", "region": "eu-central-1", @@ -13304,6 +14414,12 @@ "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "99.150.56.0/21", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2" + }, { "ip_prefix": "108.175.56.0/22", "region": "us-gov-west-1", @@ -13496,6 +14612,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.36.0.0/14", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "52.95.255.16/28", "region": "ap-southeast-2", @@ -13670,6 +14792,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "64.187.128.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "64.252.111.0/24", "region": "ap-northeast-1", @@ -13712,12 +14840,24 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "52.94.249.208/28", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "54.233.0.0/18", "region": "sa-east-1", "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "68.66.112.0/20", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "69.231.128.0/18", "region": "cn-northwest-1", @@ -13808,6 +14948,12 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "99.150.32.0/21", + "region": "ap-southeast-2", + "service": "EC2", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "175.41.128.0/18", "region": "ap-southeast-1", @@ -13844,6 +14990,12 @@ "service": "EC2", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "52.95.236.0/24", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "99.77.191.0/24", "region": "us-east-1", @@ -14036,12 +15188,24 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "18.60.0.0/15", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "52.57.0.0/16", "region": "eu-central-1", "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "3.36.0.0/14", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "18.190.0.0/16", "region": "us-east-2", @@ -14384,6 +15548,12 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "99.150.48.0/21", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "52.12.0.0/15", "region": "us-west-2", @@ -14528,6 +15698,12 @@ "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.150.80.0/21", + "region": "eu-south-1", + "service": "EC2", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "63.246.112.0/24", "region": "eu-north-1", @@ -14558,6 +15734,12 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "3.2.3.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-bos-1" + }, { "ip_prefix": "64.252.73.0/24", "region": "us-west-2", @@ -14858,6 +16040,12 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ip_prefix": "3.64.0.0/12", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "162.213.234.0/23", "region": "eu-west-1", @@ -15242,6 +16430,12 @@ "service": "EC2", "network_border_group": "us-west-1" }, + { + "ip_prefix": "99.150.88.0/21", + "region": "ap-east-1", + "service": "EC2", + "network_border_group": "ap-east-1" + }, { "ip_prefix": "18.204.0.0/14", "region": "us-east-1", @@ -15302,6 +16496,12 @@ "service": "EC2", "network_border_group": "ap-northeast-2" }, + { + "ip_prefix": "3.2.2.0/24", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-mia-1" + }, { "ip_prefix": "52.95.254.0/24", "region": "eu-west-3", @@ -15380,6 +16580,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.150.72.0/21", + "region": "eu-west-3", + "service": "EC2", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "54.78.0.0/16", "region": "eu-west-1", @@ -15398,6 +16604,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "99.150.40.0/21", + "region": "eu-west-2", + "service": "EC2", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "3.5.212.0/23", "region": "ap-south-1", @@ -15452,6 +16664,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.150.16.0/21", + "region": "eu-central-1", + "service": "EC2", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "216.182.232.0/22", "region": "us-east-1", @@ -15584,6 +16802,12 @@ "service": "EC2", "network_border_group": "us-east-1" }, + { + "ip_prefix": "99.150.112.0/21", + "region": "ap-south-2", + "service": "EC2", + "network_border_group": "ap-south-2" + }, { "ip_prefix": "13.58.0.0/15", "region": "us-east-2", @@ -15692,6 +16916,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "99.150.24.0/21", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "3.8.0.0/14", "region": "eu-west-2", @@ -15932,6 +17162,12 @@ "service": "EC2", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "198.99.2.0/24", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2" + }, { "ip_prefix": "18.153.0.0/16", "region": "eu-central-1", @@ -16088,6 +17324,12 @@ "service": "EC2", "network_border_group": "us-west-2" }, + { + "ip_prefix": "99.150.104.0/21", + "region": "af-south-1", + "service": "EC2", + "network_border_group": "af-south-1" + }, { "ip_prefix": "52.95.248.0/24", "region": "eu-central-1", @@ -16418,6 +17660,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "107.176.0.0/15", + "region": "cn-north-1", + "service": "EC2", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "175.41.192.0/18", "region": "ap-northeast-1", @@ -16443,10 +17691,16 @@ "network_border_group": "us-east-1" }, { - "ip_prefix": "162.213.233.0/24", - "region": "eu-west-1", + "ip_prefix": "99.150.64.0/21", + "region": "eu-north-1", "service": "EC2", - "network_border_group": "eu-west-1" + "network_border_group": "eu-north-1" + }, + { + "ip_prefix": "162.213.233.0/24", + "region": "eu-west-1", + "service": "EC2", + "network_border_group": "eu-west-1" }, { "ip_prefix": "52.95.255.0/28", @@ -16514,6 +17768,12 @@ "service": "EC2", "network_border_group": "ap-south-1" }, + { + "ip_prefix": "99.150.96.0/21", + "region": "ap-northeast-3", + "service": "EC2", + "network_border_group": "ap-northeast-3" + }, { "ip_prefix": "52.28.0.0/16", "region": "eu-central-1", @@ -16658,6 +17918,12 @@ "service": "ROUTE53", "network_border_group": "GLOBAL" }, + { + "ip_prefix": "63.246.114.0/23", + "region": "GLOBAL", + "service": "ROUTE53", + "network_border_group": "GLOBAL" + }, { "ip_prefix": "120.52.22.96/27", "region": "GLOBAL", @@ -17078,120 +18344,6 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, - { - "ip_prefix": "35.157.127.248/29", - "region": "eu-central-1", - "service": "CODEBUILD", - "network_border_group": "eu-central-1" - }, - { - "ip_prefix": "13.48.4.192/29", - "region": "eu-north-1", - "service": "CODEBUILD", - "network_border_group": "eu-north-1" - }, - { - "ip_prefix": "13.56.32.200/29", - "region": "us-west-1", - "service": "CODEBUILD", - "network_border_group": "us-west-1" - }, - { - "ip_prefix": "52.43.76.88/29", - "region": "us-west-2", - "service": "CODEBUILD", - "network_border_group": "us-west-2" - }, - { - "ip_prefix": "13.127.70.136/29", - "region": "ap-south-1", - "service": "CODEBUILD", - "network_border_group": "ap-south-1" - }, - { - "ip_prefix": "52.82.1.0/29", - "region": "cn-northwest-1", - "service": "CODEBUILD", - "network_border_group": "cn-northwest-1" - }, - { - "ip_prefix": "13.55.255.216/29", - "region": "ap-southeast-2", - "service": "CODEBUILD", - "network_border_group": "ap-southeast-2" - }, - { - "ip_prefix": "13.112.191.184/29", - "region": "ap-northeast-1", - "service": "CODEBUILD", - "network_border_group": "ap-northeast-1" - }, - { - "ip_prefix": "52.47.73.72/29", - "region": "eu-west-3", - "service": "CODEBUILD", - "network_border_group": "eu-west-3" - }, - { - "ip_prefix": "13.124.145.16/29", - "region": "ap-northeast-2", - "service": "CODEBUILD", - "network_border_group": "ap-northeast-2" - }, - { - "ip_prefix": "35.176.92.32/29", - "region": "eu-west-2", - "service": "CODEBUILD", - "network_border_group": "eu-west-2" - }, - { - "ip_prefix": "34.250.63.248/29", - "region": "eu-west-1", - "service": "CODEBUILD", - "network_border_group": "eu-west-1" - }, - { - "ip_prefix": "52.61.40.104/29", - "region": "us-gov-west-1", - "service": "CODEBUILD", - "network_border_group": "us-gov-west-1" - }, - { - "ip_prefix": "52.221.221.128/29", - "region": "ap-southeast-1", - "service": "CODEBUILD", - "network_border_group": "ap-southeast-1" - }, - { - "ip_prefix": "18.231.194.8/29", - "region": "sa-east-1", - "service": "CODEBUILD", - "network_border_group": "sa-east-1" - }, - { - "ip_prefix": "52.80.198.136/29", - "region": "cn-north-1", - "service": "CODEBUILD", - "network_border_group": "cn-north-1" - }, - { - "ip_prefix": "35.182.14.48/29", - "region": "ca-central-1", - "service": "CODEBUILD", - "network_border_group": "ca-central-1" - }, - { - "ip_prefix": "52.15.247.208/29", - "region": "us-east-2", - "service": "CODEBUILD", - "network_border_group": "us-east-2" - }, - { - "ip_prefix": "34.228.4.208/28", - "region": "us-east-1", - "service": "CODEBUILD", - "network_border_group": "us-east-1" - }, { "ip_prefix": "13.248.117.0/24", "region": "ap-south-1", @@ -17276,6 +18428,12 @@ "service": "GLOBALACCELERATOR", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "13.248.127.0/24", + "region": "ap-southeast-1", + "service": "GLOBALACCELERATOR", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "99.82.171.0/24", "region": "us-east-1", @@ -17762,6 +18920,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ip_prefix": "52.80.198.136/29", + "region": "cn-north-1", + "service": "CODEBUILD", + "network_border_group": "cn-north-1" + }, { "ip_prefix": "52.81.124.0/23", "region": "cn-north-1", @@ -17789,7 +18953,7 @@ { "ip_prefix": "52.81.167.192/26", "region": "cn-north-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "cn-north-1" }, { @@ -17819,7 +18983,13 @@ { "ip_prefix": "161.189.66.192/26", "region": "cn-northwest-1", - "service": "DYNAMODB", + "service": "AMAZON", + "network_border_group": "cn-northwest-1" + }, + { + "ip_prefix": "52.82.1.0/29", + "region": "cn-northwest-1", + "service": "CODEBUILD", "network_border_group": "cn-northwest-1" }, { @@ -17870,6 +19040,12 @@ "service": "EC2_INSTANCE_CONNECT", "network_border_group": "us-gov-east-1" }, + { + "ip_prefix": "18.252.4.16/29", + "region": "us-gov-east-1", + "service": "CODEBUILD", + "network_border_group": "us-gov-east-1" + }, { "ip_prefix": "18.252.56.0/23", "region": "us-gov-east-1", @@ -17900,10 +19076,16 @@ "service": "API_GATEWAY", "network_border_group": "us-gov-west-1" }, + { + "ip_prefix": "52.61.40.104/29", + "region": "us-gov-west-1", + "service": "CODEBUILD", + "network_border_group": "us-gov-west-1" + }, { "ip_prefix": "13.244.121.0/26", "region": "af-south-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "af-south-1" }, { @@ -17942,6 +19124,12 @@ "service": "AMAZON", "network_border_group": "af-south-1" }, + { + "ip_prefix": "13.244.202.40/29", + "region": "af-south-1", + "service": "CODEBUILD", + "network_border_group": "af-south-1" + }, { "ip_prefix": "13.244.35.128/26", "region": "af-south-1", @@ -17969,7 +19157,7 @@ { "ip_prefix": "18.163.201.0/26", "region": "ap-east-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-east-1" }, { @@ -18014,6 +19202,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ip_prefix": "13.112.191.184/29", + "region": "ap-northeast-1", + "service": "CODEBUILD", + "network_border_group": "ap-northeast-1" + }, { "ip_prefix": "13.113.196.64/26", "region": "ap-northeast-1", @@ -18035,7 +19229,7 @@ { "ip_prefix": "18.177.156.192/26", "region": "ap-northeast-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-northeast-1" }, { @@ -18146,6 +19340,12 @@ "service": "WORKSPACES_GATEWAYS", "network_border_group": "ap-northeast-1" }, + { + "ip_prefix": "13.124.145.16/29", + "region": "ap-northeast-2", + "service": "CODEBUILD", + "network_border_group": "ap-northeast-2" + }, { "ip_prefix": "13.124.199.0/24", "region": "ap-northeast-2", @@ -18191,7 +19391,7 @@ { "ip_prefix": "15.165.193.64/26", "region": "ap-northeast-2", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-northeast-2" }, { @@ -18278,6 +19478,12 @@ "service": "API_GATEWAY", "network_border_group": "ap-northeast-3" }, + { + "ip_prefix": "13.127.70.136/29", + "region": "ap-south-1", + "service": "CODEBUILD", + "network_border_group": "ap-south-1" + }, { "ip_prefix": "13.232.67.128/27", "region": "ap-south-1", @@ -18359,7 +19565,7 @@ { "ip_prefix": "3.6.70.128/26", "region": "ap-south-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-south-1" }, { @@ -18443,7 +19649,7 @@ { "ip_prefix": "18.141.148.0/26", "region": "ap-southeast-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-southeast-1" }, { @@ -18506,6 +19712,12 @@ "service": "CLOUDFRONT", "network_border_group": "ap-southeast-1" }, + { + "ip_prefix": "52.221.221.128/29", + "region": "ap-southeast-1", + "service": "CODEBUILD", + "network_border_group": "ap-southeast-1" + }, { "ip_prefix": "52.76.127.0/24", "region": "ap-southeast-1", @@ -18554,6 +19766,12 @@ "service": "CLOUDFRONT", "network_border_group": "ap-southeast-2" }, + { + "ip_prefix": "13.55.255.216/29", + "region": "ap-southeast-2", + "service": "CODEBUILD", + "network_border_group": "ap-southeast-2" + }, { "ip_prefix": "3.104.82.0/23", "region": "ap-southeast-2", @@ -18599,7 +19817,7 @@ { "ip_prefix": "3.25.37.64/26", "region": "ap-southeast-2", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ap-southeast-2" }, { @@ -18659,7 +19877,7 @@ { "ip_prefix": "15.222.43.128/26", "region": "ca-central-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "ca-central-1" }, { @@ -18716,6 +19934,18 @@ "service": "AMAZON", "network_border_group": "ca-central-1" }, + { + "ip_prefix": "3.97.49.128/25", + "region": "ca-central-1", + "service": "API_GATEWAY", + "network_border_group": "ca-central-1" + }, + { + "ip_prefix": "35.182.14.48/29", + "region": "ca-central-1", + "service": "CODEBUILD", + "network_border_group": "ca-central-1" + }, { "ip_prefix": "35.183.255.0/24", "region": "ca-central-1", @@ -18833,7 +20063,7 @@ { "ip_prefix": "3.127.48.128/26", "region": "eu-central-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-central-1" }, { @@ -18854,6 +20084,12 @@ "service": "API_GATEWAY", "network_border_group": "eu-central-1" }, + { + "ip_prefix": "35.157.127.248/29", + "region": "eu-central-1", + "service": "CODEBUILD", + "network_border_group": "eu-central-1" + }, { "ip_prefix": "35.158.127.64/26", "region": "eu-central-1", @@ -18902,6 +20138,12 @@ "service": "CLOUDFRONT", "network_border_group": "eu-north-1" }, + { + "ip_prefix": "13.48.4.192/29", + "region": "eu-north-1", + "service": "CODEBUILD", + "network_border_group": "eu-north-1" + }, { "ip_prefix": "13.48.4.200/30", "region": "eu-north-1", @@ -18935,7 +20177,7 @@ { "ip_prefix": "13.49.40.64/26", "region": "eu-north-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-north-1" }, { @@ -18953,7 +20195,7 @@ { "ip_prefix": "15.161.135.0/26", "region": "eu-south-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-south-1" }, { @@ -18998,6 +20240,12 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ip_prefix": "15.161.192.240/28", + "region": "eu-south-1", + "service": "CODEBUILD", + "network_border_group": "eu-south-1" + }, { "ip_prefix": "15.161.192.64/26", "region": "eu-south-1", @@ -19049,7 +20297,7 @@ { "ip_prefix": "3.248.244.0/26", "region": "eu-west-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-west-1" }, { @@ -19112,6 +20360,12 @@ "service": "API_GATEWAY", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "3.251.94.0/24", + "region": "eu-west-1", + "service": "API_GATEWAY", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "34.245.205.0/27", "region": "eu-west-1", @@ -19124,6 +20378,12 @@ "service": "CLOUD9", "network_border_group": "eu-west-1" }, + { + "ip_prefix": "34.250.63.248/29", + "region": "eu-west-1", + "service": "CODEBUILD", + "network_border_group": "eu-west-1" + }, { "ip_prefix": "52.19.124.0/23", "region": "eu-west-1", @@ -19217,7 +20477,7 @@ { "ip_prefix": "3.10.201.192/26", "region": "eu-west-2", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-west-2" }, { @@ -19256,6 +20516,12 @@ "service": "WORKSPACES_GATEWAYS", "network_border_group": "eu-west-2" }, + { + "ip_prefix": "35.176.92.32/29", + "region": "eu-west-2", + "service": "CODEBUILD", + "network_border_group": "eu-west-2" + }, { "ip_prefix": "35.179.42.0/23", "region": "eu-west-2", @@ -19283,7 +20549,7 @@ { "ip_prefix": "15.188.210.128/26", "region": "eu-west-3", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "eu-west-3" }, { @@ -19358,6 +20624,12 @@ "service": "CLOUDFRONT", "network_border_group": "eu-west-3" }, + { + "ip_prefix": "52.47.73.72/29", + "region": "eu-west-3", + "service": "CODEBUILD", + "network_border_group": "eu-west-3" + }, { "ip_prefix": "15.184.1.128/26", "region": "me-south-1", @@ -19379,7 +20651,7 @@ { "ip_prefix": "15.185.141.192/26", "region": "me-south-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "me-south-1" }, { @@ -19436,6 +20708,18 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "15.228.72.64/26", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" + }, + { + "ip_prefix": "15.228.97.0/24", + "region": "sa-east-1", + "service": "API_GATEWAY", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "18.228.246.0/23", "region": "sa-east-1", @@ -19505,7 +20789,7 @@ { "ip_prefix": "18.230.46.128/26", "region": "sa-east-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "sa-east-1" }, { @@ -19520,6 +20804,12 @@ "service": "API_GATEWAY", "network_border_group": "sa-east-1" }, + { + "ip_prefix": "18.231.194.8/29", + "region": "sa-east-1", + "service": "CODEBUILD", + "network_border_group": "sa-east-1" + }, { "ip_prefix": "54.233.204.0/24", "region": "sa-east-1", @@ -19643,7 +20933,7 @@ { "ip_prefix": "3.234.248.192/26", "region": "us-east-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "us-east-1" }, { @@ -19718,6 +21008,18 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ip_prefix": "3.238.167.0/24", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1" + }, + { + "ip_prefix": "3.238.212.0/22", + "region": "us-east-1", + "service": "API_GATEWAY", + "network_border_group": "us-east-1" + }, { "ip_prefix": "3.83.168.0/22", "region": "us-east-1", @@ -19742,6 +21044,12 @@ "service": "CLOUDFRONT", "network_border_group": "us-east-1" }, + { + "ip_prefix": "34.228.4.208/28", + "region": "us-east-1", + "service": "CODEBUILD", + "network_border_group": "us-east-1" + }, { "ip_prefix": "35.172.155.192/27", "region": "us-east-1", @@ -19805,7 +21113,7 @@ { "ip_prefix": "3.12.23.128/26", "region": "us-east-2", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "us-east-2" }, { @@ -19892,6 +21200,12 @@ "service": "CLOUDFRONT", "network_border_group": "us-east-2" }, + { + "ip_prefix": "52.15.247.208/29", + "region": "us-east-2", + "service": "CODEBUILD", + "network_border_group": "us-east-2" + }, { "ip_prefix": "13.52.118.0/23", "region": "us-west-1", @@ -19928,6 +21242,12 @@ "service": "EC2_INSTANCE_CONNECT", "network_border_group": "us-west-1" }, + { + "ip_prefix": "13.56.32.200/29", + "region": "us-west-1", + "service": "CODEBUILD", + "network_border_group": "us-west-1" + }, { "ip_prefix": "18.144.158.0/27", "region": "us-west-1", @@ -19937,7 +21257,7 @@ { "ip_prefix": "18.144.158.64/26", "region": "us-west-1", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "us-west-1" }, { @@ -20123,7 +21443,7 @@ { "ip_prefix": "44.234.22.128/26", "region": "us-west-2", - "service": "DYNAMODB", + "service": "AMAZON", "network_border_group": "us-west-2" }, { @@ -20135,25 +21455,121 @@ { "ip_prefix": "44.234.54.0/23", "region": "us-west-2", - "service": "WORKSPACES_GATEWAYS", + "service": "WORKSPACES_GATEWAYS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.73.116/30", + "region": "us-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.73.120/30", + "region": "us-west-2", + "service": "AMAZON_APPFLOW", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.234.90.252/30", + "region": "us-west-2", + "service": "CLOUDFRONT", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.180/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.224/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.242/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.244/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.248/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.250/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.143.252/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.0/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.10/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.12/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.16/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.20/30", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", + "network_border_group": "us-west-2" + }, + { + "ip_prefix": "44.242.161.4/31", + "region": "us-west-2", + "service": "KINESIS_VIDEO_STREAMS", "network_border_group": "us-west-2" }, { - "ip_prefix": "44.234.73.116/30", + "ip_prefix": "44.242.161.6/31", "region": "us-west-2", - "service": "AMAZON_APPFLOW", + "service": "KINESIS_VIDEO_STREAMS", "network_border_group": "us-west-2" }, { - "ip_prefix": "44.234.73.120/30", + "ip_prefix": "44.242.161.8/31", "region": "us-west-2", - "service": "AMAZON_APPFLOW", + "service": "KINESIS_VIDEO_STREAMS", "network_border_group": "us-west-2" }, { - "ip_prefix": "44.234.90.252/30", + "ip_prefix": "52.43.76.88/29", "region": "us-west-2", - "service": "CLOUDFRONT", + "service": "CODEBUILD", "network_border_group": "us-west-2" }, { @@ -20170,12 +21586,6 @@ } ], "ipv6_prefixes": [ - { - "ipv6_prefix": "2600:1f15::/32", - "region": "us-gov-east-1", - "service": "AMAZON", - "network_border_group": "us-gov-east-1" - }, { "ipv6_prefix": "2a05:d07a:a000::/40", "region": "eu-south-1", @@ -20212,6 +21622,12 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ipv6_prefix": "2600:1f19:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-3" + }, { "ipv6_prefix": "2600:1fff:2000::/40", "region": "us-gov-west-1", @@ -20224,6 +21640,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f11:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-4" + }, { "ipv6_prefix": "2a05:d07c:a000::/40", "region": "eu-south-1", @@ -20236,12 +21658,24 @@ "service": "AMAZON", "network_border_group": "us-west-2" }, + { + "ipv6_prefix": "2600:1f1d:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-pilot-2" + }, { "ipv6_prefix": "2620:107:4000:a940::/58", "region": "ap-southeast-3", "service": "AMAZON", "network_border_group": "ap-southeast-3" }, + { + "ipv6_prefix": "2600:1f15::/36", + "region": "us-gov-east-1", + "service": "AMAZON", + "network_border_group": "us-gov-east-1" + }, { "ipv6_prefix": "2600:1ffd:80a7::/48", "region": "eu-central-1", @@ -20278,6 +21712,12 @@ "service": "AMAZON", "network_border_group": "eu-central-1" }, + { + "ipv6_prefix": "2406:da15::/36", + "region": "ap-northeast-2", + "service": "AMAZON", + "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + }, { "ipv6_prefix": "240f:80f9:4000::/40", "region": "cn-northwest-1", @@ -20722,6 +22162,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f1a:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-mia-wlz-1" + }, { "ipv6_prefix": "2406:da19::/36", "region": "ap-southeast-3", @@ -21124,6 +22570,12 @@ "service": "AMAZON", "network_border_group": "eu-west-1" }, + { + "ipv6_prefix": "2600:1f14:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-den-wlz-1" + }, { "ipv6_prefix": "2400:7fc0:4000::/40", "region": "cn-north-1", @@ -21196,6 +22648,12 @@ "service": "AMAZON", "network_border_group": "ap-east-1" }, + { + "ipv6_prefix": "2400:7fc0:500::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2a05:d079:4000::/40", "region": "eu-central-1", @@ -21286,6 +22744,12 @@ "service": "AMAZON", "network_border_group": "us-west-1" }, + { + "ipv6_prefix": "2600:1f1f:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-atl-wlz-1" + }, { "ipv6_prefix": "2600:9000:fff::/48", "region": "GLOBAL", @@ -21406,12 +22870,24 @@ "service": "AMAZON", "network_border_group": "eu-south-1" }, + { + "ipv6_prefix": "2406:da1d::/36", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + }, { "ipv6_prefix": "2620:107:4000:a8c0::/58", "region": "ap-southeast-3", "service": "AMAZON", "network_border_group": "ap-southeast-3" }, + { + "ipv6_prefix": "2404:c2c0:500::/40", + "region": "GLOBAL", + "service": "AMAZON", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2406:daf8:8000::/40", "region": "ap-southeast-1", @@ -21538,6 +23014,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f13:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-1" + }, { "ipv6_prefix": "2406:da11::/36", "region": "af-south-1", @@ -21550,6 +23032,12 @@ "service": "AMAZON", "network_border_group": "cn-north-1" }, + { + "ipv6_prefix": "2600:1f1c:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-dfw-wlz-1" + }, { "ipv6_prefix": "2600:9000:ad00::/40", "region": "GLOBAL", @@ -21664,6 +23152,12 @@ "service": "AMAZON", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f12:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-las-wlz-1" + }, { "ipv6_prefix": "2600:1ffd:803f::/48", "region": "us-east-1", @@ -21754,6 +23248,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ipv6_prefix": "2600:1f15:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-pilot-5" + }, { "ipv6_prefix": "2600:1ff8:8000::/40", "region": "us-east-1", @@ -21832,6 +23332,12 @@ "service": "AMAZON", "network_border_group": "ap-southeast-2" }, + { + "ipv6_prefix": "2600:1f17:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-nyc-wlz-1" + }, { "ipv6_prefix": "2600:1ffa:1000::/40", "region": "ca-central-1", @@ -21862,6 +23368,12 @@ "service": "AMAZON", "network_border_group": "us-east-2" }, + { + "ipv6_prefix": "2600:1f1e:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-sea-wlz-1" + }, { "ipv6_prefix": "2406:dafc:a000::/40", "region": "ap-south-1", @@ -21892,6 +23404,12 @@ "service": "AMAZON", "network_border_group": "us-east-1" }, + { + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", + "service": "AMAZON", + "network_border_group": "ca-central-1" + }, { "ipv6_prefix": "2600:1fff:8000::/40", "region": "us-east-1", @@ -21946,6 +23464,12 @@ "service": "AMAZON", "network_border_group": "sa-east-1" }, + { + "ipv6_prefix": "2600:1f10:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-bos-wlz-1" + }, { "ipv6_prefix": "2406:dafc:9000::/40", "region": "ap-southeast-3", @@ -22180,6 +23704,12 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ipv6_prefix": "2406:da13::/36", + "region": "ap-northeast-1", + "service": "AMAZON", + "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" + }, { "ipv6_prefix": "2406:daf9:1000::/40", "region": "af-south-1", @@ -22198,6 +23728,12 @@ "service": "AMAZON", "network_border_group": "eu-west-3" }, + { + "ipv6_prefix": "2600:1f18:8000::/36", + "region": "us-east-1", + "service": "AMAZON", + "network_border_group": "us-east-1-wl1-was-wlz-1" + }, { "ipv6_prefix": "2620:107:4000:7700::/56", "region": "us-east-2", @@ -22504,6 +24040,12 @@ "service": "AMAZON", "network_border_group": "me-south-1" }, + { + "ipv6_prefix": "2600:1f16:8000::/36", + "region": "us-east-2", + "service": "AMAZON", + "network_border_group": "us-east-2-pilot-1" + }, { "ipv6_prefix": "2600:1ffd:8143::/48", "region": "ap-northeast-1", @@ -22582,6 +24124,12 @@ "service": "AMAZON", "network_border_group": "us-gov-east-1" }, + { + "ipv6_prefix": "2600:1f1b:8000::/36", + "region": "us-west-2", + "service": "AMAZON", + "network_border_group": "us-west-2-wl1-sfo-wlz-1" + }, { "ipv6_prefix": "2600:1ffe:2000::/40", "region": "us-gov-west-1", @@ -22864,6 +24412,12 @@ "service": "S3", "network_border_group": "cn-northwest-1" }, + { + "ipv6_prefix": "2600:9000:a310::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2a05:d07a:c000::/40", "region": "eu-west-2", @@ -22924,6 +24478,12 @@ "service": "S3", "network_border_group": "eu-west-3" }, + { + "ipv6_prefix": "2600:9000:a211::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2600:1ff8:c000::/40", "region": "us-west-1", @@ -23068,12 +24628,24 @@ "service": "S3", "network_border_group": "ap-northeast-2" }, + { + "ipv6_prefix": "2600:9000:a104::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2600:1ff0:6000::/40", "region": "us-east-2", "service": "S3", "network_border_group": "us-east-2" }, + { + "ipv6_prefix": "2600:9000:a311::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2600:1fa0:8000::/40", "region": "us-east-1", @@ -23320,6 +24892,12 @@ "service": "S3", "network_border_group": "us-east-1" }, + { + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", + "service": "S3", + "network_border_group": "ca-central-1" + }, { "ipv6_prefix": "2a05:d078:a000::/40", "region": "eu-south-1", @@ -23368,6 +24946,12 @@ "service": "S3", "network_border_group": "cn-north-1" }, + { + "ipv6_prefix": "2600:9000:a210::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2406:daa0:9000::/40", "region": "ap-southeast-3", @@ -23464,6 +25048,12 @@ "service": "S3", "network_border_group": "eu-west-1" }, + { + "ipv6_prefix": "2600:9000:a105::/48", + "region": "GLOBAL", + "service": "S3", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2406:daa0:c000::/40", "region": "ap-southeast-2", @@ -23518,24 +25108,42 @@ "service": "S3", "network_border_group": "sa-east-1" }, - { - "ipv6_prefix": "2600:1f15::/32", - "region": "us-gov-east-1", - "service": "EC2", - "network_border_group": "us-gov-east-1" - }, { "ipv6_prefix": "240f:80ff:4000::/40", "region": "cn-northwest-1", "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ipv6_prefix": "2600:1f19:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-3" + }, { "ipv6_prefix": "2600:1fff:2000::/40", "region": "us-gov-west-1", "service": "EC2", "network_border_group": "us-gov-west-1" }, + { + "ipv6_prefix": "2600:1f11:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-4" + }, + { + "ipv6_prefix": "2600:1f1d:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-pilot-2" + }, + { + "ipv6_prefix": "2600:1f15::/36", + "region": "us-gov-east-1", + "service": "EC2", + "network_border_group": "us-gov-east-1" + }, { "ipv6_prefix": "2600:1ffd:80a7::/48", "region": "eu-central-1", @@ -23554,6 +25162,12 @@ "service": "EC2", "network_border_group": "eu-central-1" }, + { + "ipv6_prefix": "2406:da15::/36", + "region": "ap-northeast-2", + "service": "EC2", + "network_border_group": "ap-northeast-2-wl1-cjj-wlz-1" + }, { "ipv6_prefix": "2406:da70:8000::/40", "region": "ap-southeast-1", @@ -23698,6 +25312,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f1a:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-mia-wlz-1" + }, { "ipv6_prefix": "2406:da19::/36", "region": "ap-southeast-3", @@ -23884,6 +25504,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ipv6_prefix": "2600:1f14:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-den-wlz-1" + }, { "ipv6_prefix": "2400:7fc0:4000::/40", "region": "cn-north-1", @@ -23950,6 +25576,12 @@ "service": "EC2", "network_border_group": "eu-west-1" }, + { + "ipv6_prefix": "2600:1f1f:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-atl-wlz-1" + }, { "ipv6_prefix": "2a05:d03a:6000::/40", "region": "eu-north-1", @@ -24016,6 +25648,12 @@ "service": "EC2", "network_border_group": "eu-south-1" }, + { + "ipv6_prefix": "2406:da1d::/36", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1-wl1-kix-wlz-1" + }, { "ipv6_prefix": "2600:1ffd:816c::/48", "region": "ap-northeast-1", @@ -24064,6 +25702,12 @@ "service": "EC2", "network_border_group": "sa-east-1" }, + { + "ipv6_prefix": "2600:1f13:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-1" + }, { "ipv6_prefix": "2406:da11::/36", "region": "af-south-1", @@ -24076,6 +25720,12 @@ "service": "EC2", "network_border_group": "cn-north-1" }, + { + "ipv6_prefix": "2600:1f1c:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-dfw-wlz-1" + }, { "ipv6_prefix": "2a05:d018::/36", "region": "eu-west-1", @@ -24112,6 +25762,12 @@ "service": "EC2", "network_border_group": "eu-west-2" }, + { + "ipv6_prefix": "2600:1f12:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-las-wlz-1" + }, { "ipv6_prefix": "2600:1ffd:803f::/48", "region": "us-east-1", @@ -24148,6 +25804,12 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ipv6_prefix": "2600:1f15:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-pilot-5" + }, { "ipv6_prefix": "2600:1f1f::/36", "region": "us-west-2", @@ -24184,6 +25846,12 @@ "service": "EC2", "network_border_group": "ap-southeast-2" }, + { + "ipv6_prefix": "2600:1f17:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-nyc-wlz-1" + }, { "ipv6_prefix": "2406:da00:4000::/40", "region": "ap-northeast-1", @@ -24196,6 +25864,12 @@ "service": "EC2", "network_border_group": "us-east-2" }, + { + "ipv6_prefix": "2600:1f1e:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-sea-wlz-1" + }, { "ipv6_prefix": "2406:daff:c000::/40", "region": "ap-southeast-2", @@ -24208,6 +25882,12 @@ "service": "EC2", "network_border_group": "ap-northeast-1" }, + { + "ipv6_prefix": "2600:1ff0:1000::/40", + "region": "ca-central-1", + "service": "EC2", + "network_border_group": "ca-central-1" + }, { "ipv6_prefix": "2600:1fff:8000::/40", "region": "us-east-1", @@ -24226,6 +25906,12 @@ "service": "EC2", "network_border_group": "cn-northwest-1" }, + { + "ipv6_prefix": "2600:1f10:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-bos-wlz-1" + }, { "ipv6_prefix": "2406:da00:ff00::/64", "region": "us-east-1", @@ -24328,6 +26014,12 @@ "service": "EC2", "network_border_group": "me-south-1" }, + { + "ipv6_prefix": "2406:da13::/36", + "region": "ap-northeast-1", + "service": "EC2", + "network_border_group": "ap-northeast-1-wl1-nrt-wlz-1" + }, { "ipv6_prefix": "2600:1ffd:85b2::/48", "region": "ap-southeast-1", @@ -24340,6 +26032,12 @@ "service": "EC2", "network_border_group": "eu-west-3" }, + { + "ipv6_prefix": "2600:1f18:8000::/36", + "region": "us-east-1", + "service": "EC2", + "network_border_group": "us-east-1-wl1-was-wlz-1" + }, { "ipv6_prefix": "2600:1f70:e000::/40", "region": "sa-east-1", @@ -24466,6 +26164,12 @@ "service": "EC2", "network_border_group": "ap-northeast-3" }, + { + "ipv6_prefix": "2600:1f16:8000::/36", + "region": "us-east-2", + "service": "EC2", + "network_border_group": "us-east-2-pilot-1" + }, { "ipv6_prefix": "2600:1ffd:8143::/48", "region": "ap-northeast-1", @@ -24496,6 +26200,12 @@ "service": "EC2", "network_border_group": "us-gov-east-1" }, + { + "ipv6_prefix": "2600:1f1b:8000::/36", + "region": "us-west-2", + "service": "EC2", + "network_border_group": "us-west-2-wl1-sfo-wlz-1" + }, { "ipv6_prefix": "2406:da70:a000::/40", "region": "ap-south-1", @@ -24538,6 +26248,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ipv6_prefix": "2400:7fc0:500::/40", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2600:9000:4000::/36", "region": "GLOBAL", @@ -24550,6 +26266,12 @@ "service": "CLOUDFRONT", "network_border_group": "GLOBAL" }, + { + "ipv6_prefix": "2404:c2c0:500::/40", + "region": "GLOBAL", + "service": "CLOUDFRONT", + "network_border_group": "GLOBAL" + }, { "ipv6_prefix": "2600:9000:f000::/36", "region": "GLOBAL", @@ -24574,6 +26296,12 @@ "service": "AMAZON", "network_border_group": "cn-northwest-1" }, + { + "ipv6_prefix": "2406:da70:1000::/56", + "region": "af-south-1", + "service": "AMAZON", + "network_border_group": "af-south-1" + }, { "ipv6_prefix": "2406:da70:e000::/56", "region": "ap-east-1", @@ -24592,6 +26320,12 @@ "service": "AMAZON", "network_border_group": "ap-northeast-2" }, + { + "ipv6_prefix": "2406:da70:6000::/56", + "region": "ap-northeast-3", + "service": "AMAZON", + "network_border_group": "ap-northeast-3" + }, { "ipv6_prefix": "2406:da70:a000::/56", "region": "ap-south-1", diff --git a/ScoutSuite/output/data/html/partials/aws/services.acm.regions.id.certificates.html b/ScoutSuite/output/data/html/partials/aws/services.acm.regions.id.certificates.html index 35e2da561..f85e87750 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.acm.regions.id.certificates.html +++ b/ScoutSuite/output/data/html/partials/aws/services.acm.regions.id.certificates.html @@ -6,7 +6,7 @@

{{name}}

Information

-
ARN: {{value_or_none CertificateArn}}
+
ARN: {{value_or_none arn}}
Domain Name: {{value_or_none DomainName}}
Subject: {{value_or_none Subject}}
diff --git a/ScoutSuite/output/data/html/partials/aws/services.cloudtrail.regions.id.trails.html b/ScoutSuite/output/data/html/partials/aws/services.cloudtrail.regions.id.trails.html index f01e5c340..6869b3520 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.cloudtrail.regions.id.trails.html +++ b/ScoutSuite/output/data/html/partials/aws/services.cloudtrail.regions.id.trails.html @@ -7,6 +7,7 @@

{{name}}

Information

    +
  • ARN: {{arn}}
  • Region: {{region}} {{#if scout_link}} multi-region trail diff --git a/ScoutSuite/output/data/html/partials/aws/services.config.regions.id.recorders.html b/ScoutSuite/output/data/html/partials/aws/services.config.regions.id.recorders.html index 6173551b3..37beb8cc6 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.config.regions.id.recorders.html +++ b/ScoutSuite/output/data/html/partials/aws/services.config.regions.id.recorders.html @@ -8,7 +8,7 @@

    Information

    • Enabled: {{enabled}}
    • Region: {{region}}
    • -
    • Role arn: {{role_ARN}}
    • +
    • Role ARN: {{role_ARN}}
    • Last Status: {{last_status}}
    • Last Start Time: {{last_start_time}}
    • Last Status Change Time: {{last_status_change_time}}
    • diff --git a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html index 3f9f5f9d6..eb5244ad4 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html +++ b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.snapshots.html @@ -1,21 +1,22 @@ - + + @@ -23,3 +24,12 @@

      Information

      Handlebars.registerPartial("services.ec2.regions.id.snapshots", $("#services\\.ec2\\.regions\\.id\\.snapshots\\.partial").html()); + + + + + diff --git a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.vpcs.id.instances.html b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.vpcs.id.instances.html index b5ef8561c..e02ee2857 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.vpcs.id.instances.html +++ b/ScoutSuite/output/data/html/partials/aws/services.ec2.regions.id.vpcs.id.instances.html @@ -9,6 +9,7 @@

      Information

    • ARN: {{arn}}
    • ID: {{id}}
    • Region: {{region}}
    • +
    • Availability Zone: {{availability_zone}}
    • VPC: {{getValueAt 'services.ec2.regions' region 'vpcs' vpc 'name'}} ({{vpc}})
    • Reservation ID: {{reservation_id}}
    • IAM role: {{value_or_none iam_role}}
    • diff --git a/ScoutSuite/output/data/html/partials/aws/services.iam.credential_reports.html b/ScoutSuite/output/data/html/partials/aws/services.iam.credential_reports.html index 270d5e72a..00e9b9968 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.iam.credential_reports.html +++ b/ScoutSuite/output/data/html/partials/aws/services.iam.credential_reports.html @@ -10,15 +10,15 @@

      Credentials Report

      Last Used Date: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'last_used')}}
      Password Enabled: {{getValueAt 'services' 'iam' 'credential_reports' @key 'password_enabled'}}
      Password Last Used: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'password_last_used')}}
      -
      Password Last Changed: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'password_last_changed')}}
      +
      Password Last Changed: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'password_last_changed')}}
      MFA Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'mfa_active'}}
      Hardware MFA Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'mfa_active_hardware'}}
      Access Key 1 Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_1_active'}}
      -
      Access Key 1 Last Used: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_1_last_used_date')}}
      -
      Access Key 1 Last Rotated: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_1_last_rotated')}}
      +
      Access Key 1 Last Used: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_1_last_used_date')}}
      +
      Access Key 1 Last Rotated: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_1_last_rotated')}}
      Access Key 2 Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_2_active'}}
      -
      Access Key 2 Last Used: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_2_last_used_date')}}
      -
      Access Key 2 Last Rotated: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_2_last_rotated')}}
      +
      Access Key 2 Last Used: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_2_last_used_date')}}
      +
      Access Key 2 Last Rotated: {{ format_date (getValueAt 'services' 'iam' 'credential_reports' @key 'access_key_2_last_rotated')}}
      Signing Cert 1 Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'cert_1_active'}}
      Signing Cert 2 Active: {{getValueAt 'services' 'iam' 'credential_reports' @key 'cert_2_active'}}
diff --git a/ScoutSuite/output/data/html/partials/aws/services.iam.groups.html b/ScoutSuite/output/data/html/partials/aws/services.iam.groups.html index 33cffce72..d8acb6fae 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.iam.groups.html +++ b/ScoutSuite/output/data/html/partials/aws/services.iam.groups.html @@ -6,7 +6,8 @@

{{name}}

Information

-
Creation date: {{CreateDate}}
+
Arn: {{value_or_none arn}}
+
Creation date: {{CreateDate}}

Members diff --git a/ScoutSuite/output/data/html/partials/aws/services.iam.users.html b/ScoutSuite/output/data/html/partials/aws/services.iam.users.html index 5a4ccffd9..61aaf04b4 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.iam.users.html +++ b/ScoutSuite/output/data/html/partials/aws/services.iam.users.html @@ -6,6 +6,7 @@

{{name}}

Information

+
Arn: {{value_or_none arn}}
Creation date: {{format_date CreateDate}}
diff --git a/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html b/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html index 2ec695bfd..95f56a5e8 100755 --- a/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html +++ b/ScoutSuite/output/data/html/partials/aws/services.rds.regions.id.vpcs.id.instances.html @@ -20,7 +20,6 @@

Information

  • Enhanced Monitoring: {{convert_bool_to_enabled EnhancedMonitoringResourceArn}}
  • -
  • Encrypted Storage: {{convert_bool_to_enabled StorageEncrypted}}
  • CA Certificate: {{CACertificateIdentifier}}
  • diff --git a/ScoutSuite/providers/aws/facade/ec2.py b/ScoutSuite/providers/aws/facade/ec2.py index a5a78fb90..d50fb9835 100755 --- a/ScoutSuite/providers/aws/facade/ec2.py +++ b/ScoutSuite/providers/aws/facade/ec2.py @@ -34,17 +34,21 @@ async def get_instance_user_data(self, region: str, instance_id: str): else: try: return await self._decode_user_data(user_data_response['UserData']['Value']) - except base64.binascii.Error as e: - return await self._decode_user_data(base64.b64decode(user_data_response['UserData']['Value'] + "===")) except Exception as e: print_exception(f'Unable to decode EC2 instance user data: {e}') async def _decode_user_data(self, user_data): - value = base64.b64decode(user_data) + try: + value = base64.b64decode(user_data) + except base64.binascii.Error as e: + value = base64.b64decode(f'{user_data}===') if value[0:2] == b'\x1f\x8b': # GZIP magic number return zlib.decompress(value, zlib.MAX_WBITS | 32).decode('utf-8') else: - return value.decode('utf-8') + try: + return value.decode('utf-8') + except UnicodeDecodeError: + return value.decode('latin-1') async def get_instances(self, region: str, vpc: str): filters = [{'Name': 'vpc-id', 'Values': [vpc]}] diff --git a/ScoutSuite/providers/aws/facade/s3.py b/ScoutSuite/providers/aws/facade/s3.py index 924e513e8..be2359e6f 100755 --- a/ScoutSuite/providers/aws/facade/s3.py +++ b/ScoutSuite/providers/aws/facade/s3.py @@ -16,7 +16,7 @@ async def get_buckets(self): # This is required in case there's an IAM policy that denies access to APIs on a regional basis, # as per https://github.com/nccgroup/ScoutSuite/issues/727 buckets = [] - exception = '' + exception = None region_list = self.regions if self.regions else await run_concurrently(lambda: self.session.get_available_regions('s3')) for region in region_list: try: @@ -25,6 +25,7 @@ async def get_buckets(self): except Exception as e: exception = e else: + exception = None # Fix for https://github.com/nccgroup/ScoutSuite/issues/916#issuecomment-728783965 break if not buckets: if exception: diff --git a/ScoutSuite/providers/aws/provider.py b/ScoutSuite/providers/aws/provider.py index 994ed345b..5ce6ffe12 100755 --- a/ScoutSuite/providers/aws/provider.py +++ b/ScoutSuite/providers/aws/provider.py @@ -156,17 +156,23 @@ def check_security_group_rules(lb, index, traffic_type): def _check_ec2_zone_distribution(self): regions = self.services['ec2']['regions'].values() - self.services['ec2']['number_of_regions_with_instances'] = sum( - r['instances_count'] > 0 for r in regions) + self.services['ec2']['number_of_regions_with_instances'] = sum(r['instances_count'] > 0 for r in regions) + + for regions in self.services['ec2']['regions'].values(): + instances_availability_zones = set() + for vpcs in regions['vpcs'].values(): + for instance in vpcs['instances'].values(): + instances_availability_zones.add(instance.get('availability_zone')) + regions['instances_availability_zones'] = len(instances_availability_zones) def _add_last_snapshot_date_to_ec2_volumes(self): for region in self.services['ec2']['regions'].values(): for volumeId, volume in region.get('volumes').items(): completed_snapshots = [s for s in region['snapshots'].values() if - s['VolumeId'] == volumeId and s['State'] == 'completed'] + s['volume_id'] == volumeId and s['state'] == 'completed'] sorted_snapshots = sorted( - completed_snapshots, key=lambda s: s['StartTime'], reverse=True) - volume['LastSnapshotDate'] = sorted_snapshots[0]['StartTime'] if len( + completed_snapshots, key=lambda s: s['start_time'], reverse=True) + volume['LastSnapshotDate'] = sorted_snapshots[0]['start_time'] if len( sorted_snapshots) > 0 else None def add_security_group_name_to_ec2_grants_callback(self, current_config, path, current_path, ec2_grant, diff --git a/ScoutSuite/providers/aws/resources/acm/certificates.py b/ScoutSuite/providers/aws/resources/acm/certificates.py index 77532c1a2..2306ede61 100755 --- a/ScoutSuite/providers/aws/resources/acm/certificates.py +++ b/ScoutSuite/providers/aws/resources/acm/certificates.py @@ -18,5 +18,6 @@ async def fetch_all(self): def _parse_certificate(self, raw_certificate): raw_certificate['name'] = raw_certificate.get('DomainName') raw_certificate['id'] = get_non_provider_id(raw_certificate['name']) + raw_certificate['arn'] = raw_certificate.get('DomainName') return raw_certificate['id'], raw_certificate diff --git a/ScoutSuite/providers/aws/resources/cloudtrail/trails.py b/ScoutSuite/providers/aws/resources/cloudtrail/trails.py index 1cc863f35..5f4033bb1 100755 --- a/ScoutSuite/providers/aws/resources/cloudtrail/trails.py +++ b/ScoutSuite/providers/aws/resources/cloudtrail/trails.py @@ -19,6 +19,8 @@ async def fetch_all(self): def _parse_trail(self, raw_trail): trail = {'name': raw_trail.pop('Name')} trail_id = get_non_provider_id(trail['name']) + + trail['arn'] = raw_trail.get('TrailARN') # Do not duplicate entries for multiregion trails if 'IsMultiRegionTrail' in raw_trail and raw_trail['IsMultiRegionTrail'] and \ diff --git a/ScoutSuite/providers/aws/resources/ec2/instances.py b/ScoutSuite/providers/aws/resources/ec2/instances.py index c0e385744..0e6070007 100755 --- a/ScoutSuite/providers/aws/resources/ec2/instances.py +++ b/ScoutSuite/providers/aws/resources/ec2/instances.py @@ -21,10 +21,11 @@ async def _parse_instance(self, raw_instance): instance = {} id = raw_instance['InstanceId'] instance['id'] = id - instance['arn'] = 'arn:aws:ec2:{}.{}.instance/{}'.format(self.region, - raw_instance['OwnerId'], - raw_instance['InstanceId']) + instance['arn'] = 'arn:aws:ec2:{}:{}:instance/{}'.format(self.region, + raw_instance['OwnerId'], + raw_instance['InstanceId']) instance['reservation_id'] = raw_instance['ReservationId'] + instance['availability_zone'] = raw_instance.get('Placement', {}).get('AvailabilityZone') instance['monitoring_enabled'] = raw_instance['Monitoring']['State'] == 'enabled' instance['user_data'] = await self.facade.ec2.get_instance_user_data(self.region, id) instance['user_data_secrets'] = self._identify_user_data_secrets(instance['user_data']) @@ -43,8 +44,7 @@ async def _parse_instance(self, raw_instance): get_keys(eni, nic, ['Association', 'Groups', 'PrivateIpAddresses', 'SubnetId', 'Ipv6Addresses']) instance['network_interfaces'][eni['NetworkInterfaceId']] = nic - instance['metadata_options'] = raw_instance['MetadataOptions'] - + instance['metadata_options'] = raw_instance.get('MetadataOptions', {}) if 'IamInstanceProfile' in raw_instance: instance['iam_role'] = raw_instance['IamInstanceProfile']['Arn'].split('/')[-1] diff --git a/ScoutSuite/providers/aws/resources/ec2/snapshots.py b/ScoutSuite/providers/aws/resources/ec2/snapshots.py index b8d5ad3e0..7e768f4e2 100755 --- a/ScoutSuite/providers/aws/resources/ec2/snapshots.py +++ b/ScoutSuite/providers/aws/resources/ec2/snapshots.py @@ -15,13 +15,26 @@ async def fetch_all(self): self[name] = resource def _parse_snapshot(self, raw_snapshot): - raw_snapshot['id'] = raw_snapshot.pop('SnapshotId') - raw_snapshot['name'] = get_name(raw_snapshot, raw_snapshot, 'id') - raw_snapshot['public'] = self._is_public(raw_snapshot) - raw_snapshot['arn'] = 'arn:aws:ec2:{}:{}:snapshot/{}'.format(self.get('region'), - raw_snapshot.get('OwnerId'), - raw_snapshot.get('name')) - return raw_snapshot['id'], raw_snapshot + snapshot_dict = {} + snapshot_dict['id'] = raw_snapshot.get('SnapshotId') + snapshot_dict['name'] = get_name(raw_snapshot, raw_snapshot, 'SnapshotId') + snapshot_dict['description'] = raw_snapshot.get('Description') + snapshot_dict['public'] = self._is_public(raw_snapshot) + snapshot_dict['encrypted'] = raw_snapshot.get('Encrypted') + snapshot_dict['kms_key_id'] = raw_snapshot.get('KmsKeyId') + snapshot_dict['owner_id'] = raw_snapshot.get('OwnerId') + snapshot_dict['progress'] = raw_snapshot.get('Progress') + snapshot_dict['start_time'] = raw_snapshot.get('StartTime') + snapshot_dict['state'] = raw_snapshot.get('State') + snapshot_dict['volume_id'] = raw_snapshot.get('VolumeId') + snapshot_dict['volume_size'] = raw_snapshot.get('VolumeSize') + snapshot_dict['create_volume_permissions'] = raw_snapshot.get('CreateVolumePermissions') + + snapshot_dict['arn'] = 'arn:aws:ec2:{}:{}:snapshot/{}'.format(self.region, + raw_snapshot.get('OwnerId'), + raw_snapshot.get('SnapshotId')) + + return snapshot_dict['id'], snapshot_dict @staticmethod def _is_public(snapshot): diff --git a/ScoutSuite/providers/aws/resources/ec2/volumes.py b/ScoutSuite/providers/aws/resources/ec2/volumes.py index d4cdc1168..d7499bb9a 100755 --- a/ScoutSuite/providers/aws/resources/ec2/volumes.py +++ b/ScoutSuite/providers/aws/resources/ec2/volumes.py @@ -18,6 +18,6 @@ def _parse_volume(self, raw_volume): raw_volume['id'] = raw_volume.pop('VolumeId') raw_volume['name'] = get_name(raw_volume, raw_volume, 'id') raw_volume['arn'] = 'arn:aws:ec2:{}:{}:volume/{}'.format(self.region, - self.facade.owner_id, - raw_volume.get('name')) + self.facade.owner_id, + raw_volume.get('id')) return raw_volume['id'], raw_volume diff --git a/ScoutSuite/providers/aws/resources/iam/credentialreports.py b/ScoutSuite/providers/aws/resources/iam/credentialreports.py index 216f14e24..966c0180c 100755 --- a/ScoutSuite/providers/aws/resources/iam/credentialreports.py +++ b/ScoutSuite/providers/aws/resources/iam/credentialreports.py @@ -53,7 +53,8 @@ async def _user_has_hardware_mfa_devices(self, username): if username == '': devices = await self.facade.iam.get_virtual_mfa_devices() for device in devices: - if device['User']['Arn'][-5:] == ':root': + # If no EnableDate the device has been disabled + if device.get('EnableDate') and device['User']['Arn'][-5:] == ':root': return False return True else: diff --git a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json index 4bb6734de..17b25b19f 100644 --- a/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json +++ b/ScoutSuite/providers/aws/rules/findings/cloudtrail-no-encryption-with-kms.json @@ -1,5 +1,5 @@ { - "description": "CloudTrail Logs Not Encrypted with KMS CMKs", + "description": "CloudTrail Logs Not Encrypted with KMS Customer Master Keys (CMKs)", "rationale": "Not encrypting CloudTrail logs with SSE-KMS affects the confidentiality of the log data.", "remediation": "Ensure each Trail is encrypted with a KMS key", "compliance": [ @@ -26,24 +26,33 @@ "display_path": "cloudtrail.regions.id.trails.id", "path": "cloudtrail.regions.id.trails.id", "conditions": [ - "or", + "and", [ "cloudtrail.regions.id.trails.id.", "withoutKey", - "KmsKeyId" + "scout_link" ], [ - "and", + "or", [ "cloudtrail.regions.id.trails.id.", - "withKey", + "withoutKey", "KmsKeyId" ], [ - "cloudtrail.regions.id.trails.id.KmsKeyId", - "null", - "" + "and", + [ + "cloudtrail.regions.id.trails.id.", + "withKey", + "KmsKeyId" + ], + [ + "cloudtrail.regions.id.trails.id.KmsKeyId", + "null", + "" + ] ] + ] ], "id_suffix": "cloudtrail-kms-key-unused" diff --git a/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-not-encrypted.json b/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-not-encrypted.json index 2d445f191..28545f459 100755 --- a/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-not-encrypted.json +++ b/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-not-encrypted.json @@ -9,9 +9,10 @@ "conditions": [ "and", [ - "Encrypted", + "encrypted", "false", "" ] - ] + ], + "id_suffix": "encrypted" } diff --git a/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-public.json b/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-public.json index 31d79a162..740f84887 100755 --- a/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-public.json +++ b/ScoutSuite/providers/aws/rules/findings/ec2-ebs-snapshot-public.json @@ -13,5 +13,6 @@ "true", "" ] - ] + ], + "id_suffix": "public" } diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-NotActions.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-NotActions.json index ab756d63f..6f498d373 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-NotActions.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-NotActions.json @@ -10,6 +10,11 @@ "path": "iam.policies.id.PolicyDocument.Statement.id", "conditions": [ "and", + [ + "iam.policies.id.arn", + "notContainString", + "arn:aws:iam::aws:policy/aws-service-role" + ], [ "iam.policies.id.PolicyDocument.Statement.id.Effect", "equal", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json index 3f336cc47..528443047 100644 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-full-privileges.json @@ -23,6 +23,11 @@ "path": "iam.policies.id.PolicyDocument.Statement.id", "conditions": [ "and", + [ + "iam.policies.id.arn", + "notContainString", + "arn:aws:iam::aws:policy/aws-service-role" + ], [ "iam.policies.id.PolicyDocument.Statement.id.Effect", "equal", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-non-sts-action.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-non-sts-action.json index 02f6ae679..3c38203e7 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-non-sts-action.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-allows-non-sts-action.json @@ -9,6 +9,11 @@ "path": "iam.policies.id.PolicyDocument.Statement.id", "conditions": [ "and", + [ + "iam.policies.id.arn", + "notContainString", + "arn:aws:iam::aws:policy/aws-service-role" + ], [ "iam.policies.id.PolicyDocument.Statement.id.Effect", "equal", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json index 3c3392d71..12d721242 100755 --- a/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-managed-policy-for-role.json @@ -9,6 +9,11 @@ "path": "iam.policies.id.PolicyDocument.Statement.id", "conditions": [ "and", + [ + "iam.policies.id.arn", + "notContainString", + "arn:aws:iam::aws:policy/aws-service-role" + ], [ "iam.policies.id.PolicyDocument.Statement.id.Effect", "equal", diff --git a/ScoutSuite/providers/aws/rules/findings/iam-unused-credentials-not-disabled.json b/ScoutSuite/providers/aws/rules/findings/iam-unused-credentials-not-disabled.json index 60c63ee90..b97bde4bb 100644 --- a/ScoutSuite/providers/aws/rules/findings/iam-unused-credentials-not-disabled.json +++ b/ScoutSuite/providers/aws/rules/findings/iam-unused-credentials-not-disabled.json @@ -31,37 +31,18 @@ "" ], [ - "or", + "and", [ - "and", - [ - "iam.credential_reports.id.password_last_used", - "notNull", - "" - ], - [ - "iam.credential_reports.id.password_last_used", - "olderThan", - [ - "_ARG_0_", - "days" - ] - ] + "iam.credential_reports.id.password_last_used", + "notNull", + "" ], [ - "and", - [ - "iam.credential_reports.id.password_last_changed", - "notNull", - "" - ], + "iam.credential_reports.id.password_last_used", + "olderThan", [ - "iam.credential_reports.id.password_last_changed", - "olderThan", - [ - "_ARG_0_", - "days" - ] + "_ARG_0_", + "days" ] ] ] @@ -74,25 +55,14 @@ "" ], [ - "or", + "and", [ - "and", - [ - "iam.credential_reports.id.access_key_1_last_used_date", - "notNull", - "" - ], - [ - "iam.credential_reports.id.access_key_1_last_used_date", - "olderThan", - [ - "_ARG_0_", - "days" - ] - ] + "iam.credential_reports.id.access_key_1_last_used_date", + "notNull", + "" ], [ - "iam.credential_reports.id.access_key_1_last_rotated", + "iam.credential_reports.id.access_key_1_last_used_date", "olderThan", [ "_ARG_0_", @@ -109,25 +79,14 @@ "" ], [ - "or", + "and", [ - "and", - [ - "iam.credential_reports.id.access_key_2_last_used_date", - "notNull", - "" - ], - [ - "iam.credential_reports.id.access_key_2_last_used_date", - "olderThan", - [ - "_ARG_0_", - "days" - ] - ] + "iam.credential_reports.id.access_key_2_last_used_date", + "notNull", + "" ], [ - "iam.credential_reports.id.access_key_2_last_rotated", + "iam.credential_reports.id.access_key_2_last_used_date", "olderThan", [ "_ARG_0_", diff --git a/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json b/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json index 601c1b4ca..f754079fa 100644 --- a/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json +++ b/ScoutSuite/providers/aws/rules/findings/kms-cmk-rotation-disabled.json @@ -1,7 +1,7 @@ { - "description": "Customer Master Keys (CMKs) with Rotation Disabled", + "description": "KMS Customer Master Keys (CMKs) with Rotation Disabled", "rationale": "Cryptographic best practices discourage extensive reuse of encryption keys. Consequently, Customer Master Keys (CMKs) should be rotated to prevent usage of compromised keys.

    Note that AWS KMS supports optional automatic key rotation only for customer managed CMKs.", - "remediation": "For every Customer-created Master Key (CMK) ensure that Rotate this key every year is enabled", + "remediation": "For every KMS Customer Master Keys (CMKs), ensure that Rotate this key every year is enabled", "compliance": [ { "name": "CIS Amazon Web Services Foundations", diff --git a/ScoutSuite/providers/aws/rules/findings/route53-domain-transferlock-not-authorized.json b/ScoutSuite/providers/aws/rules/findings/route53-domain-transferlock-not-authorized.json index 3ac02647e..9ce2d2530 100755 --- a/ScoutSuite/providers/aws/rules/findings/route53-domain-transferlock-not-authorized.json +++ b/ScoutSuite/providers/aws/rules/findings/route53-domain-transferlock-not-authorized.json @@ -12,14 +12,30 @@ "name", "match", [ - ".*\\.io", + ".*\\.fr", + ".*\\.qa", ".*\\.co.nz", - ".*\\.jp", + ".*\\.nl", + ".*\\.fi", + ".*\\.es", + ".*\\.de", + ".*\\.se", ".*\\.co.uk", - ".*\\.fr", - ".*\\.it", + ".*\\.me.uk", + ".*\\.ru", + ".*\\.jp", + ".*\\.net.au", + ".*\\.ch", + ".*\\.co.za", + ".*\\.com.au", + ".*\\.com.ar", + ".*\\.cl", ".*\\.org.uk", - ".*\\.uk" + ".*\\.it", + ".*\\.net.nz", + ".*\\.uk", + ".*\\.eu", + ".*\\.org.nz" ] ] ], diff --git a/ScoutSuite/providers/azure/rules/findings/appservice-outdated-http-version.json b/ScoutSuite/providers/azure/rules/findings/appservice-outdated-http-version.json deleted file mode 100755 index 9d6fe476c..000000000 --- a/ScoutSuite/providers/azure/rules/findings/appservice-outdated-http-version.json +++ /dev/null @@ -1,26 +0,0 @@ -{ - "description": "Web App Running an Outdated HTTP Version", - "rationale": "Periodically, newer versions are released for HTTP either due to security flaws or to include additional functionality. Using the latest HTTP version for web apps to take advantage of security fixes, if any, and/or new functionalities of the newer version.", - "remediation": "Set HTTP version to latest version available under General settings of the management console", - "compliance": [ - { - "name": "CIS Microsoft Azure Foundations", - "version": "1.1.0", - "reference": "9.10" - } - ], - "references": [ - "https://docs.microsoft.com/en-us/azure/app-service/web-sites-configure#general-settings" - ], - "dashboard_name": "Web Apps", - "path": "appservice.subscriptions.id.web_apps.id", - "conditions": [ - "and", - [ - "appservice.subscriptions.id.web_apps.id.http_2_enabled", - "false", - "" - ] - ], - "id_suffix": "http_2_enabled" -} diff --git a/ScoutSuite/providers/azure/rules/findings/appservice-tls-v1-supported.json b/ScoutSuite/providers/azure/rules/findings/appservice-tls-v1-supported.json index 27c354ce8..24fb4c711 100755 --- a/ScoutSuite/providers/azure/rules/findings/appservice-tls-v1-supported.json +++ b/ScoutSuite/providers/azure/rules/findings/appservice-tls-v1-supported.json @@ -17,9 +17,9 @@ "conditions": [ "and", [ - "appservice.subscriptions.id.web_apps.id.https_only", - "false", - "" + "appservice.subscriptions.id.web_apps.id.minimum_tls_version_supported", + "notEqual", + "1.2" ] ], "id_suffix": "minimum_tls_supported" diff --git a/ScoutSuite/providers/azure/rules/rulesets/cis-1.1.0.json b/ScoutSuite/providers/azure/rules/rulesets/cis-1.1.0.json index e1f286685..392934dc4 100644 --- a/ScoutSuite/providers/azure/rules/rulesets/cis-1.1.0.json +++ b/ScoutSuite/providers/azure/rules/rulesets/cis-1.1.0.json @@ -1,12 +1,6 @@ { "about": "This ruleset covers most of the recommendations from the CIS Microsoft Azure Foundation v1.1.0.", "rules": { - "appservice-outdated-http-version.json": [ - { - "enabled": true, - "level": "warning" - } - ], "appservice-outdated-version-dotnet.json": [ { "enabled": true, diff --git a/ScoutSuite/providers/azure/rules/rulesets/default.json b/ScoutSuite/providers/azure/rules/rulesets/default.json index 5e2e8464a..bcac9e514 100755 --- a/ScoutSuite/providers/azure/rules/rulesets/default.json +++ b/ScoutSuite/providers/azure/rules/rulesets/default.json @@ -37,12 +37,6 @@ "level": "warning" } ], - "appservice-outdated-http-version.json": [ - { - "enabled": true, - "level": "warning" - } - ], "appservice-outdated-version-dotnet.json": [ { "enabled": true, diff --git a/ScoutSuite/providers/gcp/facade/base.py b/ScoutSuite/providers/gcp/facade/base.py index e335bcf47..366a2a54a 100755 --- a/ScoutSuite/providers/gcp/facade/base.py +++ b/ScoutSuite/providers/gcp/facade/base.py @@ -1,3 +1,5 @@ +import json + from ScoutSuite.core.console import print_exception, print_info, print_debug, print_error from ScoutSuite.providers.gcp.facade.basefacade import GCPBaseFacade from ScoutSuite.providers.gcp.facade.cloudresourcemanager import CloudResourceManagerFacade @@ -120,7 +122,12 @@ async def _get_projects_recursively(self, parent_type, parent_id): 'You may have specified a non-existing organization/folder/project?') except Exception as e: - print_exception(f'Unable to list accessible Projects: {e}') + try: + content = e.content.decode("utf-8") + content_dict = json.loads(content) + print_exception(f'Unable to list accessible Projects: {content_dict.get("error").get("message")}') + except Exception as e: + print_exception(f'Unable to list accessible Projects: {e}') finally: return projects diff --git a/ScoutSuite/providers/gcp/resources/gce/instances.py b/ScoutSuite/providers/gcp/resources/gce/instances.py index 8d9ea4251..9f76eb72f 100755 --- a/ScoutSuite/providers/gcp/resources/gce/instances.py +++ b/ScoutSuite/providers/gcp/resources/gce/instances.py @@ -40,8 +40,12 @@ def _parse_instance(self, raw_instance): instance_dict['serial_port_enabled'] = self._is_serial_port_enabled(raw_instance) instance_dict['disks'] = InstanceDisks(self.facade, raw_instance) - instance_dict['service_account'] = raw_instance.get('serviceAccounts', [])[0].get('email') - instance_dict['access_scopes'] = raw_instance.get('serviceAccounts', [])[0].get('scopes') + if 'serviceAccounts' in raw_instance and raw_instance.get('serviceAccounts'): + instance_dict['service_account'] = raw_instance.get('serviceAccounts')[0].get('email') + instance_dict['access_scopes'] = raw_instance.get('serviceAccounts')[0].get('scopes') + else: + instance_dict['service_account'] = None + instance_dict['access_scopes'] = None return instance_dict['id'], instance_dict diff --git a/docker/src/Dockerfile b/docker/Dockerfile similarity index 100% rename from docker/src/Dockerfile rename to docker/Dockerfile diff --git a/docker/src/build.sh b/docker/build.sh similarity index 100% rename from docker/src/build.sh rename to docker/build.sh diff --git a/docker/config/build.env b/docker/config/build.env index e129158a3..e2175e243 100644 --- a/docker/config/build.env +++ b/docker/config/build.env @@ -1,6 +1,6 @@ VCS_REF=$(git rev-parse --short HEAD) VCS_URL='https://github.com/nccgroup/ScoutSuite' -VERSION='0.2.1' +VERSION='0.2.2' BUILD_DATE=$(date -u +"%Y-%m-%dT%H:%M:%SZ") VENDOR='nccgroup' NAME='scoutsuite' diff --git a/docker/docker-compose.yaml b/docker/docker-compose.yaml index 626e5c1b5..cf79659e8 100644 --- a/docker/docker-compose.yaml +++ b/docker/docker-compose.yaml @@ -2,13 +2,11 @@ version: "3.7" services: ncc-scoutsuite: image: scoutsuite:latest - volumes: - - ./bin:/root/bin env_file: - config/build.env build: context: . - dockerfile: src/Dockerfile + dockerfile: Dockerfile args: - VCS_REF - VCS_URL diff --git a/requirements.txt b/requirements.txt index 4ebe406d4..d4f1a8955 100755 --- a/requirements.txt +++ b/requirements.txt @@ -19,7 +19,7 @@ google-cloud-container>=2.1.0 google-cloud-core>=0.29.1 google-cloud-iam>=0.1.0 google-cloud-logging>=1.15.0 -google-cloud-monitoring>=0.36.0 +google-cloud-monitoring==1.1.0 google-cloud-resource-manager>=0.28.3 google-cloud-storage>=1.13.2 google-cloud-kms==1.3.0