Тёмный
Cybr
Cybr
Cybr
Подписаться
Learn cloud security with our training resources ☁️🔒
AWS IAM Privilege Escalation Attacks & Defenses
1:03:06
2 месяца назад
SAST // Explained in 180
3:34
Год назад
Комментарии
@ZeinotGaming
@ZeinotGaming 3 дня назад
that's why most framework today sanitize user input
@Cybrcom
@Cybrcom 2 дня назад
Absolutely! Another reason why it's recommended to use frameworks over rolling out custom code. Of course users can still make mistakes when implementing, and/or frameworks can still have vulnerabilities, but it helps a lot!
@ZeinotGaming
@ZeinotGaming 2 дня назад
@@Cybrcom yeah but everyone in 2024 uses a frameworks... i personally use Laravel <3
@theminester7897
@theminester7897 7 дней назад
Very useful to get an idea of what the product offers, thanks.
@mrdkaaa
@mrdkaaa 7 дней назад
Why a **scan** actually **does** privilege escalation. That's stupid.
@Cybrcom
@Cybrcom 7 дней назад
What? Some scans are read only, others can perform write operations. That’s fairly common with automated tooling. Why is that stupid
@NadembeBabrah
@NadembeBabrah 11 дней назад
Am doing bit bachelors second year but just do teach slowly
@tgsoon2002
@tgsoon2002 14 дней назад
This is no full tutorial. just a basic one.
@Cybrcom
@Cybrcom 14 дней назад
What did it not include that you would have like to see?
@tgsoon2002
@tgsoon2002 14 дней назад
@@Cybrcom If it is full tutorial. I want to see you go to detail on each part of the process. and example on those. Not just mention. What you used are just using prebuilt or existing rule. you didn't go through the custom rule. you haven't show the CLI version of this service. So in my oppinion, it not worth to be called "Full Tutorial"
@Cybrcom
@Cybrcom 14 дней назад
Thanks for your feedback
@Cybrcom
@Cybrcom 17 дней назад
Sorry, I put the wrong link to the cheat sheet at the end of the video and missed the error before uploading. Click on the link in the info card instead!
@monique9003
@monique9003 21 день назад
How do you get Prowler to work on Azure?
@Cybrcom
@Cybrcom 20 дней назад
Are you encountering issues? It should work the same, just using Azure credentials instead of AWS. More details here: docs.prowler.com/projects/prowler-open-source/en/latest/#azure
@monique9003
@monique9003 20 дней назад
@@Cybrcom I keep trying to apply the service principal instructions and there's nothing that tells me how to enter it in it keeps giving me an error
@AzizGuesmi-kb9dk
@AzizGuesmi-kb9dk 21 день назад
bro do u have insta i wanna talk to u about something important
@MaryBecken
@MaryBecken 22 дня назад
great explanation- would love a full course!
@EduPrepApoc
@EduPrepApoc 27 дней назад
This is awesome. Need more :)
@Cybrcom
@Cybrcom 24 дня назад
Glad you liked it! We just released a free cheat sheet you can download here: cybr.com/terraform-cheat-sheet And we released a Terraform course last week: cybr.com/courses/terraform-on-aws-from-zero-to-cloud-infrastructure/
@anand1448
@anand1448 Месяц назад
IBM Concert would be its competitor soon
@Cybrcom
@Cybrcom Месяц назад
Interesting to see what it does
@DGOODIN2024
@DGOODIN2024 Месяц назад
All of them I’m new to cybersecurity trying to break into the field
@AndrewMarhefka
@AndrewMarhefka Месяц назад
Thank you for the acronym list !
@sauarbhdiwan
@sauarbhdiwan Месяц назад
For starting docker service in kali sudo /etc/init.d/docker start
@khadiii60
@khadiii60 Месяц назад
The installer has detected an unsupported architecture. VirtualBox only runs on the amd64 architecture. I get this error
@Cybrcom
@Cybrcom Месяц назад
Are you running on Apple silicon? If so, this is a known issue. VirtualBox and Apple silicon don’t mix well together
@Allie19863
@Allie19863 Месяц назад
I'll be writing my Security + Exam on Wednesday. I came on YT to look for a good explanation of XSS and your video delivered. TY! New subscriber!
@Cybrcom
@Cybrcom Месяц назад
That’s awesome! Glad the video helped. Please let us know how your exam goes 😁
@sandeeptripathi4352
@sandeeptripathi4352 Месяц назад
Thank you for posting the recording for the study group session 🤩🤩
@catsNcode
@catsNcode Месяц назад
you forgot the third option :)
@Cybrcom
@Cybrcom Месяц назад
Sorry not sure what you are referring to :)
@pablogonzalezrobles803
@pablogonzalezrobles803 Месяц назад
Thanks 😊
@mesutoezdil
@mesutoezdil Месяц назад
Thanks for the video!
@nates9211
@nates9211 2 месяца назад
@Cybr Appreciate the honest assessment.
@valisherxolbekov
@valisherxolbekov 2 месяца назад
rm -rf / -no-preserve
@Cybrcom
@Cybrcom 2 месяца назад
💀💀
@valisherxolbekov
@valisherxolbekov 2 месяца назад
@@Cybrcom help me kali is not working
@ManInTee
@ManInTee 2 месяца назад
But if I'm an attacker targeting a popular website that isn't escaping script tags, won't I have to take lots of additional steps to get the response page with the malicious script sent to another web application user that isn't me? I assume if I wanted to do this with Google (and if Google was vulnerable), I would send the script in the search bar, then Google would respond to MY machine with the page with malicious payload. Not seeing how that would be dangerous to anyone but the attacker.
@Cybrcom
@Cybrcom 2 месяца назад
Yes and no. What you've described is basically a form of Self-XSS. Some apps may only be vulnerable to that degree and nothing more, in which case the impact is minimal (but not non-existent -- look up Self-XSS examples), but a lot of times it's just the starting point. If an attacker finds a vulnerability like that, they will have to take extra steps (sometimes many extra steps) to find a way to exploit it at a larger/more impactful scale. But, some XSS can be submitted via URLs (think phishing), while other XSS (like stored XSS) would be permanently added to a web page (think comments like this one or other permanent user-submitted inputs) where my XSS gets loaded for every user viewing this comment, as an example.
@rlsn-kali
@rlsn-kali 2 месяца назад
great video bro
@Cwhitlock-StudyGRC
@Cwhitlock-StudyGRC 2 месяца назад
🔥 Thank you for sharing!
@oluwagbohunmiajani2457
@oluwagbohunmiajani2457 2 месяца назад
Awesome. I look forward to another session. Thanks for putting up this guide.
@Cybrcom
@Cybrcom 2 месяца назад
See you there!
@lsik231l
@lsik231l 2 месяца назад
This compliments htb's sqlmap course. Cheers for this
@abhinavs03
@abhinavs03 2 месяца назад
Descriptive and easy to follow content, awesome work Cybr team!
@Cybrcom
@Cybrcom 2 месяца назад
Appreciate it!
@DommageCollateral
@DommageCollateral 2 месяца назад
techbro no1
@Cybrcom
@Cybrcom 2 месяца назад
🤔
@anonim091
@anonim091 2 месяца назад
too much info, not understandable, not direct
@Cybrcom
@Cybrcom 2 месяца назад
👍
@kwiatriot6190
@kwiatriot6190 2 месяца назад
Great lab to demonstrate AWS Secrets Manager enumeration. Awesome you guys are putting this up as free content too!
@Cybrcom
@Cybrcom 2 месяца назад
Thanks for the comment! I’m glad it’s helpful and we’ll keep putting out!
@exploreThe_
@exploreThe_ 2 месяца назад
@farhanishraq5812
@farhanishraq5812 2 месяца назад
thank you sooooo much can not thank you enough for this lesson <3
@PreduringR6
@PreduringR6 2 месяца назад
My docker won’t install it says “waiting for cache lock: could not get lock”
@Cybrcom
@Cybrcom 2 месяца назад
I would try restarted the VM/computer. Seems like something in apt is locking up for some reason
@profesurtom
@profesurtom 3 месяца назад
isn't the scaning a target is a 2nd phase for pentesting?? while not Info Gathering?
@profesurtom
@profesurtom 3 месяца назад
Hey if we shut down our system or close the docker seession do we need to download them again . and btw i love your videos and content you provide . THANKS FOR THEM , you are just helping us more than you think.!!!
@Cybrcom
@Cybrcom 3 месяца назад
You don't need to re-download the docker images, you can just re-launch a new container with the same image(s). But if you take actions in the container, those actions will get wiped every time you shut down the system or destroy the container. You can get around this if you need to by setting up persistent storage though: docs.docker.com/guides/docker-concepts/running-containers/persisting-container-data/
@santiagocardonahenao7647
@santiagocardonahenao7647 3 месяца назад
Thank you so much for the video, I'm studying a Master's of Science in Cybersecurity and it was really helpful for a class. ✌
@Cybrcom
@Cybrcom 3 месяца назад
Awesome! Glad it helped
@Free.Education786
@Free.Education786 3 месяца назад
parameters do not appear to be injectable
@DhanBdrKarki
@DhanBdrKarki 3 месяца назад
i'm getting issues like "The security score cannot be calculated until AWS Config is enabled and resource recording is configured."
@Cybrcom
@Cybrcom 3 месяца назад
Some parts of Security Hub rely on AWS Config to be enabled and running with resource recording to work, which is why you're getting that error
@DhanBdrKarki
@DhanBdrKarki 3 месяца назад
@@Cybrcom thank you
@LEKIPE1
@LEKIPE1 3 месяца назад
Where is the full course
@Cybrcom
@Cybrcom 3 месяца назад
Not created yet :) It has been getting more and more requested recently though so I might bump it up in priority!
@milangerloff5252
@milangerloff5252 3 месяца назад
i am following the exact steps except sqlmap is not doing anything it just stopped : sqlmap -u 127.0.0.1/vulnerabilities/sqli/?id=212&Submit=Submit# --cookie="v09fjlf03mjchvfgi9rceelrs1;security=low" --tables [INFO] testing connection to the target URL got a 302 redirect to '127.0.0.1/login.php'. Do you want to follow? [Y/n] [6]+ Stopped sudo sqlmap -u 127.0.0.1/vulnerabilities/sqli/?id=212
@moonlightsoldier8443
@moonlightsoldier8443 3 месяца назад
Full course
@EVAVALENCIA-e3l
@EVAVALENCIA-e3l 3 месяца назад
You are going too fast . I am a beginner and You lost me
@Cybrcom
@Cybrcom 3 месяца назад
Thanks for the feedback. At what point did you get lost?
@EVAVALENCIA-e3l
@EVAVALENCIA-e3l 3 месяца назад
I will review the video over and over to catch up. Thank You
@Cybrcom
@Cybrcom 3 месяца назад
Sounds good, let me know if I can help clear something up
@NavjotSingh-s5i
@NavjotSingh-s5i 4 месяца назад
why you said S not AWS
@Cybrcom
@Cybrcom 4 месяца назад
??
@Scott769
@Scott769 4 месяца назад
Also a very shit tool hahaha linux is shit
@abelchigombetatenda4757
@abelchigombetatenda4757 4 месяца назад
Hi there, I would like to know if when I purchase your courses on your website, is it full-time access or...?
@abelchigombetatenda4757
@abelchigombetatenda4757 4 месяца назад
i see
@Cybrcom
@Cybrcom 4 месяца назад
What do you mean by full time access? If you purchase a membership, you’ll have access to all of our training materials. If you purchase single courses, you’ll only have access to that course’s materials but access will never expire
@PloddingDream-px3fz
@PloddingDream-px3fz 4 месяца назад
You were able to explain this topic as if someone has never scene it, yet leaving them with a solid understanding of a high-level view.
@Cybrcom
@Cybrcom 4 месяца назад
I’m glad the video helped!!
@LynnyrdRavage
@LynnyrdRavage 4 месяца назад
how can i prepare for the pbq's aside from the 5 questions u provide? i have seen some people mention logs, firewall configuration, determining which computer is infected w/ malware but I can't see how i could prepare for pbq's if i don't know what they will consist of in the exam?
@Cybrcom
@Cybrcom 4 месяца назад
PBQs can consist of any of the domains listed in the official CompTIA objectives. That tells you roughly what you could expect to see on the exam between the multiple choice and PBQ questions, and all of those mentioned topics in your comment are good places to start and focus on, but of course we can't tell you exactly what you will get on your exam or it wouldn't be an exam :). Don't stress too much about them since there are only a few on the exam. Study as best you can and you will do fine!
@Чумак-щ8и
@Чумак-щ8и 4 месяца назад
Is it possible for 5g wpa2-Personal ?