Тёмный

Exploits Explained: How Log4j, Buffer Overflows and Other Exploits Work 

The CISO Perspective
Подписаться 33 тыс.
Просмотров 15 тыс.
50% 1

Опубликовано:

 

26 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 16   
@igorCOD4ever
@igorCOD4ever 2 года назад
this channel is amazing, and your explanations are incredibly clear and comprehensible
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thank you very much Igor! Happy I could help
@nghibui6162
@nghibui6162 2 года назад
best cybersecurity channel in youtube for sure! love the pictures and the way you explain things. Please keep it up!
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Much appreciated, thank you !
@ruggedlook5642
@ruggedlook5642 Год назад
No regrets in subscribing this Channel. Thank you so much for sharing the knowledge.
@CrazyCanuck55
@CrazyCanuck55 2 года назад
can you do like...more videos, this is one of the best resources I use for modern security practices
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Last 12 months have been very busy but currently have 2 videos in progress and trying to make it a priority over the next few months. Thanks for the support!
@Miamisinhijos
@Miamisinhijos 2 года назад
Great explanation. Great channel.
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Much appreciated!
@meliois3910
@meliois3910 2 года назад
Great video!
@ajthedaddy596
@ajthedaddy596 2 года назад
Welcome back :)
@Simonius95
@Simonius95 2 года назад
You are awesome!
@TheCISOPerspective
@TheCISOPerspective 2 года назад
Thank you! Really appreciate your support
@MacSuperior_
@MacSuperior_ Год назад
thanks, what software did you use to make the animated illustrations in the video?
@phabeondominguez5971
@phabeondominguez5971 Год назад
14'th
@faraday2059
@faraday2059 Год назад
Letsgoo🤘🏼. Size 10 @_raff_raff
Далее
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Running a Buffer Overflow Attack - Computerphile
17:30
TEAM SPIRIT: НОВЫЙ СОСТАВ. SEASON 24-25
01:31
Threats Vulnerabilities and Exploits
5:45
Просмотров 14 тыс.
how do hackers exploit buffers that are too small?
8:25
Buffer Overflow
5:58
Просмотров 44 тыс.
Breaking The Kill Chain: A Defensive Approach
13:18
Просмотров 162 тыс.
Buffer Overflow Hacking Tutorial (Bypass Passwords)
55:39
Buffer Overflow 101: Ep 1 - x86 Memory Fundamentals
8:43