Тёмный

OS Command Injection Attack & Defense Explained 

Nick Berrie
Подписаться 227
Просмотров 185
50% 1

In this video, I demonstrate OS Command Injection from an attacker's perspective using PortSwigger Academy. I'll show you how attackers can exploit command injection vulnerabilities to gain access to a system and execute malicious commands.
But that's not all! I'll also show you how SOC analysts can investigate and respond to a command injection attack using firewall logs and EDR. We'll use LetsDefend.io to demonstrate a real-life scenario, where a SOC analyst must identify the attack, mitigate the threat, and prevent further damage.
This video is perfect for penetration testers, SOC analysts, and security enthusiasts who want to learn about OS Command Injection and improve their security skills. So if you're looking to level up your security game, then this video is a must-watch!
Don't forget to subscribe to my channel for more security-related content and hit the notification bell to be the first to know when I upload a new video. Thank you for watching!
You can find me here:
Twitter▶ / machevalia
LinkedIn▶ / nick-berrie
GitHub▶ github.com/mac...
Blog▶ machevalia.blog

Опубликовано:

 

7 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
Command Injection | Complete Guide
32:07
Просмотров 35 тыс.
What is command injection? - Web Security Academy
7:46
Bike vs Super Bike Fast Challenge
00:30
Просмотров 6 млн
Я ж идеальный?😂
00:32
Просмотров 143 тыс.
30 Windows Commands you CAN’T live without
14:35
Просмотров 2,3 млн
Getting Started with Command Injection
13:05
Просмотров 11 тыс.
Operating System Command Injection Tutorial
11:07
Просмотров 79 тыс.
Weaponizing and Investigating XSS
19:09
Просмотров 283
Remote Command Execution Explained and Demonstrated!
12:56
Bike vs Super Bike Fast Challenge
00:30
Просмотров 6 млн