Cybr
Cybr
  • Видео 42
  • Просмотров 592 760
Getting Started Using Terraform on AWS with Chris Williams
This live training workshop session with Chris Williams (AWS Hero and Developer Relations Manager at HashiCorp) and Christophe Limpalair (Founder & Trainer at Cybr) will teach you what Infrastructure as Code (IaC) is and why it's important, and how to get started using Terraform to deploy and manage AWS resources.
Find more live training sessions like this at cybr.com/webinars
Просмотров: 148

Видео

Securing Cloud Environments with Prowler​ (Live Training with Toni de la Fuente)
Просмотров 22614 дней назад
Learn how to secure your cloud environments (AWS, Azure, GCP) and Kubernetes using the popular and powerful open source tool Prowler. If you want to skip introduction, you can start viewing at 04:41 Topics covered: - Prowler for cloud security - How to get started with Prowler - Prowler v4's new features More live training workshops like this: cybr.com/webinars
2 Cloud Security Issues You Need To Fix // Explained in 180
Просмотров 453Месяц назад
Try the first Cloud Permissions Firewall for free: cybr.com/cloud-permissions-firewall-youtube (I don't get a commission from this link, it's a perk Sonrai wanted to offer viewers) This video talks about 2 cloud security issues that pretty much everybody running in the cloud experiences at some point in time, and it also shares a set of solutions we can use to prevent or address those issues. 📑...
Intro to IAM Enumeration (Users, Groups, Roles, and Policies)
Просмотров 3553 месяца назад
Learn how to enumerate AWS IAM, including gathering useful information about users, groups, roles, and policies. This skill is critical to learn and develop because enumeration is your starting point when performing AWS cloud security assessments. If you don’t know how the AWS environment is set up and configured, then you can’t effectively find issues that need to be fixed. This is a free lab ...
Getting started with the AWS CLI for Enumeration - Free Lab Walkthrough
Просмотров 3793 месяца назад
Learn how to set up and configure your AWS CLI in order to issue commands to AWS. This lab teaches both how to issue commands as an IAM user and by assuming an IAM role. If you're not already familiar with the AWS CLI, this is a pre-requisite lab for most of our other CLI-based Hands-On Labs at Cybr, and this is a skill that just about anyone working in a technical AWS cloud role needs. 📑 Resou...
Enumerating Secrets in AWS Secrets Manager - Lab Walkthrough
Просмотров 5435 месяцев назад
This is a walkthrough for a Lab from Cybr called Introduction to AWS Secrets Manager Enumeration where we learn how to enumerate AWS Secrets Manager in a sandboxed AWS environment. This is a service that organizations can use to store their secrets, which makes it a juicy target for attackers. As security professionals, it’s our job to find potential weaknesses in our organization’s environment...
AWS IAM PrivEsc to S3 data - Cybr CTF Walkthrough
Просмотров 6185 месяцев назад
This is a walk through for a Lab CTF called iam:CreateAccessKey where we exploit the lab’s misconfigured IAM policy to elevate our privileges in a sandboxed AWS environment. You’ve successfully captured the flag once you’ve accessed and downloaded sensitive files containing (fake) customer PII in Amazon S3. 🚨Disclaimer What is shown in this video is purely for educational purposes. This type of...
Beginner's Guide to AWS CloudTrail for Security - Full Course
Просмотров 9475 месяцев назад
Get started with AWS CloudTrail: one of the most important security services that AWS offers. While the CloudTrail service is enabled by default when you create an AWS account, it's enabled with limited functionality that can leave you blind and can hinder your ability to investigate security incidents. For example, there's a very big difference between Management Events, Data Events, and Insig...
AWS Security Hub: Getting Started & Practical Demo
Просмотров 4,5 тыс.8 месяцев назад
Security Hub is a Cloud Security Posture Management (CSPM) service that you can use to perform security best practice checks, aggregate alerts, and enable automated remediation. It works with multiple of AWS' security services (including GuardDuty, Config, Inspector, Firewall Manager, etc...) and it can take findings from all of those sources to aggregate them and prioritize them. It can also r...
AWS security monitoring and alerting with open source tools
Просмотров 1,3 тыс.9 месяцев назад
AWS security monitoring and alerting with open source tools
Use Terraform? You NEED this for security!
Просмотров 1,9 тыс.10 месяцев назад
Use Terraform? You NEED this for security!
How crypto miners hijack AWS accounts (real case study)
Просмотров 3,4 тыс.10 месяцев назад
How crypto miners hijack AWS accounts (real case study)
intro to AWS PENTESTING (with Pacu)
Просмотров 7 тыс.11 месяцев назад
intro to AWS PENTESTING (with Pacu)
SAST // Explained in 180
Просмотров 1,3 тыс.Год назад
SAST // Explained in 180
AWS WAF Made Simple: Protect Your Web Apps In The Cloud | Full Tutorial
Просмотров 12 тыс.Год назад
AWS WAF Made Simple: Protect Your Web Apps In The Cloud | Full Tutorial
The 5 Cybersecurity Tools You Should Know // Explained in 180
Просмотров 15 тыс.Год назад
The 5 Cybersecurity Tools You Should Know // Explained in 180
What are SQL Injections? // Explained in 180 seconds
Просмотров 5 тыс.Год назад
What are SQL Injections? // Explained in 180 seconds
HashiCorp Vault Explained in 180 seconds
Просмотров 46 тыс.Год назад
HashiCorp Vault Explained in 180 seconds
4 things that surprised me about the CompTIA Security+ exam
Просмотров 60 тыс.2 года назад
4 things that surprised me about the CompTIA Security exam
What are switches for? Layer 2 devices from the OSI Model
Просмотров 1,9 тыс.2 года назад
What are switches for? Layer 2 devices from the OSI Model
How to run sqlmap as an API server and client
Просмотров 4,9 тыс.2 года назад
How to run sqlmap as an API server and client
sqlmap's Risk and Level options explained (SQL Injections)
Просмотров 10 тыс.2 года назад
sqlmap's Risk and Level options explained (SQL Injections)
Wireless Deauthentication Attacks - Full Course
Просмотров 5 тыс.3 года назад
Wireless Deauthentication Attacks - Full Course
Install Docker on Kali Linux in under 3 minutes
Просмотров 47 тыс.3 года назад
Install Docker on Kali Linux in under 3 minutes
Beginner's Guide to sqlmap - Full Course
Просмотров 137 тыс.3 года назад
Beginner's Guide to sqlmap - Full Course
Set up and use a WiFi Deauther (Spacehuhn Tech on ESP8266)
Просмотров 4,1 тыс.3 года назад
Set up and use a WiFi Deauther (Spacehuhn Tech on ESP8266)
Hacking Tesla with a Blind XSS vulnerability (real case study)
Просмотров 1,7 тыс.3 года назад
Hacking Tesla with a Blind XSS vulnerability (real case study)
Cross-Site Scripting (XSS) Explained in 7 minutes
Просмотров 50 тыс.3 года назад
Cross-Site Scripting (XSS) Explained in 7 minutes
Introduction to OS Command Injections - Full Course
Просмотров 16 тыс.3 года назад
Introduction to OS Command Injections - Full Course
SQL Injections: The Full Course
Просмотров 100 тыс.3 года назад
SQL Injections: The Full Course

Комментарии

  • @exploreThe_
    @exploreThe_ 22 часа назад

  • @farhanishraq5812
    @farhanishraq5812 День назад

    thank you sooooo much can not thank you enough for this lesson <3

  • @PreduringR6
    @PreduringR6 6 дней назад

    My docker won’t install it says “waiting for cache lock: could not get lock”

    • @Cybrcom
      @Cybrcom 5 дней назад

      I would try restarted the VM/computer. Seems like something in apt is locking up for some reason

  • @profesurtom
    @profesurtom 7 дней назад

    isn't the scaning a target is a 2nd phase for pentesting?? while not Info Gathering?

  • @profesurtom
    @profesurtom 11 дней назад

    Hey if we shut down our system or close the docker seession do we need to download them again . and btw i love your videos and content you provide . THANKS FOR THEM , you are just helping us more than you think.!!!

    • @Cybrcom
      @Cybrcom 10 дней назад

      You don't need to re-download the docker images, you can just re-launch a new container with the same image(s). But if you take actions in the container, those actions will get wiped every time you shut down the system or destroy the container. You can get around this if you need to by setting up persistent storage though: docs.docker.com/guides/docker-concepts/running-containers/persisting-container-data/

  • @santiagocardonahenao7647
    @santiagocardonahenao7647 13 дней назад

    Thank you so much for the video, I'm studying a Master's of Science in Cybersecurity and it was really helpful for a class. ✌

    • @Cybrcom
      @Cybrcom 13 дней назад

      Awesome! Glad it helped

  • @Free.Education786
    @Free.Education786 15 дней назад

    parameters do not appear to be injectable

  • @DhanBdrKarki
    @DhanBdrKarki 18 дней назад

    i'm getting issues like "The security score cannot be calculated until AWS Config is enabled and resource recording is configured."

    • @Cybrcom
      @Cybrcom 18 дней назад

      Some parts of Security Hub rely on AWS Config to be enabled and running with resource recording to work, which is why you're getting that error

    • @DhanBdrKarki
      @DhanBdrKarki 15 дней назад

      @@Cybrcom thank you

  • @LEKIPE1
    @LEKIPE1 19 дней назад

    Where is the full course

    • @Cybrcom
      @Cybrcom 19 дней назад

      Not created yet :) It has been getting more and more requested recently though so I might bump it up in priority!

  • @milangerloff5252
    @milangerloff5252 23 дня назад

    i am following the exact steps except sqlmap is not doing anything it just stopped : sqlmap -u 127.0.0.1/vulnerabilities/sqli/?id=212&Submit=Submit# --cookie="v09fjlf03mjchvfgi9rceelrs1;security=low" --tables [INFO] testing connection to the target URL got a 302 redirect to '127.0.0.1/login.php'. Do you want to follow? [Y/n] [6]+ Stopped sudo sqlmap -u 127.0.0.1/vulnerabilities/sqli/?id=212

  • @moonlightsoldier8443
    @moonlightsoldier8443 28 дней назад

    Full course

  • @user-hi3kv7bk2n
    @user-hi3kv7bk2n Месяц назад

    You are going too fast . I am a beginner and You lost me

    • @Cybrcom
      @Cybrcom Месяц назад

      Thanks for the feedback. At what point did you get lost?

    • @user-hi3kv7bk2n
      @user-hi3kv7bk2n Месяц назад

      I will review the video over and over to catch up. Thank You

    • @Cybrcom
      @Cybrcom Месяц назад

      Sounds good, let me know if I can help clear something up

  • @user-pv5ul6sx1f
    @user-pv5ul6sx1f Месяц назад

    why you said S not AWS

  • @Scott769
    @Scott769 Месяц назад

    Also a very shit tool hahaha linux is shit

  • @abelchigombetatenda4757
    @abelchigombetatenda4757 Месяц назад

    Hi there, I would like to know if when I purchase your courses on your website, is it full-time access or...?

    • @abelchigombetatenda4757
      @abelchigombetatenda4757 Месяц назад

      i see

    • @Cybrcom
      @Cybrcom Месяц назад

      What do you mean by full time access? If you purchase a membership, you’ll have access to all of our training materials. If you purchase single courses, you’ll only have access to that course’s materials but access will never expire

  • @PloddingDream-px3fz
    @PloddingDream-px3fz Месяц назад

    You were able to explain this topic as if someone has never scene it, yet leaving them with a solid understanding of a high-level view.

    • @Cybrcom
      @Cybrcom Месяц назад

      I’m glad the video helped!!

  • @ernestosandoval7575
    @ernestosandoval7575 Месяц назад

    how can i prepare for the pbq's aside from the 5 questions u provide? i have seen some people mention logs, firewall configuration, determining which computer is infected w/ malware but I can't see how i could prepare for pbq's if i don't know what they will consist of in the exam?

    • @Cybrcom
      @Cybrcom Месяц назад

      PBQs can consist of any of the domains listed in the official CompTIA objectives. That tells you roughly what you could expect to see on the exam between the multiple choice and PBQ questions, and all of those mentioned topics in your comment are good places to start and focus on, but of course we can't tell you exactly what you will get on your exam or it wouldn't be an exam :). Don't stress too much about them since there are only a few on the exam. Study as best you can and you will do fine!

  • @user-ze9lc9sk5i
    @user-ze9lc9sk5i Месяц назад

    Is it possible for 5g wpa2-Personal ?

  • @JohnstownJohnny
    @JohnstownJohnny Месяц назад

    Thank you! 😄🎉🤠

  • @DominiqueSinger-ni9ge
    @DominiqueSinger-ni9ge Месяц назад

    Can't argue with a guy wearing an Iron Maiden shirt, it means I know I'm in the right place!

  • @raygomez3935
    @raygomez3935 Месяц назад

    This is awesome content! Studying for PenTest+ to get an idea if i want to pursue pentesting. Your channel is an excellent resource.

  • @mohamedhaija6575
    @mohamedhaija6575 Месяц назад

    Can this tool be integrated with Wazuh?

    • @Cybrcom
      @Cybrcom Месяц назад

      I'm not familiar enough with Wazuh integrations to say, but there should be a way to hook it up, even if it's not a native integration

  • @jmcnally647
    @jmcnally647 Месяц назад

    💯 great advice! I am using the Udemy platform and Dion CompTIA training courses and it is a ton of definitions, especially if you study the Network+ training modules as well. I am doing a lot of hand writing of definitions as I see them in the training courses and also using Quizlet for additional training questions and flashcards. There are already available sets of flashcards on Quizlet and I like that the tool has dark mode and is free to use. It is best if you can make your own study aides but at least if you have written/typed the definitions at least once then you should be okay. I rewrite the terms on practice questions I miss. Also take as many practice tests as you can to make sure you are learning the terms vs just memorizing answers. Finally while training courses offer suggested paces make sure you are going at a pace that is comfortable for you, don't get burnt out especially if you have a full time career, Rome wasn't built in a day.

  • @mrx8749
    @mrx8749 2 месяца назад

    Doesn't work on 5ghz 🤣

  • @KarlAlmaghout
    @KarlAlmaghout 2 месяца назад

    Does it still work in 2024

    • @Cybrcom
      @Cybrcom 2 месяца назад

      Depends on the network

    • @KarlAlmaghout
      @KarlAlmaghout 2 месяца назад

      @@Cybrcom what do you mean network. I'm sorry I'm new to this

    • @Cybrcom
      @Cybrcom 2 месяца назад

      @@KarlAlmaghout it depends on how they network is configured, what type of network it is (WPA2/WPA3 or older), etc... I'd recommend going through this course since it's free and short, and searching to learn more about what causes deauth weakness and how to prevent

    • @KarlAlmaghout
      @KarlAlmaghout 2 месяца назад

      How do I see what my network is

    • @Cybrcom
      @Cybrcom 2 месяца назад

      @@KarlAlmaghout that's a whole other course!! I'd recommend taking a couple of steps back by first learning up on networking concepts, and then coming back to this. We have a networking fundamentals course but there's a ton of free YT content on the topic!

  • @Merrett11
    @Merrett11 2 месяца назад

    This course is just perfect! Thanks so much.

    • @Cybrcom
      @Cybrcom 2 месяца назад

      Glad it helped!

    • @user-hi3kv7bk2n
      @user-hi3kv7bk2n Месяц назад

      The course is perfect if you have lots of experience

  • @JosephEtim-ys3rv
    @JosephEtim-ys3rv 2 месяца назад

    Html

  • @k_usuan
    @k_usuan 2 месяца назад

    great content and cant thank you enough for the extra effort you put for us to understand . bravo

    • @Cybrcom
      @Cybrcom 2 месяца назад

      Thank you for the kind comment! I really appreciate it and I'm glad you found it helpeful!

  • @dememewashington
    @dememewashington 2 месяца назад

    New to cybersecurity and application security and recently hired as an apprentice to do on the job learning as an Application security engineer. Having difficulties of where to start my journey . Recently passed the net (+), security (+) and cysa (+). Do you know of a good instructor led programming course to get my foundation?

    • @Cybrcom
      @Cybrcom 2 месяца назад

      What programming language is the company primarily using? I'd focus on that if you plan on sticking around with them for a bit after the internship, especially if it's not some obscure or legacy programming language. If it's Python, Java, JavaScript, PHP, etc... then learning that will apply to pretty much every other related job. There's a plethora of free YT training for each of those programming languages, so it's really just a matter of picking one and going with it

    • @dememewashington
      @dememewashington 2 месяца назад

      @@Cybrcom thanks for the reply! The developers use all of the programming languages not anything specific. My manager explains that he doesn’t need me to be super proficient at coding and he doesn’t expect me to learn all of the languages the company uses just decent enough to understand what the code is doing and eventually be able to perform code reviews with the developer teams. I’ve watched some python and java script videos and played around on codecademy . So I can keep searching and mimic some of the coding videos I was just curious about instructor led classes to learn quicker than independent practice.

    • @Cybrcom
      @Cybrcom 2 месяца назад

      @@dememewashington they're bound to be using a handful of languages at most -- it would be unusual if they're using *that* many programming languages at one time. I would try to figure out which of them they use the most and for the bulk of their operations/projects, and then focus on that. There's a limit to it, but once you get familiar with one language, you can more easily understand others as long as they're somewhat similar. Python and Java are good ones to start with. JavaScript also runs the world, so that's one I recommend frequently. freeCodeCamp has a bunch of programming content that's instructor led that might help as a starting point

  • @pjdava
    @pjdava 2 месяца назад

    Cybr, Subscribed because your videos always make me smile!

  • @Mike-cp1tj
    @Mike-cp1tj 2 месяца назад

    awesome cleanly explained. look forward more realistic example, the IAM put* definitely low hanging fruit

    • @Cybrcom
      @Cybrcom 2 месяца назад

      Thanks! I’m glad you liked this one!

  • @ShakaShinePressureWashing
    @ShakaShinePressureWashing 2 месяца назад

    Video starts at 23:50

  • @KB_ventures
    @KB_ventures 2 месяца назад

    Thanks

  • @ricpla6930
    @ricpla6930 2 месяца назад

    This video could’ve been cut in half because why waste time showing how to install everything and then use sqlmap when if you never have used kali or installed a virtual machine then you most likely shouldn’t be wondering about sqlmap

    • @Cybrcom
      @Cybrcom 2 месяца назад

      I provided all of that additional context so that learners would have the exact same starting environment as mine. Even slight changes in environments can cause frustrating issues when learning new topics. Also, I disagree with this perspective. There are plenty of developers who need to implement sqlmap in their CI/CD pipelines to run basic checks against their apps who couldn’t care less about Kali Linux and don’t need to know how to use it for their jobs.

  • @-ISDF--PradeepC
    @-ISDF--PradeepC 2 месяца назад

    IAM GOING TO DO THIS FOR MY INTERNAL 3. THANKS BBRO

  • @AfricanMemes-oq9eu
    @AfricanMemes-oq9eu 3 месяца назад

    Good morning,please at the beginning while trying to set up docker .. When I run the command...docker run --rm -it -p 80:80 vulnerables/web-dvwa I get am error messages saying Error starting userland proxy Address already in use Docker: error response from daemon

    • @Cybrcom
      @Cybrcom 19 дней назад

      Hi, did you get this resolved? Just in case for others who may have that problem: the error message tells you that port 80 is already in use. You either already ran that command the didn't kill the container before re-running it, or you have another service on your computer running on port 80. You can simply map it to a different port, like this: -p 8084:80

  • @falanavictor1986
    @falanavictor1986 3 месяца назад

    Thanks man , I finally got it sorted

  • @user-lz8zr4xx3u
    @user-lz8zr4xx3u 3 месяца назад

    <script>alert("hachnjimkd");<script>

  • @ajk7151
    @ajk7151 3 месяца назад

    wow. finally understood the vault structure. thank you very much.

  • @adityak5193
    @adityak5193 3 месяца назад

    Great course. Big ups buddy!

  • @akukarim1255
    @akukarim1255 3 месяца назад

    Is it recognize able by the website owner?

    • @Cybrcom
      @Cybrcom 3 месяца назад

      If they have good monitoring and logging in place, then yes

  • @mohsenbaarzegar
    @mohsenbaarzegar 3 месяца назад

    Very awesome

  • @mohsenbaarzegar
    @mohsenbaarzegar 3 месяца назад

    Very useful

  • @AWaterKnight
    @AWaterKnight 3 месяца назад

    Nice explanation with the illustrations. It also beautifully showed the differences between the different types. Still wondering some things: It is called cross-site scripting. I always wondered what's exactly cross-site about it, i.e., what is denoted as the different sites where the code is to cross in between. From your explanation, it sounds like two different frontend pages, i.e., you see some HTML page, click a link or submit a form and thus the browser requests another HTML page, which will execute the code you brought over. But in modern day we may also have a single page application, so we don't get a completely new HTML page from the backend, only some data and the frontend can re-form using the logic it already has. You could of course still inject some script there depending on the logic in the frontend, though it's a bit of a question when a site is crossed there. Another idea is that you could call different machines or processes sites, i.e., the frontend being a site and the backend server being a site, but DOM-based XSS would not fit in this frame. When you submit a form normally, you get another HTML page. Of course, it would not make sense as an attack to inject something in the javascript of that new HTML page while targeting yourself. You can control your own browser and issue own javascript. So I wonder how reflected XSS targets the browser of another user. The thing that comes to mind is when the backend has a reactive pattern and sends data to other users with for example websockets but then they would usually not get whole new HTML pages from that. Another idea would be to send the target users the URL with the malicious payload.The HTTP GET method uses query parameters. For POST method, the payload would need to be in a header or entity, which would be more difficult to trick other users into to issue, since this isn't entailed in a URL. Similarly with DOM-based XSS, to target another user, you would need to send them a URL with the malicious payload via different means, tricking them to open it. And I guess there could be mixed forms of XSS, where a stored XSS places some links with malicious URLs on the HTML page of victim users and clicking them can trigger additional stuff as any type of XSS.

    • @Cybrcom
      @Cybrcom 3 месяца назад

      I'm glad you enjoyed it! Thanks for the kind comments. In terms of exactly how/why it became named cross-site scripting, honestly I don't know the history and I wasn't there when they came up with the name ;) but I always assumed it was because injected scripts can transfer data or carry out actions from one site/app to another regardless of where/how the XSS is carried out.

  • @mohsenbaarzegar
    @mohsenbaarzegar 3 месяца назад

    awesome thanks

  • @devinersoy
    @devinersoy 3 месяца назад

    Thank you! This is very useful for learning how IAM access keys work.

    • @Cybrcom
      @Cybrcom 3 месяца назад

      Thanks for the feedback and glad to hear it! The last couple of videos we posted might be of interest if you want to learn more about access keys and AWS enumeration

  • @Mike-cp1tj
    @Mike-cp1tj 3 месяца назад

    wow very articulate, excellent

  • @bocckoka
    @bocckoka 3 месяца назад

    Such a blatant fireship ripoff.

    • @Cybrcom
      @Cybrcom 3 месяца назад

      I'd be honored to make content half as good as Fireship

  • @deebee201
    @deebee201 3 месяца назад

    Ok. I'm confused, having taken the CCNA and the Network+ classes. What are you talking about? How can you even understand the basics of computing, let alone packet, segment, or frame content if you can't understand the OSI Protocol stack and it's functions?

    • @deebee201
      @deebee201 3 месяца назад

      How is wireskark, or any other pcap analyzer output pertinent to you if you don't understand the OSI layer concepts? How do you understand IP addressing, or packet travel with respect to ARP tables or IP packet reencapsulation, if you don't know the difference between the protocols being used? How are you supposed to know the ICMP message differences between IPv6 and IPv4? I'm all ears

    • @Cybrcom
      @Cybrcom 3 месяца назад

      Can you please elaborate and provide more context? I'm not sure I understand what your question and comments have to do with our video

  • @user-gg8sj2ck3o
    @user-gg8sj2ck3o 3 месяца назад

    name is a column or function?

    • @Cybrcom
      @Cybrcom 3 месяца назад

      Timestamp please