Bradsen
Bradsen
  • 113
  • 57 269
CSRF vulnerability with no defenses
In this video, I'll share with you my approach to solving [CSRF vulnerability with no defenses] from PortSwigger Web Security Academy.(Without using Burp Suite)
//REFERENCES//
1) portswigger.net/web-security/csrf#what-is-csrf
2) portswigger.net/web-security/csrf/lab-no-defenses
//FOLLOW ME HERE//
Website: bradsen.com
Github: github.com/bradsen
Instagram: @bradsendesign
Twitter: @bradsendesign
Переглядів: 20

Відео

Hybrid Identity with Federated Authentication (Configure Entra Connect/AAD)-Part 7
Переглядів 26Місяць тому
In the last part of the series, I'll share with you my step by step process in configuring Microsoft Entra Connect/Azure Active Directory in the federated authentication. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 00:36 ▶️Turn off firewall 00:43 ▶️Rename computer 00:48 ▶️Join domain 01:02 ▶️Download Entra Connect (Method 1) 01:24 ▶️Download Entra Connect (Method 2) 01:58 ▶️In...
Hybrid Identity with Federated Authentication (Web Application Proxy Configuration)-Part 6
Переглядів 102 місяці тому
In this video, I'll share with you my step by step process in configuring the web application proxy. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 01:00 ▶️Install SSL Cert 01:35 ▶️Rename computer 02:18 ▶️Turn off firewall 02:45 ▶️Add remote access service 03:22 ▶️Configure WAP 04:06 ▶️Publish Web App 05:03 ▶️Add Web Server (IIS) 05:41 ▶️Enable Windows Authentication 06:00 ▶️Upda...
Hybrid Identity with Federated Authentication (ADFS deployment)-Part 5
Переглядів 82 місяці тому
In this video, I'll share with you my step by step process in deploying ADFS. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 00:00 ▶️Rename Computer 01:07 ▶️Turn off firewall 01:18 ▶️Configure forward lookup zone 02:32 ▶️Join domain 04:20 ▶️Add Active Directory Federation services 04:54 ▶️Configure Federation service 05:35 ▶️Add ADCS in Domain Controller 06:32 ▶️Configure ADCS 08...
Hybrid Identity with Federated Authentication (Configure AD)-Part 4
Переглядів 222 місяці тому
In this video, I'll share with you my step by step process in configuring the AD in the federated authentication. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 00:00 ▶️Turn off firewall 00:43 ▶️Rename Computer 02:33 ▶️Add Active Directory Domain Services 03:05 ▶️Promote server to a domain controller 05:10 ▶️Create ADFS service account 07:38 ▶️Create DHCP option set //FOLLOW ME H...
Hybrid Identity with Federated Authentication (Deploy servers)-Part 3
Переглядів 72 місяці тому
In this video, I'll share with you my step by step process in deploying the various servers in AWS. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 00:00 ▶️Deploy ADFS Server 02:50 ▶️Deploy WAP Server 04:17 ▶️Deploy Entra Connect Server //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradsen Instagram: @bradsendesign Twitter: @bradsendesign #ADFS #FederationService #ide...
Hybrid Identity with Federated Authentication (Setup Bastion Host)-Part 2
Переглядів 102 місяці тому
In this video, I'll share with you my step by step process in implementing the bastion host. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 03:18 ▶️AWS Setup 06:42 ▶️Bastion Host Setup 09:16 ▶️Domain Controller Setup 11:37 ▶️Remote Desktop Connection Manager Setup //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradsen Instagram: @bradsendesign Twitter: @bradsendesign
Hybrid Identity with Federated Authentication (Microsoft Entra ID + ADFS)-Part 1
Переглядів 982 місяці тому
In this video, I'll share with you my step by step process in implementing federated authentication using Microsoft Entra ID (AAD) and ADFS. Commands: github.com/bradsen/ADFS-Deployment //INSTRUCTIONS// 04:23 ▶️Implementation Overview 07:47 ▶️Create FREE Domain name 09:05 ▶️Add Domain Names in Microsoft Entra ID //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradsen Instagram: @brad...
DOM XSS in document.write sink using source location.search inside a select element
Переглядів 473 місяці тому
In this video, I'll share with you my approach to solving [DOM XSS in document.write sink using source location.search inside a select element] from PortSwigger Web Security Academy. //REFERENCES// portswigger.net/web-security/cross-site-scripting/dom-based/lab-document-write-sink-inside-select-element ua-cam.com/video/ojiOCfg-FXU/v-deo.html //FOLLOW ME HERE// Website: bradsen.com Github: githu...
Reflected XSS into HTML context with most tags and attributes blocked
Переглядів 443 місяці тому
In this video, I'll share with you my approach to solving [Reflected XSS into HTML context with most tags and attributes blocked] from PortSwigger Web Security Academy. //REFERENCES// portswigger.net/web-security/cross-site-scripting/cheat-sheet forum.portswigger.net/thread/exploit-server-aa4a80d3078c64417395d //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradsen Instagram: @bradse...
How to download Windows 10 ISO directly from Microsoft Homepage
Переглядів 2993 місяці тому
In this video, I'll share with how you can download Windows ISO directly from Microsoft homepage. //REFERENCES// www.microsoft.com/en-au/software-download/windows10 //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradsen Instagram: @bradsendesign Twitter: @bradsendesign
Change Secure RDP Port Access (Your server at AWS)
Переглядів 213 місяці тому
How to change Secure RDP Port on Windows server in AWS //TIMESTAMP// 01:30 ▶️Creating Elastic IP address 02:45 ▶️Create a free domain name 05:15 ▶️Edit inbound Security Group 05:45 ▶️Enable TLS on the server 07:05 ▶️Generate self-sign dummy cert 10:00 ▶️Obtain a CA-signed certificate from Let's Encrypt 17:45 ▶️Acme challenge 19:30 ▶️Adding Acme challenge string into DNS record //FOLLOW ME HERE/...
DOM XSS in jQuery selector sink using a hashchange event
Переглядів 223 місяці тому
In this video, I'll guide you through my approach to solving [DOM XSS in jQuery selector sink using a hashchange event] from PortSwigger Web Security Academy. //REFERENCES// portswigger.net/web-security/cross-site-scripting/dom-based/lab-jquery-selector-hash-change-event portswigger.net/web-security/cross-site-scripting/dom-based //FOLLOW ME HERE// Website: bradsen.com Github: github.com/bradse...
Reflected XSS into a JavaScript string with angle brackets HTML encoded
Переглядів 344 місяці тому
In this video, I'll guide you through my approach to solving [Reflected XSS into a JavaScript string with angle brackets HTML encoded] from PortSwigger Web Security Academy. //REFERENCES// portswigger.net/web-security/cross-site-scripting/contexts/lab-javascript-string-angle-brackets-html-encoded portswigger.net/web-security/cross-site-scripting/contexts //FOLLOW ME HERE// Website: bradsen.com ...
Stored XSS in HREF attribute with double quotes HTML-ENCODED
Переглядів 144 місяці тому
In this video, I'll guide you through my approach to solving [Stored XSS in HREF attributes with double quotes HTML-encoded] from PortSwigger Web Security Academy. //REFERENCES// portswigger.net/web-security/cross-site-scripting/contexts portswigger.net/web-security/cross-site-scripting/contexts/lab-javascript-string-angle-brackets-html-encoded //FOLLOW ME HERE// Website: bradsen.com Github: gi...
Reflected XSS into attributes with angle brackets HTML-encoded
Переглядів 234 місяці тому
Reflected XSS into attributes with angle brackets HTML-encoded
DOM XSS in HREF sink using source LOCATION.SEARCH
Переглядів 134 місяці тому
DOM XSS in HREF sink using source LOCATION.SEARCH
DOM XSS in innerHTML sink using source LOCATION.SEARCH
Переглядів 354 місяці тому
DOM XSS in innerHTML sink using source LOCATION.SEARCH
DOM XSS in DOCUMENT.WRITE sink using source LOCATION.SEARCH
Переглядів 234 місяці тому
DOM XSS in DOCUMENT.WRITE sink using source LOCATION.SEARCH
How to Install OpenVPN using Docker
Переглядів 2,2 тис.10 місяців тому
How to Install OpenVPN using Docker
Connect to Linux Instance from AWS Windows Server using Putty
Переглядів 7111 місяців тому
Connect to Linux Instance from AWS Windows Server using Putty
Virtual Environment in Python (venv)
Переглядів 1111 місяців тому
Virtual Environment in Python (venv)
Make ChatGPT your friend TODAY!
Переглядів 40Рік тому
Make ChatGPT your friend TODAY!
How to install SSL/TLS Certificate in AWS Application Load Balancer
Переглядів 1,2 тис.Рік тому
How to install SSL/TLS Certificate in AWS Application Load Balancer
File transfer using SimpleHTTPServer (Python)
Переглядів 368Рік тому
File transfer using SimpleHTTPServer (Python)
Break the code
Переглядів 13Рік тому
Break the code
I created my first encrypted passcode
Переглядів 25Рік тому
I created my first encrypted passcode
File transfer from Linux machine to another Linux machine using scp
Переглядів 41Рік тому
File transfer from Linux machine to another Linux machine using scp
File transfer from Windows Machine to a Linux Machine using Powershell
Переглядів 862Рік тому
File transfer from Windows Machine to a Linux Machine using Powershell
InfosecPrep Vulnhub Walkthrough
Переглядів 92Рік тому
InfosecPrep Vulnhub Walkthrough

КОМЕНТАРІ

  • @barongo3325
    @barongo3325 2 дні тому

    nice one, it helped me

  • @jeremy6384
    @jeremy6384 2 місяці тому

    This is great

  • @xtalviper
    @xtalviper 4 місяці тому

    Very interesting.

  • @DavutEren
    @DavutEren 4 місяці тому

    thank you for good video.

  • @hannoushy583
    @hannoushy583 5 місяців тому

    hello there, thansk for the video. at 8:17 when I open the ssl.conf file I find it empty! I am using AmaLinux from Amazon EC2

    • @bradsen
      @bradsen 4 місяці тому

      Hi @hannoushy583 did you install the apache module mod_ssl?

  • @Threecommaaclub
    @Threecommaaclub 8 місяців тому

    Hi thanks for the tutorial, when i try ot use the simplehttpserver, i run into an error saying there is no module neame Simplehttpsserver. is there a way to bypass this?

    • @bradsen
      @bradsen 8 місяців тому

      Hi @Threecommaaclub, may I know which python version are you using?

    • @Threecommaaclub
      @Threecommaaclub 8 місяців тому

      @@bradsen currently using python 3.11

    • @bradsen
      @bradsen 8 місяців тому

      @@Threecommaaclub In python 3, SimpleHTTPServer has been merged into http.server module. You can use below command to run python http server in Python 3. python3 -m http.server

  • @asimaamir01
    @asimaamir01 9 місяців тому

    Hey! Would you be interested in doing a coding project for me?

  • @thghtfl
    @thghtfl 10 місяців тому

    What language is it?

  • @Raj-rj1qp
    @Raj-rj1qp 10 місяців тому

    Thank you 😊

  • @saurabhjain8904
    @saurabhjain8904 11 місяців тому

    Public will not work ? Elastic ip is necessary

    • @bradsen
      @bradsen 11 місяців тому

      Hi, you can assign public IP to your instance. But once you stop the instance, you will receive a new public IP when it is started. That's why we use elastic IP to make sure the public IP stays the same throughout.

    • @saurabhjain8904
      @saurabhjain8904 11 місяців тому

      @@bradsen sorry to disturb but please can you tell me how can I assign a policy to my instances if someone login in them i will get notified

  • @heramaras2002
    @heramaras2002 Рік тому

    You know what, immediately after posting this I did it. Thank you so much you are an absolute life saver. I have never smashed the subscribe button so hard. You deserve more recognition. Amazing work!

  • @vamsiyt6
    @vamsiyt6 Рік тому

    Thanks a ton mate! really appreciate your info.

  • @alfonsoramirezelorriaga1153

    When you did the acme-challenge, your new record propagated very fast so you hit enter in the firts window and worked. I have godaddy and the record takes hours to propagate so the continue window in aws has to be rebooted. And this happens again and again. Do you have any tip to help me with this issue?

    • @bradsen
      @bradsen Рік тому

      Hello @alfonsoramirezelorriaga1153, have you tried adjusting the TTL?

    • @alfonsoramirezelorriaga1153
      @alfonsoramirezelorriaga1153 Рік тому

      @@bradsen Hello yes I have. The most that I can adjust it is down to 1/2 and hour but still the record takes longer than that to propagate.

  • @wolfrevokcats7890
    @wolfrevokcats7890 Рік тому

    1:09 instead of turning off defender, could you show the right way to do it with defender on?

    • @grow-up-pro5274
      @grow-up-pro5274 Рік тому

      You can add an exclusion path by powershell command. So u don't need to turn off defender.

  • @technologist908
    @technologist908 Рік тому

    I have a question can I do ssh in Amazon linux terminal using putty??

    • @bradsen
      @bradsen Рік тому

      Are you asking if you can install putty in Amazon Linux 2?

    • @technologist908
      @technologist908 Рік тому

      @@bradsen yes

    • @bradsen
      @bradsen Рік тому

      @@technologist908 Yup, you can. If you are also asking if you can open up the putty GUI, you have to install the Xming server first. You can check out the link below. aws.amazon.com/blogs/compute/how-to-enable-x11-forwarding-from-red-hat-enterprise-linux-rhel-amazon-linux-suse-linux-ubuntu-server-to-support-gui-based-installations-from-amazon-ec2/ I have done some something similar before for OpenSCAP. ua-cam.com/video/PFKT2sAjMlw/v-deo.html

    • @technologist908
      @technologist908 Рік тому

      @@bradsen can you make tutorial how to connect windows server instance into Amazon linux terminal instance using putty

    • @bradsen
      @bradsen Рік тому

      @@technologist908 Okay, will update you when I'm done :)

  • @JhonathanSGL
    @JhonathanSGL Рік тому

    GOD THANKS, I WAS DEALING WITH THIS FOR A MONTH NOW, THANK YOU VERY MUCH.

    • @bradsen
      @bradsen Рік тому

      No problem! I'm glad it helps

  • @muhammadnouman7939
    @muhammadnouman7939 Рік тому

    love u bossssssssssssssssssss

  • @josephmotto7061
    @josephmotto7061 Рік тому

    Excellent video. You went over everything I need help with!

    • @bradsen
      @bradsen Рік тому

      Thank you! I'm glad it helps

  • @nick-pu4zae
    @nick-pu4zae Рік тому

    ♥️😀

  • @shakytenno1298
    @shakytenno1298 Рік тому

    thanks

    • @bradsen
      @bradsen Рік тому

      You're welcome!

  • @Free.Education786
    @Free.Education786 Рік тому

    Biggest problem is to find real ip of website hosting server or Web server which are usually behind WAF like Cloudflare Or Akamai. Please help about this real practical problem. Thanks in advance for your kind support. 😊

  • @joshuafrancisriin8078
    @joshuafrancisriin8078 Рік тому

    explained quickly 👍

  • @waynelim4973
    @waynelim4973 Рік тому

    Thank you for sharing these tips! Definitely gonna try this out.

    • @bradsen
      @bradsen Рік тому

      You're welcome! :)

  • @ela1282
    @ela1282 Рік тому

    You deserve more subscribers. Exactly what I wanted to know and finally found this specific video. All other SSL/AWS videos are intended for wordpress sites, which I am not using! Thanks friend!

    • @bradsen
      @bradsen Рік тому

      Thank you for your kind comments.

  • @politusmonlau4902
    @politusmonlau4902 Рік тому

    kek

  • @ksriharsha2911
    @ksriharsha2911 Рік тому

    Pls post more beginner level AWS projects brother.

    • @bradsen
      @bradsen Рік тому

      Hey Harsha, thank you for you comment. What kind of AWS projects would you like to see?

  • @ksriharsha2911
    @ksriharsha2911 Рік тому

    🔥🔥🔥

  • @Timmy-ou8lw
    @Timmy-ou8lw Рік тому

    🤗 𝓹𝓻𝓸𝓶𝓸𝓼𝓶

  • @swapnilkumarrai1175
    @swapnilkumarrai1175 Рік тому

    nice ❤️

  • @politusmonlau4902
    @politusmonlau4902 Рік тому

    thx !!

    • @bradsen
      @bradsen Рік тому

      You're welcome!

  • @George-mk7lp
    @George-mk7lp Рік тому

    how are you doing 80 port redirect to 443?

    • @bradsen
      @bradsen Рік тому

      Hi Alex, I did the web redirect in my DNS record. ua-cam.com/video/6UhaYFEFiRg/v-deo.html Alternatively, you can also configure it at the load balancer or virtual host file.

  • @poojachinchansur6159
    @poojachinchansur6159 Рік тому

    Really helpful. Thank a ton 🙂

    • @bradsen
      @bradsen Рік тому

      You're welcome!

  • @KenSherman
    @KenSherman Рік тому

    Thought that was creative that you took some notes on spreadsheet.

  • @omgimcoding3925
    @omgimcoding3925 Рік тому

    Excellent video!!!! Would you by any chance have your spreadsheet available for download? That is my logic of thought and study as well and it would be absolutely helpful in studying for the AWS Solutions Architect Associate Exam! Thank you so much and keep the videos coming Brother! New subscriber here too!

    • @bradsen
      @bradsen Рік тому

      Hello, thank you for your kind words and thanks for subscribing. You can download it from my blog post. www.bradsen.com/blog/2022/6/5/how-i-passed-my-aws-solution-architect-certificate-in-2-months (Scroll all the way down to download the excel spreadsheet)

  • @MissDaly
    @MissDaly 2 роки тому

    This is very helpful. Thank you for sharing your exam strategies

    • @bradsen
      @bradsen 2 роки тому

      You're welcome!

    • @bradsen
      @bradsen 2 роки тому

      Hi Missdaly100, if you need the excel sheet for reference, you can download the excel sheet from my blog post. Please see the link below. www.bradsen.com/blog/2022/6/5/how-i-passed-my-aws-solution-architect-certificate-in-2-months

  • @bradsen
    @bradsen 2 роки тому

    I made a mistake in the video. There is a difference between alias and environment variable. An alias holds a reference to a command and an environment variable just withholds data. discuss.codecademy.com/t/whats-the-difference-between-storing-aliases-and-environment-variables/386233

  • @SlimmDrea
    @SlimmDrea 2 роки тому

    You should definitely share the excel table you made. 😭💖

    • @bradsen
      @bradsen 2 роки тому

      Let me see what I can do :)

    • @bradsen
      @bradsen 2 роки тому

      Hi Andraya, you can download the excel sheet from the blog post. Please see the link below. www.bradsen.com/blog/2022/6/5/how-i-passed-my-aws-solution-architect-certificate-in-2-months

  • @SlimmDrea
    @SlimmDrea 2 роки тому

    Great quick breakdown!

    • @bradsen
      @bradsen 2 роки тому

      Glad it was helpful!

  • @Manapoker1
    @Manapoker1 2 роки тому

    thx for the tutorial. It was really usefull for me. I let you my like too

    • @bradsen
      @bradsen 2 роки тому

      Thank you. I'm glad that it has been helpful to you.

  • @rahulpanchal2785
    @rahulpanchal2785 2 роки тому

    How to customise policies with OpenSCAP base cli tool ?

    • @bradsen
      @bradsen 2 роки тому

      Hi Rahul, based on my understanding, we can only do the customisation using the OpenSCAP workbench. If you found a way to do it using CLI, do let me know as well :) www.open-scap.org/resources/documentation/customizing-scap-security-guide-for-your-use-case/ www.open-scap.org/security-policies/customization/

  • @redhatkorean2284
    @redhatkorean2284 2 роки тому

    I like your cause. Will visit again

  • @brendoaraujo9110
    @brendoaraujo9110 2 роки тому

    does activating ssl on lightsail have costs $?

    • @bradsen
      @bradsen 2 роки тому

      Hey Brendo, if you are using a free and open certificate authority like "Let's Encrypt" then it is free to use the SSL certificates on Amazon Lightsail. Just that you need to renew the certificate every 90 days. You can check out the links below. lightsail.aws.amazon.com/ls/docs/en_us/articles/amazon-lightsail-using-lets-encrypt-certificates-with-wordpress letsencrypt.org/

  • @michlee9228
    @michlee9228 2 роки тому

    Nice!

  • @xaiuos
    @xaiuos 3 роки тому

    thx you saved me

  • @Chimpumpapas
    @Chimpumpapas 3 роки тому

    Thank you so much! Great video.