Netsec Explained
Netsec Explained
  • 40
  • 382 200
Get Started in AI CTFs
If you've ever wanted to learn about AI CTFs, this video should help you get started. Links below.
00:51 - Past AIV CTFs
03:27 - Adversarial Robustness Toolbox (ART)
04:08 - HopSkipJump Attack
06:46 - Model Inversion Attack
09:06 - How to Plan a Red Team
10:46 - An Introduction to NVIDIA's AI Red Team
12:50 - Universal Adversarial Attacks on LLMs
13:58 - A Cyberpunks Guide to Attacking Generative AI
* Kaggle - Past AI Village CTFs: www.kaggle.com/competitions/ai-village-capture-the-flag-defcon31/code
* Adversarial Robustness Toolbox (ART): github.com/Trusted-AI/adversarial-robustness-toolbox
* ART - HopSkipJump Attack: github.com/Trusted-AI/adversarial-robustness-toolbox/blob/main/notebooks/attack_hopskipjump.ipynb
* ART - Model Inversion Attack: github.com/Trusted-AI/adversarial-robustness-toolbox/blob/main/notebooks/model_inversion_attacks_mnist.ipynb
* Planning an AI Red Team: learn.microsoft.com/en-us/azure/ai-services/openai/concepts/red-teaming
* Intro to AI Red Team: developer.nvidia.com/blog/nvidia-ai-red-team-an-introduction/
* Universal Adversarial Attacks paper: llm-attacks.org/
* The Cyberpunks Guide to Attacking Generative AI: ua-cam.com/video/_4Q980G4ZXI/v-deo.html
* Attacking and Defending Generative AI: github.com/NetsecExplained/Attacking-and-Defending-Generative-AI
Переглядів: 2 382

Відео

Real-world Attacks on LLM Applications
Переглядів 1,6 тис.3 місяці тому
Companies are putting generative AI into their products, regardless of whether or not it makes sense to do so. And their poor security teams are stuck trying to figure out how they even work in the first place. AI may be the future, so here's your Cyberpunks Guide to Hacking GenAI! * Attacking and Defending Generative AI - github.com/NetsecExplained/Attacking-and-Defending-Generative-AI * Threa...
3 Things You Need to Know for Modern Application Hacking
Переглядів 1,8 тис.11 місяців тому
If you want to build a career hacking modern applications, then you absolutely need to know how they're made. Whether you're doing bounties or pentesting, understanding these three things will make you a much better bug hunter. In this video, we're going to walk through how modern applications are built so that you can better understand and exploit them. And, as a bonus, I'm going to give you a...
What Time is the 3 O' Clock Parade? | Soft Skills for Hackers
Переглядів 689Рік тому
If you want to be successful in cybersecurity, you can't just rely on your technical skills, you need to work on your soft skills too. In this video, I show you an exercise that has greatly increased my ability to communicate with others by really understanding the questions they're asking. Enjoy! #ethicalhacking #infosec #cybersecurity
STRIDE Threat Modeling for Beginners - In 20 Minutes
Переглядів 41 тис.Рік тому
If I could save a company a million dollars on their security budget every year, this is how I'd do it! While most people don't think of threat modeling as the sexiest exercise, it can actually be pretty exciting. Trust me when I say this, I wish I had learned how to do threat modeling much earlier when I was first starting out in consulting and bug hunting. It would have saved a lot of time, a...
Little Known Web Hack for Quick Admin Access
Переглядів 2,5 тис.Рік тому
If you haven't heard of Mass Assignment, you're not alone. It's one of the best kept secrets in bug hunting, and that's why TODAY I want to tell you about it. Make sure you watch to the end of the video, where I show you how to pull this off in a real application. * How to run Juice Shop on Docker - ua-cam.com/video/xwcPgeEFnuM/v-deo.html * UliCMS Docker lab - github.com/NetsecExplained/docker-...
Master Burp Suite Like A Pro In Just 1 Hour
Переглядів 100 тис.Рік тому
One of the most common problems with modern tutorials for tools is that they tend to sound a lot like man-pages or documentation. For instance, they'll tell you all about the little command flags, all the little buttons you can click on; but something that they seem to miss out on is "WHY you would use each of these options?" So, for this video, we're going to do things a little different. Inst...
Hitting the Digital Wall - How to Deal With Burnout
Переглядів 312Рік тому
Look, it's no secret that network security is hard - it's demanding. And it's very common for many of us in the field to go through burnout not once, but several times in our careers. In fact, I would say it's not a matter of IF but a matter of WHEN; and WHEN you go through burnout, I want to give you the skills to take care of yourself properly. By the end of this video, you're going to have a...
Pivot Through Multiple Networks | Master Network Pivoting
Переглядів 6 тис.Рік тому
OK, Here's the situation: You social engineered your way through the lobby and made it to the back office. You didn't have a lot of time to hang around, but you did manage to implant a jump host into their network. Now that you're back home, let's pivot through the network and steal the crown jewels. 0:00 The Scenario 0:47 Multi-hop Pivot 3:20 Detailed Explanation 5:50 RDP Through the Tunnel 9:...
ChatGPT for Cybersecurity | Step-by-Step Guide
Переглядів 1,3 тис.Рік тому
ChatGPT: Your Cybersecurity Ally In this talk, we'll dive into how ChatGPT can enhance your existing workflow and provide valuable insights. We'll start with a brief overview of what GPT models are, how to craft the perfect prompt, and then focus on cybersecurity specific use cases for day-to-day operations. Bio: Gavin Klondike (@GTKlondike) is the head of workshops and demos at the AI Village....
Tunneling Through Protected Networks | Master Network Pivoting
Переглядів 6 тис.Рік тому
It's late at night, and you've just gained remote code execution on another server. You have a foothold in their environment now, but how do you take this even further? This video is going to be the first in a short series, talking all about network pivoting. Throughout the series, we're going to be covering a number of common challenges that you'll face on a typical red team engagement. 0:00 T...
Full SQL Injection Tutorial | Episode 3: Blind SQL Injection A-Z
Переглядів 1,9 тис.Рік тому
In blind SQL injection, we can still query the database and cause some subtle changes in the way the application responds. The idea is that we craft special queries to ask yes/no questions. If the answer is YES, then we get response A. If the answer is NO, then we get response B. PortSwigger Blind SQL portswigger.net/web-security/sql-injection/blind ASCII Table www.asciitable.com/ Building a Ho...
Full SQL Injection Tutorial | Episode 2: In-band SQL Injection
Переглядів 1,4 тис.2 роки тому
SQL injection happens when user input can be injected into database queries. As a result, attackers can retrieve all sorts of juicy information from the database. In fact, many of the worlds most high-profile data breaches were the result of SQL injection attacks. In this video, we have some fantastic demos so make sure you watch till the end. If you haven't already checked out Part 1, where we...
Full SQL Injection Tutorial | Episode 1: SQL Basics in 15 Minutes
Переглядів 1,5 тис.2 роки тому
I've recently had a few people asking for a full zero-to-hero course on SQL Injection. So, in the next 3 or 4 videos I'm going to cover what SQL injections are, how they work, and different ways to exploit them. The breakdown at this point is to use this first video to walk through a little background on SQL itself. In the next video, we're going to cover some SQL injection basics. After that, ...
Cloud Pentesting - IAM Enumeration for Privilege Escalation
Переглядів 2,2 тис.2 роки тому
If you haven't dabbled in Cloud Pentesting, I highly recommend it. It's a lot of fun and a great way to experience cloud in a way that most devops teams miss when managing IAM permissions. In this video, I'm going to show you two tools that are great for analyzing IAM permissions, and looking for privilege escalation within an AWS environment. Become an IAM Policy Master in 60 Minutes or Less -...
Advanced Local and Remote File Inclusion - PHP Wrappers
Переглядів 11 тис.2 роки тому
Advanced Local and Remote File Inclusion - PHP Wrappers
Bug Bounties with Bash
Переглядів 2,5 тис.2 роки тому
Bug Bounties with Bash
Bug Bounty and Pentesting with Docker
Переглядів 3,4 тис.2 роки тому
Bug Bounty and Pentesting with Docker
Exploit Java Deserialization | Exploiting JBoss 6.1.0
Переглядів 4,6 тис.2 роки тому
Exploit Java Deserialization | Exploiting JBoss 6.1.0
Exploit Java Deserialization | Discovering Insecure Deserialization
Переглядів 7 тис.3 роки тому
Exploit Java Deserialization | Discovering Insecure Deserialization
Exploit Java Deserialization | Understanding Serialized Data
Переглядів 7 тис.3 роки тому
Exploit Java Deserialization | Understanding Serialized Data
Top 10 Tips for Passing Your OSCP
Переглядів 13 тис.4 роки тому
Top 10 Tips for Passing Your OSCP
Advanced Nmap - Scanning Large Scale Networks
Переглядів 5 тис.4 роки тому
Advanced Nmap - Scanning Large Scale Networks
6 Types of Hackers That Don't Exist (and 5 More That Do)
Переглядів 7834 роки тому
6 Types of Hackers That Don't Exist (and 5 More That Do)
Machine Learning for Security Analysts - Part 3: Malicious URL Predictor
Переглядів 12 тис.5 років тому
Machine Learning for Security Analysts - Part 3: Malicious URL Predictor
Machine Learning for Security Analysts - Part 2: Building a Spam Filter
Переглядів 2,3 тис.5 років тому
Machine Learning for Security Analysts - Part 2: Building a Spam Filter
Machine Learning for Security Analysts - Part 1: The Machine Learning Process
Переглядів 3,1 тис.5 років тому
Machine Learning for Security Analysts - Part 1: The Machine Learning Process
Advanced Wireshark Network Forensics - Part 3/3
Переглядів 13 тис.5 років тому
Advanced Wireshark Network Forensics - Part 3/3
Advanced Wireshark Network Forensics - Part 2/3
Переглядів 19 тис.5 років тому
Advanced Wireshark Network Forensics - Part 2/3
Advanced Wireshark Network Forensics - Part 1/3
Переглядів 25 тис.5 років тому
Advanced Wireshark Network Forensics - Part 1/3

КОМЕНТАРІ

  • @DaWhiteXD
    @DaWhiteXD 6 годин тому

    The website crashed?

  • @kahzoot
    @kahzoot 3 дні тому

    My guy I have been on the struggle bus trying to wrap my head around this on htb. Your video was a great breakdown. Thank you

  • @michaelschwartz8922
    @michaelschwartz8922 4 дні тому

    Awesome!!

  • @andydeegold3689
    @andydeegold3689 4 дні тому

    i am interested pls

  • @user20-z2i
    @user20-z2i 11 днів тому

    Feedback: 1. Consider changing the background music. 2. Adding a brief walkthrough of the challenge at the beginning would be a great addition.

    • @NetsecExplained
      @NetsecExplained 9 днів тому

      Thanks for this! I'll consider both in future videos.

  • @davdaullas3781
    @davdaullas3781 18 днів тому

    very helpful....

  • @isaacphiri6187
    @isaacphiri6187 23 дні тому

    This really helped me understand some things about burpe...🤝Thanks mahn!

  • @guangjue
    @guangjue 23 дні тому

    this was a great teaching, bro do you have Tellegram or discord?

    • @NetsecExplained
      @NetsecExplained 9 днів тому

      I don't use either for communication. You can reach me on here or on X - @GTKlondike

  • @patient8326
    @patient8326 24 дні тому

    I see I'm not the only one on here with the same thoughts, but wanted to bring a comment (subscribe and liked this video as well) because of how well this was done!! I'm honestly super shocked, someone made a video, got to the meat and potatoes very quickly, provides awesome content, shows you where everything is to follow along, then allows the PERFECT amount of time to complete the follow along portion and be ready for the next block. Truly great job and thank you so much for not being like the rest of YT.

    • @NetsecExplained
      @NetsecExplained 24 дні тому

      This is the most amazing thing I could have read today. Thank you so much!

  • @lehlohonolomogagabe6395
    @lehlohonolomogagabe6395 25 днів тому

    Great tutorial! I enjoyed it and understood everything

  • @manuelantony3292
    @manuelantony3292 26 днів тому

    nice onw

  • @shaggy6249
    @shaggy6249 28 днів тому

    As someone trying to leverage my knowledge from studying for the ccna into my plan to get into cyber security this video was super helpful in demonstrating some points of attack and possible uses for burp, thank you!

    • @NetsecExplained
      @NetsecExplained 27 днів тому

      I love it! CCNA is how I got started as well. Not many skills transfer, but understanding some of the network background definitely helps as you progress through your journey.

  • @mrd6869
    @mrd6869 28 днів тому

    I also use an AI automation built into this.Helps to learn and build vectors. Also the data you accumulate would be great for a RAG setup for the AI.Have it builld datapoints or weird angles.

    • @NetsecExplained
      @NetsecExplained 27 днів тому

      True, but I work on private client sites so RAG is off the table for me. Honestly, I wouldn't recommend it without some proper configuration tuning. The more requests you have, the easier it is to confuse the LLM. But try it and see how it goes. I'm sure bug bounty would be a perfect use case.

    • @mrd6869
      @mrd6869 27 днів тому

      @@NetsecExplained .Yeah Im bringing an offsec AI tool to market shortly.Recon,exploitation,post exploitation,it gets into all that.This whole genre is about to explode with AI integrations and machine learning

  • @alkaliemetall
    @alkaliemetall Місяць тому

    This was an excellent video. It was informative, well structured and presented in a manner that keeps me interested. You speak in a manner that is comfortable for me to listen to. You keep a good pace as you present the information which includes occasionally making short pauses. The presentation had a good structure and you speak with intent, which makes it easy to maintain my attention. You keep filler words to a minimum. Words such as 'um', 'like' and other abominations such as those words. Please keep up the good work, sir! 🎉

  • @ahmed.abdulwhhab
    @ahmed.abdulwhhab Місяць тому

    Good job

  • @neel21patel25
    @neel21patel25 Місяць тому

    Awesome work sir , need more content on web app security

  • @z.7856
    @z.7856 Місяць тому

    havent finished the video but so far i like it, earlier today i heard some pentesters/bug bounty hunters use burp as their only tool and are still very successful and i wanted to see how. this videos very good , i like the way you explain things.

  • @godofgameonline
    @godofgameonline Місяць тому

    Very helpful video, thank you so much

  • @nedabiah
    @nedabiah Місяць тому

    amazing video! I learned a lot!

  • @DADesigns41
    @DADesigns41 Місяць тому

    great video. Very informative.

  • @sharna.rahman
    @sharna.rahman Місяць тому

    I will conduct my first Threat Modeling session with a developer team soon and your video is super helpful to understand all the details. Very simple and informative. Keep up the good work!

    • @NetsecExplained
      @NetsecExplained Місяць тому

      Glad to hear it! That's why I made this. When I first started out with threat modeling, I was in the same situation and noticed how few people actually show their process and instead focus on "tools" that felt ultimately unhelpful. Hope your session goes well.

  • @DjehutimasAsarRa
    @DjehutimasAsarRa Місяць тому

    Did he do a video on how to get passwords from printer login web interface yet?

  • @gurukinnal8256
    @gurukinnal8256 Місяць тому

    Such a great video. I have some queries. Can you please tell me how can I connect with you?

    • @NetsecExplained
      @NetsecExplained Місяць тому

      We can message on here. What are your queries?

  • @ashleywicks2762
    @ashleywicks2762 Місяць тому

    Thanks heaps for this video super helpful.

  • @moneyman2595
    @moneyman2595 Місяць тому

    Such an amazing video thank you!

  • @abrotechit
    @abrotechit Місяць тому

    Excellent

  • @smarthometechnologee
    @smarthometechnologee Місяць тому

    I need some help can you please advise how can i reach you.

    • @NetsecExplained
      @NetsecExplained Місяць тому

      We can message on here. What can I help you with?

  • @janekmachnicki2593
    @janekmachnicki2593 Місяць тому

    So precise and professional.Thanks bro !!

  • @foomark
    @foomark Місяць тому

    I watched the first 20 minutes and stopped. Went back to work, loaded up relevant extensions, ran a scan, found criticals, highs, lows and info. Produced a report for the boss. This video is in a class by itself. Close to the way @networkchuck works - between you 2 guys you've amped up my tool bag 1000%. Thanks.

    • @foomark
      @foomark Місяць тому

      Oh yeah, we back later and finished the vid.

  • @funkzsnoopy
    @funkzsnoopy Місяць тому

    Very nice explanation! Thank you!

  • @PaigeHokanson-z2g
    @PaigeHokanson-z2g Місяць тому

    <3 The excel sheet for Stride/pasta, strengths/weaknesses on the different trust boundaries made it make a lot more sense while studying. tysm <3

    • @NetsecExplained
      @NetsecExplained Місяць тому

      It's been a game changer when working with developers and explaining threat modeling to them.

  • @israname
    @israname Місяць тому

    I subscribed to the channel just because you asked so nicely. and because I want to know more about burp

  • @vvanja222
    @vvanja222 2 місяці тому

    Great video!

  • @brendanj2403
    @brendanj2403 2 місяці тому

    When you design a website to have 30 million vulnerabilities obviously it’s easy. You should teach from a standpoint of live sites that are pentestable (authorized) and secure. 🤓

    • @NetsecExplained
      @NetsecExplained Місяць тому

      I have a few on my channel that do just that. The biggest issue is that hacking is like 80-90% not finding anything. Unless I do a livestream, I don't think people will enjoy watching me spend 40 hours on a real assessment. So I try to distill what my process is in a way that others can try at home.

  • @monsieurdelaperouse9756
    @monsieurdelaperouse9756 2 місяці тому

    Excellent! Thank you very much!

  • @Ncryptedx
    @Ncryptedx 2 місяці тому

    This is what a noobie should be looking for 🔥

  • @HarishKumar-lz2nw
    @HarishKumar-lz2nw 2 місяці тому

    one of the best explanations on Machine Learning. Thanks

  • @HarishKumar-lz2nw
    @HarishKumar-lz2nw 2 місяці тому

    Very informative. Thanks

  • @franciscoramos7391
    @franciscoramos7391 2 місяці тому

    Love it. Great job on this video

  • @cristianpiano2170
    @cristianpiano2170 2 місяці тому

    Insanely helpful! Beats any other tutorial I've seen in almost any other skill. Will watch more of your videos now!

  • @shivagupta138
    @shivagupta138 2 місяці тому

    damn that was really helpful, only video on youtube which talks in depth about Burp Suite and that too very well

  • @ammisetty415
    @ammisetty415 2 місяці тому

    Thanks for the neat and simple Burp Suite explanation, great job!

  • @NAUSTRADAMUS12
    @NAUSTRADAMUS12 2 місяці тому

    Bahut bhadhiya

  • @TalkToARobot
    @TalkToARobot 2 місяці тому

    Great vid- glad to see it on Twitter- Thanks. Love Kaggle

  • @DebasishMandal
    @DebasishMandal 2 місяці тому

    This is the most useful video on threat modeling on the internet! thank you for making it!

  • @leonardosandovallozano1571
    @leonardosandovallozano1571 2 місяці тому

    Beautiful, Congratulation Netsec, I have watched a lot of sec videos and this is very usefull

  • @nvlsvenu9336
    @nvlsvenu9336 2 місяці тому

    Thank You for the informational video! I'm currently studying network forensics from CCD, this video helped me understanding the concept bit clear. Please do more of these.

  • @sourabhjaiswal1530
    @sourabhjaiswal1530 2 місяці тому

    ​ @NetsecExplained I have started new journey from CyberSecOps to AppSec/PT. This is a best ever Burp Suite tutorial I have gone through. Thank you so much for your great contribution. Keep going :)

  • @sourabhjaiswal1530
    @sourabhjaiswal1530 2 місяці тому

    ​ @NetsecExplained I have started new journey from CyberSecOps to AppSec/PT. This is a best ever Burp Suite tutorial I have gone through. Thank you so much for your great contribution. Keep going :)

  • @sagard17
    @sagard17 2 місяці тому

    do you have any fiction book recommendations that is based on genAI, deep fake tech ?

    • @NetsecExplained
      @NetsecExplained 2 місяці тому

      I recommend the Sprawl Trilogy by William Gibson: Neuromancer, Count Zero, Mona Lisa Overdrive. You'll really like the way they used limiters on the AI systems to stop them from trying to take over the world. That and the "subluminal" that one of the characters use to manipulate the others. Think deepfakes irl.