OS Command Injection Attack & Defense Explained

Поділитися
Вставка
  • Опубліковано 8 тра 2023
  • In this video, I demonstrate OS Command Injection from an attacker's perspective using PortSwigger Academy. I'll show you how attackers can exploit command injection vulnerabilities to gain access to a system and execute malicious commands.
    But that's not all! I'll also show you how SOC analysts can investigate and respond to a command injection attack using firewall logs and EDR. We'll use LetsDefend.io to demonstrate a real-life scenario, where a SOC analyst must identify the attack, mitigate the threat, and prevent further damage.
    This video is perfect for penetration testers, SOC analysts, and security enthusiasts who want to learn about OS Command Injection and improve their security skills. So if you're looking to level up your security game, then this video is a must-watch!
    Don't forget to subscribe to my channel for more security-related content and hit the notification bell to be the first to know when I upload a new video. Thank you for watching!
    You can find me here:
    Twitter▶ / machevalia
    LinkedIn▶ / nick-berrie
    GitHub▶ github.com/machevalia
    Blog▶ machevalia.blog
  • Наука та технологія

КОМЕНТАРІ •