Exploits Explained: How Log4j, Buffer Overflows and Other Exploits Work

  Рет қаралды 13,772

The CISO Perspective

The CISO Perspective

Күн бұрын

Exploits represent any piece of code, data or sequence of commands that targets a vulnerable application for the purpose of gaining unauthorized access. Log4j is one of the most popular recent exploits that is widely considered to be the most dangerous exploit of our time.
In this video, we will break down the anatomy of an exploit, and how each part of the malicious code comes together to target a vulnerable application. We’ll discuss the three distinct parts most exploits have in common, as well as a deep dive into Log4j.
Exploit Anatomy 0:51
Lof4j Overview 1:12
Types of Exploits 2:25
Buffer Overflows 2:44
Buffer Overflow Demo 3:18
Shell Codes 4:07
Jumping the Memory Stack 5:26
Payloads 5:49
Meterpreter 6:30
Layered Defense Against Exploits 7:05

Пікірлер: 16
@igorCOD4ever
@igorCOD4ever 2 жыл бұрын
this channel is amazing, and your explanations are incredibly clear and comprehensible
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you very much Igor! Happy I could help
@nghibui6162
@nghibui6162 2 жыл бұрын
best cybersecurity channel in youtube for sure! love the pictures and the way you explain things. Please keep it up!
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Much appreciated, thank you !
@ruggedlook5642
@ruggedlook5642 Жыл бұрын
No regrets in subscribing this Channel. Thank you so much for sharing the knowledge.
@meliois3910
@meliois3910 2 жыл бұрын
Great video!
@Miamisinhijos
@Miamisinhijos 2 жыл бұрын
Great explanation. Great channel.
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Much appreciated!
@ajthedaddy596
@ajthedaddy596 2 жыл бұрын
Welcome back :)
@CrazyCanuck55
@CrazyCanuck55 2 жыл бұрын
can you do like...more videos, this is one of the best resources I use for modern security practices
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Last 12 months have been very busy but currently have 2 videos in progress and trying to make it a priority over the next few months. Thanks for the support!
@Simonius95
@Simonius95 2 жыл бұрын
You are awesome!
@TheCISOPerspective
@TheCISOPerspective 2 жыл бұрын
Thank you! Really appreciate your support
@MacSuperior_
@MacSuperior_ 10 ай бұрын
thanks, what software did you use to make the animated illustrations in the video?
@phabeondominguez5971
@phabeondominguez5971 Жыл бұрын
14'th
@faraday2059
@faraday2059 Жыл бұрын
Letsgoo🤘🏼. Size 10 @_raff_raff
What is Secure Access Service Edge (SASE) ?
7:50
The CISO Perspective
Рет қаралды 117 М.
THEY WANTED TO TAKE ALL HIS GOODIES 🍫🥤🍟😂
00:17
OKUNJATA
Рет қаралды 2,6 МЛН
小女孩把路人当成离世的妈妈,太感人了.#short #angel #clown
00:53
Василиса наняла личного массажиста 😂 #shorts
00:22
Денис Кукояка
Рет қаралды 9 МЛН
Buffer Overflow 101: Ep 1 - x86 Memory Fundamentals
8:43
flipthebit
Рет қаралды 7 М.
Buffer Overflow
5:58
Aaron Yoo
Рет қаралды 38 М.
Log4J & JNDI Exploit: Why So Bad? - Computerphile
26:31
Computerphile
Рет қаралды 497 М.
Accomplishing Zero Trust Security Using SDP
6:24
The CISO Perspective
Рет қаралды 34 М.
What is Machine Learning ? A.I., Models, Algorithm and Learning Explained
10:39
Running a Buffer Overflow Attack - Computerphile
17:30
Computerphile
Рет қаралды 2 МЛН
How They Hack: Simple Buffer Overflow
7:37
James Lyne
Рет қаралды 38 М.
What is XDR vs EDR vs MDR?  Breaking down Extended Detection and Response
8:54
The CISO Perspective
Рет қаралды 182 М.
💅🏻Айфон vs Андроид🤮
0:20
Бутылочка
Рет қаралды 700 М.
Нашел еще 70+ нововведений в iOS 18!
11:04
#miniphone
0:16
Miniphone
Рет қаралды 3,5 МЛН