Hacking Amazon Cognito! (vulnerable_cognito)

  Рет қаралды 1,700

Tyler Ramsbey || Hack Smarter

Tyler Ramsbey || Hack Smarter

Күн бұрын

Join the Hack Smarter community: hacksmarter.org
--- In this video, I work through the "vulnerable_cognito" scenario on CloudGoat as I continue to learn AWS Pentesting. In this video, I cover the following:
Discover an initial entry point.
Enumerate and find the Cognito Userpool Client ID.
Bypass email restricts to sign up for the application.
Identify and modify a custom attribute to become an admin.
Monitor requests with Burp Suite to find the Identity Pool credentials for the Cognito service.
A big thank you to TrustOnCloud for this excellent scenario!
Enjoy!
--------------
Rhino Security Labs Discord: / discord
Work Smarter Discord: / discord
Twitch: hacksmarter.live/

Пікірлер: 1
@milosmarkovic4566
@milosmarkovic4566 Жыл бұрын
Amazing, thank you!
Flaws2.Cloud -- Level 1 --- [AWS Pentesting!]
49:21
Tyler Ramsbey || Hack Smarter
Рет қаралды 1 М.
#HITB2023HKT D2T1 - Hunting For Amazon Cognito Security Misconfigurations - Yassine Aboukir
39:08
Hack In The Box Security Conference
Рет қаралды 1,9 М.
Inside Out 2: ENVY & DISGUST STOLE JOY's DRINKS!!
00:32
AnythingAlexia
Рет қаралды 14 МЛН
The joker favorite#joker  #shorts
00:15
Untitled Joker
Рет қаралды 30 МЛН
Players vs Corner Flags 🤯
00:28
LE FOOT EN VIDÉO
Рет қаралды 81 МЛН
Amazon Cognito Tutorial for Beginners | AWS Cognito
34:21
Coderjony
Рет қаралды 21 М.
My Approach to Bug Bounties
5:41
Tyler Ramsbey || Hack Smarter
Рет қаралды 2 М.
Yet another OSCP exam experience video
15:47
redfire359
Рет қаралды 5 М.
57. Cognito User Pools vs. Identity Pools
15:32
AWS Bites
Рет қаралды 10 М.
Amazon Cognito Beginner Guide
24:55
Be A Better Dev
Рет қаралды 123 М.
Free Hacking API courses (And how to use AI to help you hack)
53:46
David Bombal
Рет қаралды 110 М.
The Value of Source Code
17:46
Philomatics
Рет қаралды 52 М.
Inside Out 2: ENVY & DISGUST STOLE JOY's DRINKS!!
00:32
AnythingAlexia
Рет қаралды 14 МЛН