Wise Fox Security
Wise Fox Security
  • Видео 10
  • Просмотров 105 582
OWASP NZ 22 - Building Your First DevSecOps Pipeline
Abstract
I am sure all of you have heard about "Shift Left Security" in many presentations, but how do you actually achieve this? Well, this is the talk for you - where I'll cover all the DevSecOps buzzwords and showcase a functional DevSecOps pipeline that can perform security testing such as SCA, SAST, and DAST.
Description
In this talk I'll cover how to build your first DevSecOps pipeline with Open Source tooling. I'll address various concepts and buzzwords related to DevSecOps to clear your doubts. I'll demonstrate a GitLab pipeline that has various open-source security tooling embedded to perform the following security tests against a vulnerable application:
Secrets Detection (tools suc...
Просмотров: 7 944

Видео

Setting Up Your DevSecOps Lab with GitLab
Просмотров 1,4 тыс.2 года назад
In this video I'll show you how to setup your own DevSecOps lab for free with GitLab so you can test your CI/CD pipelines and your security tooling. This video covers: - How to setup your first GitLab project - How to setup, install and register your own GitLab Runner - How to run a simple pipeline to ensure everything that you setup is running as desired. Hope you find this video useful and if...
Mystikcon 2021 - Creating Your First DevSecOps Pipeline with Open Source Tools
Просмотров 1,8 тыс.2 года назад
This year at Mystikcon 2021 we presented on how to create your first DevSecOps pipeline with Open Source Tooling. This talk will cover all the theory and practical aspects of how to implement security tools and what you can expect from such pipelines and tooling once it is in place. I hope you enjoy this talk and learn something new. If you have any questions please feel free to comment or twee...
Android Application Pentesting - Mystikcon 2020
Просмотров 67 тыс.3 года назад
I had the opportunity to present at Mystikcon in December 2020 on Android Application Pentesting. In this talk I cover all the basic components of Android app and then talked about Static and Dynamic Analysis (with demos). I hope you find this video useful and please feel free to comment if you have any questions related to Android App Pentesting. My Twitter: _R00T_ Disclaimer: This...
Offensive Security Web Expert (OSWE) - Journey & Review
Просмотров 11 тыс.3 года назад
In this video I'd like to share my journey to AWAE/OSWE course and exam with you. I spent 6 - 8 months preparing for the exam and managed to pass it last month. I tried to answer most of the questions that people have asked me over the pas month or so in this video. If you have any further questions, please feel free to post them in the comments section and I'd answer them. Follow me on Twitter...
Android Application Pentesting Course
Просмотров 1,3 тыс.4 года назад
I am starting a new RUclips series on Android pentesting. My aim is to cover all of the latest attacks and defenses that can help you make your Android apps more secure. I'll be covering the series from both perspectives, pentesters and developers. I hope you enjoy the contents and if so please subscribe to my RUclips channel and share these videos. My Twitter: _R00T_ Disclaimer: Th...
Offensive Security's OSCP Certificate - My Journey & Review
Просмотров 10 тыс.5 лет назад
In this video I'd like to talk about my journey to OSCP certificate. This was such a milestone in my career when I obtained this certificate couple of years ago. In this video I will share my tips to prepare for OSCP and I hope you find this video useful. Follow me on Twitter: _R00T_ And please subscribe to my RUclips channel if you'd like to see more information security related videos. Offens...
eLearnSecurity's eWPTX Certificate Story/Review
Просмотров 4,1 тыс.5 лет назад
Hello everyone, here is my review of eLearnSecurity's Web Application Penetration Testing Extreme Course. eLearnSecurity's Website: www.elearnsecurity.com/ Course Details: www.elearnsecurity.com/course/penetration_testing_extreme Please subscribe to the channel for lots more web application and mobile application pentesting related videos :) Follow me on Twitter: @_R00T_
Hello World
Просмотров 2765 лет назад
Welcome to my channel everyone. This is the first video of the channel and I'd like to give you a quick intro through this video about what you can expect from this channel.

Комментарии

  • @Malpekar-mo4wb
    @Malpekar-mo4wb Месяц назад

    Good video

  • @forgottenvy
    @forgottenvy 2 месяца назад

    720p video, poor screencast video'd into video, and no materials shared. 10/10

  • @BugHunter-im3iu
    @BugHunter-im3iu 6 месяцев назад

    Make so many videos for this 👩‍💻

  • @wardellcastles
    @wardellcastles 7 месяцев назад

    MOBSF Rules! Love that now there's a Docker image.

    • @Reacher6207
      @Reacher6207 7 месяцев назад

      It's ok but it produces lots of False positives.

  • @jaywandery9269
    @jaywandery9269 9 месяцев назад

    Are there opportunities after the oswe. how easy is it to get a job

  • @lookback6314
    @lookback6314 10 месяцев назад

    🙏

  • @noname-vl6vy
    @noname-vl6vy 10 месяцев назад

    hello, can you share the repo?

  • @giftonpaulimmanuel146
    @giftonpaulimmanuel146 Год назад

    great

  • @dapooyedele3774
    @dapooyedele3774 Год назад

    Thanks so much for the explanation on how pipeline works do you train on devsecops. I mean 1 2 1 training. Please let me your thought. Thank you

    • @WiseFoxSecurity
      @WiseFoxSecurity Год назад

      Glad you found it useful. And yes we do one on one trainings. For more information please email training@thewisefox.co.nz

  • @Marco1_1
    @Marco1_1 Год назад

    i don't now how to say thank you man pls we need more videos in Statics Analysis

  • @scarytruths01
    @scarytruths01 Год назад

    This is excellent... im in the middle of a bug bounty that requires some android pentesting knowledge. The video really helped.

  • @petitloukoum0
    @petitloukoum0 Год назад

    this is really the video I was looking for, thank you very much. I saw that you were not very active anymore but thanks for teaching me all this.

  • @AshleyEhSMR
    @AshleyEhSMR Год назад

    I had adb on my android device, and it went completely over my head to use it on the linux. I was trying to tunnel my tcp traffic, which is a not nearly as fluid as that. 😅 I feel so silly - thank you for the reminder & useful information 🙌✨

    • @WiseFoxSecurity
      @WiseFoxSecurity Год назад

      Haha yes the ADB way is easier. I have tried TCP tunneling in the past but never got used to it for some reasons haha

    • @AshleyEhSMR
      @AshleyEhSMR Год назад

      @@WiseFoxSecurity ADB doesn’t require you to make so many configurations and changes to your network to get the outcome of which you’re looking compared to TCP tunneling. I’m sure there’s benefits to it that I’m too ignorant to understand, at this point, that I’m missing out on, but ADB is a brilliant option. Not sure if you’ve used it, and would be curious on your opinion of NordVPN Meshnet?

  • @abbasa68a39
    @abbasa68a39 Год назад

    hi thanks for your best tutorial just teach more on real application like application that have dexguard and we can't read they code

  • @akhlaquecybersecurity
    @akhlaquecybersecurity Год назад

    Please go ahead

  • @akhlaquecybersecurity
    @akhlaquecybersecurity Год назад

    Awesome road maps for implementation

  • @Basudarammm
    @Basudarammm Год назад

    Nice job

  • @ejnixon
    @ejnixon Год назад

    Thank you for your detailed review . I just finished OSCP,I am planning to do some study prep on understanding the basics of the languages required then I will sign up for the course . Appreciate your time putting this together !

  • @thecapletsecurity7316
    @thecapletsecurity7316 Год назад

    Can you please tell me how can i download any application apk if want to perform the pentesting on that apk.

  • @SilentSolution
    @SilentSolution Год назад

    Thanks for your information ..

  • @aryadiadi6888
    @aryadiadi6888 Год назад

    Thank you for your sharing. Can you share the slide ?

  • @umairahmed2459
    @umairahmed2459 Год назад

    where can i find the YML files used here?

  • @nobisstudio8497
    @nobisstudio8497 Год назад

    Pls make. Video on how to bypass any login in Android apk. Thnk u☺️

  • @Hybrid_Netowrks
    @Hybrid_Netowrks Год назад

    Awesome and Thank you so much from Pakistan. Amazing quality content

  • @johnibhashashaik1623
    @johnibhashashaik1623 Год назад

    Dear, thanks for your session, I followed the same steps and it went well. But I stuck at one point, my pipe line status is showing always pending after committing the a sample .yaml file that you have shown in the demo. It would be great if you can help me out on this issue.

  • @domaincontroller
    @domaincontroller Год назад

    04:00 APK 05:38 manifest 06:37 classes.dex 07:12 res 07:43 META-INF 09:19 demo, unzip 10:55 apk decompilation, jadx, static analysis, mobsf 14:05 apktool 17:22 MOBSF, docker container, drag n drop, false positive 21:20 hardcoded credentials 23:26 classes.dex, jd-gui, jar file 26:12 Activities 28:17 implicit intent 30:05 broadcast receivers 31:35 services 32:10 content provider 33:41 dynamic analysis 34:56 frida, drozer, RMS, objection 35:55 frida, ssl pinning, aws keys on the fly, genymotion 38:38 frida set up 40:00 dynamic analysis 43:10 all running processes, packages

  • @zeorjvistr6245
    @zeorjvistr6245 2 года назад

    best video for me, When can we expect the series for it + You are a great teacher 👍

  • @hggghg98
    @hggghg98 2 года назад

    The best video in my week Thanks alot 😘

  • @rcinemaclips9837
    @rcinemaclips9837 2 года назад

    Hello sir, I really like your video. i would like to offer cooperation. can i contact you by email, and please give me an email address i can contact you?

  • @paularvie9473
    @paularvie9473 2 года назад

    does this work on app built with reactNative?

  • @Fahodinho
    @Fahodinho 2 года назад

    23:55 I don't understand what do you mean by "try harder" in the context of the question?

  • @lookback6314
    @lookback6314 2 года назад

    thanks!

  • @ratnalaabhinav6182
    @ratnalaabhinav6182 2 года назад

    plz make a video on mob sf installation on kali Linux and windows

  • @ratnalaabhinav6182
    @ratnalaabhinav6182 2 года назад

    plz make a video on mob sf installation on kali Linux and windows

  • @testtesting1030
    @testtesting1030 2 года назад

    Where are the APK you mentioned to download for practice?

  • @Exendes
    @Exendes 2 года назад

    Possible to change the code and recompile the apk? I want to bypass an sms verification

  • @wolfrevokcats7890
    @wolfrevokcats7890 2 года назад

    54:58 Approach Install app in emulator such as Static analysis, hardcoded key/secrets using tools such as mobsf Dynamic analysis, Use Frida

  • @tskdkrkrk
    @tskdkrkrk 2 года назад

    I have a query...Is the lab access needed to practice because I only have video access and lab access is not affordable

  • @meenu2511
    @meenu2511 2 года назад

    Great video bro, best wishes.

  • @mohitpanwar9031
    @mohitpanwar9031 2 года назад

    Firstly, thanks a lot for this content. It motivates many of us to play with pipelines. Secondly, cant say this for everyone but I would like to know more and more on the secops tooling.

    • @WiseFoxSecurity
      @WiseFoxSecurity 2 года назад

      Sure thing mate. I'll be posting more videos on this topic 😊

  • @mayankgiri7853
    @mayankgiri7853 2 года назад

    Sir please make full video in PIVAA practical..

  • @zafirjeeawody8628
    @zafirjeeawody8628 2 года назад

    what check should we implement to prevent the password hack ?

  • @0xsha466
    @0xsha466 2 года назад

    great talks for n00bs ❤️🔥

  • @binziad6562
    @binziad6562 2 года назад

    I want be your course bro

  • @moss460
    @moss460 2 года назад

    can you pls tell me where I can find all links of your "some useful links" slide?

  • @python1tz229
    @python1tz229 2 года назад

    thank you so much, this video has opened my way to android pentesting

    • @WiseFoxSecurity
      @WiseFoxSecurity 2 года назад

      Wow this comment made my day. I am so glad that you found this video useful. I'll upload more videos soon. Happy holidays everyone!!

    • @python1tz229
      @python1tz229 2 года назад

      @@WiseFoxSecurity Real useful, android pentesting was always mysterious to me, after this, then my plan for 2022 is to go for android pen testing, I have already subscribed to your channel and whoever asks me about android hacking I will recommend your channel, keep up great video. thank you for your free knowledge, waiting for more

  • @emmanuelsadiq2165
    @emmanuelsadiq2165 2 года назад

    Thanks for this tutorial

  • @foxgameplay5449
    @foxgameplay5449 2 года назад

    in some apps ssl bypassed failed to get request so what we can do more ?

  • @hectorm9764
    @hectorm9764 2 года назад

    Buenas, alguien me puede recomendar por favor un buen curso o certificación de mobile hacking para aplicaciones ios y android?, gracias!!!