In this video, we are doing the Day 14 challenge of the Advent of Cyber event from TryHackMe! Today’s challenge will focus on CI/CD and how to we can take advantage of it when not configured properly! We will use this vulnerability to find the information we need to regain access to our server that was compromised by the Grinch!

Sign up and play along!

#TryHackMe #AdventofCyber2021 #AlphaCyberSecurity

*Lowfi – Music by Coma-Media from Pixabay

————————————————————

0:00 – Intro and Thank You to @Try Hack Me
0:45 – Advent of Cyber Day 14 Challenge Story & Learning Objectives
1:19 – What is CI/CD & the Risks Associated With It!
3:15 – The Grinch’s CI/CD Pipeline / Day 14 Challenge
6:05 – Searching For An Attack Vector
7:35 – “Flipping the Script”
9:22 – Reading the Grinch’s Files
11:18 – Lessons Learned & Answering the Questions
13:14 – Day 14 Challenge Complete!
13:25 – Recap
14:14 – Outro

————————————————————

CHECK OUT TO MY OTHER PAGES!

Website –
Twitter –
Twitch –

Share: