Cloud container attack tool - hack and protect your AWS ECR

preview_player
Показать описание
Today you will discover the secrets of the Cloud container attack tool. Messing with tools for ethical hacking is only for educational purposes. We will go through the whole workflow from leaked credentials, through the backdoor image creation to protecting your environment. CCAT is fatastic assesement tool helping you evaluate your container registry problems.

Building a strong foundation of GitOps and immutable infrastructure is key to success in the cloud environment. Dont forget to setup rith IAM permissions for your developers and cloud engineering in the organisational accounts.

See you in the video!

---
---
Dont forget to subscribe if you like my videos.
Рекомендации по теме
Комментарии
Автор

Nice video, keep up with the good content !

guilhem.castillo
Автор

Hi, for some reason I followed all steps but it keeps saying 0 repos found... i have configured the account not sure what is going on :/ please help

kway