Пікірлер
@JNET_Reloaded
@JNET_Reloaded Күн бұрын
do u need to press wps button 1st? physical access required? yes or no? and also is this a passive attack meaning do i need alpha usb or can i use my built in (no monitor mode or w.e) ? or do i need to be able to inject packets to use this method?
@vijayabv
@vijayabv 2 күн бұрын
Small correction that I want to suggest: at 05:40 under Event Viewer Application = events related to installed programs (not system) System = events related to system components (not programs)
@MotasemHamdan
@MotasemHamdan Күн бұрын
Thank you !
@syntax_error6882
@syntax_error6882 2 күн бұрын
thanks its very nice to done this exercice with you i learn many thing .. but my result is shown with command john --show --format=Raw-MD5 hash1.txt
@user-hz5bf9gi6t
@user-hz5bf9gi6t 2 күн бұрын
sir 13 new rooms are added to SOC Level 1 path kindly make videos on them as well
@codermomo1792
@codermomo1792 2 күн бұрын
great
@benjaminacquaye6444
@benjaminacquaye6444 3 күн бұрын
you are too much
@yousefalaa2241
@yousefalaa2241 3 күн бұрын
اسطوره اليوتيوب ربنا يبارك فيك
@mialarssen2627
@mialarssen2627 4 күн бұрын
Thank you so much Mr Motasem. How do I get that My Notes Library? I`ll appreciate so much :)
@Kflglgldltldct
@Kflglgldltldct 4 күн бұрын
great explaining
@yousefalaa2241
@yousefalaa2241 4 күн бұрын
انت فنان والله شكرا بجد
@user-is1zg5ku4p
@user-is1zg5ku4p 5 күн бұрын
You just saved me so much time. Thanks man. Much appreciated.
@missbswr8143
@missbswr8143 5 күн бұрын
The firewall evasion start on 12:00
@mohamedlotfy4049
@mohamedlotfy4049 6 күн бұрын
Beautiful and wonderful explanation👏
@james-fs2ry
@james-fs2ry 6 күн бұрын
THANK YOU
@harounahmad3590
@harounahmad3590 6 күн бұрын
مشكور على الشرح بس صوت الاغاني العربية بالخلفية مزعج😬
@liebermen2369
@liebermen2369 7 күн бұрын
26:21 the question is now updated to what is the MD5 hash of the interesting file, you don't get the answer from the first result but when I try to paste in the second md5 hash I get an error. Some one else with the same problem ?
@carlosalmeida2434
@carlosalmeida2434 7 күн бұрын
very good! thank you!
@johnwick21241
@johnwick21241 7 күн бұрын
Where can i get these malware samples plis reply
@amalmurali1
@amalmurali1 8 күн бұрын
0 to 2 years? no way, companies are asking me for 5+ years :( Hopping to land on a job
@AsimAli-d9c
@AsimAli-d9c 9 күн бұрын
Love from Pakistan 🇵🇰
@hanabiilesley
@hanabiilesley 9 күн бұрын
awesome series, completing rooms with lectures is way better
@Safvanviber-xm3pn
@Safvanviber-xm3pn 9 күн бұрын
new profile ❤
@vakdan3647
@vakdan3647 9 күн бұрын
Oh rangeforce) I think I missed that module😒
@pekwalker
@pekwalker 10 күн бұрын
I have to say, I have watched numerous videos on this subject and this one is all over the place. It's good to see you left your mistakes in there, but it makes trying to follow along and learning very hard.
@KDE666
@KDE666 11 күн бұрын
Which version of Kali is this? 🐉👨‍💻 Because it didn't work with the current version of 2024...
@kawaski24
@kawaski24 11 күн бұрын
Brother, great video here today. Please do not stop. It is incredibly overwhelming transitioning form easily setting up and having data to work with to actually doing SOC analyst like work in real world like case scenarios. This is that first step that has showcased how direct and easy it is to navigate such data. Thanks for this video.
@praneetshukla362
@praneetshukla362 12 күн бұрын
good
@QURAN_010
@QURAN_010 12 күн бұрын
thanks bro. هذا ^_*
@Danlovestrivium
@Danlovestrivium 14 күн бұрын
lol. These antiquated attacks wouldn't even work on the worst of secured networks in today's world. NONE of this would work against ANY NGFW on the market within the past decade.
@saadkhan2176
@saadkhan2176 14 күн бұрын
yeah the video is great can you tell me what software u use for notes taking
@snowfreak4002
@snowfreak4002 15 күн бұрын
You need to create one rule it says in the Hint. After trial and error, this rule works alert tcp any any <> any 80 (msg:"Web traffic genereeted" ; sid:1000002;)
@zeenofin5234
@zeenofin5234 15 күн бұрын
Thanks man good video.
@Bagrat-III
@Bagrat-III 16 күн бұрын
Very good explanation
@Shintowel
@Shintowel 16 күн бұрын
Thanks my teacher
@alexmmkv
@alexmmkv 16 күн бұрын
👍👍👍👍
@alexmmkv
@alexmmkv 16 күн бұрын
keep going
@carbonx11
@carbonx11 17 күн бұрын
Could have never completed this without you thank you so much
@herllo2u2
@herllo2u2 18 күн бұрын
You can print the public key in python and it will convert the into new lines for you.
@hydradragonantivirus
@hydradragonantivirus 18 күн бұрын
Very good.
@robyee3325
@robyee3325 19 күн бұрын
Great guide!
@robyee3325
@robyee3325 19 күн бұрын
This is a great guide man, thanks!
@cvport8155
@cvport8155 19 күн бұрын
Bro please add time line in vd Andk good work ❤❤❤
@farhadturabi5354
@farhadturabi5354 19 күн бұрын
I wouldn't be able to do this task without this video. good explanation
@orca2162
@orca2162 20 күн бұрын
Thank you
@cozycloudsecurity
@cozycloudsecurity 20 күн бұрын
Great video! Learned a lot.
@alechernandez5506
@alechernandez5506 21 күн бұрын
This is a loooong room
@alechernandez5506
@alechernandez5506 21 күн бұрын
I like these little briefings. It prepares me for what is to come, thank you.