Тёмный
Motasem Hamdan
Motasem Hamdan
Motasem Hamdan
Подписаться
Motasem Hamdan is a Syrian-Lebanese content creator, instructor, swimmer and Entrepreneur who creates cyber security training videos and articles, provides marketing consultancy and writes research papers in healthcare cyber security.
Check out my study notes
motasem-notes.net/
Комментарии
@JNET_Reloaded
@JNET_Reloaded 14 часов назад
do u need to press wps button 1st? physical access required? yes or no? and also is this a passive attack meaning do i need alpha usb or can i use my built in (no monitor mode or w.e) ? or do i need to be able to inject packets to use this method?
@vijayabv
@vijayabv День назад
Small correction that I want to suggest: at 05:40 under Event Viewer Application = events related to installed programs (not system) System = events related to system components (not programs)
@MotasemHamdan
@MotasemHamdan 22 часа назад
Thank you !
@syntax_error6882
@syntax_error6882 День назад
thanks its very nice to done this exercice with you i learn many thing .. but my result is shown with command john --show --format=Raw-MD5 hash1.txt
@user-hz5bf9gi6t
@user-hz5bf9gi6t 2 дня назад
sir 13 new rooms are added to SOC Level 1 path kindly make videos on them as well
@codermomo1792
@codermomo1792 2 дня назад
great
@benjaminacquaye6444
@benjaminacquaye6444 2 дня назад
you are too much
@yousefalaa2241
@yousefalaa2241 2 дня назад
اسطوره اليوتيوب ربنا يبارك فيك
@mialarssen2627
@mialarssen2627 3 дня назад
Thank you so much Mr Motasem. How do I get that My Notes Library? I`ll appreciate so much :)
@Kflglgldltldct
@Kflglgldltldct 3 дня назад
great explaining
@yousefalaa2241
@yousefalaa2241 4 дня назад
انت فنان والله شكرا بجد
@user-is1zg5ku4p
@user-is1zg5ku4p 4 дня назад
You just saved me so much time. Thanks man. Much appreciated.
@missbswr8143
@missbswr8143 4 дня назад
The firewall evasion start on 12:00
@mohamedlotfy4049
@mohamedlotfy4049 5 дней назад
Beautiful and wonderful explanation👏
@james-fs2ry
@james-fs2ry 5 дней назад
THANK YOU
@harounahmad3590
@harounahmad3590 5 дней назад
مشكور على الشرح بس صوت الاغاني العربية بالخلفية مزعج😬
@liebermen2369
@liebermen2369 6 дней назад
26:21 the question is now updated to what is the MD5 hash of the interesting file, you don't get the answer from the first result but when I try to paste in the second md5 hash I get an error. Some one else with the same problem ?
@carlosalmeida2434
@carlosalmeida2434 6 дней назад
very good! thank you!
@johnwick21241
@johnwick21241 6 дней назад
Where can i get these malware samples plis reply
@amalmurali1
@amalmurali1 7 дней назад
0 to 2 years? no way, companies are asking me for 5+ years :( Hopping to land on a job
@AsimAli-d9c
@AsimAli-d9c 8 дней назад
Love from Pakistan 🇵🇰
@hanabiilesley
@hanabiilesley 8 дней назад
awesome series, completing rooms with lectures is way better
@Safvanviber-xm3pn
@Safvanviber-xm3pn 8 дней назад
new profile ❤
@vakdan3647
@vakdan3647 8 дней назад
Oh rangeforce) I think I missed that module😒
@pekwalker
@pekwalker 9 дней назад
I have to say, I have watched numerous videos on this subject and this one is all over the place. It's good to see you left your mistakes in there, but it makes trying to follow along and learning very hard.
@KDE666
@KDE666 10 дней назад
Which version of Kali is this? 🐉👨‍💻 Because it didn't work with the current version of 2024...
@kawaski24
@kawaski24 10 дней назад
Brother, great video here today. Please do not stop. It is incredibly overwhelming transitioning form easily setting up and having data to work with to actually doing SOC analyst like work in real world like case scenarios. This is that first step that has showcased how direct and easy it is to navigate such data. Thanks for this video.
@praneetshukla362
@praneetshukla362 11 дней назад
good
@QURAN_010
@QURAN_010 11 дней назад
thanks bro. هذا ^_*
@Danlovestrivium
@Danlovestrivium 13 дней назад
lol. These antiquated attacks wouldn't even work on the worst of secured networks in today's world. NONE of this would work against ANY NGFW on the market within the past decade.
@saadkhan2176
@saadkhan2176 13 дней назад
yeah the video is great can you tell me what software u use for notes taking
@snowfreak4002
@snowfreak4002 14 дней назад
You need to create one rule it says in the Hint. After trial and error, this rule works alert tcp any any <> any 80 (msg:"Web traffic genereeted" ; sid:1000002;)
@zeenofin5234
@zeenofin5234 14 дней назад
Thanks man good video.
@Bagrat-III
@Bagrat-III 15 дней назад
Very good explanation
@Shintowel
@Shintowel 15 дней назад
Thanks my teacher
@alexmmkv
@alexmmkv 15 дней назад
👍👍👍👍
@alexmmkv
@alexmmkv 15 дней назад
keep going
@carbonx11
@carbonx11 16 дней назад
Could have never completed this without you thank you so much
@herllo2u2
@herllo2u2 17 дней назад
You can print the public key in python and it will convert the into new lines for you.
@hydradragonantivirus
@hydradragonantivirus 18 дней назад
Very good.
@robyee3325
@robyee3325 18 дней назад
Great guide!
@robyee3325
@robyee3325 18 дней назад
This is a great guide man, thanks!
@cvport8155
@cvport8155 18 дней назад
Bro please add time line in vd Andk good work ❤❤❤
@farhadturabi5354
@farhadturabi5354 18 дней назад
I wouldn't be able to do this task without this video. good explanation
@orca2162
@orca2162 19 дней назад
Thank you
@cozycloudsecurity
@cozycloudsecurity 19 дней назад
Great video! Learned a lot.
@alechernandez5506
@alechernandez5506 20 дней назад
This is a loooong room
@alechernandez5506
@alechernandez5506 20 дней назад
I like these little briefings. It prepares me for what is to come, thank you.