Тёмный
Fresh Developer
Fresh Developer
Fresh Developer
Подписаться
If you want to learn a new technology, this is best place.
We believe in zero to hero philosophy.

Class 2 | FortiGate Firewall live
56:21
5 месяцев назад
Комментарии
@user-oc1os8ok5f
@user-oc1os8ok5f День назад
Thx , This video its help me for use eve-ng
@freshdeveloper
@freshdeveloper День назад
That's great 👍
@user-hd2cl4wv5i
@user-hd2cl4wv5i 5 дней назад
Wonderful video! really helfull!
@freshdeveloper
@freshdeveloper 5 дней назад
Great 👍
@girishpant_yt
@girishpant_yt 5 дней назад
I am just going through the play list you created and the videos are pretty good and interesting but it seems the order of the videos is not correct (ex flow logic part 1 and 2). Could you please check and correct it. Thanks.
@freshdeveloper
@freshdeveloper 5 дней назад
I will check it and rearrange
@girishpant_yt
@girishpant_yt 5 дней назад
@@freshdeveloper thanks again.
@kmkartick
@kmkartick 8 дней назад
Can u help me plz?
@freshdeveloper
@freshdeveloper День назад
Sure....
@kmkartick
@kmkartick 8 дней назад
I am facing issue to get key of VMware workstation player 17
@freshdeveloper
@freshdeveloper День назад
I have shared in some of the comments
@Sammmit_tv
@Sammmit_tv 8 дней назад
Great tutorial... will proceed to another vid of yours :)
@freshdeveloper
@freshdeveloper День назад
Awesome 👍
@dhirajjadhav29
@dhirajjadhav29 8 дней назад
After adding images..router 7200 or 3725 not showing in eveng?? Not will be the issue?
@freshdeveloper
@freshdeveloper День назад
Make sure, you are adding on dynamips
@globalnetwork8878
@globalnetwork8878 10 дней назад
hello thanks for the video my problem is the following the console does not start on the routers, but only on the switches how do I solve the problem?
@freshdeveloper
@freshdeveloper День назад
Try logging in with html5 console, rather than native console
@ahmedshaik4591
@ahmedshaik4591 10 дней назад
in my paloalto image logs are not generating? why? could u please mention where to download
@freshdeveloper
@freshdeveloper День назад
It should generate logs, you may download from the link below, under free resources net.freshdeveloper.online
@somykt
@somykt 10 дней назад
please may i know why are you translating the source address. it does not seem right the correct way
@freshdeveloper
@freshdeveloper День назад
It's not required, I did just for demonstration
@Beast_Indiaa
@Beast_Indiaa 12 дней назад
the most helpful and to the point video on EVE-NG topic.. Thanks buddy.
@freshdeveloper
@freshdeveloper 12 дней назад
Thanks mate 🙂
@vigneshm5388
@vigneshm5388 14 дней назад
Hi , Good Day ! Network Security - Palo Alto Firewall Course content ( PCNSE Certification Content ) 📚What is Palo alto Firewall and SP3 Engine 📚Initial Configuration 📚Interfaces and Zones 📚Security and NAT policies in detail 📚Application ID 📚URL Filtering 📚Wildfire 📚Content ID 📚DDOS Protection - Zone Protection , DDOS Policy 📚Packet Capturing in detail 📚Monitoring Logs 📚Decryption 📚Global Protect 📚IPSEC Configuration 📚IPSEC Troubleshooting 📚High Availability - Path Monitoring and Link Monitoring 📚What is Panorama in detail 📚Panorama Device Groups 📚Panorama Templates 📚Upgrading a Palo alto firewall and Panorama 📚What is Log Collector 📚Certification Courses in Palo alto 📚Interview Questions - Basic and Advanced Course Fee : 35,000 INR Course Duration : 50-60 Hours Interested contact/whatsapp - +919994909082 Please do forward for your colleagues and team whoever is interested in Network Security and Palo alto firewall Technology ! Thank you !
@shwetankmishra6870
@shwetankmishra6870 15 дней назад
Firstly, i started watching this playlist now, and its completely worth it. Thank you for teaching in so simple language. can i get a contact with you, i need to have a guidance, thank you
@freshdeveloper
@freshdeveloper 14 дней назад
My website freshdeveloper.online You may get contact details there
@gayatripatil7522
@gayatripatil7522 15 дней назад
Thank you for these videos
@freshdeveloper
@freshdeveloper 14 дней назад
Happy to help ☺️
@ig00g1e
@ig00g1e 15 дней назад
so ssl decryption is happening between the client and the firewall?
@freshdeveloper
@freshdeveloper 14 дней назад
Yes, that's how you may read file types
@syedsyed1234
@syedsyed1234 17 дней назад
Hi, i hope this will also block the Microsoft store updates.
@syedsyed1234
@syedsyed1234 17 дней назад
also i tried tested with same rule and configuration but the download of .exe does not stop. is it related to download from HTTPS sites will not be considered?
@freshdeveloper
@freshdeveloper 14 дней назад
Usually updates do not download complete exe, rather they just update dll or some other file types But if it's using exe, yes it will be blocked
@nevilbmathew9819
@nevilbmathew9819 17 дней назад
Hi bro are these videos enough to crack pcnse exam?..I want to prepare for pcnse and is dumps enough to crack it please share
@freshdeveloper
@freshdeveloper 16 дней назад
No, these videos only are not sufficient for clearing pcnse
@IntenseInsanity
@IntenseInsanity 18 дней назад
Please grant access
@freshdeveloper
@freshdeveloper 14 дней назад
You should have access
@rishigupta8727
@rishigupta8727 18 дней назад
@freshdeveloper can someone help me with my eve-ng , there is a warning which says no Intel - vtx detected even though it is enabled in my bios . Can you help me with the solution or I should re install eve-ng
@dynooogaming9564
@dynooogaming9564 14 дней назад
Turn of memory integrity ( search core islolation in windows search)
@freshdeveloper
@freshdeveloper 14 дней назад
Yeah make sure, memory integrity is off and virtualization enabled
@rishigupta8727
@rishigupta8727 14 дней назад
@@dynooogaming9564 already done
@Mo_sel
@Mo_sel 18 дней назад
Sir would you please tell me the exact way you use to export that pan_packet_diag.log file
@mkreddy963
@mkreddy963 18 дней назад
what abt flow based and proxy based feature? it will work on both
@freshdeveloper
@freshdeveloper 14 дней назад
It works on proxy based
@saimbinmazhar8682
@saimbinmazhar8682 20 дней назад
Check5
@freshdeveloper
@freshdeveloper 20 дней назад
Passed
@saimbinmazhar8682
@saimbinmazhar8682 20 дней назад
Check4
@freshdeveloper
@freshdeveloper 20 дней назад
Check4 is also passed
@saimbinmazhar8682
@saimbinmazhar8682 21 день назад
Check3
@freshdeveloper
@freshdeveloper 21 день назад
Good to check 😀
@saimbinmazhar8682
@saimbinmazhar8682 21 день назад
Checking2
@freshdeveloper
@freshdeveloper 21 день назад
Checking passed ✅
@saimbinmazhar8682
@saimbinmazhar8682 21 день назад
Checking
@freshdeveloper
@freshdeveloper 21 день назад
Check passed
@rishigupta8727
@rishigupta8727 21 день назад
please provide me the link to images
@freshdeveloper
@freshdeveloper 21 день назад
Link should be in description
@rishigupta8727
@rishigupta8727 21 день назад
I am unable to get access, it says request to get access
@freshdeveloper
@freshdeveloper 18 дней назад
@@rishigupta8727 will provide soon
@rishigupta8727
@rishigupta8727 18 дней назад
@@freshdeveloper also can you help with my eve-ng , there is warning which says no Intel - vtx detected even though it is enabled in my bios . Can you help me with the solution or I should re install eve-ng
@priyankakanade6901
@priyankakanade6901 23 дня назад
Pls share VM image for palo alto firewall
@freshdeveloper
@freshdeveloper 19 дней назад
Check description of this video ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xPFyL4ne33c.html
@freshdeveloper
@freshdeveloper 19 дней назад
ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xPFyL4ne33c.html
@Sammmit_tv
@Sammmit_tv 23 дня назад
Your explanation is easy to understand and helps a lot like me who are wanting to learn more further. Thank you for your effort.
@freshdeveloper
@freshdeveloper 22 дня назад
Nice to hear that Thanks mate
@rushikeshbhagat9386
@rushikeshbhagat9386 27 дней назад
whatsapp group link please
@chrislawrence779
@chrislawrence779 27 дней назад
hello please can I get the key for the workstation need it for project
@freshdeveloper
@freshdeveloper 26 дней назад
MC60H-DWHD5-H80U9-6V85M-8280D
@maheshb6995
@maheshb6995 27 дней назад
could you please help me how do i configure ZRE tunnel between zscaler and checkpoint firewall
@freshdeveloper
@freshdeveloper 22 дня назад
Totally out of scope topic Will try to accommodate in upcoming videos
@kalaisam4916
@kalaisam4916 28 дней назад
I appreciate your clear and thorough teaching of subnetting. It has made a challenging topic much easier to understand. Thank you!
@freshdeveloper
@freshdeveloper 19 дней назад
Thanks mate 😁
@alwayskarbala
@alwayskarbala 28 дней назад
What if when PA is configured as virtualwire mode or L2 mode? Does the flow change? Because it should be
@tiny8702
@tiny8702 Месяц назад
please allow access and add an image for a router i really need it because i have a project
@freshdeveloper
@freshdeveloper 19 дней назад
You should have access
@INIOBONGUDOFIA
@INIOBONGUDOFIA Месяц назад
Thank you so much. We are getting close to the end!
@INIOBONGUDOFIA
@INIOBONGUDOFIA Месяц назад
Your videos are short, straight to the point, and very useful. I want to connect with you on Linked, please.
@SujayDey-dy1cx
@SujayDey-dy1cx Месяц назад
Dear Sir, i have configured, interface 1/2 layer 3 interface for internal network and configured interface 1/3 layer 2 interface for security camera. Interface 1/2 and Interface 1/3 is connected with switch in trunk mode and i have configure svi for interface 1/3. Now, i can use internet and i can communicate with Interface 1/2 from Interface 1/3 but i can't communicate from interface 1/2 to 1/3 interface. i have made bi-directional security policy as well. where i have allowed all any. But still i can't communicate from interface 1/2 to interface 1/3 network. Please suggest the solution.
@freshdeveloper
@freshdeveloper Месяц назад
This seem complex one. You need one to one consultation to get deep dive into your configuration
@shafeequem4177
@shafeequem4177 Месяц назад
Hello, how we can download OVF file from eve-ng website ?. We can see only ISO option. Please guide me. Which browser is good for eve-ng?. I tried with Chrome and Firefox both are not working.
@freshdeveloper
@freshdeveloper Месяц назад
It used to be ovf before but now you have to install eve-ng using iso
@shafeequem4177
@shafeequem4177 Месяц назад
@freshdeveloper it means now a days ovf installation not available right ?. I sent you drive access request please accept. Thank you.
@madaraekouta8058
@madaraekouta8058 Месяц назад
Very informative video
@freshdeveloper
@freshdeveloper Месяц назад
Thanks mate
@simounibrahim3077
@simounibrahim3077 Месяц назад
Thank you Bro, it was very helpful and informative. could you give me an access for the drive, please?
@freshdeveloper
@freshdeveloper Месяц назад
Access should be in place now. Thanks a lot, i could help.
@dharshinigirirajan5836
@dharshinigirirajan5836 Месяц назад
Is it possible to to forward fortinet logs from public ip address to QRadar without any rules created?
@freshdeveloper
@freshdeveloper Месяц назад
Yeah, we can
@johntabaron3620
@johntabaron3620 Месяц назад
thanks for the free session earlier. it was very helpful and informative.
@freshdeveloper
@freshdeveloper Месяц назад
Good to know, Thanks mate
@johntabaron3620
@johntabaron3620 Месяц назад
@@freshdeveloper no problem :) i also request for an access on your shared drive. pls approve
@manuladoratiyawa6036
@manuladoratiyawa6036 Месяц назад
What is the tool use for demonstration?
@freshdeveloper
@freshdeveloper Месяц назад
I use EVE-NG
@devhunjan
@devhunjan Месяц назад
For the destination NAT rules you have setup, shouldn't be the destination zone in security policy be DMZ instead of Untrust ?
@freshdeveloper
@freshdeveloper Месяц назад
It's for outside traffic....
@kalaisam4916
@kalaisam4916 Месяц назад
Thank you for providing such a clear and detailed explanation of Cisco Packet Tracer
@freshdeveloper
@freshdeveloper Месяц назад
Great, thanks mate
@kalaisam4916
@kalaisam4916 Месяц назад
Very Helpful, Thank you for your time and patience in teaching " - "
@freshdeveloper
@freshdeveloper Месяц назад
Thanks mate, people understand easily in slow pace
@CharlotteThu-pq2gw
@CharlotteThu-pq2gw Месяц назад
Thank you for all of your sharing and may I have access for images.
@freshdeveloper
@freshdeveloper Месяц назад
It should be now
@pbn810
@pbn810 Месяц назад
Please provide access
@freshdeveloper
@freshdeveloper Месяц назад
Sure, done
@shreeshapanhale6677
@shreeshapanhale6677 Месяц назад
Nice n thanks for sharing
@freshdeveloper
@freshdeveloper Месяц назад
Thank you 😊