Тёмный
Free Education Academy - FreeEduHub
Free Education Academy - FreeEduHub
Free Education Academy - FreeEduHub
Подписаться
Step into the dynamic realm of IT security with FreeEduHub - your gateway to mastering cybersecurity! Our channel is a treasure trove of knowledge, offering in-depth tutorials on penetration testing, digital forensics, and essential cybersecurity & privacy principles.

Embark on a journey through our meticulously crafted courses, designed for both budding enthusiasts and seasoned professionals. Our content spans from the basics of cybersecurity to the intricacies of privacy protection, ensuring a well-rounded learning experience.

Whether you're exploring the field, honing your penetration testing skills, or delving into digital forensics, Free Education Academy - FreeEduHub is your ultimate resource.
Subscribe now to stay at the forefront of cybersecurity trends and safeguard your digital world!

#CyberSecurityTrends #PrivacyProtection #EthicalHacking #DigitalForensics #CompTIASecurity #CISSP #InfoSec #DataSecurity #NetworkDefense #CyberResilience #TechEducation #FreeEduHub
Комментарии
@user-dj2vx7jz8y
@user-dj2vx7jz8y 2 дня назад
Great Video is there any way we can use aff for the data source input previously it was possible to do the same with aff too can you please help pe regarding this file format I have tried many tools but not satisfied with any can you guide please.
@FreeEduHub
@FreeEduHub День назад
Autopsy does not natively support the AFF (Advanced Forensic Format) for data source input anymore. However, you can still work with AFF files by first converting them into a format that Autopsy supports, such as E01 or RAW. You can use tools like FTK Imager or X-Ways Forensics to convert AFF images into these formats. Once converted, you can load the file into Autopsy as a data source.
@ImanN-lw5vb
@ImanN-lw5vb 3 дня назад
will this work on vmware workstation pro personal use version?
@FreeEduHub
@FreeEduHub 2 дня назад
it will work on VMware player as well, else you can use VirtualBox
@simoel5558
@simoel5558 4 дня назад
Thank you
@FreeEduHub
@FreeEduHub 4 дня назад
You're welcome
@amlen3459
@amlen3459 5 дней назад
"add agent" will not appear. how to fix that problem plz help me.
@FreeEduHub
@FreeEduHub 5 дней назад
make sure firewall is off, give it sometime it will appear
@CozyLofi8
@CozyLofi8 День назад
@@FreeEduHub hi. which firewall should be off?
@FreeEduHub
@FreeEduHub 15 часов назад
@@CozyLofi8 on your windows machine ping both server and client, make sure both can see each other
@FaresCyber
@FaresCyber 6 дней назад
Thanks for the help! i have anothe question . i want to know how can i make my web page be accessed in my intranet network only by typing an ip address.
@FreeEduHub
@FreeEduHub 6 дней назад
point your DNS server to your webserver IP
@shihabchowdhury9348
@shihabchowdhury9348 8 дней назад
Sir more practical hacking video like kali linux vs metasploitable 2.specially on metasploitable os pls and take love from bangladesh sir❤🖤
@FreeEduHub
@FreeEduHub 8 дней назад
sure, i will work on it thanks for visiting
@T-Series.update-392c.
@T-Series.update-392c. 12 дней назад
It's not removing too , when I run the command it keep on saying error 😢, pls reply what to do
@FreeEduHub
@FreeEduHub 12 дней назад
use it with admin privileges .
@Lahori369
@Lahori369 15 дней назад
@FreeEduHub
@FreeEduHub 14 дней назад
thanks
@Jhz11-p7h
@Jhz11-p7h 15 дней назад
the solution bro there is a problem when entering hping3 --scan 1-65535 target ip [open_sockraw] socket(): Operation not permitted [main] can't open raw socket
@FreeEduHub
@FreeEduHub 14 дней назад
use sudo please
@jhonnynaiduattitudefreak9160
@jhonnynaiduattitudefreak9160 4 дня назад
Where can i pit sudo​@@FreeEduHub
@Jhz11-p7h
@Jhz11-p7h 15 дней назад
the solution bro there is a problem when entering hping3 --scan 1-65535 target ip [open_sockraw] socket(): Operation not permitted [main] can't open raw socket
@FreeEduHub
@FreeEduHub 14 дней назад
use sudo, elevated privileges
@Jhz11-p7h
@Jhz11-p7h 14 дней назад
@@FreeEduHub thank you bro👍👍
@FreeEduHub
@FreeEduHub 13 дней назад
you are most welcome
@jhonnynaiduattitudefreak9160
@jhonnynaiduattitudefreak9160 4 дня назад
​@@FreeEduHubhow to use sudo elevated privileges. Can u please tell bro
@FreeEduHub
@FreeEduHub 4 дня назад
@@jhonnynaiduattitudefreak9160 Right click on cmd or powershell and select run as administrator in linux use sudo su
@user-gg7np7pd6t
@user-gg7np7pd6t 17 дней назад
just amazing sir.thanks for making
@FreeEduHub
@FreeEduHub 16 дней назад
So nice of you
@CarsSupercars
@CarsSupercars 19 дней назад
Great video, most people forget the FastCGI and .ini settings ❤❤😊
@FreeEduHub
@FreeEduHub 18 дней назад
Yes! Thank you!
@sharifulalam210
@sharifulalam210 19 дней назад
After successful install, I cannot create post, cannot install theme or plugin. Please give me a suggestion to solve the problem. Thanks in advance.
@FreeEduHub
@FreeEduHub 18 дней назад
Check the permission on WordPress folder - Make sure IIS_IUSRS has Full Control or at least Modify permissions. Check php.ini upload_max_filesize, post_max_size, max_execution_time, max_input_time Ensure the following PHP extensions are enabled in php.ini: curl, mbstring, gd, xml, json, and zip.
@sharifulalam210
@sharifulalam210 17 дней назад
@@FreeEduHub Thanks, Special Thanks. After configuring this setting, I can now add a theme & plugin. But I cannot create a post or page. Please help me find this solution.
@user-pk6uk6gx7o
@user-pk6uk6gx7o 20 дней назад
2:02 when i finish it says unable to create a new virtual machine: cannot open configuration file"file address" access is denied, what should i do?
@FreeEduHub
@FreeEduHub 19 дней назад
check permissions to folder and configuration file where the VM is being stored.
@user-pk6uk6gx7o
@user-pk6uk6gx7o 18 дней назад
Done, thank youuu! ​@@FreeEduHub
@Merri-l4l
@Merri-l4l 21 день назад
Thanks, but i already activated my windows 11 pro with partner microsoft Hypestkey, you have guide how to activate office 2021?
@FreeEduHub
@FreeEduHub 21 день назад
In your organization KMS, it will have keys for it Talk to your network team
@ayushkharde6760
@ayushkharde6760 22 дня назад
What If victim using mobile till it will capture or not
@FreeEduHub
@FreeEduHub 21 день назад
it will capture any network traffic
@Hitesshchaturvedii
@Hitesshchaturvedii 27 дней назад
Very good information and easy to understand
@FreeEduHub
@FreeEduHub 27 дней назад
Glad you liked it
@ernestwasheni7604
@ernestwasheni7604 Месяц назад
That was wonderful
@FreeEduHub
@FreeEduHub 29 дней назад
thanks a lot
@chaudharyvikash
@chaudharyvikash Месяц назад
Thank you
@FreeEduHub
@FreeEduHub Месяц назад
You're welcome
@daaark9298
@daaark9298 Месяц назад
Hey i have a question , im trying to build an ids using suricata , filebeat , elastic and kibana , im using rn 2 vms , 1st have kibana + elastic , and second have suricata + filebeat , i wanna add wazuh to this architecture to monitor the second vm , should i install the manager in vm1 and the agent on vm2 ? Or should i install the manager directly in vm2 and use it to monitor the machine itself ? Thank you in advance
@FreeEduHub
@FreeEduHub Месяц назад
you can either Install the Wazuh Manager on VM1 (Kibana + Elasticsearch) and the Wazuh Agent on VM2 (Suricata + Filebeat) or Install the Wazuh Manager and Agent on VM2 (Suricata + Filebeat)
@daaark9298
@daaark9298 Месяц назад
​@@FreeEduHub for the first one , i will need to install filebeat again with wazuh and unistall it from the suricata machine ? And i ve read somewhere that i cant install both manager and agent on same machine bcs there will be some kind of conflict bcs manager itself is like an agent with id 000 thats why im a little bit lost , thank you for yr time and answer btw ❤
@rawarmed6873
@rawarmed6873 Месяц назад
Very interesting video. Even your words answer numerous questions running on my mind
@FreeEduHub
@FreeEduHub Месяц назад
Glad to hear it!
@duckypi-qc5ec
@duckypi-qc5ec Месяц назад
can it bring down the whole network of router and users plz answer
@FreeEduHub
@FreeEduHub Месяц назад
you can, but for testing purpose only
@codyphillips9627
@codyphillips9627 Месяц назад
you still have to resize it and didn't explain that
@FreeEduHub
@FreeEduHub Месяц назад
please find the video link in description.
@AshrafAli-kg1yl
@AshrafAli-kg1yl Месяц назад
I would appreciate it if you could create a single video covering the updated topics as per the 2024 syllabus
@FreeEduHub
@FreeEduHub Месяц назад
Okay i will work on it. Thanks for the suggestion
@AshrafAli-kg1yl
@AshrafAli-kg1yl Месяц назад
@@FreeEduHub By the way , thanks a lot for these videos..
@FreeEduHub
@FreeEduHub Месяц назад
@@AshrafAli-kg1yl you are most welcome
@technicalexpertssolutions5380
@technicalexpertssolutions5380 Месяц назад
All videos are good you will upload SOC analyst , sans and GDPR videos in hindi or Urdu. We will learn and improve our knowledge.
@FreeEduHub
@FreeEduHub Месяц назад
Please follow our other channel Cybersecurity Academy - CertificationHUB We are uploading Urud/Hindi Content there
@PRIMEDEE
@PRIMEDEE Месяц назад
This method is not working my window 11 pro key is not removing please reply
@FreeEduHub
@FreeEduHub Месяц назад
run it as administrator
@culinaryinspire9089
@culinaryinspire9089 Месяц назад
Hey bro, First of all, thanks for the tutorial. I followed it through till where we are creating credentials for the wordpress application pool. I keep getting error that "the password is invalid. Try new password" How do I solve this issue? I have tried so many passwords but none is working. TIA
@FreeEduHub
@FreeEduHub Месяц назад
use the local administrator account
@technicalexpertssolutions5380
@technicalexpertssolutions5380 Месяц назад
Pending videos upload
@FreeEduHub
@FreeEduHub Месяц назад
working on it brother
@salsaamaliaputri-saphire-u7764
@salsaamaliaputri-saphire-u7764 Месяц назад
hi, do you know how to solve this problem "can't initialize daq pcap (-1) truncated dump file" ? It cant read snort.log file on /var/log/snort
@FreeEduHub
@FreeEduHub Месяц назад
check permission on snort folder Reinstall daq and then reconfigure snort and run it like sudo snort -i eth0 -c /etc/snort/snort.conf -l /var/log/snort verify the network interface
@Debu_Giri
@Debu_Giri Месяц назад
With this trick anyone can steal your product key
@FreeEduHub
@FreeEduHub Месяц назад
they will not be able to use it though and this is if you want to shift your own key to a new PC only
@bbbeast
@bbbeast Месяц назад
This has to be on local network tho right? I can’t just get my friends public ip and boot his internet off right? Or is there a way?
@FreeEduHub
@FreeEduHub Месяц назад
thats illegal anyway You practice on your own network only
@bbbeast
@bbbeast Месяц назад
@@FreeEduHubI get that but practicing on your network vs public IPs is different. Probably need a botnet for that tho
@FreeEduHub
@FreeEduHub Месяц назад
@@bbbeast yes on public network technique is slightly different
@Chad___Editzzz
@Chad___Editzzz Месяц назад
What if i want to do it on website how can ifind ip of website?
@FreeEduHub
@FreeEduHub Месяц назад
use WhoIS
@rjvicky8977
@rjvicky8977 Месяц назад
ustad ji shukria... from India
@FreeEduHub
@FreeEduHub Месяц назад
most welcome
@harishtirumala
@harishtirumala Месяц назад
Thanks for the video it is working fine :)
@FreeEduHub
@FreeEduHub Месяц назад
You're welcome!
@harishtirumala
@harishtirumala Месяц назад
Getting error like above mentiond can you please help us to resolve.....?
@sudeshkumar-qs7hn
@sudeshkumar-qs7hn Месяц назад
Awesome ! Nice lecture here and good presentation. Thanks a Lot !
@FreeEduHub
@FreeEduHub Месяц назад
Most welcome!
@soundsleepvideos1929
@soundsleepvideos1929 Месяц назад
Been struggling with this installation for a few days.
@FreeEduHub
@FreeEduHub Месяц назад
glad it was helpful
@Mohammad_Jobran
@Mohammad_Jobran Месяц назад
can i use key on other device when i remove it??
@FreeEduHub
@FreeEduHub Месяц назад
if you purchased the key Yes If its OEM then no
@rishabhparashar102
@rishabhparashar102 24 дня назад
SO OEM key will not work in another laptop after this process, please answer
@FreeEduHub
@FreeEduHub 23 дня назад
@@rishabhparashar102 yes it wont
@maroofsultan7098
@maroofsultan7098 Месяц назад
Thank you, I'm a student and working in laravel, Thank you so much i was trying to solve my issue from 2 days and watch a lot of videos and finally i solve my error by watching your video. Again Thank you so much for this helping video. Keep shinnig
@FreeEduHub
@FreeEduHub Месяц назад
You're very welcome!
@bharathkumarreddyk-e5q
@bharathkumarreddyk-e5q Месяц назад
thanks bro🥰you saved my day and i have been struggling with installing of dvwa since 2 days with diff videos on net but this saved me and worked Beautiful.Thanks a lot
@FreeEduHub
@FreeEduHub Месяц назад
Glad I could help
@santiago.bassett
@santiago.bassett Месяц назад
Thank you for the video
@FreeEduHub
@FreeEduHub Месяц назад
You're welcome
@user-dm6fi7uc8x
@user-dm6fi7uc8x Месяц назад
Very İnformative Sir, thanks
@ddyoutube7070
@ddyoutube7070 Месяц назад
Thanks bro ❤
@FreeEduHub
@FreeEduHub Месяц назад
Welcome 😊
@Sriram-fj9vz
@Sriram-fj9vz Месяц назад
thank you so much bro
@FreeEduHub
@FreeEduHub Месяц назад
Always welcome
@ToanHaPhu
@ToanHaPhu Месяц назад
Is the website's performance affected compared to hosting on Linux Server?
@FreeEduHub
@FreeEduHub Месяц назад
Its not about of OS of the system, it really depends on the specs of the server hosting the website
@yvestheunissen
@yvestheunissen Месяц назад
Whats wrong if it doesn't add the connection?
@FreeEduHub
@FreeEduHub Месяц назад
reset network connection on both machines and then restart both
@vijaymp6930
@vijaymp6930 2 месяца назад
Download mobile possible
@FreeEduHub
@FreeEduHub 2 месяца назад
there are different tools for mobile
@vijaymp6930
@vijaymp6930 2 месяца назад
Yes ​@@FreeEduHub
@arielmuhammadamri9300
@arielmuhammadamri9300 2 месяца назад
hello, why did i get this error when i tried to verify the rules. i already define the IP for $HOME_NET in snort.conf here's the error: ERROR: /etc/snort/rules/local.rules(7) Undefined variable in the string: $HOME_NET. Fatal Error, Quitting..
@FreeEduHub
@FreeEduHub 2 месяца назад
Ensure that you have correctly defined $HOME_NET in your snort.conf file var HOME_NET [your_ip_range] Open the /etc/snort/rules/local.rules file and verify that the $HOME_NET variable is being used correctly. alert icmp $HOME_NET any -> any any (msg:"ICMP test"; sid:10000001; rev:1;) sudo systemctl restart snort sudo systemctl restart snort sudo tail -f /var/log/snort/snort.log
@bmastersman
@bmastersman 2 месяца назад
I tried it via my kali linux raspberry Pi that serves as an Access Point. The attacker once inside and once outside of the subnet and the attacked always on the opposite side. The packeges of the hping3 commands will all get lost everytime no matter what. In wireshark on the attacked competuter it says that the packages are being sent from the raspberryPi 🤔 eventhough ids and ips are turned off. Do you know whats wrong in my setup?
@FreeEduHub
@FreeEduHub 2 месяца назад
make sure for rand source your are using hping3 --rand-source -S -p <target port> <target IP> Make sure Raspberry Pi is not performing NAT Check network setup bridged or routed check ip route
@bmastersman
@bmastersman 2 месяца назад
@@FreeEduHub perfekt! Thank you! And nice content by the way!
@FreeEduHub
@FreeEduHub 2 месяца назад
@@bmastersman you are most welcome
@technicalexpertssolutions5380
@technicalexpertssolutions5380 2 месяца назад
Please upload SC-200 videos in Urdu/Hindi so we will learn and improve knowledge.
@FreeEduHub
@FreeEduHub 2 месяца назад
we are working on different certifications in Urdu / Hindi Follow it on our other channel youtube.com/@certificationhub?si=y-3dpVayITCfq1GQ
@BLKBRDSR71
@BLKBRDSR71 2 месяца назад
Thanks! Now I can use my Windows 11 copy on another PC. 😊
@FreeEduHub
@FreeEduHub 2 месяца назад
You're welcome!