Тёмный
Joseph Delgadillo
Joseph Delgadillo
Joseph Delgadillo
Подписаться
Joseph Delgadillo is the founder of JTDigital Courses, an e-learning company. He has been active in the online learning community since 2015 and has worked with multiple startups. As of 2022, over 1 million students across the globe have enrolled in his courses covering ethical hacking, Python programming, web development and more.
Final Project | Learn ReactJS #8
53:24
4 года назад
Writing Methods | Learn ReactJS #5
15:17
4 года назад
Lifecycle Methods | Learn ReactJS #4
4:55
4 года назад
Project Overview | Learn ReactJS #2
13:09
5 лет назад
Environment Setup | Learn ReactJS #1
12:25
5 лет назад
Комментарии
@samuelmantap7251
@samuelmantap7251 День назад
Thanks 🙏
@JosephDelgadillo
@JosephDelgadillo 12 часов назад
You're welcome! Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=SEPT24
@aryamankrish4854
@aryamankrish4854 День назад
this is impossible to do in windows
@JosephDelgadillo
@JosephDelgadillo 12 часов назад
Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=SEPT24
@amenzeiyamu
@amenzeiyamu День назад
Hi. I installed the Ubuntu but when I click on some icons to see files or the calculator, I cannot see anything. What can I do?
@ManishSingh-lt5nt
@ManishSingh-lt5nt 4 дня назад
if it still shows your ip or your country u are in its because of your ipv6 leak u can is able that from setttings
@JosephDelgadillo
@JosephDelgadillo 12 часов назад
Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=SEPT24
@joelogbu5410
@joelogbu5410 5 дней назад
my MAC address didn't change even after the whole process, what could be the problem?
@felisterknash4797
@felisterknash4797 6 дней назад
your the best have met so far thanks alot
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@joelogbu5410
@joelogbu5410 7 дней назад
i get the following error message when trying to install Tor Could not open lock file /var/lib/dpkg/lock-frontend - open (13: Permission denied) E: Unable to acquire the dpkg frontend lock (/var/lib/dpkg/lock-frontend), are you root? pls what should i do
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@ZikkyVenda-w7l
@ZikkyVenda-w7l 8 дней назад
My ip did not change Someone help
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@haris9595
@haris9595 11 дней назад
best teacher
@JosephDelgadillo
@JosephDelgadillo 10 дней назад
Thanks! Feel free to check out the rest of my courses josephdelgadillo.com/product/holiday-course-bundle-sale/
@ranaahamed3537
@ranaahamed3537 12 дней назад
How to edit/ cancel corntab for going back to original settings.
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@naruto99r43
@naruto99r43 13 дней назад
Please share your email address sir
@JosephDelgadillo
@JosephDelgadillo 12 дней назад
You can contact me through here josephdelgadillo.com/product/holiday-course-bundle-sale/
@mrdeshpandeajinkya
@mrdeshpandeajinkya 14 дней назад
You are good teacher 👍👍
@JosephDelgadillo
@JosephDelgadillo 12 дней назад
Thanks! Feel free to check out my other courses josephdelgadillo.com/product/holiday-course-bundle-sale/
@MosesaAkawua-mj3bs
@MosesaAkawua-mj3bs 14 дней назад
Why hacking ios very difficult for you to people how can you hack ios
@JosephDelgadillo
@JosephDelgadillo 12 дней назад
josephdelgadillo.com/product/holiday-course-bundle-sale/
@vinniethegun
@vinniethegun 22 дня назад
I had freespire on my win10 and this worked 100%. Cheers and thanx for the quick fix!!!
@JosephDelgadillo
@JosephDelgadillo 19 дней назад
Glad it helped!
@vinniethegun
@vinniethegun 22 дня назад
I had freespire on my win10 and this worked 100%. Cheers and thanx for the quick fix!!!
@JosephDelgadillo
@JosephDelgadillo 12 дней назад
Glad it helped
@ivangutowski
@ivangutowski 24 дня назад
Awesome, nice and easy - similar to using an API it seems
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@mingosutu
@mingosutu 29 дней назад
Hi thanks for the video. After I did the changes to crontab -e and restarted the computer, I get the permanent and the current the same address **********(cadmus computer systems). Is this normal?
@JosephDelgadillo
@JosephDelgadillo 5 дней назад
Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@robin_92tt79
@robin_92tt79 Месяц назад
Thank you
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Welcome!
@redhaal-lawati6784
@redhaal-lawati6784 Месяц назад
Hello Joseph, Many of the information that are mentioned in this videos are outdated, is there any course which you provide for the recent updated Kali Linux ? Or even if it is possible to open a online meeting with you in for example Zoom or Discord in order to check why I'm having errors while trying to install anything through the terminal such as "Yum Local Install".
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Yes, this is our updated course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@redhaal-lawati6784
@redhaal-lawati6784 Месяц назад
@@JosephDelgadillo Dear Joseph, Does the course which you sent the link include the latest updates in 2024 ?, Because I tried to search in the internet couple of commands and it was totally different and as a newbie person I didn’t know what to do. Hence, to make it easy, I would like to purchase the course if it contains the recents updates.
@whenthethebeansstrikeback6728
@whenthethebeansstrikeback6728 Месяц назад
I've been looking for this exact tutorial for ages and finally found it buried in my liked videos playlist
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Glad you found it! Feel free to check out our complete Linux course bundle josephdelgadillo.com/product/linux-course-bundle/
@mingosutu
@mingosutu Месяц назад
Thanks. I managed to install openvpnbook, it show my ip in a different country but the dns is my address and my country!! Have done something wrong?
@Fx.D
@Fx.D Месяц назад
I am learning a lot, love this playlist.
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Glad you are enjoying it! Feel free to checkout our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@theevil2008
@theevil2008 Месяц назад
Is this course suitable for complete linux os beginners, and Is it still valid?
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Yes, it is a good course for beginners. Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@MigoaHamed
@MigoaHamed Месяц назад
Hey new viewers! 1. If you're using wifi instead of ethernet, use wlan0 in all the places he uses eth0. 2. Mac address is likely not displayed as 'HWaddr' anymore, it's gon be 'ether' and it's probably at the bottom part unlike the HWaddr being displayed in the first line itself Also better use macchanger itself to show the MAC address. Best way to display mac address : sudo macchanger -s eth0 2. Stop NetworkManager before you change the mac address. sudo systemctl stop NetworkManager sudo macchanger -r eth0 sudo systemctl start macchanger -r eth0 Have a nice day and don't forget to appreciate our professor! ✅🔥🗣️
@mox399
@mox399 Месяц назад
Am I late
@JosephDelgadillo
@JosephDelgadillo Месяц назад
No at all. Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@RustamRustamov-eu1dv
@RustamRustamov-eu1dv Месяц назад
I created a new user just like you showed and when I logged in with that user, the settings I changed in the root user were missing (that is, as they were when the system was installed) and why from the web browser (I have chromium) sometimes the whole system freezes. And sudo is missing in new user. what can i do about them. Thank you in advance
@JosephDelgadillo
@JosephDelgadillo Месяц назад
This tutorial is a bit outdated. Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@gevarasoran713
@gevarasoran713 Месяц назад
When i type cd /etc/NetworkManger/ it says no such a file i dont know what to do can you answer me please?❤
@JosephDelgadillo
@JosephDelgadillo Месяц назад
This course is a bit dated. Feel free to check out our newest course! www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24SALE
@aristidesvaldespino4191
@aristidesvaldespino4191 Месяц назад
YOU ARE NOT RESPONSIBLE FOR OUR DECISIONS SIR... I am starting with this course. Thank you
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Feel free to check out our newest course! www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24SALE
@ShahradRouhani
@ShahradRouhani Месяц назад
It's insane how Google changed in 7 years! 🤯
@root-j3v
@root-j3v Месяц назад
sometimes when i start the vm, it syas cpu vuulnerable, data leaks ! etc, im on windows hosting kali linux
@JosephDelgadillo
@JosephDelgadillo Месяц назад
You should check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24SALE
@mingosutu
@mingosutu Месяц назад
Forgot: service NetworkManager stop, before macchanger -r eth0? It took me so many tries. Thanks anyway
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24SALE
@phyzix_phyzix
@phyzix_phyzix Месяц назад
Some routers have the ip address of 10.0.0.1
@mingosutu
@mingosutu Месяц назад
I did everything as you explained and I keep getting my real ip!! Something must be wrong
@root-j3v
@root-j3v Месяц назад
i use windows to host the vm, everything i do on the vm it actually stays on it or for example, i change mac address on vm, does it changes on host? and is there some sort of backdoor on the vm, like if somehow i get "" hacked "" on the vm, but on it im almost on everything anonymous, proxy, vpn, macchanger etc..., can they get to my host?
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24SALE
@root-j3v
@root-j3v Месяц назад
almost every time that i boot the machine ( by virtual box host = win vm = kali linux debian 64bit ) i get to a terminal that says that my data could be compromised and other messages, like attack! and other things, i searched on some forums and says that could be guest additions, non well installed, but i reinstalled them multiple times and still get this
@Fx.D
@Fx.D Месяц назад
My friend just root kali linux, and run windows on virtual-box instead.
@gr77552
@gr77552 Месяц назад
I went through the 72-part hack tutorial. I've seen many other hacking tutorials, but none were as easy to understand as this one. Your voice is also very likable. Thanks for the upload. A few things are outdated, e.g. I tried to find the Dark Web site you presented here, but it no longer exists. It would be great to have an update on it, under what name and how they exist now. /// Here you demonstrate the use of tools made by others. In the paid section, there is an education about how we make something from the ground up ourselves, how do we find vulnerabilities and how to write an attack on them?-- Much of the content can be said to be eternal, but maybe a couple of new videos about the renewed things would be cool. More once again, great videos, thanks for it! I will seriously examine the description of paid videos and consider buying them... Goodbye, I hope you don't disappear from RU-vid forever.
@coffecup101
@coffecup101 Месяц назад
This is soo detailed and explanatory tham other hacking courses.
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Glad you are enjoying it! Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULY24
@tiobeto6983
@tiobeto6983 Месяц назад
Excelente Totorial!!!
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Thanks! Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@tiobeto6983
@tiobeto6983 Месяц назад
@@JosephDelgadillo
@support_park
@support_park Месяц назад
"Would the difference between Kali Linux versions 2022.04 and 2024.02 be significant?"
@JosephDelgadillo
@JosephDelgadillo Месяц назад
Not for the sake of this course, but you should always try and use the latest version of the OS.
@mingosutu
@mingosutu 2 месяца назад
So, should I leave the hash as you did or, remove it from the line: Proxy DNS requests -no leak for DNS data proxy_dns?
@tahersadeghi6773
@tahersadeghi6773 2 месяца назад
Sir, These blue characters are eye straining. Is it possible to put different color characters like White characters on a black background or Black characters on a White background!?
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Sorry about that. Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@kennedymwairumba8919
@kennedymwairumba8919 2 месяца назад
Great. #Kenya
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Thanks! Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@mingosutu
@mingosutu 2 месяца назад
Thanks mate, have you forgotten to solve the issue of [File 'etch/proxychains.conf ' is unwritable]?
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Yes, I rectified a lot of errors in my newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@mingosutu
@mingosutu 2 месяца назад
@@JosephDelgadillo Excellent. Thanks a lot. I will have a look.
@user-rj3jd5qd3u
@user-rj3jd5qd3u 2 месяца назад
Can one learn this using iPhone 13
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Yes, we play around with this in our new course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=JULYSALE24
@HiOctaneVideoShare
@HiOctaneVideoShare 2 месяца назад
with `openvpn` running, I get no internet connectiviety. And the command's output is much more than in the video.: ``` ➜ vpnbook-openvpn-de220 sudo openvpn vpnbook-de220-tcp443.ovpn 2024-06-30 20:26:56 WARNING: Compression for receiving enabled. Compression has been used in the past to break encryption. Sent packets are not compressed unless "allow-compression yes" is also set. 2024-06-30 20:26:56 DEPRECATED OPTION: --cipher set to 'AES-256-CBC' but missing in --data-ciphers (AES-256-GCM:AES-128-GCM:CHACHA20-POLY1305). OpenVPN ignores --cipher for cipher negotiations. 2024-06-30 20:26:56 Note: '--allow-compression' is not set to 'no', disabling data channel offload. 2024-06-30 20:26:56 OpenVPN 2.6.3 aarch64-unknown-linux-gnu [SSL (OpenSSL)] [LZO] [LZ4] [EPOLL] [PKCS11] [MH/PKTINFO] [AEAD] [DCO] 2024-06-30 20:26:56 library versions: OpenSSL 3.2.2-dev , LZO 2.10 2024-06-30 20:26:56 DCO version: N/A Enter Auth Username: vpnbook Enter Auth Password: ******* 2024-06-30 20:27:11 WARNING: No server certificate verification method has been enabled. See openvpn.net/howto.html#mitm for more info. 2024-06-30 20:27:11 NOTE: --fast-io is disabled since we are not using UDP 2024-06-30 20:27:11 TCP/UDP: Preserving recently used remote address: [AF_INET]51.75.145.220:443 2024-06-30 20:27:11 Socket Buffers: R=[131072->131072] S=[16384->16384] 2024-06-30 20:27:11 Attempting to establish TCP connection with [AF_INET]51.75.145.220:443 2024-06-30 20:27:11 TCP connection established with [AF_INET]51.75.145.220:443 2024-06-30 20:27:11 TCPv4_CLIENT link local: (not bound) 2024-06-30 20:27:11 TCPv4_CLIENT link remote: [AF_INET]51.75.145.220:443 2024-06-30 20:27:11 TLS: Initial packet from [AF_INET]51.75.145.220:443, sid=83b13b7c ee33243f 2024-06-30 20:27:11 WARNING: this configuration may cache passwords in memory -- use the auth-nocache option to prevent this 2024-06-30 20:27:11 VERIFY OK: depth=1, CN=vpnbook.com 2024-06-30 20:27:11 VERIFY OK: depth=0, CN=server.vpnbook.com 2024-06-30 20:27:12 Control Channel: TLSv1.3, cipher TLSv1.3 TLS_AES_256_GCM_SHA384, peer certificate: 2048 bit RSA, signature: RSA-SHA256 2024-06-30 20:27:12 [server.vpnbook.com] Peer Connection Initiated with [AF_INET]51.75.145.220:443 2024-06-30 20:27:12 TLS: move_session: dest=TM_ACTIVE src=TM_INITIAL reinit_src=1 2024-06-30 20:27:12 TLS: tls_multi_process: initial untrusted session promoted to trusted 2024-06-30 20:27:12 PUSH: Received control message: 'PUSH_REPLY,redirect-gateway def1,dhcp-option DNS 213.186.33.99,dhcp-option DNS 91.239.100.100,route 10.9.0.1,topology net30,ping 5,ping-restart 30,ifconfig 10.9.0.22 10.9.0.21,peer-id 0,cipher AES-256-GCM' 2024-06-30 20:27:12 WARNING: You have specified redirect-gateway and redirect-private at the same time (or the same option multiple times). This is not well supported and may lead to unexpected results 2024-06-30 20:27:12 OPTIONS IMPORT: --ifconfig/up options modified 2024-06-30 20:27:12 OPTIONS IMPORT: route options modified 2024-06-30 20:27:12 OPTIONS IMPORT: --ip-win32 and/or --dhcp-option options modified 2024-06-30 20:27:12 net_route_v4_best_gw query: dst 0.0.0.0 2024-06-30 20:27:12 net_route_v4_best_gw result: via 192.168.0.1 dev eth0 2024-06-30 20:27:12 ROUTE_GATEWAY 192.168.0.1/255.255.255.0 IFACE=eth0 HWADDR=ea:f0:2f:00:11:3a 2024-06-30 20:27:12 TUN/TAP device tun1 opened 2024-06-30 20:27:12 net_iface_mtu_set: mtu 1500 for tun1 2024-06-30 20:27:12 net_iface_up: set tun1 up 2024-06-30 20:27:12 net_addr_ptp_v4_add: 10.9.0.22 peer 10.9.0.21 dev tun1 2024-06-30 20:27:12 Data Channel: cipher 'AES-256-GCM', peer-id: 0, compression: 'lzo' 2024-06-30 20:27:12 Timers: ping 5, ping-restart 30 2024-06-30 20:27:15 net_route_v4_add: 51.75.145.220/32 via 192.168.0.1 dev [NULL] table 0 metric -1 2024-06-30 20:27:15 net_route_v4_add: 0.0.0.0/1 via 10.9.0.21 dev [NULL] table 0 metric -1 2024-06-30 20:27:15 net_route_v4_add: 128.0.0.0/1 via 10.9.0.21 dev [NULL] table 0 metric -1 2024-06-30 20:27:15 net_route_v4_add: 10.9.0.1/32 via 10.9.0.21 dev [NULL] table 0 metric -1 2024-06-30 20:27:15 Initialization Sequence Completed ```
@HiOctaneVideoShare
@HiOctaneVideoShare 2 месяца назад
Some feedback: please use some software that shows your mouse pointer and click events more obviously in the recorded screenshot videos. As of this one, I can't see where your mouse is or where you're clicking even when the vido is maximize to take up my entire hi-res display monitor.
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Sorry about that. Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?referralCode=62EFDBA67EFCB3BF1C21
@HiOctaneVideoShare
@HiOctaneVideoShare 2 месяца назад
In the proxychains.conf, you kept the loopback ips that were used for routing via Tor. Wouldn't that result in request being routed throughttor and then through a bunch of socks5 proxies on top of that? This sounds like a bit of an overkill no?
@Y.U.K.1.H
@Y.U.K.1.H Месяц назад
Yeah i do think its gonna be routed through tor and then to your custom proxies...i would take it as being overkill fr
@khalidelgazzar
@khalidelgazzar 2 месяца назад
Wow, from the first few minutes, it looks like a great course. Thank you!
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
You're very welcome!
@BlackMowz-om8js
@BlackMowz-om8js 2 месяца назад
man i don't care how old this course is whenever i watch one of your vids it make me motivated
@JosephDelgadillo
@JosephDelgadillo 2 месяца назад
Thanks! Feel free to check out our newest course www.udemy.com/course/ethical-hacking-kali-linux/?couponCode=EH24SALE
@Sam-o3c
@Sam-o3c 2 месяца назад
This is the first time I'm trying out Kali Linux on Raspberry Pi5 and I initially had a similar problem (also within packages) which I managed to resolve and then when I started the upgrade again I got the following. I'm not sure but I think my internet connection might have been lost for a moment in the process right before I got bombarded with errors. 1827 upgraded, 0 newly installed, 0 to remove and 1812 not upgraded. Need to get 0 B/3,632 MB of archives. After this operation, 1,041 MB of additional disk space will be used. Do you want to continue? [Y/n] y Extracting templates from packages: 100% Preconfiguring packages ... supported-versions: WARNING! Unknown distribution ID in /etc/os-release: kali debian found in ID_LIKE, treating as Debian setting xserver-xorg-legacy/xwrapper/allowed_users from configuration file dpkg: unrecoverable fatal error, aborting: files list file for package 'node-ws' is missing final newline E: Sub-process /usr/bin/dpkg returned an error code (2) Does anyone have any idea how to fix this? Thanks