Тёмный

Cyber Kill Chain | Cyber Kill Chain Explain | What is Cyber Kill Chain? Kill Chain | Cybersecurity 

CyberPlatter
Подписаться 13 тыс.
Просмотров 5 тыс.
50% 1

MITRE ATT&CK: • MITRE ATTACK | MITRE A...
Cyber Security Interview Questions and Answers Playlist: • CyberSecurity Intervie...
Subscribe here: / @cyberplatter8980

Опубликовано:

 

27 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 21   
@nicksunny100
@nicksunny100 4 месяца назад
I found one of best YT channel for Blue Team, Subscribed!!
@cyberplatter8980
@cyberplatter8980 4 месяца назад
Thank you!
@Rohit_Cyberwarrior
@Rohit_Cyberwarrior 4 месяца назад
Informative 💯
@Aryan-ij3bx
@Aryan-ij3bx 5 месяцев назад
Helpful madam ❤
@praneshwagh8311
@praneshwagh8311 3 месяца назад
excellent just excellent way to teaching mam. i was a very informative video and easy to understand. Today i came across your channel it is really amazing mam. please make videos on networking protocols, network components (router, switch, firewalls and the working), OSI model and possible attacks on each layer of OSI model and ways to mitigate those attacks. also try to bring videos on the topics like Windows registry, IP addressing, shell scripting and also cover the video on different attacks like DOS, DDOS, mam in the middle , ARP Poisoning, i think finally i have landed on the right channel will be waiting for your videos mam.........
@adimurthy5576
@adimurthy5576 4 месяца назад
Please do one video on complete phishing
@sarkinatuyensii8040
@sarkinatuyensii8040 3 месяца назад
Great teaching
@cyberplatter8980
@cyberplatter8980 3 месяца назад
Thank you!
@sachin-tr4nc
@sachin-tr4nc 5 месяцев назад
Nice information video Mam👌, Mam As requested many Times , place place make video on Threat Hunting interview & please include scenarios based & some case study for clearing the Real interview, Thanks in Advance & Have a Great year ahead 🙂
@cyberplatter8980
@cyberplatter8980 4 месяца назад
Threat Hunting Interview Questions and Answers - ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-xHb6dtwswGg.html
@mav4612
@mav4612 2 месяца назад
Very helpful
@cyberplatter8980
@cyberplatter8980 2 месяца назад
Glad to hear that!
@sharadhiairani6845
@sharadhiairani6845 4 месяца назад
Hello mam, could you upload a video on mitre attack with examples
@cyberplatter8980
@cyberplatter8980 4 месяца назад
MITRE ATT&CK: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-iOkkAfVAFyc.html
@Pawankumarp366
@Pawankumarp366 5 месяцев назад
Mam what are the differences between reconnaissance and enumeration and scanning ?
@cyberplatter8980
@cyberplatter8980 4 месяца назад
Reconnaissance is mostly done silently (secretly learning about a target). Scanning is active, like checking doors (network ports) to find weak spots by seeing which ones are open. Enumeration is like looking inside those open doors, discovering who's there (user accounts) and what's in each room (system details).
@francis2k488
@francis2k488 4 месяца назад
​@@cyberplatter8980thanks for this explanation.
@user-zy9hm1bk8p
@user-zy9hm1bk8p 5 месяцев назад
Does Weaponization stage delectable?
@telugu-shorts604
@telugu-shorts604 4 месяца назад
It won't detect. It is preparing threat actor own machine
@user-zy9hm1bk8p
@user-zy9hm1bk8p 5 месяцев назад
Weaponization stage is detectable?
@abhishekkumar_981
@abhishekkumar_981 4 месяца назад
We can only control attackers opportunity by patching sof or app we can't detect or any kind intent or capabilities
Далее
Real Hacking: Learn The Cyber Kill Chain
14:55
Просмотров 96 тыс.
РУБИН - ЗЕНИТ: ВСЕ ГОЛЫ
01:03
Просмотров 162 тыс.
Where People Go When They Want to Hack You
34:40
Просмотров 1,4 млн
Breaking The Kill Chain: A Defensive Approach
13:18
Просмотров 157 тыс.