Тёмный
No video :(

Hacking Active Directory | AD | Pentesting | Live 

The Cyber Mentor
Подписаться 785 тыс.
Просмотров 24 тыс.
50% 1

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 28   
@someyounggamer
@someyounggamer 4 месяца назад
Updated AD set ? LETS GOOOO!!!!
@user-fp7fs9xl2t
@user-fp7fs9xl2t 4 месяца назад
Great Content TCM ...
@ItsNeicy_
@ItsNeicy_ 4 месяца назад
great info. it layers onto what I am learning in school
@arijit1472
@arijit1472 4 месяца назад
Here we go ❤❤
@phillydee3592
@phillydee3592 4 месяца назад
These explanations are gold👊🏼👊🏼
@wartlme
@wartlme 4 месяца назад
What does Shalom mean? I googled it. It means peace, but it is also used to say hello. Nice.
@user-ro2kv6rs1s
@user-ro2kv6rs1s 3 месяца назад
How could I enable that kind of autocomplete in the terminal? That is so awesome
@DIYSEC
@DIYSEC 4 месяца назад
Why do you call it a cloud audit instead of a penetration test? Is cloud harder to exploit on Azure ? I will say I’m currently going through the PNPT course soon to test - I set up my entire lab environment on Azure and there was quite a few work arounds and minor differences I had to make to get things to work as you did - Then sometimes no matter what I did I couldn’t get things to work . 😅
@harim7817
@harim7817 4 месяца назад
Waiting for your class
@periklhsvasilakis8115
@periklhsvasilakis8115 4 месяца назад
Why the Responder -w flag is not useful anymore?
@RobTightness-lc5pg
@RobTightness-lc5pg 4 месяца назад
Is this the live course or is the live course different for AD? Also is this for power users or can anyone join and learn. Want to learn more on this topic
@BrittKemp-rd7vk
@BrittKemp-rd7vk 4 месяца назад
You can read more about what to expect the AD Live here - www.tcm.rocks/ada-y. But you don't have to be an AD power user to join - it's open to people pretty new to this service. Just need some basic computer and networking knowledge.
@TheMadHattersPlayground
@TheMadHattersPlayground 4 месяца назад
BC turns to AD 🤣🤣
@nextlevel4189
@nextlevel4189 4 месяца назад
Guys please let me know if there is a video about how to sign a user in tcm academy I am facing difficulties to sign up the website , I have connected my MasterCard but I don't know why it shows me error
@TCMSecurityAcademy
@TCMSecurityAcademy 4 месяца назад
Reach out to support@tcm-sec.com.
@nextlevel4189
@nextlevel4189 4 месяца назад
@@TCMSecurityAcademy i tried them to reach but they said they didn't receive my transaction and they say the error is your side they are not willing to listen to me even
@nextlevel4189
@nextlevel4189 4 месяца назад
Hi I had send them a message now hope they will fix it , thanks for the response
@ArnTodd1337
@ArnTodd1337 4 месяца назад
How to? using CommandoVM😏
@tennesseetuned
@tennesseetuned 2 месяца назад
Dont
@inqwhyringmindz
@inqwhyringmindz 4 месяца назад
Man I tried self teaching pentesting.. couldn’t get past chapter 3 in book. Lol
@pruthviraj5837
@pruthviraj5837 4 месяца назад
lmao same here, need those tutorials. They drop some good practical insights that books dont give anyway
@RootForce
@RootForce 4 месяца назад
It comes with hands on practice, if you just read about attacks and concepts, your mind will trick itself like you get the concept but in reality it needs to come with hands on practice.
@scarthebadguy
@scarthebadguy 4 месяца назад
Pentesting is not entry level.
@inqwhyringmindz
@inqwhyringmindz 4 месяца назад
@@scarthebadguy yea I realized.. I am able to pick up new skills fairly quickly. But I realized I missed a few skills before trying to learn that one. I was doing pretty good until it was time to execute some code that had to be formatted properly or turned into a certain type of file (something like that). At that point I was cooked
@abiriabdullah4832
@abiriabdullah4832 4 месяца назад
Please help me guys where do I begin and I have been struggling. I start studying for few days then get burn out and quit for few months and I start again
Далее
Where People Go When They Want to Hack You
34:40
Просмотров 1,7 млн
A Minecraft Movie | Teaser
01:20
Просмотров 20 млн
Active Directory Enumeration Walkthrough
30:27
Просмотров 22 тыс.
How Can Fuzzing Help You Find Hidden API Endpoints?
9:18
Solving a REAL investigation using OSINT
19:03
Просмотров 162 тыс.
Why Cybersecurity Training is a SCAM
10:37
Просмотров 147 тыс.
Next Gen Hackers protecting our world
57:39
Просмотров 121 тыс.
Password Hacking in Kali Linux
24:22
Просмотров 789 тыс.
Cybersecurity for Beginners: Basic Skills
5:41
Просмотров 324 тыс.
I Played HackTheBox For 30 Days - Here's What I Learned
10:23
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 593 тыс.
A Minecraft Movie | Teaser
01:20
Просмотров 20 млн