Тёмный

Phishing Email Analysis  

Rahul Singh
Подписаться 1,3 тыс.
Просмотров 27 тыс.
50% 1

Опубликовано:

 

15 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 53   
@mannarongmai5429
@mannarongmai5429 2 года назад
very clear explanation ...........easily understandable ............thank you for your effort SIR
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Manna
@chirojitsarkar
@chirojitsarkar 3 года назад
The video was really informative for an infosec analyst. Great Job!!
@rahulsingh9183
@rahulsingh9183 3 года назад
Thanks Chirojit
@shonumodelofficial4119
@shonumodelofficial4119 3 года назад
Perfect teaching and awesome explanation.Very knowledgeable Phishing email analysis
@rahulsingh9183
@rahulsingh9183 3 года назад
Thanks Praveen
@pradeepireni6100
@pradeepireni6100 3 года назад
Very informative sir, well explained.... Thanks
@rahulsingh9183
@rahulsingh9183 3 года назад
Thanks Pradeep
@ucheemmanuel8466
@ucheemmanuel8466 Месяц назад
This was very helpful!!!
@abhishekn7601
@abhishekn7601 2 года назад
The video was really informative for an email analysis Thanks for the great work
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Abhishek
@angelovalmonte7590
@angelovalmonte7590 3 года назад
Very helpful. Great way of explaining.
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Angelo
@BabluKumar-gb3of
@BabluKumar-gb3of 2 года назад
Good job, Rahul! Very well explained.
@imrannazir8748
@imrannazir8748 2 года назад
Well explained, Thanks you for sharing your knowledge...
@rahulsingh9183
@rahulsingh9183 2 года назад
Glad it was helpful!
@balas7540
@balas7540 2 года назад
Very good explanation and examples
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Bala
@krishnakumar.r6551
@krishnakumar.r6551 3 года назад
Great video. Very helpful.
@rahulsingh9183
@rahulsingh9183 3 года назад
Thanks Krishna
@surya9900k
@surya9900k 3 года назад
@rahul : Great Job Buddy
@ajajtechnical
@ajajtechnical 3 года назад
Wow grt job Sir.....keep it up 👍👍
@rahulsingh9183
@rahulsingh9183 3 года назад
Thanks Ajaj
@SecureMinds
@SecureMinds Год назад
thank you very much sir ...plz upload more videos on soc
@usmanarif5707
@usmanarif5707 2 года назад
Rare content 🥰 underrated
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Usman
@pmprava8945
@pmprava8945 10 месяцев назад
then what is the problem statement of email forensic?
@reham9750
@reham9750 2 года назад
it's was amazing thank you
@rahulsingh9183
@rahulsingh9183 2 года назад
Thank you
@sachin-tr4nc
@sachin-tr4nc Год назад
Hi Rahul Bro, can u please make a complete 1 video on Real project work of Cyber Security in IT industry ie from starting process to till end of the process & how to coordinate work through mails in outlook because No one in RU-vid or Udemy has Done this!, Thanks in Advance, Have a Great year ahead 😊
@shashibhushansingh1628
@shashibhushansingh1628 7 месяцев назад
Can you make a vedio on L1 soc analyst Day to Day Responsibility on rsa Netwitness tool
@kanavmalhotra5667
@kanavmalhotra5667 2 года назад
very good explanantion
@anuraggupta6944
@anuraggupta6944 2 месяца назад
From where we can header of any email
@Cybergazi007
@Cybergazi007 Год назад
Awesome 👍😎
@gunsgsoguran4592
@gunsgsoguran4592 3 года назад
Can you share with us the examples (mail etc.) in this video ?
@shubhamsingh3602
@shubhamsingh3602 Год назад
Hi Rahul please try to upload more videos as your videos are interesting
@Hassan__Shaikh90
@Hassan__Shaikh90 3 года назад
well explained
@rahulsingh9183
@rahulsingh9183 2 года назад
Thank you
@truepearls1790
@truepearls1790 2 года назад
Sir very informative video, thank you so much. Sir can u tell me that what's the mean of C= simple/simple or relaxed/relaxed in DKIM signature?
@ujjwalstha7420
@ujjwalstha7420 Год назад
bro can i get the sample of that email?
@pavhankumar1087
@pavhankumar1087 3 года назад
bro how we will get header for analyzing with open source tools.And tell me apart from mx tool box is there any tools for analyzing phishing mails???
@rahulsingh9183
@rahulsingh9183 3 года назад
mha.azurewebsites.net/
@rahulsingh9183
@rahulsingh9183 3 года назад
toolbox.googleapps.com/apps/messageheader/
@rahulsingh9183
@rahulsingh9183 3 года назад
www.whatismyip.com/email-header-analyzer/
@anupamjaiswal3056
@anupamjaiswal3056 3 года назад
Rajesh M ☺️☺️👍
@akashr1686
@akashr1686 2 года назад
wonderful sir we need one help from you sir
@rahulsingh9183
@rahulsingh9183 2 года назад
Thanks Akash
@akashr1686
@akashr1686 2 года назад
@@rahulsingh9183 sir we need one help sir
@rahulsingh9183
@rahulsingh9183 2 года назад
@@akashr1686 Yes tell me
@akashr1686
@akashr1686 2 года назад
,@@rahulsingh9183 we are doing one project regarding phishing email like a chrome extension can u give little idea
@rahulsingh9183
@rahulsingh9183 2 года назад
@@akashr1686 rahulsinghsky09@gmail.com
@Lakshmipadma336
@Lakshmipadma336 2 года назад
Please do a video on splunk
@sunilthakare
@sunilthakare 2 года назад
Show us whenever analysis header through mxtoolbox from which hop we need check
Далее
Phishing Email Analysis #Part2
13:54
Просмотров 6 тыс.
SOC Analyst Training: How to Detect Phishing Emails
41:46
Раскрыла секрет дочки!
00:37
Просмотров 355 тыс.
Mastering Phishing Email Analysis: Incident Response
1:56:30
Email Header Analysis and Digital Forensics
1:03:09
Просмотров 18 тыс.
Email Header Analysis and Forensic Investigation
22:59
Просмотров 147 тыс.
How DKIM SPF & DMARC Work to Prevent Email Spoofing
17:15
Email header analysis | Fight against spam!
12:30
Просмотров 15 тыс.
How DKIM SPF & DMARC Work to Prevent Email Spoofing
17:15