Тёмный

What is Phishing? | Learn Phishing Using Kali Linux | Phishing Attack Explained | Edureka 

edureka!
Подписаться 4,3 млн
Просмотров 202 тыс.
50% 1

🔥Certified Ethical Hacking Course - CEH v12 Training : www.edureka.co...
🔵 Edureka Cyber Security Masters Program: bit.ly/3pfHHIN
This Edureka video on "Phishing" will give you a brief insight into the fundamentals of Phishing and how it works. It will also tell you how to be safe from phishing attacks. Below topics are covered in this video:
00:50 What is Phishing?
03:13 How does phishing work?
05:25 How to use phishing?
17:50 How to be safe from phishing?
CompTIA Security+ Training: bit.ly/3nxeVRl
🔥 Cyber Security Course: www.edureka.co...
Cybersecurity Training Playlist: bit.ly/2NqcTQV
Subscribe to our channel to get video updates. Hit the subscribe button above.
SlideShare: www.slideshare...
Instagram: / edureka_learning
Facebook: / edurekain
Twitter: / edurekain
LinkedIn: / edureka
Telegram: t.me/edurekaup...
#edureka #EdurekaCyberSecurity #phishing #cybersecurity #cybersecuritytraining
------------------------------------------------
About Edureka Cyber Security Training
Cybersecurity is the combination of processes, practices, and technologies designed to protect networks, computers,
programs, data and information from attack, damage or unauthorized access.
Edureka’s Cybersecurity Certification Course will help you in learning about the basic concepts of Cybersecurity
along with the methodologies that must be practiced ensuring information security of an organization. Starting from
the Ground level Security Essentials, this course will lead you through Cryptography, Computer Networks & Security,
Application Security, Data & Endpoint Security, idAM (Identity & Access Management), Cloud Security, Cyber-Attacks
and various security practices for businesses.
------------------------------------------------
Why Learn Cyber Security?
Cybersecurity is the gathering of advances that procedures and practices expected to ensure systems, PCs, projects
and information from assault, harm or unapproved get to. In a processing setting, security incorporates both
cybersecurity and physical security, it is imperative since cyberattackers can without much of a stretch take and
obliterate the profoundly grouped data of governments, defense offices and banks for which the results are huge so
it is essential to have an appropriate innovation which an avoid digital wrongdoings.
---------------------------------------------------
Objectives of Edureka Cyber Security Course
This course is designed to cover a holistic & a wide variety of foundational topics of the cybersecurity domain
which will be helpful to lead freshers as well as IT professional having 1 to 2 years of experience, into the next
level of choice such as ethical hacking/ audit & compliance / GRC/ Security Architecture and so on
This course focuses mainly on the basics concepts of Cyber Security
In this course, we are going to deal with Ground level security essentials cryptography, computer networks &
security, application security, data & endpoint security, idAM (identity & access management), cloud security,
cyber-attacks and various security practices for businesses
This course will be your first step towards learning Cyber Security
--------------------------------------
Who Should go for this Training?
Anyone having the zeal to learn innovative technologies can take up this course. Especially, students and
professionals aspiring to make a career in the Cybersecurity technology. However, Cybersecurity Certification
Course is best suited for the below mentioned profiles:-
Networking Professionals
Linux Administrators
-----------------------------------------------
Please write back to us at sales@edureka.in or call us at IND: 9606058406 / US: 18338555775 (toll-free) for more
information.

Опубликовано:

 

14 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 57   
@edurekaIN
@edurekaIN 5 лет назад
Got a question on the topic? Please share it in the comment section below and our experts will answer it for you. For Cyber Security Certification Course Curriculum, Visit our Website: bit.ly/2P5j9y5 For PGP in Cybersecurity with NIT Rourkela visit: bit.ly/2ShE6v7
@yogeshjaiman1580
@yogeshjaiman1580 2 года назад
It's very useful but is that work if the victim not in our LAN??
@Runtsz
@Runtsz 3 года назад
thank you so much only person that takes there time to explain it well thank you
@edurekaIN
@edurekaIN 3 года назад
Thank you for your review : ) We are glad that you found our videos /contents useful . We are also trying our best to further fulfill your requirements and enhance your expirence :) Do subscribe the channel for more updates : ) Hit the bell icon to never miss an update from our channel : )
@visheshdhiman3410
@visheshdhiman3410 2 года назад
how to send the link to the victim i am asking for knowledge not to steal someone's data
@wararkacaalamka8102
@wararkacaalamka8102 2 года назад
many thanks dear
@chilukotipranathi4791
@chilukotipranathi4791 3 года назад
Your explanation is soooo goof🤗 Can you also make a video explaining how to make a custom phishing website??
@edurekaIN
@edurekaIN 3 года назад
Hi, thank you for your suggestion. We have considered it and will soon come up with the new content. Meanwhile, do subscribe to our channel and stay tuned. Cheers :)
@prathapchandranb392
@prathapchandranb392 3 года назад
awesome explanation..great work.
@purvashgangolli5968
@purvashgangolli5968 4 года назад
Really helped me tq sir❤❤
@hdclips501
@hdclips501 3 года назад
now it worked when i typed the ip address instead of localhost
@rupkotharuptora8270
@rupkotharuptora8270 2 года назад
Thank you sir 😌
@edurekaIN
@edurekaIN 2 года назад
You're welcome 😊
@parasramtek3284
@parasramtek3284 2 года назад
Very Nice, Thanks
@edurekaIN
@edurekaIN 2 года назад
Most welcome
@primegaming1382
@primegaming1382 2 года назад
How to share template web to victim please
@SiniDhurua
@SiniDhurua 2 года назад
Does it work in termux
@techfactskannada492
@techfactskannada492 2 года назад
But how can we create custom phishing pages ♥️
@shobhnathprasad5957
@shobhnathprasad5957 2 года назад
Thank this helped me very much
@edurekaIN
@edurekaIN 2 года назад
Hey:) Thank you so much for your sweet words :) Really means a lot ! Glad to know that our content/courses is making you learn better :) Our team is striving hard to give the best content. Keep learning with us -Team Edureka :) Don't forget to like the video and share it with maximum people:) Do subscribe the channel:)
@Cat-hl9xb
@Cat-hl9xb 2 года назад
Hello sir! I have a question sir about the second method, which is the clone the website method. Is the website that is color yellow the cloned website sir?
@E-knowledge123
@E-knowledge123 2 года назад
thanks sir
@hamentshah483
@hamentshah483 4 года назад
you are the best brother
@reallyreal3328
@reallyreal3328 4 года назад
This works in local. How to do phishing through WAN?
@edurekaIN
@edurekaIN 4 года назад
You just need to make this code run on a server and share this link. That way you can run you code and send it to other people.
@devanandsharma8884
@devanandsharma8884 5 лет назад
Interesting
@nasirumumuni1790
@nasirumumuni1790 2 года назад
I love this tutorial
@edurekaIN
@edurekaIN 2 года назад
Thank you for you time in giving a feedback :) We are glad that you are learning from our videos! Stay connected with our channel :)
@Mike_ZV
@Mike_ZV 5 лет назад
thank you sir
@samsungapple6751
@samsungapple6751 4 года назад
not displaying the page there was no index.html icant access that page
@edurekaIN
@edurekaIN 4 года назад
Please make sure that you are in the right directory trying to access the file. If you try to access from other folders, you do get this error.
@invisible2795
@invisible2795 3 года назад
Very good informative video Sir thank you so much I'm newbie here ☺️
@edurekaIN
@edurekaIN 3 года назад
Thank you for your review : ) We are glad that you found our videos /contents useful . We are also trying our best to further fulfill your requirements and enhance your expirence :) Do subscribe the channel for more updates : ) Hit the bell icon to never miss an update from our channel :
@harshrajput467
@harshrajput467 4 года назад
This process is used in kali lunix or other browser
@unknownperson815
@unknownperson815 4 года назад
thanks..so rich...but HOW TO CREATE CUSTOM PHISHING PAGE?
@edurekaIN
@edurekaIN 4 года назад
Refer here: null-byte.wonderhowto.com/forum/complete-guide-creating-and-hosting-phishing-page-for-beginners-0187744/
@lakshmicheluru5445
@lakshmicheluru5445 3 года назад
Plzzz tell me modules in this one
@CODEWITHHK
@CODEWITHHK 4 года назад
sir, can we do such things in windows please tell me.
@edurekaIN
@edurekaIN 4 года назад
Yes you can. It can be done irrespective of the Operating System.
@cosmoblaze1983
@cosmoblaze1983 2 года назад
You are Indian..... Unbelievable 👍
@soulglitcher2522
@soulglitcher2522 4 года назад
How to identify the link we cloned
@edurekaIN
@edurekaIN 4 года назад
The linked clone will open to the page that you have created. You can just click on the link to understand where you have come to. Hope that helps you out.
@sujatasaraf1481
@sujatasaraf1481 4 года назад
Very descriptive
@shivajikr5930
@shivajikr5930 3 года назад
nice
@aishakil7888
@aishakil7888 4 года назад
Love from Bangladesh🇧🇩
@hdclips501
@hdclips501 3 года назад
when i am doing this my own webpage comes its not working i don't know why need an answer thanks and to me it says do you want to disable apache2 server yes or no if i say yes so then it disabled it or if i say no so then the cloning not working why
@venkateshguduru7405
@venkateshguduru7405 3 года назад
made my job easier...tq!
@edurekaIN
@edurekaIN 3 года назад
Thank you so much : ) We are glad to be a part of your learning journey. Do subscribe the channel for more updates : ) Hit the bell icon to never miss an update from our channel : )
@crazynishok
@crazynishok 4 года назад
do we need wifi adapter to do the phising
@edurekaIN
@edurekaIN 4 года назад
Yes, you do need a wifi adapter.
@dr.niyazahmedansari3105
@dr.niyazahmedansari3105 2 года назад
Phishing video
@StatiK_
@StatiK_ 3 года назад
love from afgahnistan
@TheTrendHour
@TheTrendHour 3 года назад
;)
@sadeeshpandian2855
@sadeeshpandian2855 4 года назад
Nice
Далее
Grand Final | IEM RIO 2024 | BO5 | КРNВОЙ ЭФИР
6:35:24
The AI Cybersecurity future is here
26:42
Просмотров 160 тыс.
ARP Poisoning | Man-in-the-Middle Attack
11:35
Просмотров 275 тыс.
Edward Snowden: How Your Cell Phone Spies on You
24:16
Where People Go When They Want to Hack You
34:40
Просмотров 2 млн
Hack With SMS | SMS Spoofing like Mr. Robot!
11:32
Просмотров 1,1 млн
Grand Final | IEM RIO 2024 | BO5 | КРNВОЙ ЭФИР
6:35:24