IT-KnowledgeBase
IT-KnowledgeBase
  • Видео 57
  • Просмотров 179 461
10 Most Dangerous Linux Terminal Commands You Should Avoid!
#stayinandexploreitkb #LinuxCommands #LinuxTerminal #DangerousCommands #LinuxTips
#TerminalCommands #LinuxErrors #LinuxSafety #CommandLine #TechTutorials #SysAdminTips
Using the Linux terminal can be incredibly powerful, but some commands can also be very dangerous if used incorrectly. Here are ten commands that can have serious consequences if not used with care.
📥 *Download Links:*
🔗ubuntu.com/
🔗ubuntu.com/download/desktop
🔗ubuntu.com/download/server
🔗ubuntu.com/download/core
🔗ubuntu.com/download/cloud
Recommended for You:
Exploring ARP Poisoning | A Practical Lab Guide | Understanding and Implementing Spoofing Attacks
🔗ruclips.net/video/VhAs2fZ_6To/видео.html
Resetting Your Kali Linux Root Passwor...
Просмотров: 182

Видео

Master ARP Poisoning: Practical Lab Guide to Spoofing Attacks
Просмотров 8219 часов назад
#stayinandexploreitkb #ARPPoisoning #ARPSpoofing #NetworkSecurity #EthicalHacking #SpoofingAttacks #CybersecurityLab #PacketSniffing #ARPAttack #PenetrationTesting #NetworkTroubleshooting #HackingTutorial #Wireshark #CybersecurityTraining #NetworkingBasics #EthicalHacker ARP poisoning, also known as ARP spoofing, is a type of cyber attack in which an attacker sends falsified ARP (Address Resolu...
Resetting Your Kali Linux Root Password and Automation
Просмотров 8014 дней назад
#stayinandexploreitkb #KaliLinux #RootPasswordReset #LinuxAutomation #PasswordReset #KaliLinuxTutorial #LinuxSecurity #AutomationScripts #EthicalHacking #Cybersecurity #LinuxTips #LinuxRootAccess #HackingTools #PenetrationTesting #LinuxAdmin #KaliLinuxGuide Introduction Today, I’m going to walk you through a crucial process that every Kali Linux user might need at some point: resetting the root...
Transform Your IT Security: Top 6 Risk Assessment Frameworks Explained
Просмотров 9521 день назад
#stayinandexploreitkb #ITSecurity #RiskAssessment #Cybersecurity #RiskManagement #SecurityFrameworks #NIST #ISO27001 #COBIT #ITGovernance #Compliance #EnterpriseRiskManagement #SecurityControls #CybersecurityFrameworks #ITRiskAssessment #InformationSecurity In this video training, I will discuss the Top 6 IT Risk Assessment Frameworks that you should know to understand better and shape what fit...
The Power of Social Engineering: How Hackers Exploit the Human Element
Просмотров 2928 дней назад
#stayinandexploreitkb #SocialEngineering #Cybersecurity #HumanElement #Hacking #SecurityAwareness #CyberThreats #Phishing #SocialEngineeringAttack #CyberAttack #InformationSecurity #SecurityTraining #CyberDefense #SecurityAwarenessTraining #EthicalHacking #CybersecurityTips Introduction In this video training, I will cover The Art of Social Engineering: The Human Element in Cybersecurity. Usual...
The Ultimate WAZUH Guide: How to Enhance Your Security with Powerful SIEM Tools
Просмотров 196Месяц назад
#stayinandexploreitkb #WAZUH #SIEM #Cybersecurity #SecurityMonitoring #OpenSourceSIEM #ITSecurity #SecurityInformation #SecurityEventManagement #WAZUHGuide #NetworkSecurity #ThreatDetection #SecurityTools #CyberDefense #SIEMTools #WAZUHSetup This is a comprehensive training on installing Wazuh, a powerful open-source security information and event management (SIEM) solution. In today’s complex ...
Google Dark Dorking 2024: Advanced OSINT Techniques Revealed | Part 2
Просмотров 212Месяц назад
#stayinandexploreitkb #GoogleDorking #OSINT #DarkDorking #Cybersecurity #InfoSec #AdvancedOSINT #GoogleHacking #DataMining #OSINTTechniques #CyberInvestigations #OSINTTools #SearchEngineHacking #2024OSINT #DigitalForensics #Part2 This is part 2 “GOOGLE DARK DORKING - 2024 - FOR YOUR OSINT INVESTIGATIONS“ series. In this video training, I will show you how to search sensitive information with th...
CrowdStrike Windows Crisis | Is It Safe To Turn On Your PC? | How to Fix it
Просмотров 135Месяц назад
#stayinandexploreitkb On Friday, July 18, 2024, morning, reports surfaced globally of Microsoft Windows operating system users encountering the infamous Blue Screen of Death (BSOD) following the latest update from CrowdStrike. This widespread issue has severely impacted critical services, including telecommunications, banking, airline and railway operations, supermarkets, hospitals, and major n...
Google Dark Dorking 2024: Advanced OSINT Techniques Revealed | Part 1
Просмотров 713Месяц назад
#stayinandexploreitkb #GoogleDorking #OSINT #DarkDorking #Cybersecurity #InfoSec #AdvancedOSINT #GoogleHacking #DataMining #OSINTTechniques #CyberInvestigations #OSINTTools #SearchEngineHacking #2024OSINT #DigitalForensics #Part1 Today, I’m going to teach you about various Google search operators to locate data on Google using dorks. We will discuss 35 such operators in this Part-1 of two serie...
Secure Remote Access VPN Setup with IPsec Using IKEv2 and EAP-MSCHAPv2
Просмотров 1,2 тыс.4 месяца назад
#stayinandexploreitkb In this video training, I’ll let you focus on the pfSense firewall IPsec Remote Access VPN Using IKEv2 with the EAP-MSCHAPv2 authentication method along with covering all the step-by-step required settings in the pfSense firewall. This roadwarrior configuration is universally usable for many different clients and easy to set up. IKEv2 (Internet Key Exchange) is a version 2...
pfSense 2.7.2 New! | Configure OpenVPN “Remote Access (User Auth)” with LDAP
Просмотров 3,8 тыс.5 месяцев назад
#stayinandexploreitkb #openvpn #pfsense #opnsense #nmam #firewall #virtualfirewall #opensourse #network #netgate #pf #site-to-siteVPN #vpn #remotecontrol #interconnected #deprecatedIPsecVPN #openvpn setup pfSense and OPNsense In this video lecture, I am going to demonstrate to you step by step how to configure a Site-to-Site and bright your sites or branches to interconnect with multiple sites ...
Level Up Your Network Security: Site-to-Multisite VPN with pfSense and OPNsense
Просмотров 1,2 тыс.8 месяцев назад
#stayinandexploreitkb #openvpn #pfsense #opnsense #nmam #firewall #virtualfirewall #opensourse #network #netgate #pf #site-to-siteVPN #vpn #remotecontrol #interconnected #deprecatedIPsecVPN #openvpn setup pfSense and OPNsense In this video lecture, I am going to demonstrate to you step by step how to configure a Site-to-Site and bright your sites or branches to interconnect with multiple sites ...
pfSense 2.7.2 New! | Configure a Site-to-Multi-Site VPN over SSL/TLS VPN Tunnel
Просмотров 3,8 тыс.9 месяцев назад
#stayinandexploreitkb #openvpn #pfsense #opnsense #nmam #firewall #virtualfirewall #opensourse #network #netgate #pf #site-to-siteVPN #vpn #remotecontrol #interconnected #deprecated #openvpnsetup #IPsecVPNTunnel In this video lecture, I am going to demonstrate to you step by step how to configure a Site-to-Multisite VPN, over an SSL/TLS tunnel which is the most secure and meets today's security...
Cyber Security 2024: Secure Active Directory Environment & Preventing Ransomware Attacks
Просмотров 2889 месяцев назад
#stayinandexploreitkb *Hello everyone and Welcome to IT KnowledgeBase. In this video lecture, let’s exclusively talk about how to prevent your active directory environment from Ransomware attacks efficiently.* In IT, being security mindful our utmost concern should be how to securely design active directory tiering to prevent all sorts of internal and external attacks, including all types of ma...
Cyber Security 2024: Secure Active Directory Tiering & Mitigating Pass-the-Hash Attack
Просмотров 6269 месяцев назад
#stayinandexploreitkb In this video lecture, let’s talk about how to design and secure your Active Directory Security (2023)" tiering and prevent all sorts of internal and external attacks, in the company, most IT departments use the same highest privilege account everywhere to manage internally and remotely corporate server including domain controllers, secure servers, and workstations. We hav...
Cyber Security 2024 - Hijacking "Domain Administrator" Identity - Privileges Beats Permissions
Просмотров 39710 месяцев назад
Cyber Security 2024 - Hijacking "Domain Administrator" Identity - Privileges Beats Permissions
Cyber Security 2024: Mastering Ntds.dit File: Extracting Windows Password Hashes
Просмотров 1,9 тыс.10 месяцев назад
Cyber Security 2024: Mastering Ntds.dit File: Extracting Windows Password Hashes
Unleash Your Hacking Skills: Metasploit Framework for Scanning, Exploitation, and VA | Part 1
Просмотров 61511 месяцев назад
Unleash Your Hacking Skills: Metasploit Framework for Scanning, Exploitation, and VA | Part 1
The Essential First Host Discovery for a Successful Penetration Test: Revealed
Просмотров 12211 месяцев назад
The Essential First Host Discovery for a Successful Penetration Test: Revealed
Don't Risk It: Strengthen SSH Security with Two-Factor Authentication (2FA)
Просмотров 21811 месяцев назад
Don't Risk It: Strengthen SSH Security with Two-Factor Authentication (2FA)
pfSense 2.7.0 New! | Configure a Site-to-Site VPN over IPsec VPN Tunnel
Просмотров 6 тыс.Год назад
pfSense 2.7.0 New! | Configure a Site-to-Site VPN over IPsec VPN Tunnel
Cyber Security 2024 | Active Directory Username Enumeration & Password Spraying using Kerbrute Tool
Просмотров 998Год назад
Cyber Security 2024 | Active Directory Username Enumeration & Password Spraying using Kerbrute Tool
Cyber Security 2024 | Passive Enumeration | Find the URL and Subdomains
Просмотров 378Год назад
Cyber Security 2024 | Passive Enumeration | Find the URL and Subdomains
Active Directory Security - Password Filter for Blacklisting Bad Passwords
Просмотров 2,6 тыс.Год назад
Active Directory Security - Password Filter for Blacklisting Bad Passwords
pfSense 2.7.0 New! | Convert OpenVPN (Peer-to-Peer Shared Key) to (Peer-to-Peer SSL/TLS)
Просмотров 7 тыс.Год назад
pfSense 2.7.0 New! | Convert OpenVPN (Peer-to-Peer Shared Key) to (Peer-to-Peer SSL/TLS)
pfSense 2.7.0 New! | OpenVPN Quick & Easy | Site-to-Site VPN (Peer-to-Peer Shared Key)
Просмотров 9 тыс.Год назад
pfSense 2.7.0 New! | OpenVPN Quick & Easy | Site-to-Site VPN (Peer-to-Peer Shared Key)
pfSense 2.7.0 - New 2024 - ACME Package & Let's Encrypt Free SSL Certificate
Просмотров 6 тыс.Год назад
pfSense 2.7.0 - New 2024 - ACME Package & Let's Encrypt Free SSL Certificate
Install pfSense | LAN-WAN-DMZ | AutomaticConfigBackup | Reset Forgotten or Lost "admin" Password
Просмотров 3,5 тыс.Год назад
Install pfSense | LAN-WAN-DMZ | AutomaticConfigBackup | Reset Forgotten or Lost "admin" Password
Nmap for Cyber Security: The ultimate guide to mastering the tool | Nmap Full Course
Просмотров 2,3 тыс.Год назад
Nmap for Cyber Security: The ultimate guide to mastering the tool | Nmap Full Course
Fail2Ban - Setup an IPS To Protect and Blocking "LINUX/ UNIX" from Network Attacks
Просмотров 1,6 тыс.Год назад
Fail2Ban - Setup an IPS To Protect and Blocking "LINUX/ UNIX" from Network Attacks

Комментарии

  • @NatureBD0001
    @NatureBD0001 3 дня назад

    I'm facing some problems on quick start. It install everything but in the end while the filebeat installation, it shows an error and stops the installation

    • @itkb
      @itkb 3 дня назад

      please share the error that you are facing.

  • @BryanDerrickMarjes
    @BryanDerrickMarjes 14 дней назад

    Hi, plase help why my admin credentials is not working after I restored the configuration and reboot in opnsense. thank you.

    • @itkb
      @itkb 12 дней назад

      Make sure you are typing the right password, reset with the new and note down.

    • @puppetchu_
      @puppetchu_ 10 дней назад

      ​@@itkb 1234 did not work 🫠

  • @fahadyousaf89
    @fahadyousaf89 15 дней назад

    Nice Content😇

    • @itkb
      @itkb 15 дней назад

      Glad to hear that

  • @fritsonpetitfrere9038
    @fritsonpetitfrere9038 16 дней назад

    Do you need to create both single domain and wildcard domain for the pfsense firewall to use ssl/tls for encryption with the letsencrypt certificate and not have the not secure message?

    • @itkb
      @itkb 16 дней назад

      I've created to show the public, otherwise single domain or wild card domain certificate is definitely enough to enable ssl/tls support in pfsense.

  • @gogbejordanalban6288
    @gogbejordanalban6288 21 день назад

    Thanks you for your explication. For the certificate can I importe it on Active Directory server ? or just create it only for pfsene ?

    • @itkb
      @itkb 20 дней назад

      In this video certificate is only for pfsense, however can be usable in AD if you know how to do it.

  • @mnaseer_pk
    @mnaseer_pk Месяц назад

    Excellent, I successfully configured the OpenVPN using this video. I used Dynamic DNS in host name resolution. Thank you.

    • @itkb
      @itkb Месяц назад

      Welcome

    • @mnaseer_pk
      @mnaseer_pk Месяц назад

      How can I enable internet access on openvpn. When connected es vpn I can access the network but not internet. How it can be enabled ? Thank you

    • @itkb
      @itkb Месяц назад

      In a production environment, OpenVPN will establish a tunnel over the Internet. You should have Internet access though, try ping to an external IP i.e. 8.8.8.8, this should work, later check your DNS settings for name resolution.

    • @mnaseer_pk
      @mnaseer_pk Месяц назад

      I created a new Rule for the OpenVPN by Firewall -> NAT -> Port Forwarding which resolved the issue.

    • @itkb
      @itkb Месяц назад

      Which port you have allowed in NAT? NAT is solely related for port forwarding, this is not really help to resolve your Internal/ LAN to External/ Internet) traffic.

  • @josemelendezprado7117
    @josemelendezprado7117 Месяц назад

    hello i did follow all video step by step, it connected VPN site to site, but there aren't ping of their ip adrees between siteA and siteB, only do it ping with the ip address of the tunnel, can you help me? what is lacking?

    • @itkb
      @itkb Месяц назад

      This video is a continuation of “Part-1” of this video series, I would advise you to watch “Part 1” first closely. This Seems you have almost done it, make sure you don't miss and create an OpenVPN rule in > Firewall / Rules / OpenVPN.

  • @betulkaraca8656
    @betulkaraca8656 Месяц назад

    YOu know it's not cool to take video without telling anything 😠

    • @itkb
      @itkb Месяц назад

      Indeed, check my other related videos that covers what's you need

  • @thegoodsideofit
    @thegoodsideofit Месяц назад

    Thankyou very much!! i really appreciate, you saved my job and basically my life😅

    • @itkb
      @itkb Месяц назад

      Glad it helped

  • @paologucci225
    @paologucci225 2 месяца назад

    Hello, the tutoriel is great and very easy to understand, however mine is not working and i don't know the reason. I don't know if the problem is related to the "Remote Gateway" on phase 1. Well i have a public ip that is linked to a domain name. They're both pingable. And pfsense is connected to the ISP router which has a local network like 192.168.10.0/24. So i'm a bit confused on what to use as remote Gateway (the public IP/the domain Name/the ISP local router address) ? And on both sites it's the same configuration

    • @itkb
      @itkb 2 месяца назад

      IPSec VPN uses UDP ports that are blocked by most of the ISPs, you have to make sure the ISP is not blocking UDP packets, also you can use Wireshark for source to destination traffic/ packet analysis. I would suggest building your local test lab with the same configuration and checking the result, at least you should be confident with your configuration. You could also verify IPSec ports are listening, run those commands share the result with me. netstat -an | grep LISTEN sockstat -l

    • @paologucci225
      @paologucci225 2 месяца назад

      @@itkb With the command executed only TCP ports are LISTENING. There is nothing going on for the UDP

    • @paologucci225
      @paologucci225 2 месяца назад

      @@itkb But what is your suggestion about the "Remote Gateway" ?

  • @senoloksuz61
    @senoloksuz61 2 месяца назад

    Waiting for response from peer , what are we doing wrong

    • @itkb
      @itkb 2 месяца назад

      Verify IPSec ports are listening, run those commands share the result with me. netstat -an | grep LISTEN sockstat -l

    • @lebriajr
      @lebriajr 2 месяца назад

      Same here...I remember in using SharedKey Method that we need to setup OpenVPN Server on SiteA (VPN > OpenVPN > Server). Correct me if i'm wrong though

  • @ahmaddarwiche506
    @ahmaddarwiche506 2 месяца назад

    When I run the diagnostic to check the ldap auth it fails I dont know what is the problem, I think maybe it is related to the bind cerdentials. What did you put as ur bind credentials ? I created a service user on my AD and put it in my bind credentials. Can U help me please ? thank you !

    • @itkb
      @itkb 2 месяца назад

      You must be making some mistakes in the configuration. Your Base DN should point to your domain i.e. DC=domain,DC=com Authentication containers should point to your service account i.e. OU=IT, DC=domain,DC=com Bind credentials are your service account username in plain text and the password.

  • @ekhatorcourage1715
    @ekhatorcourage1715 2 месяца назад

    thanks for the video, but how were you able to get the static IP of the LAN ?

    • @itkb
      @itkb 2 месяца назад

      Watch this video ruclips.net/video/UorByYY4JhQ/видео.html

    • @betulkaraca8656
      @betulkaraca8656 Месяц назад

      could you find thwe answer?

  • @investingfiat
    @investingfiat 2 месяца назад

    Very well done, thank you!

    • @itkb
      @itkb 2 месяца назад

      Thank you too!

  • @dscyberdefense
    @dscyberdefense 3 месяца назад

    very good explanation!

    • @itkb
      @itkb 3 месяца назад

      Glad you think so!

  • @namnguyenduy1779
    @namnguyenduy1779 3 месяца назад

    Do you cut and paste another video at 13:05-13:10???

    • @itkb
      @itkb 3 месяца назад

      Nope

  • @NguyenThanh-fc3rh
    @NguyenThanh-fc3rh 3 месяца назад

    @itkb i have do the same but have problem ssl_context_error: OpenSSLContext: CA not defined, Do you have any ideal for fix it? thank you in advance!

    • @itkb
      @itkb 3 месяца назад

      You haven't configured your CA and Server Cert, please double check, you are missing some essential configuration at somewhere, follow the exact steps.

  • @AhmedKhan-et5tc
    @AhmedKhan-et5tc 3 месяца назад

    we have 2 offices one in delhi and one in ghaziabad do we need public ip to have site to site vpn or peer to peer?

    • @itkb
      @itkb 3 месяца назад

      Static IP is ideal, however, you could besides use Dynamic DNS (DDNS).

  • @nomanaziz1285
    @nomanaziz1285 3 месяца назад

    Hey man I wanted to ask a specific question regarding a specific scenario I have two machines working as servers and one as client where two VPNs are configured. Now I want to route different traffic over different tunnel. Like if I access google it should go through tunnel 1 and if I access yahoo it should go from the second tunnel. VPNs are configured and working fine.

    • @itkb
      @itkb 3 месяца назад

      Thank you for your question, i will definitely cover this is my upcoming video's.

  • @nomanaziz1285
    @nomanaziz1285 3 месяца назад

    Man o man loved your explanation worked like charm

    • @itkb
      @itkb 3 месяца назад

      Glad it helped

  • @user-lh2fv1ry2f
    @user-lh2fv1ry2f 3 месяца назад

    Kindly sir please upload video how to configure vpn with nord vpn and with pia vpn on pfsense with static ip

    • @itkb
      @itkb 3 месяца назад

      Sure

  • @mohamedgamalahmed5671
    @mohamedgamalahmed5671 4 месяца назад

    This steps without lose any data?

    • @itkb
      @itkb 4 месяца назад

      Yes, its just reset the password.

  • @michaelhechanova2898
    @michaelhechanova2898 4 месяца назад

    Nice

    • @itkb
      @itkb 4 месяца назад

      Thanks

  • @mtahirkhawaja
    @mtahirkhawaja 4 месяца назад

    I have some questions. In my scenario, we cannot perform the CA certificate work, and the user wants VPN access on their mobile as well. In the new mode, there are options for IKEv2 IPsec with MSCHAPv2 and IKEv2 IPsec with PSK, but we have configured it with L2TP IPsec with PSK. Now the challenge is that the L2TP IPsec option is not available in the latest mobiles. How can we overcome this problem? Please share your contact number for discussion

    • @itkb
      @itkb 4 месяца назад

      Share the complete details, with pictures,.

    • @mtahirkhawaja
      @mtahirkhawaja 3 месяца назад

      @@itkb Sir i can't share here, plz share your email ID or whatsapp no.

  • @anand-nb4bb
    @anand-nb4bb 4 месяца назад

    Hi Bro can you please make a video on split-tunnel OPEN VPN configuration both server side configuration & client side configuration

    • @itkb
      @itkb 4 месяца назад

      I've already covered.

    • @anand-nb4bb
      @anand-nb4bb 4 месяца назад

      @@itkb bro can you please link me to it. I checked your playlist but could not find split-tunnel for openvpn

  • @Samaoudi1
    @Samaoudi1 4 месяца назад

    Fantastic, worked with 6.7. Thanks

    • @itkb
      @itkb 4 месяца назад

      Good to hear

  • @aminebob3639
    @aminebob3639 4 месяца назад

    Hello sir, will this apply on the domain-joined PCs automatically ?

    • @itkb
      @itkb 4 месяца назад

      Only DCs

    • @aminebob3639
      @aminebob3639 4 месяца назад

      ​@@itkb Thanks for the response, could you guide me on how to implement this across all domain-joined PCs?

  • @pbritosauk
    @pbritosauk 4 месяца назад

    I tried make download in the github webste but there don't have the DLL archive. Do you know where i can find it?

    • @itkb
      @itkb 4 месяца назад

      The GitHub download URL github.com/ryanries/PassFiltEx is working fine. You have to rename the "PassFiltEx."c into "PassFiltEx.dll" and paste it in the %SystemRoot%\System32 directory. I push you to closely pay your attention to the video and perform all the steps as targeted.

    • @pbritosauk
      @pbritosauk 4 месяца назад

      ​@@itkb Thank you so much my friend! I didn't know what to do since i didn't find the .ddl file in the Github repository.

  • @CoDRaZieL
    @CoDRaZieL 4 месяца назад

    Thanks for this, I'd been bashing my head on 2 pfSense instances for quite a while to get this going but for some reason your tutorial worked like a charm. Something was going wrong with my routing in previous configurations so it helped to just have someone walk me through it.

    • @itkb
      @itkb 4 месяца назад

      Glad I could help!

  • @MultiChanelo
    @MultiChanelo 4 месяца назад

    How would you set up this for all domain computers/users and propagate it through GPO?

    • @itkb
      @itkb 4 месяца назад

      Simply follow the video specifically, just copy and paste the files in the c:\Windows\system32 folder location in the Domain Controller, and tweak changes in the Registry. As this is for DCs only, not related to domain-joined PCs or applied through the GPO.

    • @MultiChanelo
      @MultiChanelo 4 месяца назад

      @@itkb I don't see how changes made on the DC's registry will get to the user PC's.

    • @itkb
      @itkb 4 месяца назад

      Dear pal, you only have to work in the DCs.

  • @puiumihnea5489
    @puiumihnea5489 5 месяцев назад

    Can you please make a video with OPNsense with a linux LDAP server? like openldap, and show how to integrate the user in the OPNsense platform?

    • @itkb
      @itkb 5 месяцев назад

      Sure

  • @purplehead7473
    @purplehead7473 5 месяцев назад

    Excellent video. How do we configure if Both sites have ddns?

    • @itkb
      @itkb 5 месяцев назад

      Glad to hear that, for dynamic IP, use ddns instead of IP address.

  • @kidsworld-555
    @kidsworld-555 5 месяцев назад

    really helpful material with detail explanations.

    • @itkb
      @itkb 5 месяцев назад

      Glad it was helpful!

  • @Poojasahani12356
    @Poojasahani12356 5 месяцев назад

    Ip kaha se liya

    • @itkb
      @itkb 5 месяцев назад

      Static

  • @MuhammadHabib-hv2gr
    @MuhammadHabib-hv2gr 5 месяцев назад

    please make CCNA or MCSE Playlist

    • @itkb
      @itkb 5 месяцев назад

      Sure

  • @Pichon099-wc4wg
    @Pichon099-wc4wg 7 месяцев назад

    Exactly what I was looking for. Thanks!

    • @itkb
      @itkb 7 месяцев назад

      Great to hear!

  • @Nabouli89
    @Nabouli89 7 месяцев назад

    Where can I have a password.txt file like this one you work with

    • @itkb
      @itkb 7 месяцев назад

      You have to create your own password list file, which should contains all the English words.

  • @AnikMondal-k8d
    @AnikMondal-k8d 7 месяцев назад

    how to get this internal ethernet and external ethernet?

    • @itkb
      @itkb 7 месяцев назад

      Identify with the mac addresses and follow the options.

  • @altamirsouza8343
    @altamirsouza8343 7 месяцев назад

    Hello, I'm trying to configure pfSense OpenVPN SSL/TLS and while browsing the internet I found your tutorial which is the most complete I found, however I ran it several times and the last few times I decided to recreate the settings from the Shared Key and without success after carefully following the of the two videos shows ERROR TLS Error, reconnecting both at the headquarters and at the branch (I'm in the laboratory) on virtual machines I'm afraid of applying it in a production environment and deconstructing what has already been done Do you have any tips

    • @itkb
      @itkb 7 месяцев назад

      Glad to hear this

  • @elvinmarchena9418
    @elvinmarchena9418 7 месяцев назад

    Thanks for sharing this,great presentation!

    • @itkb
      @itkb 7 месяцев назад

      Glad you enjoyed it!

  • @pranteshraymahapatra9344
    @pranteshraymahapatra9344 7 месяцев назад

    Get-BootKey : The 'Get-BootKey' command was found in the module 'DSInternals', but the module could not be loaded. For more information, run 'Import-Module DSInternals'.

  • @pranteshraymahapatra9344
    @pranteshraymahapatra9344 7 месяцев назад

    Get-BootKey : The 'Get-BootKey' command was found in the module 'DSInternals', but the module could not be loaded. For more information, run 'Import-Module DSInternals'.

  • @pranteshraymahapatra9344
    @pranteshraymahapatra9344 7 месяцев назад

    Get-BootKey : The 'Get-BootKey' command was found in the module 'DSInternals', but the module could not be loaded. For more information, run 'Import-Module DSInternals'.

  • @SephPL
    @SephPL 7 месяцев назад

    Hello, I tested your solution, and it's working great. I have a question regarding multiple clients' connection with IPsec. Can you create a How-to for various clients' connections to a central office so branch offices can see each other?

    • @itkb
      @itkb 7 месяцев назад

      Glad it's working, sure in future i will.

  • @manchurian-pw8lj
    @manchurian-pw8lj 8 месяцев назад

    worked for ESXi 6.7. THANK YOU For anyone whos curious, the layout of the entries in the shadow file is: root:$1$xxxx$xxxxxxxx:13355:0:99999:7::: [name] : [ hashed pass ] : [ day since last pass update ] : [ days until password change ] : [number of days before forced pswd reset] : [days before pass reset to notify user ]::: I think you can set the 99999 to 0 and be prompted to change password on next boot, except im not sure if it requires you to know the current password. I also had not tested it, since I just wanted to get back on the machine. Good luck to anyone else who forgot their passwords.

  • @MultiMmsh
    @MultiMmsh 8 месяцев назад

    Can you make softether vpn site-site node configuration

    • @itkb
      @itkb 8 месяцев назад

      Sure, will do it in the future

  • @autosworkshop908
    @autosworkshop908 8 месяцев назад

    great job sir all the contents are very helpful for us thank you. I want some help i have an IPsec VPN from the client's office to our office i am using PFSN, and I don,t know what firewall the client is using but my IPsec is working properly, and can access the client site properly in my office. now i want to do so that this client site can be accessible remotely on an employee's laptop out of office for this purpose I have configured the OpenVPN server and used openvpn client export ues this VPN. Everything control is working fine but i can't access my IPsec client site. I have also added a push route for the client site but still it is not working. what can I do to access the site?

    • @itkb
      @itkb 8 месяцев назад

      Glad it helps

  • @oleksandrlytvyn532
    @oleksandrlytvyn532 8 месяцев назад

    Thank you

    • @itkb
      @itkb 8 месяцев назад

      You're welcome

  • @ItsPlague_
    @ItsPlague_ 8 месяцев назад

    thanks for the video! thanks for helping me do tls/ssl on openvpn site to site. I still had a problem connecting but I solved it by changing the tunnel network and now it is picking up the connection. This can be a problem by more people but idk I fixt my problem :)

    • @itkb
      @itkb 8 месяцев назад

      Glad it helped