- Видео 18
- Просмотров 5 910
CyberMentor
Индия
Добавлен 18 июн 2017
Hello Welcome to my channel where you will learn ethical hacking and cybersecurity skills to protect and navigate the digital world with confidence."
"How an Excel File Can Hack Your System and Cause Billions in💻💀|Malicious Office Macros Exploitation
In this eye-opening educational video, we uncover the hidden dangers of malicious Excel files and how they can be weaponized to hack your system. 📂💀 Cybercriminals are using sophisticated techniques to exploit Excel macros, planting malware that can steal sensitive data, access your financial information, and potentially cause billions of dollars in damage globally. 💸⚠️
Here’s a step-by-step breakdown of how these attacks work and what you need to do to protect yourself:
1️⃣ What Are Malicious Excel Files?
Learn how hackers embed harmful macros into seemingly harmless Excel files.
Discover how these macros can bypass antivirus protection to launch attacks on your system.
2️⃣ The Dangerous Payl...
Here’s a step-by-step breakdown of how these attacks work and what you need to do to protect yourself:
1️⃣ What Are Malicious Excel Files?
Learn how hackers embed harmful macros into seemingly harmless Excel files.
Discover how these macros can bypass antivirus protection to launch attacks on your system.
2️⃣ The Dangerous Payl...
Просмотров: 6
Видео
💻 Master SMB Protocol for CEH v13 Exam: Pro Tips & Tricks! 🔥
Просмотров 1702 часа назад
"How Hackers Can Exploit Windows Using nc -nvlp! 🚨 Cyber Mentor Explains for CEH v13! 🔥📘" Are you ready to uncover how hackers exploit a common vulnerability in Windows machines using nc -nvlp? 🚨 In this detailed walkthrough, Cyber Mentor breaks down the exact steps malicious actors use to gain unauthorized access to Windows systems, all while providing insights perfect for CEH v13 (Certified E...
"Master the CEH v13 Practical Exam in 2024! 💥 Complete Guide w/ Tips Like David Bombal Cyber Mentor"
Просмотров 5299 часов назад
“How to Pass the CEH v13 Practical Exam in 2024! 💻 Step-by-Step Guide (Inspired by NetworkChuck & David Bombal)” Description: Welcome to the ultimate guide on how to pass the CEH v13 Practical Exam in 2024! 🚀 If you're aiming to earn your Certified Ethical Hacker (CEH) certification from EC-Council, you've come to the right place. This video breaks down the key strategies, tools, and resources ...
"💻🚀 How to Perform Privilege Escalation in Linux & Gain Root Access 🛡️ | Ethical Hacking Guide 🔓
Просмотров 467Месяц назад
"💻🚀 How to Perform Privilege Escalation in Linux & Gain Root Access" This part of the title highlights the core content of the video. Privilege escalation refers to the process of gaining elevated access to resources that are typically protected from users, such as administrative (root) privileges in a Linux system. Viewers will learn about the technical steps and strategies to move from a lowe...
Exploiting Windows Machines via Linux 💻🔓 | CEHv12 Practical Hacking 🚀🛡️💀"
Просмотров 275Месяц назад
Description: Welcome to an in-depth tutorial on mastering Windows exploits using Linux 💻🔓 in this practical guide based on CEHv12 (Certified Ethical Hacker v12) 🛡️. This video is designed for aspiring ethical hackers 💀, penetration testers 🔍, and cybersecurity professionals looking to boost their skills in real-world vulnerability exploitation 🚀. We’ll cover how to identify weaknesses in Window...
🚨 How to Exploit FTP Ports on a Website in 2024 | for Beginners 💻🔥 #cybersecuritytutorial
Просмотров 115Месяц назад
🚨 Want to learn how hackers exploit FTP ports on websites in 2024? This in-depth video tutorial will guide you step-by-step through the techniques and tools used by hackers to breach FTP (File Transfer Protocol) ports, a common vulnerability in website security. Whether you're a beginner curious about how these attacks work, or someone looking to strengthen your website's defenses, this video i...
"How to Exploit SMB Port 139 Using Metasploit 🔓💻 | Gaining Root Shell Access Samba2.2 🛡️"
Просмотров 332Месяц назад
"💻🔓 Welcome to another deep-dive into ethical hacking! In this tutorial, we’ll guide you through the step-by-step process of exploiting SMB Port 139 using the powerful Metasploit Framework to gain root shell access on vulnerable systems. SMB (Server Message Block) is commonly found in enterprise environments, and exploiting it can lead to critical vulnerabilities if left unchecked. In this vide...
"🔓💻 How to Use Steganography for Cybersecurity & Ethical Hacking in 2024 Hidden Data Protection! 🔍🛡️
Просмотров 166Месяц назад
Are you ready to dive deep into the world of steganography and learn how to hide secret data in plain sight? In this 2024 ultimate guide, we'll explore how to use steganography for cybersecurity and ethical hacking. Whether you're interested in protecting sensitive information or enhancing your ethical hacking skills, this tutorial is perfect for you! 🔐💻 Steganography allows you to conceal data...
"🔐 How to Easily Crack CEH v12 Practical Exam in 2024 | Ultimate CEHv12 Lab Guide & Tips 💻"
Просмотров 641Месяц назад
"🔐 How to Easily Crack CEH v12 Practical Exam in 2024 | Ultimate CEHv12 Lab Guide & Tips 💻 In this video, we'll walk you through how to easily pass the CEH v12 Practical Exam in 2024! If you're preparing to become a Certified Ethical Hacker and are wondering what the CEHv12 exam lab looks like and how to tackle it effectively, this video is for you. We'll cover: Overview of the CEH v12 Practica...
🔥CEHv12 Practical *BONUS-LAB* | In Hindi 🔥|#ethicalhacker #ECCouncil #cybersecuritytutorial | 2024|
Просмотров 3952 месяца назад
Welcome to the CEHv12 Practical Lab Series - *BONUS-LAB* Description: Unlock the secrets of ethical hacking with this deep dive into the CEHv12 Practical BONUA-LAB, presented in Hindi! 🎯 Perfect for aspiring cybersecurity experts, this tutorial guides you step-by-step through the essentials, helping you gain the skills needed to become a certified ethical hacker. Don't miss out on this must-wat...
🔥CEHv12 Practical Lab Part 4 | In Hindi 🔥|#ethicalhacker #ECCouncil #cybersecuritytutorial | 2024|
Просмотров 7062 месяца назад
Welcome to the CEHv12 Practical Lab Series - Part 4! Description: Unlock the secrets of ethical hacking with this deep dive into the CEHv12 Practical Lab Part 1, presented in Hindi! 🎯 Perfect for aspiring cybersecurity experts, this tutorial guides you step-by-step through the essentials, helping you gain the skills needed to become a certified ethical hacker. Don't miss out on this must-watch ...
🌟How I Mastered CEHv12 in 2024: My Journey to a 96% Score on the First Attempt 🚀#cybersecurityindia"
Просмотров 1602 месяца назад
In this video, I share my personal journey on how I mastered the CEHv12 certification in 2024, achieving an impressive 96% score on my first attempt. 🌟 I'll walk you through the strategies I used, the resources that helped me succeed, and the mindset needed to conquer this challenging exam. Whether you're just starting your CEHv12 preparation or looking for tips to boost your confidence, this v...
🔥CEHv12 Practical Lab Part 3 l in Hindi 🔥 | #EthicalHacker #cybersecuritytutorial
Просмотров 4972 месяца назад
"Step into the world of advanced cybersecurity with Part 3 of the CEHv12 CTF Labs! 🚀 This video is your gateway to mastering the 2024 CEH Practical Labs, where we tackle real-world hacking scenarios and complex challenges designed to sharpen your ethical hacking skills. Whether you're preparing for the CEH certification or looking to stay updated on the latest cybersecurity trends, this session...
🔥CEHv12 Practical Lab Part 2 | Nmap Tutorial in Hindi 🔥 | #EthicalHacker #cybersecuritytutorial
Просмотров 4042 месяца назад
CEHv12 Practical Lab Part 2 | Nmap Tutorial in Hindi 🔥 | #EthicalHacker #cybersecuritytutorial Welcome back to our CEHv12 Practical Lab series! This is Part 2, where we focus on mastering Nmap, a crucial tool for any ethical hacker. In this detailed Hindi tutorial, you'll learn everything you need to know about Nmap, from basic commands to advanced scanning techniques. Whether you're preparing ...
🔥CEHv12 Practical Lab Part 1 | In Hindi 🔥|#ethicalhacker #ECCouncil #cybersecuritytutorial | Hindi|
Просмотров 9142 месяца назад
Welcome to the CEHv12 Practical Lab Series - Part 1! Description: Unlock the secrets of ethical hacking with this deep dive into the CEHv12 Practical Lab Part 1, presented in English ! 🎯 Perfect for aspiring cybersecurity experts, this tutorial guides you step-by-step through the essentials, helping you gain the skills needed to become a certified ethical hacker. Don't miss out on this must-wat...
🔒 How to Intercept & Retrieve WordPress Credentials | #CyberSecurity #EthicalHacking #BurpSuite"
Просмотров 1714 месяца назад
🔒 How to Intercept & Retrieve WordPress Credentials | #CyberSecurity #EthicalHacking #BurpSuite"
How Hacker Hack Website User name password in 1 Minute
Просмотров 444 месяца назад
How Hacker Hack Website User name password in 1 Minute
🔥 How to Get Root Access Using NJRat 🐱💻 | CEH Practical Exam Guide Must Watch for Ethical Hackers!🚀
Просмотров 914 месяца назад
🔥 How to Get Root Access Using NJRat 🐱💻 | CEH Practical Exam Guide Must Watch for Ethical Hackers!🚀
❣️
Don't forget to share like and subscribe to the channels hackers 🤠
How can we download file from the windows to our Kali Linux through reverse shell
Bro "PWD" will not work on cmd use "echo %cd%" for that
@@amanchauhan47 yes bro I did that till then I thought I'm still in Linux machine but forgot that I have windows access now
❣
❣
💬 Got questions or need help with your CEH preparation? Drop a comment below, and don't forget to like, subscribe, and hit the notification bell! 🛎👉 Let's hack ethically and pass that exam together! 💪
chanel telegram?
t.me/+KMfapjOaRqY1YWE1
shared brother already
bro How can I got this practice lab I have only exam voucher.
@@kumarjitdron3907 join our telegram there you will get labs
In challenge 7 how we know that it is the secret message
@@maheshware6241 I'll make video on that two don't worry
Bro sound is very very low
I'm sorry bro I got that after uploading the video I'll take from next time
❣️
Thank you dear , but audio and video not matching on this video and last question also missing
aap ek kaa, kro sabhi ki do do video dalo ek hindi ek english, aapko dono audience ko target kr pao ge. utne hi mehnat me.
at 5:26 aap 172.16.0.1 ko up kyu nahi consider kr rahe?
dhanyawad brother.
thank you brother for this wornderful lecture.
05:40 me 4 live hai to phir 3 kyu explain bro
Exam ke time yt video or Google, article, GitHub, pdf notes use kar sakte hai
how many similar questions asked in practical exam which are in these 4 labs
@@SumitRaj-ty8ib almost 3 question for nmap 2 or 3 for wireshark you CAN join the telegram group for more information
Thanku so much bro your videos are very helpful
Glad to hear that
Hashcalc Answer how did you find Quotes ???, CAN YOU PLS EXPLAIN
Which quotes??
Can use internet search information during exam?
Yes you can use bro
Bro can you help me , how did I get this ceh skill tab, share link if possible, I take ilabs acces too
how you prepare for the exam??
Great video brother. Keep it up !! 😄😄 Also is there any way so i can connect with you , that would be really helpful.
@@namansingh7078 via LinkedIn you can connect Naman
I used john --format=nt hashesh.txt this command to crack ntml hash but no password is cracking .
@@ShantaNaha-yq4tb check that the hashes.txt which you are using in that hash files is there or not if there means something you are doing wrong
@@VRhacks-o7d I just took a screenshot your hash value and make that image to txt and tried to decode it which command you used but no hashes is decoding
Soon another machine one bye one will going to post guys those who are doing preparation for oscp for them it will be helpfull dont forget to join our network guys click on subscribe which will will help me to get motivate to do more stuff for free for you all
Pt 2 Please And Also next Topic on Payload on Android Next iPhone iOS
Today
Hey! Can we connect on WhatsApp or Instagram I am trying to learn cybersecurity and it's been 5 months but i still cant start hacking all I learned is Topics And Fundamentals. You are the first one who teach practical hacking and very thank you for that
@VRhacks-o7d may you share me resources for ceh and some questions ❓ you faced in exam...
Hi bro I need help....
What help bro
@@VRhacks-o7d can you plz.. share me resources for ceh and some questions
@@VRhacks-o7dmay you share me resources for ceh and some questions ❓ you faced in exam...
No bro I don't remember the questions but it's all based on nmap witeshark some other tools like hydra Drupal etc .@@Ajay-hk8mv
FOR ANY DOUBT YOU CAN PING ME ON comment box
A boy wasn't being told my WiFi password, so he sent deauthentication packets, preventing me from connecting to my own WiFi. I had to give him the password, and now he's on the LAN. What should I do?
great work
Don't forget to click on subscribe button guys if any doubt you can ask in comments
subscribe button is not red anymore
@@fhekckdkthank you for lettinG know
What was the last question final answer it was incomplete
Bro you have solved the 16 question flag Please do post the solution in other video or edit in this video This video is lagging audio from playback There ks no sync b/w audio and video
I have 2 doubts, I have read that a question is mentioned about page_ID=84 but I have read forums and I have not found a way to resolve it, and another question about steganography, when I want to use openstego with the given .jpeg image, it gives an error you know How would it be resolved?
Ok bro let me check
✌️💯
Hello, in question number 8 where you should look in the kernel32.dll, shouldn't you have used the Dependency Walker tool?
You can use a tool name DIe it will be there
Very educative and the best tutorial across online so far. Will be very helpfull if you show us rest of the oestion of part 3
Sure
On problem 5 how you got the IP of mobile and picture location ? Thanx in advance
You can identify easily ip address of mobile and the picture you can get into Downlod via taking shell access
To get the ip address you can capture the pcap of andropacap which in window document folder
💥💥❤❤❤❤
bro challenge 10 you just put the answer YES. please explain how to find out that.
Same question
Bro Challenge 19 in this video you did't provide any explanation for the answer. what is the reason for selecting 5 as an answer for that question were there is no option for 5 as an answer. Please explain this. THANK YOU!
@@BACKDOOR111 once you will scan the ip via openvas you will get the answer 5 means 5 high security machine bro
Hi that's great it's very informative please share your LinkedIn profile link properly given the link is not working
@@mubasharyaseen3722 sure I'll
@@VRhacks-o7d i have exam in this month i would like it if i talk about exam with you directly please share your telegram or linkdin link here
@@VRhacks-o7d your given linkdin link is premium i am not premium user so i can't message you directly
This is BONUS-LAB GUYS
It's ceh engage III
Your teachings are educative. Please make the English version of part 1 and part 2.
Please, can we have this in English version bro?
@@ClementEneji-z5y sure I'll do it you can check out this video links to my website
@@VRhacks-o7d which link?
Very educative and the best I have come across online so far. Keep the good work bro