CCNADailyTIPS
CCNADailyTIPS
  • Видео 462
  • Просмотров 729 330
Conquer the Terminal: Learn Linux Touch Command
The touch command is a versatile tool in the world of Linux and Unix-based operating systems. Here's a breakdown of its primary functions:
Creating Empty Files: While it might seem counterintuitive, touch is most commonly used to create empty files. If a file with the specified name doesn't exist, touch creates it as an empty file. This can be useful for setting up initial file structures or creating placeholder files.
Updating File Timestamps: The touch command also plays a crucial role in modifying the timestamps associated with a file. These timestamps include:
Access Time: This reflects the last time the file's content was read.
Modification Time: This indicates the last time the file's c...
Просмотров: 63

Видео

Local File Inclusion (LFI) & Command Execution Protected by WAF
Просмотров 34День назад
In the context of cybersecurity, LFI stands for Local File Inclusion. It's a web application vulnerability that attackers can exploit to trick a server into running or revealing files stored on the server itself. Imagine a web application that displays information based on user input, like a news story. If the application isn't careful about validating that input, an attacker could inject speci...
Conquer the Terminal: Learn Linux Basic Commands (Part 2)
Просмотров 3214 дней назад
Tired of clicking icons? Want to unlock the true power of your Linux system? This video is your one-stop shop for mastering essential Linux commands in Part 1 of our beginner-friendly series! In this tutorial, you'll learn: Navigating your way around: We'll demystify the cryptic world of the terminal and show you commands to list files, change directories, and create new folders. File and folde...
Conquer the Terminal: Learn Linux Basic Commands (Part 1)
Просмотров 7121 день назад
Tired of clicking icons? Want to unlock the true power of your Linux system? This video is your one-stop shop for mastering essential Linux commands in Part 1 of our beginner-friendly series! In this tutorial, you'll learn: Navigating your way around: We'll demystify the cryptic world of the terminal and show you commands to list files, change directories, and create new folders. File and folde...
Wordpress Vulnerable plugin gwolle guestbook RFI - CVE-2015-8351
Просмотров 22Месяц назад
The Gwolle Guestbook RFI refers to a specific security vulnerability that existed in the WordPress plugin called Gwolle Guestbook. This vulnerability was a type of Remote File Inclusion (RFI) flaw. Here's a breakdown: Plugin: Gwolle Guestbook (a WordPress plugin for adding guestbooks to websites) Vulnerability: Remote File Inclusion (RFI) An RFI vulnerability allows attackers to trick a web app...
Wordpress Vulnerable plugin Reflex Gallery - CVE-2015-4133
Просмотров 48Месяц назад
The WordPress Plugin ReFlex Gallery vulnerability was an arbitrary file upload issue that existed in some versions of the plugin. This means an attacker could upload malicious files onto a WordPress site using the plugin's functionality. Here's how it worked: Flawed File Upload: The plugin lacked proper validation for user-uploaded files. Attackers could exploit this by uploading a file that ap...
Local File Inclusion (LFI) to Remote File Inclusion (RFI) With wfuzz
Просмотров 143Месяц назад
In the context of cybersecurity, LFI stands for Local File Inclusion. It's a web application vulnerability that attackers can exploit to trick a server into running or revealing files stored on the server itself. Imagine a web application that displays information based on user input, like a news story. If the application isn't careful about validating that input, an attacker could inject speci...
Apache log poisoning via Local File Inclusion (LFI) With WFuzz
Просмотров 128Месяц назад
Apache log poisoning is a cyberattack technique that exploits a vulnerability called Local File Inclusion (LFI) to gain unauthorized access to a server. Here's a breakdown of the attack: LFI Vulnerability: An LFI vulnerability exists in a web application when it trusts user input and includes files based on that input. For instance, a function that includes a user-specified file for processing....
Understanding how to Exploit IRC Port 6667
Просмотров 172Месяц назад
This video dives into the technical aspects of vulnerabilities associated with IRC Port 6667. We'll explore how attackers might exploit these weaknesses in IRC servers. However, this video focuses on educational purposes only. We won't provide actual exploits but rather highlight the importance of responsible disclosure and ethical hacking practices. Learn how to: Identify potential vulnerabili...
Learn how to identify IRC Port 6667 servers on a network using Netcat and Nmap!
Просмотров 43Месяц назад
Learn how to identify IRC servers on a network using Netcat and Nmap! In this video, you'll discover how to enumerate (find and identify) IRC servers running on port 6667 of a network using two popular tools: Netcat and Nmap. Netcat, a versatile networking tool, will be used to connect to potential IRC servers and probe for a response. Nmap, a powerful port scanner, will be used to scan a netwo...
Configuring OSPF From Fortimanager
Просмотров 70Месяц назад
Help us grow by donating: ccdtt.com/donate/ Follow Me on Twitter CCNADailyTIPS tiktok: www.tiktok.com/@ccnadailytips Donate via paypal www.paypal.com/donate/?hosted_button_id=AW9N9PP958VZW Donate via Patreon www.patreon.com/CCNADailyTIPS
Fortimanager - Managing objects and dynamic objects
Просмотров 882 месяца назад
Help us grow by donating: ccdtt.com/donate/ Follow Me on Twitter CCNADailyTIPS tiktok: www.tiktok.com/@ccnadailytips Donate via paypal www.paypal.com/donate/?hosted_button_id=AW9N9PP958VZW Donate via Patreon www.patreon.com/CCNADailyTIPS
Active Directory LDAP Authentication for Fortimanager
Просмотров 1142 месяца назад
Help us grow by donating: ccdtt.com/donate/ Follow Me on Twitter CCNADailyTIPS tiktok: www.tiktok.com/@ccnadailytips Donate via paypal www.paypal.com/donate/?hosted_button_id=AW9N9PP958VZW Donate via Patreon www.patreon.com/CCNADailyTIPS
Adding Fortigate to Fortimanager
Просмотров 662 месяца назад
Help us grow by donating: ccdtt.com/donate/ Follow Me on Twitter CCNADailyTIPS tiktok: www.tiktok.com/@ccnadailytips Donate via paypal www.paypal.com/donate/?hosted_button_id=AW9N9PP958VZW Donate via Patreon www.patreon.com/CCNADailyTIPS
Key Features of the FortiManager System
Просмотров 242 месяца назад
Help us grow by donating: ccdtt.com/donate/ Follow Me on Twitter CCNADailyTIPS tiktok: www.tiktok.com/@ccnadailytips Donate via paypal www.paypal.com/donate/?hosted_button_id=AW9N9PP958VZW Donate via Patreon www.patreon.com/CCNADailyTIPS
Fortimanager GUI overview
Просмотров 182 месяца назад
Fortimanager GUI overview
Fortimanager Initial Setup
Просмотров 792 месяца назад
Fortimanager Initial Setup
CKA Exam Question - Schedule a Pod to a Node Using Taints and Tolerations, KillerCoda
Просмотров 302 месяца назад
CKA Exam Question - Schedule a Pod to a Node Using Taints and Tolerations, KillerCoda
CKA Exam Question - Scheduling Pod Affinity in Kubernetes, KillerCoda
Просмотров 532 месяца назад
CKA Exam Question - Scheduling Pod Affinity in Kubernetes, KillerCoda
CKA Exam Question - Create POD with sleep command in Kubernetes, KillerCoda
Просмотров 532 месяца назад
CKA Exam Question - Create POD with sleep command in Kubernetes, KillerCoda
CKA Exam Question - Fix Error ImagePullBackOff In Kubernetes Pod, KillerCoda
Просмотров 692 месяца назад
CKA Exam Question - Fix Error ImagePullBackOff In Kubernetes Pod, KillerCoda
FTP NMAP Full Enumeration
Просмотров 472 месяца назад
FTP NMAP Full Enumeration
CKA Exam Question - Troubleshooting Persistent Volume Claim in Kubernetes, KillerCoda
Просмотров 872 месяца назад
CKA Exam Question - Troubleshooting Persistent Volume Claim in Kubernetes, KillerCoda
CKA Exam Question - Troubleshooting Deployment Issue with ConfigMap in Kubernetes, KillerCoda
Просмотров 753 месяца назад
CKA Exam Question - Troubleshooting Deployment Issue with ConfigMap in Kubernetes, KillerCoda
CKA Exam Question - Kubernetes Troubleshooting Deployment Not UP TO DATE, KillerCoda
Просмотров 823 месяца назад
CKA Exam Question - Kubernetes Troubleshooting Deployment Not UP TO DATE, KillerCoda
CKA Exam Question - Create a Kubernetes Service Account, Role, and Role Binding, KillerKoda
Просмотров 393 месяца назад
CKA Exam Question - Create a Kubernetes Service Account, Role, and Role Binding, KillerKoda
CKA Exam Question - Apply node affinity to a pod in Kubernetes, KillerCoda
Просмотров 423 месяца назад
CKA Exam Question - Apply node affinity to a pod in Kubernetes, KillerCoda
CKA Exam Question - Change ENV in a Deployment to use Configmap, KillerCoda
Просмотров 353 месяца назад
CKA Exam Question - Change ENV in a Deployment to use Configmap, KillerCoda
CKA Exam Question - Troubleshooting PVC and PV in a deployment, KillerCoda
Просмотров 403 месяца назад
CKA Exam Question - Troubleshooting PVC and PV in a deployment, KillerCoda
Wordpress Hardening - How to Change Login URL in WordPress
Просмотров 213 месяца назад
Wordpress Hardening - How to Change Login URL in WordPress

Комментарии

  • @hassan_khalaf9920
    @hassan_khalaf9920 День назад

    sir i have question: how i am can stop hacker using hashdump at my device android please reply to me

  • @7BlackJack8
    @7BlackJack8 7 дней назад

    I found lots of errors in their mock exams

  • @secr3t0exe
    @secr3t0exe 12 дней назад

    why did you use curl for made nc request instead of use browser?

  • @vishnuvg9381
    @vishnuvg9381 Месяц назад

    Buy a microphone,my ears😭

    • @CCNADailyTIPS
      @CCNADailyTIPS Месяц назад

      @@vishnuvg9381 I don't know what happened 😩😩 a movo VXR10.

    • @vishnuvg9381
      @vishnuvg9381 Месяц назад

      @@CCNADailyTIPSbut great video btw

  • @dltsabatino
    @dltsabatino Месяц назад

    Great video. But when I check the box to “Match all users on remote server”, it allows admin login privileges from _every_ account in the domain, not just the accounts in the AD group.

  • @rajamourya7867
    @rajamourya7867 Месяц назад

    Hi, PA is not taking dhcp IP and I'm not able to access gui access in eve-ng please suggest

  • @anand-nb4bb
    @anand-nb4bb Месяц назад

    Hi Bro can you please make a step by step video on configuring Pfsense Openvpn with split tunnelling & configure Ubuntu as a VPN client. Please its a request. kindly reply

  • @ZheerKarim
    @ZheerKarim Месяц назад

    U forgot to choose the payload bro thats why its failing

  • @tanimshaik6597
    @tanimshaik6597 2 месяца назад

    Thanks

  • @thatniqqakevin644
    @thatniqqakevin644 3 месяца назад

    hey broooo i reaaaaly need some help with an assignment is there any way you can reach out and help me out please it’s not a lot

  • @jarifin776
    @jarifin776 3 месяца назад

    Thank you for the tutorial! After many tutorials of setting vpn between ASA and Router, this one work for me!

  • @hesamphenom9011
    @hesamphenom9011 3 месяца назад

    swichport nonegotiate between swichport and negotiate dont write mode

  • @xtensionxward3659
    @xtensionxward3659 3 месяца назад

    haha always check that the port you're about to disable is the right one and that its not going to disconnect you from the device ;) great video thanks ! edit: btw im surprised you're not using winbox for mikrotik , its way more user friendly imo

  • @norbertt.t6444
    @norbertt.t6444 4 месяца назад

    Great video anyway - I came here looking for ikev2 config with certificate but no luck for me ,but learned few other things

  • @anand-nb4bb
    @anand-nb4bb 4 месяца назад

    Hi Bro can you please make a video explaining the structure/syntax of Ansible & Terraform step by step in layman terms how to write a playbook for Ansible & how to write main.tf for Terraform I am new to both & don't have experience in programming its confusing how the indentation works & where to apply Spacings, Comma's, Curly brackets, Variables, loops etc are used. Please its a request

  • @alexlecourt6039
    @alexlecourt6039 4 месяца назад

    Thank you so much <3 For real !!

  • @PakistanAlg
    @PakistanAlg 5 месяцев назад

    i am not getting option for managment IP and subnet mask,i am getting option of NTP after DNS name .how can i solve this

  • @IOSARBX
    @IOSARBX 5 месяцев назад

    CCNADailyTIPS, Your videos always brighten my day, so I subscribed!

  • @abubakaraliyuhajji188
    @abubakaraliyuhajji188 5 месяцев назад

    thanks with the tutorial. it really helps me. can you please help me for my final year project

  • @alexmaroske
    @alexmaroske 5 месяцев назад

    If the author has modified the binary so that UPX cannot unpack it by default - what can the analyst do?

    • @whiskerjones9662
      @whiskerjones9662 5 месяцев назад

      You can use a debugger (e.g., x64dbg) to set breakpoints and dump the unpacked memory, or manually patch the binary to revert modifications if that's something up your alley.

  • @Bardsyyy
    @Bardsyyy 5 месяцев назад

    Great video! Do you have a network topology that shows inter-VLAN, HSRP, STP, Etherchannel, and, DHCPv4?

    • @CCNADailyTIPS
      @CCNADailyTIPS 3 месяца назад

      check the channel.. I think so

  • @Khan-tb7qf
    @Khan-tb7qf 5 месяцев назад

    So you do absolutely no configuration on th ISP router?

  • @kodypendant3911
    @kodypendant3911 5 месяцев назад

    @CCNADailyTIPS would you be willing to give me a little guidance on setup/config? I can toss you a few bucks if you want. I have a pretty simple setup: 2 servers, two services on one of them and 1 service on the other.

  • @Mitnik2p1
    @Mitnik2p1 5 месяцев назад

    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>400 Bad Request</title> </head><body> <h1>Bad Request</h1> <p>Your browser sent a request that this server could not understand.<br /> </p> <p>Additionally, a 400 Bad Request error was encountered while trying to use an ErrorDocument to handle the request.</p> </body></html> Why does mine says this for the firsr command?

  • @win30034
    @win30034 5 месяцев назад

    Watching in 2024

  • @win30034
    @win30034 5 месяцев назад

    Watching in 2024

  • @win30034
    @win30034 5 месяцев назад

    Watching in 2014

  • @winngriff
    @winngriff 5 месяцев назад

    Bro we are watyin 2024

  • @nadeeshamanisiri9491
    @nadeeshamanisiri9491 6 месяцев назад

    No Demo how to do. worthless

  • @РусланРоманов-з7ф
    @РусланРоманов-з7ф 6 месяцев назад

    Watched the whole 6 videos, liked them a lot. Great overview of the technologies in one lab, good for training and boosting skills. Thank you.

  • @Number1_Videos
    @Number1_Videos 6 месяцев назад

    Great explanation. Thanks

  • @gagufias
    @gagufias 6 месяцев назад

    Great video, when available you can also get the hash from powershell with the Get-FileHash command

  • @fernandograziani3901
    @fernandograziani3901 7 месяцев назад

    great explanation! thanks

  • @brunorodecz2562
    @brunorodecz2562 8 месяцев назад

    Why freaking eat while talking man?

  • @Leviathan24
    @Leviathan24 8 месяцев назад

    Great Video, Thanks so much. BTW what configuration do you have in the Switch?.

  • @Canneverdoit
    @Canneverdoit 8 месяцев назад

    Would this be secure enough if you want to expose some ports to the public wild? Would it be secure for LAN interfaces?

  • @HugoStyle78
    @HugoStyle78 8 месяцев назад

    Great video. We are in the process of implementing SDWAN using Fortinet equipment. Looking forward to seen more videos.

  • @michaelid4927
    @michaelid4927 8 месяцев назад

    Hi pls can you help on how to use a different proposal instead of default

  • @freddiemunoz4443
    @freddiemunoz4443 8 месяцев назад

    Thank you for the video. How to you configure ping after you have configured interfaces and zones. Lets say someone wanted to test ping on one of the interfaces, is their a short cut to go straight to the interface directedly ?

  • @SaikatBiswas-qs9lh
    @SaikatBiswas-qs9lh 8 месяцев назад

    Nice Sir Thank You

  • @joeltrigo2476
    @joeltrigo2476 8 месяцев назад

    Is this ikev2? Or just a different way to do ikev1?

  • @riwz1603
    @riwz1603 9 месяцев назад

    Thank you so much sir, you are a lifesaver. I had this issue for days and couldnt solve it and your video helped to explain it and made me understand it clearly

  • @mohamedriyasp6243
    @mohamedriyasp6243 9 месяцев назад

    Cool

  • @BadBunny-zt3pb
    @BadBunny-zt3pb 9 месяцев назад

    It helped me a lot

  • @rj-111
    @rj-111 9 месяцев назад

    Awesome tutorial man thanks for the help

  • @MRodriguez-gb8vc
    @MRodriguez-gb8vc 9 месяцев назад

    I realized my camera was compromised after using the mods.

  • @tipstecno-lz1cq
    @tipstecno-lz1cq 9 месяцев назад

    Hi, This works fine, however, I tried to connect a second interface between both firewalls (GE-0/0/2 FW1 to GE0/0/2 FW2) and even though the same configuration is applied to the interfaces and the security section, this peer is not able to ping. Something additional would be needed? Thanks

  • @thetrojant9266
    @thetrojant9266 9 месяцев назад

    Bir türk olarak globale açılmaya çalışan bir youtuber olman mükemmel bir şey bence ama bence anadilinide altyazı olarak ekleyebilirsin

    • @CCNADailyTIPS
      @CCNADailyTIPS 9 месяцев назад

      ben türk değilim Ben Dominik Cumhuriyeti'ndenim

  • @willo7380
    @willo7380 10 месяцев назад

    why did you put the default-information originate always on R8 and not R4? plus did you have to put the default route on both R6/R4?

  • @sabdielisstech5049
    @sabdielisstech5049 10 месяцев назад

    Great video! More content like this!!