Hansani Vihanga
Hansani Vihanga
  • Видео 47
  • Просмотров 27 979
Email Header Analysis - An Introductory Video
In this Email Header Analysis, we will understand what an Email Header is, the purpose of the email, the flow of the email and the main fields that we must know to analyze an Email Header in detail.
Просмотров: 437

Видео

MITRE ATT&CK Framework: Part 1
Просмотров 1757 месяцев назад
This video is the Part 1 of my comprehensive series on the MITRE ATT&CK Framework! In this video, we are looking into the fundamentals, exploring what MITRE ATT&CK is and how it plays a pivotal role in understanding cyber threats. Stay tuned for upcoming episodes! Link to Mitre Attack Framework: attack.mitre.org/matrices/enterprise/
How to use Windows Prefetch
Просмотров 98210 месяцев назад
Learn how to investigate digital activities using Windows Prefetch with this practical demo. See how it can reveal valuable clues about a computer's history and user actions. Link to Tools: ericzimmerman.github.io/#!index.md
Mastering the Basics: Your path to Success in Cyber Security
Просмотров 56511 месяцев назад
Welcome to my comprehensive guide for beginners aiming to enter the thrilling realm of cybersecurity! In this video, I'll walk you through essential steps and insights to kickstart your journey towards a successful cybersecurity career. Whether you're a recent graduate, changing careers, or just passionate about digital protection, my video will guide you with initial steps to start. Questions ...
Digital Forensic: Build your Forensic Workstation
Просмотров 1,1 тыс.Год назад
In this highly informative and hands-on video 'Digital Forensic: Build your Forensic Workstation', we explore the essential components that make up a powerful forensic workstation. We create the workstation required for a forensic investigation, and best practices to ensure optimal performance for digital investigations. Please not that this is a practice environment and you will need different...
Digital Forensics: Forensic Readiness
Просмотров 883Год назад
Forensic readiness is a critical aspect of modern investigative processes in the digital age. This comprehensive video explores the concept of forensic readiness and its importance in today's technological landscape. Whether you're an investigator, a law enforcement professional, or simply curious about digital forensics, this video provides valuable insights and practical tips for establishing...
A Day in life of a Cyber Security Analyst
Просмотров 1,6 тыс.Год назад
A Day in life of a Cyber Security Analyst
5 OSINT Tools used by Information Security Professionals - Part 01
Просмотров 85Год назад
5 OSINT Tools used by Information Security Professionals - Part 01
Beginner - Valuable Skills to develop for Cyber Security
Просмотров 726Год назад
Beginner - Valuable Skills to develop for Cyber Security
Symmetric Key Cryptography
Просмотров 69Год назад
Symmetric Key Cryptography
Cryptography : Basics
Просмотров 244Год назад
Cryptography : Basics
TCP/IP Model
Просмотров 2182 года назад
TCP/IP Model
Introduction to the OSI Model
Просмотров 3862 года назад
Introduction to the OSI Model
Digital Forensics : Report Writing and Presentation
Просмотров 2,7 тыс.2 года назад
Digital Forensics : Report Writing and Presentation
Digital Forensics : Acquisition and Processing DEMO
Просмотров 5282 года назад
Digital Forensics : Acquisition and Processing DEMO
Digital Forensics : Acquisition and Processing
Просмотров 4,6 тыс.2 года назад
Digital Forensics : Acquisition and Processing
Digital Forensics: Evidence Collection Process
Просмотров 3,1 тыс.2 года назад
Digital Forensics: Evidence Collection Process
Introduction to Digital Forensics
Просмотров 8712 года назад
Introduction to Digital Forensics
Wireshark Basics with DEMO on capturing HTTP plaintext credentials
Просмотров 7392 года назад
Wireshark Basics with DEMO on capturing HTTP plaintext credentials
What are CERTs and CSIRTs?
Просмотров 5532 года назад
What are CERTs and CSIRTs?
What is TCP 3-way handshake and SYN Flood attack?
Просмотров 9463 года назад
What is TCP 3-way handshake and SYN Flood attack?
Nmap for Penetration Testing
Просмотров 2903 года назад
Nmap for Penetration Testing
What is DNS? How does it work?
Просмотров 1593 года назад
What is DNS? How does it work?
How to write a Research Paper - Step by Step Guide
Просмотров 2093 года назад
How to write a Research Paper - Step by Step Guide
Explanation of CIA Triad in less than 5 mins
Просмотров 1133 года назад
Explanation of CIA Triad in less than 5 mins
3.6.1.1 - Securing Administrative Access Using AAA and RADIUS in GNS3
Просмотров 4146 лет назад
3.6.1.1 - Securing Administrative Access Using AAA and RADIUS in GNS3
8 E-Commerce or Online Shopping Security Considerations/ Tips
Просмотров 917 лет назад
8 E-Commerce or Online Shopping Security Considerations/ Tips
A Simple Children Guide to Cyber Security
Просмотров 1717 лет назад
A Simple Children Guide to Cyber Security
Study tips for your Final Exam | 13 Study Tips
Просмотров 5117 лет назад
Study tips for your Final Exam | 13 Study Tips
Zotero Tutorial - Write your Citations and References Easily
Просмотров 1,5 тыс.7 лет назад
Zotero Tutorial - Write your Citations and References Easily

Комментарии

  • @gayangunawardana3933
    @gayangunawardana3933 Месяц назад

    Good content... Keep doing.

  • @RiseNFlex
    @RiseNFlex 2 месяца назад

    Please make a series on digital forensics ❤

  • @chaminiellawala3498
    @chaminiellawala3498 2 месяца назад

    Great content 💯 Keep it up.

  • @lalindraranatunga2244
    @lalindraranatunga2244 2 месяца назад

    Really great explanation! And byw I have a question for you that's not related to this video. Do you happen to know about a payment gateway we can use from Sri Lanka?

  • @kesh7647
    @kesh7647 2 месяца назад

    u so beauttiful ar u on IG?

  • @ranishkakawiratne2870
    @ranishkakawiratne2870 2 месяца назад

    Nice

  • @achini_x
    @achini_x 2 месяца назад

    Thank you for sharing the knowledge ❤

  • @cisobug
    @cisobug 2 месяца назад

    Superb job

  • @user-kv5tl3er3t
    @user-kv5tl3er3t 2 месяца назад

    HELLO.... I REALLY LIKE YOUR WAY OF TEACHING I am a freelancer i can edit the videos for you if you want because i saw the editing is not that good if you are interested just answer me on this comment ...

  • @alltopsellers
    @alltopsellers 4 месяца назад

    Put some more videos please

  • @harshanathushan2004
    @harshanathushan2004 5 месяцев назад

  • @Villaindits
    @Villaindits 6 месяцев назад

    Akki what subjects did you do for A levels? Do i have to be pretty good at maths if i wanna major in cybersecurity...?

  • @savindya123
    @savindya123 6 месяцев назад

    ❤💐

  • @solomn7990
    @solomn7990 6 месяцев назад

  • @DilnuwanAmaraweera
    @DilnuwanAmaraweera 6 месяцев назад

    Unbelievable. Keep it up...!!

  • @DilnuwanAmaraweera
    @DilnuwanAmaraweera 6 месяцев назад

    superb

  • @pasan.malith
    @pasan.malith 6 месяцев назад

    Very Informative Tutorial. Thank you. 😍

  • @aka_theconsultant
    @aka_theconsultant 7 месяцев назад

    Please also add mobile phone acquisition

  • @kaushaniw9391
    @kaushaniw9391 7 месяцев назад

    Well done girly... Keep it up.. 🎉❤

  • @happymoremhondera3380
    @happymoremhondera3380 7 месяцев назад

    you are so beautiful you gained a follower

  • @user-bx5nd6zv5w
    @user-bx5nd6zv5w 7 месяцев назад

    Merry Christmas 🎄

  • @snegaprabhavathi6637
    @snegaprabhavathi6637 7 месяцев назад

    Tq for your useful video

  • @vanshsinghrajput66
    @vanshsinghrajput66 8 месяцев назад

    I am also interested to be a analyst,can you help me out😊

  • @onkarmiratkar9629
    @onkarmiratkar9629 8 месяцев назад

    Wow so cute mam 💕 very nice lecture

  • @inshafahmedh3156
    @inshafahmedh3156 9 месяцев назад

    volume not enough

  • @pasan.malith
    @pasan.malith 9 месяцев назад

    Good One. Thank you.

  • @nuwanoncloud
    @nuwanoncloud 9 месяцев назад

    Nicely explained. Thank you.

  • @ranacreed7671
    @ranacreed7671 10 месяцев назад

    Improve your audio ty

  • @pms_code
    @pms_code 10 месяцев назад

    Oh, another SriLankan educational RUclipsr 🎉

  • @lasithaggunasinghe4589
    @lasithaggunasinghe4589 10 месяцев назад

    Nice Work Hansani ❤

  • @pplltt5766
    @pplltt5766 10 месяцев назад

    Thanks for sharing!

  • @udanivindya3686
    @udanivindya3686 11 месяцев назад

    thank you. please improve sound quality.

  • @i.akshayan4447
    @i.akshayan4447 11 месяцев назад

    Any job vacancies for cybersecurity in srilanka now

  • @NalinWijetilleke
    @NalinWijetilleke 11 месяцев назад

    Well presented...!

  • @nkosiyazibhebhe7946
    @nkosiyazibhebhe7946 11 месяцев назад

    powerful

  • @rolex_gaming2958
    @rolex_gaming2958 11 месяцев назад

    sister actually i am studying cyber security in be and still now i dont;s get any ideas about cybersecurity

  • @ihavelowiq2723
    @ihavelowiq2723 11 месяцев назад

    what i'm lacking is researching. i never can understand things just by going through documents. always have to go with many practical sessions. is it a normal or do i have to do it some other ways. do you have any advices on how to learn new topics fast or do you have your own ways

  • @shubhamrajput4908
    @shubhamrajput4908 Год назад

    Video was full of content, can you cover further more topics over Digi Forensics..

  • @RavinduMeegas
    @RavinduMeegas Год назад

    Why do you change the time zone to UTC?

    • @hansanivihanga1206
      @hansanivihanga1206 Год назад

      Since investigations can come from different regions or countries it is easy if we have it in the standard time zone so that we can just convert it to whatever timezone is appropriate for your investigation. :) :)

    • @RavinduMeegas
      @RavinduMeegas Год назад

      You can change the timezone in the investigative tool so that all the artifacts or evidence you produce will reflect the timezone. @@hansanivihanga1206

  • @ihavelowiq2723
    @ihavelowiq2723 Год назад

    Nice! can u do more vids about how the industrial forensic scenarios look like (industrial approaches), how to analyze data in hexadecimal with more technical knowledge, to come to forensic side what skills need to be improved(tools, technologies..etc). thank u.

  • @yasaskaushal8114
    @yasaskaushal8114 Год назад

    good vid , little suggestion don't read from a slides explain from your own experiences. love the video❤

  • @supershenron5998
    @supershenron5998 Год назад

    good explanation 👍

  • @rolex_gaming2958
    @rolex_gaming2958 Год назад

    Hi sister can you explain the way you entered into this cyber security field

  • @Gagan_sharma_964
    @Gagan_sharma_964 Год назад

    since you are so cute i cant focus on study

  • @user-xg3sx6yh4y
    @user-xg3sx6yh4y Год назад

    Hi , i hope you are doing good i ahve completed certification in ceh and chfi , how to grt inside this field as a fresher ?

  • @samueldaniel7
    @samueldaniel7 Год назад

    Thank you, this helped my assignment

  • @nuwanpremartne3313
    @nuwanpremartne3313 Год назад

    Really Important Points in Security, Thanks 👍

  • @ethanrodrigo4060
    @ethanrodrigo4060 Год назад

    It would be great if you can be a lil bit careful about the alignments 🙂

    • @hansanivihanga1206
      @hansanivihanga1206 Год назад

      Hi Thank you for notifying. Something gone wrong during the upload. Will check with future shorts. 😊

  • @AchinthaG
    @AchinthaG Год назад

    Nice vlog nangaa

  • @Rajan_Kr_Sahu
    @Rajan_Kr_Sahu Год назад

    Nice video