Cyber Security Ranger
Cyber Security Ranger
  • Видео 40
  • Просмотров 111 489
Computer Networking: Chapter 1-Part 4
This video series is about Computer Networking: Top to down approach by James F. Kurose
Просмотров: 80

Видео

Computer Networking: Chapter 1-Part 3
Просмотров 66Месяц назад
This video series is about Computer Networking: Top to down approach by James F. Kurose
Computer Networking: Chapter 1-Part 2
Просмотров 43Месяц назад
This video series is about Computer Networking: Top to down approach by James F. Kurose
Computer Networking: Chapter 1-Part 1
Просмотров 120Месяц назад
This video series is about Computer Networking: Top to down approach by James F. Kurose
IPFire Firewall Configurations-2023
Просмотров 3,8 тыс.11 месяцев назад
This video shows how to configure open source firewall IPFire to control your LAN traffic going on to the internet
DHCP and DNS Attack and Defense- Part 3
Просмотров 306Год назад
This video tutorial is theoretical in nature to understand how DHCP and DNS works ? What kid of attacks can be launched on these protocols and how to defend against such attacks
DHCP and DNS Attack and Defense- Part 4
Просмотров 145Год назад
This video tutorial is theoretical in nature to understand how DHCP and DNS works ? What kid of attacks can be launched on these protocols and how to defend against such attacks
DHCP and DNS Attack and Defense- Part 2
Просмотров 118Год назад
This video tutorial is theoretical in nature to understand how DHCP and DNS works ? What kid of attacks can be launched on these protocols and how to defend against such attacks
DHCP and DNS Attack and Defense- Part 1
Просмотров 295Год назад
This video tutorial is theoretical in nature to understand how DHCP and DNS works ? What kid of attacks can be launched on these protocols and how to defend against such attacks
Chapter 4 Network Layer- Part 2
Просмотров 145Год назад
Chapter 4 Network Layer- Part 2
Chapter 4 Network Layer- Part 1
Просмотров 303Год назад
Chapter 4 Network Layer- Part 1
Denial of Service Attack using slowloris
Просмотров 7 тыс.Год назад
#dos #denial #attacks #hacking #slowloris
Exploitation PART 5-Persistence
Просмотров 470Год назад
#hacking #kali #metasploitable #metasploit #persistence
Cyber Defense- How to defend against ARP poisoning attacks
Просмотров 2 тыс.Год назад
#cyberdefense #arp #cybersecurity In this video you are going to learn how to defend against arp poisoning attacks.
Exploitation PART 4-Hacking Linux Operating System
Просмотров 476Год назад
#hacking #kali #metasploitable #metasploit
Network Protocols- How to install Telnet on Kali and capture login credentials
Просмотров 5 тыс.Год назад
Network Protocols- How to install Telnet on Kali and capture login credentials
Network Protocols- ARP Spoofing Attack
Просмотров 504Год назад
Network Protocols- ARP Spoofing Attack
Password Attacks - How to Crack Linux Passwords
Просмотров 1,1 тыс.Год назад
Password Attacks - How to Crack Linux Passwords
Password Attacks - How to Crack Any Password
Просмотров 665Год назад
Password Attacks - How to Crack Any Password
Password Attacks - How to capture https passwords
Просмотров 1,9 тыс.Год назад
Password Attacks - How to capture https passwords
Password Attacks - Bypass Windows Login Security
Просмотров 637Год назад
Password Attacks - Bypass Windows Login Security
Password Attacks - Capture Passwords using Social Engineering
Просмотров 2,6 тыс.Год назад
Password Attacks - Capture Passwords using Social Engineering
Exploitation PART 3-Post Exploitation with Meterpreter
Просмотров 607Год назад
Exploitation PART 3-Post Exploitation with Meterpreter
Exploitation PART 2-How to Hack Windows 10
Просмотров 1,2 тыс.Год назад
Exploitation PART 2-How to Hack Windows 10
Exploitation PART 1-Introduction to Metasploit
Просмотров 1,3 тыс.Год назад
Exploitation PART 1-Introduction to Metasploit
Vulnerability Scanning using OpenVas
Просмотров 12 тыс.Год назад
Vulnerability Scanning using OpenVas
Vulnerability Scanning using NESSUS
Просмотров 13 тыс.Год назад
Vulnerability Scanning using NESSUS
NMAP Scanning-Part 4- Firewall and IDS Evasion techniques
Просмотров 7 тыс.Год назад
NMAP Scanning-Part 4- Firewall and IDS Evasion techniques
NMAP Scanning-Part 3- How to use NMAP Scripts
Просмотров 556Год назад
NMAP Scanning-Part 3- How to use NMAP Scripts
NMAP Scanning-Part 2-How to scan for open ports and services
Просмотров 639Год назад
NMAP Scanning-Part 2-How to scan for open ports and services

Комментарии

  • @abraham2217
    @abraham2217 3 часа назад

    Thanks for the information bruv

  • @Iqbalur-v5k
    @Iqbalur-v5k 2 дня назад

    That’s was a great example I found what I was looking for and it’s the bridge program or whatever that is

  • @KristoferPonciano-v8l
    @KristoferPonciano-v8l 17 дней назад

    Schmitt Estates

  • @Bladeborn198
    @Bladeborn198 18 дней назад

    Thank you for this❤

  • @HATİCEGÜNDÜZ-x6v
    @HATİCEGÜNDÜZ-x6v 19 дней назад

    Laurel Springs

  • @coperator8518
    @coperator8518 20 дней назад

    Hey bro! From where you should learn all this . Can you please suggest me any free resource😅 because I haven't money 💰 at this time. Well your video is very good 👍 and informative. Love from India ❤❤.

    • @cybersecurityranger2144
      @cybersecurityranger2144 19 дней назад

      Well you learn it either through certifications or free channels like this one

  • @BettyDavis-f5g
    @BettyDavis-f5g 21 день назад

    Keebler Corner

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    Sir your lectures are very knowledgeable

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    Keep it up khan sahab

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    Appreciate the knowledge

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    Good luck khan sahab

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    👍

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    👍

  • @MehreenFatima-x9y
    @MehreenFatima-x9y 29 дней назад

    Good luck khan

  • @aliaburomman7415
    @aliaburomman7415 Месяц назад

    Dr asad, your voice is not clear!? Arr you sick !?

  • @Bgm-villain
    @Bgm-villain Месяц назад

    Good content

    • @cybersecurityranger2144
      @cybersecurityranger2144 Месяц назад

      stay tuned . i am going to make the videos for the whole course on networking

  • @RosaTatianaviegas
    @RosaTatianaviegas Месяц назад

    It worked, such an amazing video. Thank you

  • @md.jayeenbinalam2003
    @md.jayeenbinalam2003 Месяц назад

    Thanks for the video. I subscribed you.

  • @OsizemheMomodu
    @OsizemheMomodu Месяц назад

    Very Informative. I learnt more than I have in the last few months. Thank you so much. Subscribed👍

  • @OscarJane-n3y
    @OscarJane-n3y Месяц назад

    Prosacco Branch

  • @confirmed_creator
    @confirmed_creator Месяц назад

    23 port listen state me nii aarrha bhaii

  • @QammarAbbasMaharDilmeer
    @QammarAbbasMaharDilmeer Месяц назад

    Good lic

  • @Net-Guru
    @Net-Guru Месяц назад

    Very Informative

  • @bardaaxle11
    @bardaaxle11 Месяц назад

    thanks

  • @ozsethreal
    @ozsethreal 2 месяца назад

    Are u offering online training

  • @ozsethreal
    @ozsethreal 2 месяца назад

    Very interesting

  • @supermario1896
    @supermario1896 2 месяца назад

    Is there a way to set a password to the wi fi and then see which passwords does the user try to put to connect to the wi fi? Im trying to name the fake wi fi as my neighbour's wi fi so if he tries to connect to my fake wi fi i can get his WiFi password. Is it possible?

  • @giorgigordeladze-xu3ye
    @giorgigordeladze-xu3ye 2 месяца назад

    Thanks for your effort

  • @PakistanAlg
    @PakistanAlg 4 месяца назад

    i am getting error,of xinetd has no installation candidate ,when i try to issue sudo apt-get install xinetd telnetd

    • @cybersecurityranger2144
      @cybersecurityranger2144 4 месяца назад

      The source links might be old. Either use latest version of kali or download these packages and install them manually

  • @Dashawnarnold
    @Dashawnarnold 4 месяца назад

    These are informational but I hate that you don’t including how you managed to get the authentication code

    • @cybersecurityranger2144
      @cybersecurityranger2144 4 месяца назад

      if you are talking about 2-factor authentication . It doesn't cover 2-factor authentication

  • @bawar448
    @bawar448 4 месяца назад

    does it work against wpa3

    • @cybersecurityranger2144
      @cybersecurityranger2144 4 месяца назад

      WPA3 prevents dictionary attack. WPA3 is not widely implemented . There are other vulnerabilities in WPA3

  • @DefenceAspirant-v2z
    @DefenceAspirant-v2z 4 месяца назад

    this is passive recon ?

  • @alonzanara9760
    @alonzanara9760 4 месяца назад

    The unit file of arpwatch@enp0s3.service does not exist what can i do

  • @ludumcraft1202
    @ludumcraft1202 4 месяца назад

    Hey, how can this work with a wireless connection? I get the message that the operation is not supported. Is there no way for it to work with brctl? If so what do you recommend?

  • @thaddeusweerts7893
    @thaddeusweerts7893 5 месяцев назад

    My clone link doesn’t open to anything. Any idea why?

    • @cybersecurityranger2144
      @cybersecurityranger2144 4 месяца назад

      Make sure your apache is running . There is no other reason why it wouldn't open . Also make sure that there is no other service running on port 80.

  • @andradediu4614
    @andradediu4614 5 месяцев назад

    you're a lifesaver for my project, thank you!

  • @Y12M
    @Y12M 5 месяцев назад

    where is the link of the website ?

    • @cybersecurityranger2144
      @cybersecurityranger2144 4 месяца назад

      I setup my own webserver . Its for educational purpose. You can easily setup apache and try it

  • @Serialhub09
    @Serialhub09 5 месяцев назад

    Hello sir, While entering command airodump-ng --channel no.and bssid then my network automatically disconnect and reconnect and then it says network is down

    • @Serialhub09
      @Serialhub09 5 месяцев назад

      Please solve my problem

    • @cybersecurityranger2144
      @cybersecurityranger2144 5 месяцев назад

      If you are using external alpha card and if it keeps getting disconnected . This basically means that your usb port is lose and the wireless card will keep getting disconnected. There is no solution for this ...However you can make a bootable usb with kali linux .. Go to BIOS and boot from USB ...then the kali will be able to detect your internal wireless card and you can perform all the wireless practical's.

  • @ahmeddubox
    @ahmeddubox 5 месяцев назад

    Brother, thank you for the explanation. Can you explain how to reactivate the payload on the phone? Reactivate payload on the phone

  • @Redbipen
    @Redbipen 6 месяцев назад

    Hi, for my project, I followed each instruction in this video but I cannot see the access point from other devices. My kali linux is on a Raspberry Pi and I can create classical access points thanks to hostapd. Does anyone have an idea of what I have to do?

    • @cybersecurityranger2144
      @cybersecurityranger2144 5 месяцев назад

      you have to make sure that your wireless network is on 2.4-2.5 GHz and the channel number should be between 1-11 . You should be able to see your wifi on other devices.

    • @cybersecurityranger2144
      @cybersecurityranger2144 5 месяцев назад

      also refresh on the other devices .some times the beacons are broadcasted after delay ...you can check online on how to reduce the beacon time and broadcast it more frequently

  • @umarubangura9485
    @umarubangura9485 6 месяцев назад

    Thank you for this wonderful informations

  • @ГригорийШелудько-ь3ы
    @ГригорийШелудько-ь3ы 6 месяцев назад

    YOU ARE THE BEST. I LOVE YOU!!!!

    • @cybersecurityranger2144
      @cybersecurityranger2144 5 месяцев назад

      Thanks alot . I am overwhelmed :D ...However youtube is continuously removing my videos and giving me strikes . and i dont feel like uploading more videos

    • @DogeFrom2014
      @DogeFrom2014 3 месяца назад

      ​@@cybersecurityranger2144 I am sorry to hear that bro. Just discovered your hidden SSID tutorial and it's really helpful. Too bad youtube thinks it violates TOS/community guidelines. All knowledge and information should be accessible to the public, it's up to the user what they do with it.

  • @RanaUzairAhmed
    @RanaUzairAhmed 6 месяцев назад

    Keep up the good work brother.

  • @dennisshanley71
    @dennisshanley71 6 месяцев назад

    The /etc/inetd.conf file is not there...there is the /etc/xinetd.conf file but it does not have very much listed. Should we place everything you show for telnet there?