Null Minds
Null Minds
  • Видео 15
  • Просмотров 10 739
TryHackMe Blue Walkthrough | Null Minds
Greetings, everyone! Since there is a scarcity of Hindi tutorial videos covering CTF Walkthroughs on RUclips, these videos could prove beneficial for you. Engaging and informative, they offer a great learning experience with each challenge. In this instance, I'm tackling a "Getting Started" challenge from TryHackMe called Blue. It focuses on imparting the fundamental skills of penetration testing in a Windows environment. We'll take it step by step, starting from the basics and progressively elevating the difficulty level. So, without further ado, LET'S BEGIN!!
#tryhackme #tryhackmeblueroomwalkthrough #cybersecuritytutorial #nullminds
Connect with us on Social Media.
► Facebook: facebook.co...
Просмотров: 561

Видео

How To Install Eye Witness in Kali Linux | Null Minds
Просмотров 3587 месяцев назад
Dive into the world of web reconnaissance with our tutorial on installing EyeWitness Tool in Kali Linux! 🌐🔍 EyeWitness is a powerful tool designed to capture website screenshots, extract server header information, and identify default credentials. Whether you're a cybersecurity enthusiast or a professional, this guide will walk you through the seamless installation process. EyeWitness is tailor...
How To Install HTTPX Toolkit in Kali Linux | Null Minds
Просмотров 2,6 тыс.7 месяцев назад
Unlock the power of HTTPX Toolkit in Kali Linux with our step-by-step installation guide! Learn the essentials of penetration testing, enhance your cybersecurity skills, and discover how to secure web applications effectively. This tutorial is perfect for beginners and enthusiasts diving into ethical hacking on the Kali Linux platform. Follow along to install HTTPX Toolkit effortlessly and bols...
How to Install Asset Finder in Kali Linux | Null Minds
Просмотров 2798 месяцев назад
Find domains and subdomains potentially related to a given domain. Connect with us on Social Media. ► Facebook: nullminds ► Twitter: nullminds ► Instagram: nullminds ► RUclips: @nullminds
How to Install AMass in Kali Linux | NullMinds
Просмотров 6708 месяцев назад
The OWASP Amass Project performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques. Connect with us on Social Media. ► Facebook: nullminds ► Twitter: nullminds ► Instagram: nullminds ► RUclips: @nullminds
How to Install Sublister in Kali Linux | NullMinds
Просмотров 4648 месяцев назад
Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and Revers...
How to Install Splunk Enterprise in Kali Linux (SIEM Tool)
Просмотров 6769 месяцев назад
In this video, learn the step-by-step process on "How to Install Splunk Enterprise in Kali Linux," turning your system into a powerful Security Information and Event Management (SIEM) tool. Whether you're a beginner or an experienced user, this comprehensive guide will walk you through the installation process, helping you harness the full potential of Splunk for enhanced security and data anal...
How to Install Metasploitable 2 in VMware
Просмотров 5899 месяцев назад
In This Video We'll Learn How to Install Metasploitable 2 in Our VMware and Create a Legal Testing Environment in our System. A test environment provides a secure place to perform penetration testing and security research. For your test environment, you need a Metasploit instance that can access a vulnerable target. VMware Installation Tutorial: ruclips.net/video/HtE5fd5xs_4/видео.html Metasplo...
How to Install bWAPP in Kali Linux
Просмотров 1,1 тыс.9 месяцев назад
bWAPP, or a buggy web application, is a free and open source deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabil...
How to Install DVWA in Kali Linux 2023 Tutorial | Null Minds
Просмотров 3199 месяцев назад
In This Video We're Going to Learn About How To install DVWA in Kali Linux Step by Step in Detail. Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid...
How to install WebGoat in Kali Linux | Null Minds
Просмотров 26210 месяцев назад
In This Video, I Teach About WebGoat, How to install WebGoat in kali Linux Step by Step Process to Install WebGoat in Kali Linux WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. Connect with us on Social Media. ► Facebook: nullminds ► Twitter: nullminds ► Instagram: nullminds ► RUcli...
How to Install and Use Subfinder? | The Ultimate Subdomain Enumeration Tool Guide
Просмотров 2,8 тыс.11 месяцев назад
subfinder is a subdomain discovery tool that returns valid subdomains for websites, using passive online sources. It has a simple, modular architecture and is optimized for speed. subfinder is built for doing one thing only - passive subdomain enumeration, and it does that very well. GitHub Link: github.com/projectdiscovery/subfinder.git Connect with us on Social Media. ► Facebook: facebook.com...
Step-by-Step Guide: Installing VMware Workstation 17 Pro and Kali Linux OS | Beginner's Tutorial
Просмотров 57Год назад
Welcome to our RUclips Channel Null Minds Here We're Going to See about installing VMware Workstation 17 Pro and Kali Linux! In this comprehensive step-by-step guide, we'll walk you through the process of setting up VMware Workstation 17 Pro, a powerful virtualization software, and installing the popular Kali Linux operating system. Whether you're a beginner or an experienced user, this tutoria...
What is Virtualization? Explained in Hindi | Null Minds
Просмотров 11Год назад
#virtualiza #vmware #vmwareworkstation #nullminds Welcome to our RUclips channel! In this video, I'm going to explain the concept of virtualization in Hindi. Virtualization is a fascinating technology that has revolutionized the world of computing. It allows you to create virtual versions of various resources, such as operating systems, servers, storage, and networks. Throughout the video, we w...
Introduction to Linux: History, Features & Famous Distributions | Null Minds
Просмотров 19Год назад
In this video, we're going to learn about What is Linux? History, Features & Famous Distributions | Null Minds Connect with us on Social Media. ► Facebook: nullminds ► Twitter: nullminds ► Instagram: nullminds ► RUclips: @nullminds #LinuxCourse #Linux #LinuxExplained #linuxinhindi

Комментарии

  • @Deep.-._
    @Deep.-._ Месяц назад

    thank you so much brother .

    • @nullminds
      @nullminds 29 дней назад

      You are most welcome

  • @MBAKIJUZIJUDAS
    @MBAKIJUZIJUDAS 2 месяца назад

    Thanks bro ......more ❤❤❤❤

    • @nullminds
      @nullminds 29 дней назад

      Always Welcome Bro

  • @seharjamil98826
    @seharjamil98826 3 месяца назад

    httpx new version is not working, can you please help

    • @nullminds
      @nullminds 2 месяца назад

      Make Sure You've installed Httpx-Toolkit not Httpx

    • @aliuzun8885
      @aliuzun8885 2 месяца назад

      ⁠@@nullmindsThank you

  • @user-jx1rk9uj1b
    @user-jx1rk9uj1b 3 месяца назад

    thankss bro

    • @nullminds
      @nullminds 3 месяца назад

      You're Welcome Keep Supporting

  • @hydra-69-69
    @hydra-69-69 3 месяца назад

    Bro just cloned the repo and the tool just starts working right away 💀💀. What a joke

  • @user-qy1ue2lo1e
    @user-qy1ue2lo1e 3 месяца назад

    when I select sql injection from the menu given, I get directed to a blank page. Kindly assist.

    • @nullminds
      @nullminds 3 месяца назад

      You've Not Configured It Well So I Suggest You To Configure It Properly

  • @RajaKumar-no6su
    @RajaKumar-no6su 3 месяца назад

    Thanks a lot man

    • @nullminds
      @nullminds 3 месяца назад

      You're Welcome Bro Happy to help

  • @hayatokulu4263
    @hayatokulu4263 4 месяца назад

    0:44 how did you get to terminal from that point why did you skip that part ?

    • @nullminds
      @nullminds 4 месяца назад

      Bro I Simply Open Terminal, There was a lagged in VMware Machine So I Skipped That Part, Nothing Important.

  • @dannyoberbrunner
    @dannyoberbrunner 6 месяцев назад

    "promosm" 😅

  • @sgtamilan9408
    @sgtamilan9408 6 месяцев назад

    Bro how to open this on next time

    • @nullminds
      @nullminds 6 месяцев назад

      By Visiting 127.0.0.1:8080

    • @sgtamilan9408
      @sgtamilan9408 6 месяцев назад

      Ok bro inno detail ah vedio podunga

  • @ShubhamKumar-zl6go
    @ShubhamKumar-zl6go 6 месяцев назад

    super

    • @nullminds
      @nullminds 6 месяцев назад

      Thank you Bro Keep Supporting

  • @leo___333
    @leo___333 7 месяцев назад

    Why tool is not working

    • @nullminds
      @nullminds 7 месяцев назад

      Tool is Working Perfectly Fine, Watch the Video Again. If Still Finds Errors So Connect Me on Social Media, I'll Help you Out

    • @leo___333
      @leo___333 7 месяцев назад

      @@nullminds i finded error i can use httpx with toolkit only that will downloaded separate

    • @nullminds
      @nullminds 6 месяцев назад

      @@leo___333 Yes Httpx and Httpx Both are different. Happy to Hear This That you resolved Your Error By Own Research.

  • @user-ke5jm4wt8g
    @user-ke5jm4wt8g 8 месяцев назад

    shows failed to start virtual machine after clicking I copied it,, what should i do?

    • @nullminds
      @nullminds 7 месяцев назад

      Please Watch Again The Video Maybe Some Config or Setup Errors So Download Iso Again

  • @user-vp9ur5od6j
    @user-vp9ur5od6j 9 месяцев назад

    I'm subscribed to you

    • @nullminds
      @nullminds 8 месяцев назад

      Thanks Bro It Motivates Me To Create New Contents around Cyber-Sec

  • @user-vp9ur5od6j
    @user-vp9ur5od6j 9 месяцев назад

    thank you bro

    • @nullminds
      @nullminds 8 месяцев назад

      You're welcome!

  • @user-vp9ur5od6j
    @user-vp9ur5od6j 9 месяцев назад

    thank you bro

    • @nullminds
      @nullminds 8 месяцев назад

      You're Welcome

  • @Abhisheksathe252
    @Abhisheksathe252 9 месяцев назад

    Give your social media accounts 😊

    • @nullminds
      @nullminds 9 месяцев назад

      Check Video Descriptions You'll Get

  • @Withonly_iqra
    @Withonly_iqra 9 месяцев назад

    Thank you so much ❤❤

    • @nullminds
      @nullminds 9 месяцев назад

      You're welcome 😊

  • @Abhisheksathe252
    @Abhisheksathe252 9 месяцев назад

    hey !

  • @ShubhamKumar-zl6go
    @ShubhamKumar-zl6go 9 месяцев назад

    ❤❤❤❤❤❤

    • @nullminds
      @nullminds 9 месяцев назад

      Thanks Buddy

  • @ya_butup
    @ya_butup 9 месяцев назад

    My location is localhost/bwapp/bWAPP/login.php become involved. Still foreplay How do I need white color in my browser?

    • @nullminds
      @nullminds 8 месяцев назад

      I Did Not Understood what are you trying to say please explain your question or you can connect me on instagram @nullminds

  • @heyybigdaddy6988
    @heyybigdaddy6988 10 месяцев назад

    Fuck Yes brother! Thanks so much. I wasn't able to find any recent video that explained this as nicely as your did.

    • @nullminds
      @nullminds 9 месяцев назад

      Thanks Dude, I Appreciate It

  • @MjaeyEdits
    @MjaeyEdits 10 месяцев назад

    when I press subfinder -h it says command not found

    • @nullminds
      @nullminds 9 месяцев назад

      First Install It by git clone github.com/projectdiscovery/subfinder.git

    • @ratmoneyg
      @ratmoneyg 2 месяца назад

      me too, can't get it to work