Cybrainium
Cybrainium
  • Видео 322
  • Просмотров 610 770
AZ-900 Microsoft Certification | Course Introduction | Lecture #1 #azure #az900 #cloud
AZ-900 Microsoft Certification | Course Introduction | Lecture #1 #azure #az900 #cloud
Welcome to our comprehensive AZ-900 Microsoft Azure Fundamentals course! In this Lecture #1, we provide a detailed course overview to kickstart your journey into cloud computing with Microsoft Azure. Whether you're a beginner or looking to refresh your knowledge, this series covers all essentials to help you pass the AZ-900 exam with confidence.
Join this channel to get access to All Courses & perks:
ruclips.net/channel/UCzzQn2cKZ3_CmZwVB3bC_0Ajoin
------------------------------------------------------------------------------------------------------
Cybrainum Free & Paid Udemy Courses:
Microsoft Sentinel SC-...
Просмотров: 120

Видео

Azure Free Account: Quick Setup Guide to Unlock Cloud Power | #Azure #FreeTrial #Cloud
Просмотров 53Месяц назад
Azure Free Account: Quick Setup Guide to Unlock Cloud Power | #Azure #FreeTrial #Cloud Discover how to set up your Azure Free Account in just a few easy steps! Whether you're a beginner in cloud computing or looking to explore Microsoft Azure's powerful tools, this guide will walk you through the entire process. Learn how to maximize your free resources, navigate the Azure portal, and kickstart...
How I Cracked My First Cybersecurity Interview: Tips and Strategies
Просмотров 3883 месяца назад
#CybersecurityInterview #InterviewTips #CybersecurityCareer #JobPreparation #CybersecurityJobs #EntryLevelCybersecurity #cybrainium #socanalyst How I Cracked My First Cybersecurity Interview: Tips and Strategies Join this channel to get access to All Courses & perks: ruclips.net/channel/UCzzQn2cKZ3_CmZwVB3bC_0Ajoin CYBRAINIUM Free & Paid Udemy Courses: 1) ►►Cyber Security Fundamentals: Building...
Top 5 Programming languages for Cyber Security | #hacking #shorts #viralhacker
Просмотров 493 месяца назад
Top 5 Programming languages for Cyber Security | #hacking #shorts #viralhacker Join this channel to get access to All Courses & perks: ruclips.net/channel/UCzzQn2cKZ3_CmZwVB3bC_0Ajoin Cyber Community Free & Paid Udemy Courses: 1) ►►www.udemy.com/course/cybersecurity-interview-questions-answers/?referralCode=98B1BF60749B319C122D 2) ►►Cyber Security Fundamentals: Building a Strong Foundation www....
SolarWinds Supply Chain Attack Exposed: Are You Next?
Просмотров 774 месяца назад
Discover the shocking details of the SolarWinds supply chain attack that rocked the cybersecurity world in December 2020. Learn how attackers infiltrated SolarWinds' Orion software, affecting thousands of high-profile organizations, including Fortune 500 companies and U.S. government agencies. Understand the impact of the SUNBURST malware and the response efforts led by cybersecurity experts. J...
How to add Burp Suite PROXY SERVER in Firefox | Configure #burpsuite with #firefox
Просмотров 5584 месяца назад
#burpsuite #burp #proxy #firefox #cybrainium How to add Burp Suite PROXY SERVER in Firefox | Configure Burp-Suite with Firefox Description: This video discussing configuring Burp Suite. Configure Firefox to use Burp as the web proxy so that traffic flows through Burp Suite. Link: burpsuite/ Join this channel to get access to All Courses & perks: ruclips.net/channel/UCzzQn2cKZ3_CmZwVB3bC_0Ajoin ...
World's Biggest Cyber Attack: Colonial Pipeline Ransomware Explained
Просмотров 1614 месяца назад
#ransomware #cybersecurity #hacker #cybrainium #cyberattack World's Biggest Cyber Attack: Colonial Pipeline Ransomware Explained About: The Colonial Pipeline is a major pipeline system in the United States, stretching approximately 5,500 miles from Houston, Texas, to Linden, New Jersey. It is one of the largest and most critical pipelines in the U.S., transporting around 100 million gallons of ...
The Most Wanted Hacker 🕵 Kevin Mitnick | Father of Hacking
Просмотров 1664 месяца назад
#KevinMitnick #LiveHindi #AmazingFacts #cybrainium #hacker #cybersecurity Join this channel to get access to All Courses & perks: ruclips.net/channel/UCzzQn2cKZ3_CmZwVB3bC_0Ajoin Cyber Community Free & Paid Udemy Courses: 1) ►►www.udemy.com/course/cybersecurity-interview-questions-answers/?referralCode=98B1BF60749B319C122D 2) ►►Cyber Security Fundamentals: Building a Strong Foundation www.udemy...
Snowden | Hacking Movies Explained In Hindi | Computer Hacking | Mobile Hacking | Cybersecurity
Просмотров 2904 месяца назад
Snowden | Hacking Movies Explained In Hindi | Computer Hacking | Mobile Hacking | Cybersecurity
#35 | (XXE) XML External Entity Injection Concept | Bug Bounty Offensive Hunting #xxe #bugbounty
Просмотров 2116 месяцев назад
#35 | (XXE) XML External Entity Injection Concept | Bug Bounty Offensive Hunting #xxe #bugbounty
Fix error 0x80010135 | Path too long error while extracting ZIP in Windows 11
Просмотров 6927 месяцев назад
Fix error 0x80010135 | Path too long error while extracting ZIP in Windows 11
#34 | Hostile Subdomain takeover Hunting Live | Bug Bounty Offensive Hunting
Просмотров 4527 месяцев назад
#34 | Hostile Subdomain takeover Hunting Live | Bug Bounty Offensive Hunting
#33 | Subdomain Takeover Vulnerability Checking via GitHub | Bug Bounty Offensive Hunting
Просмотров 5867 месяцев назад
#33 | Subdomain Takeover Vulnerability Checking via GitHub | Bug Bounty Offensive Hunting
#32| Tools Installation & find Vulnerable subdomain | Bug Bounty Offensive Hunting #bugbount
Просмотров 1417 месяцев назад
#32| Tools Installation & find Vulnerable subdomain | Bug Bounty Offensive Hunting #bugbount
#31| How to Find Subdomain Takeover vulnerability | Bug Bounty Offensive Hunting #bugbounty
Просмотров 1377 месяцев назад
#31| How to Find Subdomain Takeover vulnerability | Bug Bounty Offensive Hunting #bugbounty
#30 | Subdomain Takeover Concept | Bug Bounty Offensive Hunting #bugbounty #subdomain #hacking
Просмотров 677 месяцев назад
#30 | Subdomain Takeover Concept | Bug Bounty Offensive Hunting #bugbounty #subdomain #hacking
#29 | CSRF Jockey Website Live Hunting | Bug Bounty Offensive Hunting #bugbounty #csrf #live
Просмотров 537 месяцев назад
#29 | CSRF Jockey Website Live Hunting | Bug Bounty Offensive Hunting #bugbounty #csrf #live
#28 | CSRF On Peter England Website Logout Button | Bug Bounty Offensive Hunting #bugbounty #csrf
Просмотров 1227 месяцев назад
#28 | CSRF On Peter England Website Logout Button | Bug Bounty Offensive Hunting #bugbounty #csrf
#27 | CSRF LAB | Bug Bounty Offensive Hunting #bugbounty #csrf #lab
Просмотров 617 месяцев назад
#27 | CSRF LAB | Bug Bounty Offensive Hunting #bugbounty #csrf #lab
#26 | CSRF Injection Point | Bug Bounty Offensive Hunting #bugbounty #csrf
Просмотров 437 месяцев назад
#26 | CSRF Injection Point | Bug Bounty Offensive Hunting #bugbounty #csrf
#25 | CSRF Concepts | Bug Bounty Offensive Hunting #bugbounty #csrf
Просмотров 357 месяцев назад
#25 | CSRF Concepts | Bug Bounty Offensive Hunting #bugbounty #csrf
#24 | XSS Hackerone Bounty | Cross Site Scripting Hunting | Bug Bounty Offensive Hunting #XSS
Просмотров 937 месяцев назад
#24 | XSS Hackerone Bounty | Cross Site Scripting Hunting | Bug Bounty Offensive Hunting #XSS
Cyber Crime | Short Movie #hacking #crime #cybercrime #cybercommunity #trending #viral
Просмотров 1488 месяцев назад
Cyber Crime | Short Movie #hacking #crime #cybercrime #cybercommunity #trending #viral
#23 | XSS Hunting Live | Cross Site Scripting Hunting | Bug Bounty Offensive Hunting #XSS
Просмотров 978 месяцев назад
#23 | XSS Hunting Live | Cross Site Scripting Hunting | Bug Bounty Offensive Hunting #XSS
#22 | Reflected XSS concepts and Practical | Bug Bounty Offensive Hunting #XSS
Просмотров 538 месяцев назад
#22 | Reflected XSS concepts and Practical | Bug Bounty Offensive Hunting #XSS
#21 | XSS (Cross Site Scripting) LAB | Practica | Bug Bounty Offensive Hunting #XSS
Просмотров 908 месяцев назад
#21 | XSS (Cross Site Scripting) LAB | Practica | Bug Bounty Offensive Hunting #XSS
#20 | What is XSS (Cross Site Scripting) | How XSS works | Bug Bounty Offensive Hunting #XSS
Просмотров 1298 месяцев назад
#20 | What is XSS (Cross Site Scripting) | How XSS works | Bug Bounty Offensive Hunting #XSS
#19 | No rate limit | Bounty & Rewards | Impact | mitigation | Bug Bounty Offensive Hunting
Просмотров 938 месяцев назад
#19 | No rate limit | Bounty & Rewards | Impact | mitigation | Bug Bounty Offensive Hunting
#18 | How to find No Rate limit Vulnerability ( 100 $ Earn) | Bug Bounty Offensive Hunting
Просмотров 2898 месяцев назад
#18 | How to find No Rate limit Vulnerability ( 100 $ Earn) | Bug Bounty Offensive Hunting
#17 | No Rate limit POC & Reporting ( 100 $ Earn) | Bug Bounty Offensive Hunting
Просмотров 1458 месяцев назад
#17 | No Rate limit POC & Reporting ( 100 $ Earn) | Bug Bounty Offensive Hunting

Комментарии

  • @alpha-zu7yz
    @alpha-zu7yz 3 дня назад

    Thanks its work for me

  • @chiranjeetpradhanMusic_97
    @chiranjeetpradhanMusic_97 12 дней назад

    Thank you bhaiya 😊

  • @HimashaRanasinghe-n2r
    @HimashaRanasinghe-n2r 14 дней назад

    thank you

  • @FindPeopleJ
    @FindPeopleJ 14 дней назад

    its like

  • @H-zx3
    @H-zx3 24 дня назад

    Thanks

  • @ramanagudluru
    @ramanagudluru 24 дня назад

    Teach hindi only?

  • @arnavjaswal27
    @arnavjaswal27 Месяц назад

    Bro even after importing the certificate I am still getting the same error

  • @mahmoudalmeslamani3519
    @mahmoudalmeslamani3519 Месяц назад

    Thanks for the ctrl +alt+delete

  • @Prasanna1970
    @Prasanna1970 Месяц назад

    It's very useful sir ❤

  • @jan_2022
    @jan_2022 Месяц назад

    Why have english title if you don't speak english?😮

  • @shrabanichakraborty8147
    @shrabanichakraborty8147 Месяц назад

    Make more video on this topic . it really help us . No one can make video on this topic .

  • @esam71
    @esam71 Месяц назад

    Sir,my website still don't go thorogh burpsuite. Plz,tell solution.

  • @japie9956
    @japie9956 Месяц назад

    Thank you dude you where a great help now I can get my assignment done👍

  • @RaidenRay1
    @RaidenRay1 Месяц назад

    Thanks bro

  • @harvinbilqisthy333
    @harvinbilqisthy333 Месяц назад

    Thank you Mr Very usefull

  • @samir0431
    @samir0431 Месяц назад

    same follow kiya but kuchh bhi open nahi ho raha hai! kya karu samajh nhi aarha please help me

  • @mohsinsayyed01
    @mohsinsayyed01 Месяц назад

    Thanks beother really useful information By the way Tier 1, tier 2 is pronounced as Tear 1 tead 2 not tyre

  • @sarojguru987
    @sarojguru987 2 месяца назад

    Thanks for this video If some platform show malicious and some another platform show clean, then how can we take conclusion ?

  • @mytvvideos6210
    @mytvvideos6210 2 месяца назад

    not useful at all

  • @SURESHRAJA-c5x
    @SURESHRAJA-c5x 2 месяца назад

    I got fixed ...thanks

  • @MdNuralam-vm9hn
    @MdNuralam-vm9hn 2 месяца назад

    don't try its a virus

  • @sandwich_999
    @sandwich_999 2 месяца назад

    Full support ❤🎉 keep growing

  • @Alcemax_Rajesh
    @Alcemax_Rajesh 2 месяца назад

    Thanks 👍

  • @nithyasribommakanti8546
    @nithyasribommakanti8546 2 месяца назад

    Exactly what I'm looking for. Short and straight to the point. Thank you Sir

  • @madboi_890
    @madboi_890 2 месяца назад

    Not working for me

  • @animasquad1508
    @animasquad1508 2 месяца назад

    Thank you. You are explain in simple language.

  • @Akash_deep3456
    @Akash_deep3456 2 месяца назад

    Sir my exploit command taking lot of time . Reply please sir

  • @stblad3
    @stblad3 3 месяца назад

    Thanks!! I was missing the certificate part to get it working!!

  • @naveenrawat1549
    @naveenrawat1549 3 месяца назад

    why bro i thought this will use all of them but now we have to use them ourself manually

  • @hardikmakwana4266
    @hardikmakwana4266 3 месяца назад

    How to remove CA certificate?

    • @cybrainium
      @cybrainium 3 месяца назад

      Please check this : ruclips.net/video/Y6ZMRuS4vL8/видео.html

  • @Duder-y5o
    @Duder-y5o 3 месяца назад

    MY LOONY BUN IS FINE, BENNY LAVA!

  • @OnlineBusinessGuruji
    @OnlineBusinessGuruji 3 месяца назад

    👌✌️🤘🤘🎉

  • @RishavKumarGiri-ho9pv
    @RishavKumarGiri-ho9pv 3 месяца назад

    Great 👍❤

  • @MokshDoshi-dw7st
    @MokshDoshi-dw7st 3 месяца назад

    bro pls send the link for download bursuite zip file link

  • @ShivamYadav-ru1rb
    @ShivamYadav-ru1rb 4 месяца назад

    You sound like Sachin Tendulkar 😅

  • @raviteja5861
    @raviteja5861 4 месяца назад

    Hlo bruhh how can i get the pdf

  • @JibonYt-pg4kr
    @JibonYt-pg4kr 4 месяца назад

    I support you brother

  • @chethankumar3687
    @chethankumar3687 4 месяца назад

    Its very good with pratical things but if you can show mitigation part that will be more helpful

  • @nagamalleswarreddys4827
    @nagamalleswarreddys4827 4 месяца назад

    Pls upload the resume for freshers in th😢 cyber security

  • @DivyasriBasina-24
    @DivyasriBasina-24 4 месяца назад

    give some more examples...its better to understand....And good explanation

  • @JibonYt-pg4kr
    @JibonYt-pg4kr 4 месяца назад

    First comment me please reply me 😊😊😊

  • @Atheist5577
    @Atheist5577 4 месяца назад

    Bro you deserve million of subscribers.... We need more videos ❤❤

  • @KrishShrestha-js4bi
    @KrishShrestha-js4bi 4 месяца назад

    i've been facing this problem since 2 days, thank you so much as this helped me and solved the problem!!!

  • @rajnipriya6746
    @rajnipriya6746 4 месяца назад

    maine sare steps follow kiye par google ya youtube chal nahi raha bass load ho raha hai