Cyber Kill Chain | Cyber Kill Chain Explain | What is Cyber Kill Chain? Kill Chain | Cybersecurity

Поделиться
HTML-код
  • Опубликовано: 3 окт 2024

Комментарии • 25

  • @45singhnavneet
    @45singhnavneet 20 дней назад

    this is what internet should be used for. Randomly landed to this channel and got interested in this topic.

  • @himanshukumarranjan2260
    @himanshukumarranjan2260 7 дней назад

    you gained a new subscriber today. your way of explaining was too good. thanks for the video.

  • @nicksunny100
    @nicksunny100 7 месяцев назад +3

    I found one of best YT channel for Blue Team, Subscribed!!

  • @alis518
    @alis518 Месяц назад

    Mam your classes are very helpful..thank you so much...wish you could train me on cybersecurity

  • @praneshwagh8311
    @praneshwagh8311 6 месяцев назад

    excellent
    just excellent way to teaching mam. i was a very informative video and easy to understand.
    Today i came across your channel it is really amazing mam.
    please make videos on networking protocols, network components (router, switch, firewalls and the working), OSI model and possible attacks on each layer of OSI model and ways to mitigate those attacks.
    also try to bring videos on the topics like Windows registry, IP addressing, shell scripting
    and also cover the video on different attacks like DOS, DDOS, mam in the middle , ARP Poisoning,
    i think finally i have landed on the right channel will be waiting for your videos mam.........

  • @Rohit_Cyberwarrior
    @Rohit_Cyberwarrior 7 месяцев назад

    Informative 💯

  • @Aryan-ij3bx
    @Aryan-ij3bx 7 месяцев назад

    Helpful madam ❤

  • @angsantana15
    @angsantana15 Месяц назад

    thank u!

  • @sarkinatuyensii8040
    @sarkinatuyensii8040 5 месяцев назад

    Great teaching

  • @sharadhiairani6845
    @sharadhiairani6845 6 месяцев назад +1

    Hello mam, could you upload a video on mitre attack with examples

    • @cyberplatter8980
      @cyberplatter8980  6 месяцев назад

      MITRE ATT&CK: ruclips.net/video/iOkkAfVAFyc/видео.html

  • @adimurthy5576
    @adimurthy5576 7 месяцев назад

    Please do one video on complete phishing

  • @sachin-tr4nc
    @sachin-tr4nc 7 месяцев назад

    Nice information video Mam👌,
    Mam As requested many Times , place place make video on Threat Hunting interview & please include scenarios based & some case study for clearing the Real interview, Thanks in Advance & Have a Great year ahead 🙂

    • @cyberplatter8980
      @cyberplatter8980  7 месяцев назад

      Threat Hunting Interview Questions and Answers - ruclips.net/video/xHb6dtwswGg/видео.html

  • @mav4612
    @mav4612 5 месяцев назад

    Very helpful

  • @Pawankumarp366
    @Pawankumarp366 7 месяцев назад

    Mam what are the differences between reconnaissance and enumeration and scanning ?

    • @cyberplatter8980
      @cyberplatter8980  7 месяцев назад +3

      Reconnaissance is mostly done silently (secretly learning about a target). Scanning is active, like checking doors (network ports) to find weak spots by seeing which ones are open. Enumeration is like looking inside those open doors, discovering who's there (user accounts) and what's in each room (system details).

    • @francis2k488
      @francis2k488 6 месяцев назад

      ​@@cyberplatter8980thanks for this explanation.

  • @Peterco-i7h
    @Peterco-i7h 7 месяцев назад

    Does Weaponization stage delectable?

    • @telugu-shorts604
      @telugu-shorts604 7 месяцев назад +1

      It won't detect. It is preparing threat actor own machine

  • @Peterco-i7h
    @Peterco-i7h 7 месяцев назад

    Weaponization stage is detectable?

    • @abhishekkumar_981
      @abhishekkumar_981 7 месяцев назад

      We can only control attackers opportunity by patching sof or app we can't detect or any kind intent or capabilities