whitesec cyber security
whitesec cyber security
  • 25
  • 1 049 004
Linux for Ethical Hackers in 5 hours | kali linux course
If you're looking to dive into the world of ethical hacking, penetration testing, or cybersecurity, this is the perfect place to start. Kali Linux is one of the most popular operating systems used by ethical hackers, and in this kali linux course, we’ll walk you through everything you need to know to get started.
Note - watch it in 1.5x speed
0:00 - Introduction - must watch
2:25 - OVA vs ISO: Which Should You Choose for Kali Linux?
10:16 - Setting Up Kali Linux on a Virtual Machine
15:56 - How to Use Kali Linux ISO File
22:43 - Step-by-Step Boot Process of Kali Linux
30:23 - Understanding Kali Linux Package Manager
47:31 - How to Install and Remove Packages in Kali Linux
59:02 - Checking System Information in Kali Linux
1:09:56 - How to Find Hardware Information in Kali Linux
1:24:23 - Monitoring Performance in Kali Linux
1:43:04 - Managing Users and Permissions in Kali Linux
2:05:54 - Working with Files and Directories in Kali Linux
2:47:16 - Understanding Full Path and Path Commands in Linux
3:06:24 - How to Kill Processes in Kali Linux
3:28:56 - Understanding Linux Permissions (rwx, UGO)
4:25:56 - Network Management Commands in Kali Linux
4:46:28 - How to Compress and Extract Files in Kali Linux
5:04:05 - How to Search for Files, Folders, and Text in Kali Linux
5:24:09 - Red Team Training: Tools and Techniques
5:43:44 - Advanced Android Hacking and APK Penetration Testing
Udemy - www.udemy.com/user/whitesec-23/
telegram channel - t.me/whiteseconlinecybersecurityorg
Disclaimer -
This video is made available for educational and informational purposes only.
All our videos have been made using our own systems, servers, routers, and websites. It does not contain any illegal activities. Our sole purpose is to raise awareness related to cybersecurity and help our viewers learn ways to defend themselves from any hacking activities. whitesec cybersecurity is not responsible for any misuse of the provided information.
join our Red team training -
Training curriculum - trainings.whitesec.org
contact us WhatsApp - wa.me/918019263448
advance android training -
training curriculum - trainings.whitesec.org/adv
contact us WhatsApp - wa.me/918019263448
kali linux cyber security course
kali course
free kali linux training
learn kali linux
kali linux training
kali linux classes
learn kali linux free
kali linux full course free
kali linux hacking course
best kali linux course
kali linux ethical hacking
kali linux learning course
kali linux training course
penetration testing with kali linux course
linux ethical hacking
ethical hacking course kali linux
kali linux complete course
linux for ethical hacking
#kalilinux #ethicalhacking #cybersecurity
มุมมอง: 254

วีดีโอ

owasp scanner full course in 1 hour | zap scanner | zap vulnerability scanner
มุมมอง 3.1Kหลายเดือนก่อน
Welcome to the ultimate OWASP Scanner Full Course, where you'll master the ZAP Vulnerability Scanner to elevate your web application security skills. This comprehensive guide is perfect for beginners and professionals alike, covering everything from setup to advanced techniques. In this course, we dive deep into ZAP Scanner, a powerful open-source tool designed to identify vulnerabilities in we...
dos and ddos full course in 2 hours | for ethical hackers | dos protection
มุมมอง 4.6K2 หลายเดือนก่อน
In this video, we explore everything about DoS and DDoS attacks, including DDoS attack online methods and how attackers target a system using DDoS attack IP strategies. Understand the types of DDoS attacks with real examples like denial of service attack examples and how attackers use DDoS attack IP online tactics. Learn practical ways to enhance your DDoS security and implement denial of servi...
detection engineering for ethical hacker | 4 hours | cyber security analyst training
มุมมอง 4.9K2 หลายเดือนก่อน
Learn detection engineering for ethical hacker in just 4 hours! This course focuses on creating detection mechanisms to monitor and stop cyber threats in real time, bridging offensive hacking skills with defensive cybersecurity practices. Designed for cybersecurity analyst training, you’ll explore tools like Elastic Stack, Zeek IDS, and Snort to detect attacks like SQL injection and XSS. Pre-re...
ethical hacking course in 11 hours | introduction to ethical hacking | ethical hacking from scratch
มุมมอง 39K3 หลายเดือนก่อน
Welcome to introduction to ethical hacking and Cybersecurity Course by Whitesec Cybersecurity Consultancy! Pro Tip: Save Time We recommend watching the course at 1.5x speed to cover more content efficiently without missing out on key information! 00:00 - Introduction (Must Watch) 02:38 - Ethical Hacking Explained: Why Companies Hire Hackers 28:28 - Ports & Penetration Testing: Why They Matter 5...
Burp Suite Complete Course in 2 hours
มุมมอง 18K4 หลายเดือนก่อน
Welcome to the Complete Beginner's Guide to Burp Suite! If you're eager to learn web penetration testing, this course is perfect for you. It's a hands-on, practical tutorial that covers everything you need to know. Watch at 1.5x or 1.7x speed for efficient learning. topics 👇 0:00 - Introduction to Burp Suite 0:37 - What is Burp Suite? Benefits and Advantages 6:03 - How to Configure Burp Suite P...
social engineering full course | social engineering toolkit full course in 1 hour
มุมมอง 33K5 หลายเดือนก่อน
in this course you will learn about social engineering toolkit learn How to Perform social engineering using social engineering toolkit framework a complete hands on practical course try to watch it in 1.5x course topics 👇 0:00 Introduction must watch 1:30 setting up Attacker Machine 5:58 setting up practice machine - windows 10 9:20 overview of social engineering toolkit 12:08 setoolkit - Cred...
wifi penetration testing in 1 hour | wifislax | wifi pentesting
มุมมอง 8K5 หลายเดือนก่อน
In this course you will learn how to perform wifi penetration testing using wifislax. complete hands on practical training to perform wifi penetration testing try to watch it in 1.5x for good experience topics ✔ 0:00 Introduction 2:30 wifislax - Operating system for wifi penetration testing 7:49 installing wifislax on vmware 14:59 wifi adapter for Pentesting 23:39 Tools for wifi Penetration tes...
Vulnerability Assessment course in 1 hour | vulnerability scanner | vulnerability scanning tools
มุมมอง 20K6 หลายเดือนก่อน
Learn How to Perform Vulnerability Assessment using free tools - complete course on how to perform vulnerability Assessment using free tools 0:00 Introduction 1:40 what is vulnerability assessment 7:38 Features of a vulnerability assessment 11:50 Vulnerability assessment tools 21:54 steps of vulnerability assessment 23:52 Advantages of vulnerability assessment 31:49 setting up lab for practice ...
Beef Framework For Ethical Hackers | beef browser exploitation | the browser exploitation framework
มุมมอง 9K6 หลายเดือนก่อน
in this course you will learn how to use the browser exploitation framework for red teaming A complete course on beef framework 0:00 introduction 1:27 setting up beef (Local) 11:32 Beef for red team assessment 20:43 Beef - Basic Hook 29:30 Beef - Getting Initial access - Metasploit 40:36 Beef - Hook in fake site 56:36 - Red Team training Udemy - www.udemy.com/user/whitesec-23/ telegram channel ...
learn penetration testing in 11 hours | penetration testing training
มุมมอง 89K7 หลายเดือนก่อน
penetration testing training for beginners learn penetration testing in 11 hours want to to learn how to perform pentest or penetration testing then this course is for you. try to watch it in 1.5x 0:00 important 5:21 setup Attacker machine 9:17 setup target machines 13:24 Penetration testing - (Enumeration, exploiting CMS (Drupal), P.E through suid binaries ) 46:20 Penetration testing - (Enumer...
Ethical hacking tools in linux | kali penetration testing tools | kali linux penetration testing
มุมมอง 12K7 หลายเดือนก่อน
Ethical hacking course - linux for hackers in this course you will learn about kali linux tools which are useful in ethical hacking and penetration testing fully hands on practical ethical hacking course. course topics :- 0:00 Introduction - must watch 0:41 What we are learning here 5:28 kali linux - importance of old kali versions 13:44 Installing kali linux in vmware 18:14 kali linux hacking ...
Google Dorking Course | Master in google dork commands | Ethical hacking | Basic to Advance course
มุมมอง 20K8 หลายเดือนก่อน
Google Dorking For ethical Hackers full course From Basic to Advance level try to watch this training in 1.5x topics - 0:00 Introduction 0:50 Google Hacking - site Operator 4:32 Google Hacking - intitle Operator 9:04 Google Hacking - Directory Listing 12:58 Google Hacking - Address OSINT 14:10 Google Hacking - intext operator 18:33 Google Hacking - filetype operator 22:15 Google Hacking - link ...
windows for hackers | penetration testing using windows | hacking using windows
มุมมอง 4.8K9 หลายเดือนก่อน
In this course you will learn how to perform ethical hacking in windows. topics - 0:00 intro (must watch) 1:09 setting up victim Machine 6:00 Installing windows ( Attacker Machine ) 14:55 metasploit for windows - How to install 24:06 installing Python in windows (Attacker Machine) 27:25 Generating Msfvenom Payload on windows 33:10 Msfconsole - Listening for incoming connections on Windows 36:38...
penetration testing course in 1 hour | penetration testing course for beginners
มุมมอง 7K9 หลายเดือนก่อน
Penetration testing course for beginners - Learn how to perform Penetration testing using kali linux 0:00 introduction (must watch) 0:35 setting up Target and Attacker Machine 6:08 scanning connected Devices 7:03 identifying target operating system 9:09 scanning all open ports 10:49 Service Version Detection and Enumeration 14:42 Finding hidden directories 21:16 Vulnerability scanning using nik...
nmap full course in 7 hours | nmap for ethical hacking | full nmap ethical hacking course
มุมมอง 92K9 หลายเดือนก่อน
nmap full course in 7 hours | nmap for ethical hacking | full nmap ethical hacking course
Penetration testing course in 3 hours | free ethical hacking courses | learn penetration testing
มุมมอง 47K10 หลายเดือนก่อน
Penetration testing course in 3 hours | free ethical hacking courses | learn penetration testing
Ethical hacking course 11 hours | Beginner edition | ethical hacker training course
มุมมอง 144Kปีที่แล้ว
Ethical hacking course 11 hours | Beginner edition | ethical hacker training course
WI-FI Hacking Crash Course for Absolute Beginners
มุมมอง 27Kปีที่แล้ว
WI-FI Hacking Crash Course for Absolute Beginners
kali Nethunter Full Course | Kali Linux for Android | Ethical hacking course | Kali Nethunter
มุมมอง 24Kปีที่แล้ว
kali Nethunter Full Course | Kali Linux for Android | Ethical hacking course | Kali Nethunter
Complete Ethical hacking course 16 hours | part 2 | free ethical hacking course | whitesec |
มุมมอง 15Kปีที่แล้ว
Complete Ethical hacking course 16 hours | part 2 | free ethical hacking course | whitesec |
Complete Ethical hacking course 16 hours | ethical hacking full course with practical | Zero to Hero
มุมมอง 326Kปีที่แล้ว
Complete Ethical hacking course 16 hours | ethical hacking full course with practical | Zero to Hero
open ports Hacking course - Open Ports Penetration Testing training | Ethical Hacking | course
มุมมอง 17Kปีที่แล้ว
open ports Hacking course - Open Ports Penetration Testing training | Ethical Hacking | course
Hacking using Termux | Termux full course | Hacking using Termux | termux hacking course
มุมมอง 42Kปีที่แล้ว
Hacking using Termux | Termux full course | Hacking using Termux | termux hacking course
Windows hacking course in 6 hours | windows Penetration testing | Penetration testing full course
มุมมอง 41Kปีที่แล้ว
Windows hacking course in 6 hours | windows Penetration testing | Penetration testing full course

ความคิดเห็น

  • @Nitishjha_clips
    @Nitishjha_clips ชั่วโมงที่ผ่านมา

    Bhaiya it's request to you please don't ignore it make a Full course on malware topic and it's tool please reply positively... thank you for wonderful vedio and this channel.❤

  • @Wesli5073
    @Wesli5073 ชั่วโมงที่ผ่านมา

    Sir thanks for tutorial on kali linux we also eagerly waiting for web application penetration testing from scratch 🙂

  • @whiteseccybersecurity
    @whiteseccybersecurity ชั่วโมงที่ผ่านมา

    Join our Telegram channel - t.me/whiteseconlinecybersecurityorg checkout our RED TEAM TRAINING - trainings.whitesec.org checkout our Advance Android Hacking Course for ethical hackers - trainings.whitesec.org/adv kali linux course file - drive.google.com/file/d/1vOLuh6A5DKCOWNqXo6jol8YJORtOM8ZP/view

  • @francisfonte
    @francisfonte 2 วันที่ผ่านมา

    Sir just want to ask How you deploy the payload to the other machine if you Dont have the access yet.

    • @whiteseccybersecurity
      @whiteseccybersecurity 2 วันที่ผ่านมา

      That's a great question! Social engineering often involves creating a scenario that makes the target willing to give you access.

  • @YashYadav-cg2mb
    @YashYadav-cg2mb 4 วันที่ผ่านมา

    You have two 11 hour ethicalhacking course which one i follow ?

    • @whiteseccybersecurity
      @whiteseccybersecurity 2 วันที่ผ่านมา

      For practical learning, follow this course: th-cam.com/video/kAShcvzb7wU/w-d-xo.html For more theoretical knowledge, you can check this one: th-cam.com/video/birn_QTDzEU/w-d-xo.html Basically, both are ethical hacking trainings. Enjoy learning!

  • @tintinnitin7223
    @tintinnitin7223 8 วันที่ผ่านมา

    Hi small doubt , i already have an email template , can i use it in the mass mailer option to perform the phishing task

  • @XlR8_jk
    @XlR8_jk 10 วันที่ผ่านมา

    Any Tamil Nadu people here?

  • @Nathaniel-go5rs
    @Nathaniel-go5rs 10 วันที่ผ่านมา

    Whitesec i appreciate the effort u put into your videos . Could u make. A course on byepassing firewalls. Please and thank you

    • @whiteseccybersecurity
      @whiteseccybersecurity 2 วันที่ผ่านมา

      Bypassing firewalls is a complex topic, I'll consider it for future videos.

    • @Nathaniel-go5rs
      @Nathaniel-go5rs 2 วันที่ผ่านมา

      @whiteseccybersecurity thank u very much sir

  • @ViswesWaran-k2y
    @ViswesWaran-k2y 11 วันที่ผ่านมา

    Sir please tutorial about bug bounty course for absolute beginners please sir

  • @saireddy2825
    @saireddy2825 13 วันที่ผ่านมา

    Sir i am new i don't know anything what should i learn first please guide me to learn

  • @lisaakter-on7lz
    @lisaakter-on7lz 13 วันที่ผ่านมา

    best course . but your accent is indian . where are you from?

  • @RohailOfficial-v8l
    @RohailOfficial-v8l 13 วันที่ผ่านมา

    rated this course 5 star

  • @RohailOfficial-v8l
    @RohailOfficial-v8l 13 วันที่ผ่านมา

    high level guidness video for beginear and also clear english voice

    • @whiteseccybersecurity
      @whiteseccybersecurity 2 วันที่ผ่านมา

      Glad you found the voice clear and the guidance helpful!

  • @gangadhar8218
    @gangadhar8218 14 วันที่ผ่านมา

    Sir please do videos on SIEM tools

  • @RajkumarSingh-u8y
    @RajkumarSingh-u8y 14 วันที่ผ่านมา

    If i am using live boot then I don't think there is a need of wifi adaptor

  • @zorancvetkovski8753
    @zorancvetkovski8753 14 วันที่ผ่านมา

    Make kali linux tutorial from beginners to advanced please

  • @Arewa_Top_Lyrics
    @Arewa_Top_Lyrics 15 วันที่ผ่านมา

    Thank you sir I beg sir make a video of how to become safe in internet to avoid spying and tracking

  • @akbarmds7620
    @akbarmds7620 15 วันที่ผ่านมา

    Turkey your video, activity subtitle all language please...

  • @Sairam-d5s
    @Sairam-d5s 15 วันที่ผ่านมา

    Guru 🫡

  • @Ravikiran-l6d
    @Ravikiran-l6d 17 วันที่ผ่านมา

    Hi sir, I am trying to reach out through wapp which you provided.but no is reachable. Can you help how to reach out to you..

    • @whiteseccybersecurity
      @whiteseccybersecurity 16 วันที่ผ่านมา

      hello, you can contact us on whatsapp - wa.me/918019263448

  • @HUSTLER_MAN8
    @HUSTLER_MAN8 17 วันที่ผ่านมา

    sir your content really very helpfull for beginner i just be started thnx sir

  • @C71UNKNOWN
    @C71UNKNOWN 17 วันที่ผ่านมา

    After learing all of your vedios can i do freelance jobs on upwork or fiver Give us a tips to start

    • @whiteseccybersecurity
      @whiteseccybersecurity 16 วันที่ผ่านมา

      Thanks for your question! Yes, you can start freelancing on Upwork or Fiverr after practicing the skills from the videos. Build a portfolio showcasing your work, like solving labs or writing reports. Create a strong profile with clear, specific services (e.g., vulnerability scanning). Start with small gigs to gain reviews and grow from there best of luck!

  • @C71UNKNOWN
    @C71UNKNOWN 17 วันที่ผ่านมา

    Brother i pls make an vedio about how can we do data recovery in ethical hackng also how can we recover someones fb,ig ids etc.in upwork ir fiver getting these kindof jobs is easy

  • @yashfadnavis2887
    @yashfadnavis2887 18 วันที่ผ่านมา

    great

  • @RaghulV-q6x
    @RaghulV-q6x 21 วันที่ผ่านมา

    Sir I am a complete beginner in cyber security, what are the things I need to do after finishing this course pls give me some guidance

    • @whiteseccybersecurity
      @whiteseccybersecurity 16 วันที่ผ่านมา

      Great to hear you’re starting your cybersecurity journey! After finishing this course, focus on mastering the basics like networking, Linux, and Python. Practice what you’ve learned in labs or on platforms like TryHackMe or Hack The Box. Look into entry level certifications like CompTIA Security+ or CEH to boost your knowledge and credibility. Consistent practice and hands-on experience are key best of luck!

  • @OmarFaruk-n2j
    @OmarFaruk-n2j 21 วันที่ผ่านมา

    Should i watch this or the videos that is 12 hours? Which one will be better in 2025

    • @whiteseccybersecurity
      @whiteseccybersecurity 16 วันที่ผ่านมา

      16 hours is good for practical knowledge then start this th-cam.com/video/birn_QTDzEU/w-d-xo.htmlsi=IdQgYG-mWoQ3wRGH

  • @mohsinhafeez
    @mohsinhafeez 25 วันที่ผ่านมา

    Thank you for this! I hope you continue to add more content to this video/course, there aren't many courses related to "Detection Engineering".

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Thanks for the suggestion! I'm always looking for ways to expand the course content, so stay tuned for updates!

  • @MakiBama
    @MakiBama 26 วันที่ผ่านมา

    Bro maine wifislax ko vmware phar chalaya But wifi connect nahi horaha

  • @jaydeeppawar9598
    @jaydeeppawar9598 27 วันที่ผ่านมา

    hello sir after completing ethical hacking video , I have to go in defensive secruity than which video means which roadmap should i preffered ? pls suggest sir !

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Hey! Great to hear you're planning to dive into defensive security after ethical hacking. For a solid roadmap, start with learning SOC (Security Operations Center) basics, SIEM tools like Splunk or QRadar, and network defense strategies. Look into videos or courses on incident response, threat hunting, and blue teaming. Certifications like CompTIA CySA+ or Blue Team Level 1 can also guide you. Let me know if you need specific recommendations!

    • @jaydeeppawar9598
      @jaydeeppawar9598 20 วันที่ผ่านมา

      @whiteseccybersecurity thankyou sir for guidence 👍

    • @jaydeeppawar9598
      @jaydeeppawar9598 20 วันที่ผ่านมา

      @whiteseccybersecurity thank you sir 👍👍

    • @jaydeeppawar9598
      @jaydeeppawar9598 20 วันที่ผ่านมา

      @whiteseccybersecurity can you please suggest me video for training of incident response and threat hunting ?

  • @SushantShendage-vl6kn
    @SushantShendage-vl6kn 29 วันที่ผ่านมา

    From some day

  • @SushantShendage-vl6kn
    @SushantShendage-vl6kn 29 วันที่ผ่านมา

    Sir create video on red teaming

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Red teaming is a great topic, I'll see if I can fit it into my schedule!

  • @Dhiru-r7c
    @Dhiru-r7c 29 วันที่ผ่านมา

    Sir jee, web app ke kisi spesific activity ke liye injection kaise bnaye Kaise us specific page ke function ko apne anusaar parfum karwaye

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Great question! To create an injection for a specific activity on a web app, first, you need to understand the HTTP requests and responses for that page. Use tools like Burp Suite or OWASP ZAP to intercept and analyze the requests to find where inputs are injectable. Then craft an injection payload to manipulate the request so the function performs as per your needs.

  • @rp1881
    @rp1881 หลายเดือนก่อน

    i got error code 1015 trying to access web application how to reslove it? i tried to access other websites and it did work .i got error only on that website.what can be the solution?

  • @SaritaGurung-m3l
    @SaritaGurung-m3l หลายเดือนก่อน

    Sir, Can you teach us Bash scripting?

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Bash scripting is definitely a useful skill, especially in cybersecurity. I’ll plan some content on it soon to help you get started. Stay tuned for updates.

  • @shanekumar-kc8pq
    @shanekumar-kc8pq หลายเดือนก่อน

    your videos are awesome brother and ....bro can you make a video of blocking fake google maps location? that how to block fake locations create by a scammers.

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Thank you so much, For blocking fake Google Maps locations created by scammers, you can report them directly to Google. Click on “Suggest an edit” for the fake location, choose “Close or remove,” and select the reason like “Spam” or “Fake.” Once submitted, Google will review it and take action. Stay cautious and report any suspicious activity!

  • @gokulg-c9b
    @gokulg-c9b หลายเดือนก่อน

    Does the IP address is NAT or Bridged?

  • @gokulg-c9b
    @gokulg-c9b หลายเดือนก่อน

    If both your Kali VM and the Metasploit instance are set to NAT in VMware? Can they able to find?

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      If both your Kali VM and the Metasploit instance are set to NAT in VMware, they should be able to communicate, as they are on the same virtual network managed by NAT. Just make sure they are in the same subnet. You can check their IPs using ifconfig or ip a in Kali and verify connectivity with a simple ping.

  • @CryptoNinja192
    @CryptoNinja192 หลายเดือนก่อน

    "Thanks for sharing free cybersecurity knowledge! You're doing an awesome job helping others learn. Keep it up!"

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Thanks a lot for your kind words! Your support means a lot!

  • @shanekumar-kc8pq
    @shanekumar-kc8pq หลายเดือนก่อน

    i awlays love your videos bro

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Thank you so much, bro! 🙌 It means a lot to know you enjoy the videos. Your support keeps me motivated to create more!

  • @Affanarham95-cb1kw
    @Affanarham95-cb1kw หลายเดือนก่อน

    A big thanks to sir for making such hours of practical content for us 👍

    • @whiteseccybersecurity
      @whiteseccybersecurity 24 วันที่ผ่านมา

      Thanks for watching! Keep practicing and learning!

  • @AhmadJarmai
    @AhmadJarmai หลายเดือนก่อน

    Thank you whitesc for this gem

  • @Roastercommunity
    @Roastercommunity หลายเดือนก่อน

    Please create video on OSINT

    • @whiteseccybersecurity
      @whiteseccybersecurity หลายเดือนก่อน

      Thanks for the suggestion! We're excited to share that an OSINT video is in the works and will be launching soon. Stay tuned for updates

  • @noway4246
    @noway4246 หลายเดือนก่อน

    Still my metasploit isn't getting downloaded as i am not able to copy the link .can you provide this link here which you copied in internet downloaded manager

    • @whiteseccybersecurity
      @whiteseccybersecurity หลายเดือนก่อน

      Download from here no need to use Download Manager just Download normally - portal.cloud.hashicorp.com/vagrant/discover/rapid7

    • @noway4246
      @noway4246 หลายเดือนก่อน

      @whiteseccybersecurity sir i have a download manager but unable to copy the link from download button and i think others are also facing same issue .i am doing right click on it still .there is no option of copy the link

  • @Disaster_JD_Gaming
    @Disaster_JD_Gaming หลายเดือนก่อน

    Sir please create full course on webapplication penetration testing and bugbounty hunting 🙏🏻

    • @whiteseccybersecurity
      @whiteseccybersecurity หลายเดือนก่อน

      Thank you so much for your suggestion! I’m definitely considering creating a full course on web application penetration testing and bug bounty hunting. Stay tuned, and let me know what specific topics you'd love to see covered!

    • @Arewa_Top_Lyrics
      @Arewa_Top_Lyrics 15 วันที่ผ่านมา

      Bug bounty hunting ​@@whiteseccybersecurity

  • @pankajzurange4385
    @pankajzurange4385 หลายเดือนก่อน

    Thank man❤

  • @aaravinthan001
    @aaravinthan001 หลายเดือนก่อน

    Sir can i get in to cyber security or Ethical hacking means how to start wheere to start

    • @whiteseccybersecurity
      @whiteseccybersecurity หลายเดือนก่อน

      Of course! Cybersecurity and ethical hacking are amazing fields to start with. Check out our 16-hour ethical hacking course on this channel t's a great starting point to learn the basics and build your skills.

    • @aaravinthan001
      @aaravinthan001 หลายเดือนก่อน

      @whiteseccybersecurity ok bro thanks

  • @SabbirHossain-p2h3n
    @SabbirHossain-p2h3n หลายเดือนก่อน

    love...

  • @SabbirHossain-p2h3n
    @SabbirHossain-p2h3n หลายเดือนก่อน

    please keep the subtitles for all the videos

  • @mansinghsharma1335
    @mansinghsharma1335 หลายเดือนก่อน

    Thanks for the video Sir ❤, Can you please also make a complete video on Networking for Cybersecurity?

  • @tyfine99
    @tyfine99 หลายเดือนก่อน

    Thank you for actually showing us how to actually do stuff and explain it!