whitesec cyber security
whitesec cyber security
  • 21
  • 822 691
ethical hacking course in 12 hours | introduction to ethical hacking | ethical hacking from scratch
Welcome to introduction to ethical hacking and Cybersecurity Course by Whitesec Cybersecurity Consultancy!
Pro Tip: Save Time
We recommend watching the course at 1.5x speed to cover more content efficiently without missing out on key information!
00:00 - Introduction (Must Watch)
02:38 - Ethical Hacking Explained: Why Companies Hire Hackers
28:28 - Ports & Penetration Testing: Why They Matter
53:53 - What is the Cyber Kill Chain? (Overview)
56:31 - Cyber Kill Chain Stages with Real-Life Examples
1:12:35 - Introduction to Center for Internet Security (CIS)
1:18:51 - How CIS Controls Protect Organizations
1:35:13 - VMware vs. VirtualBox: Which One Should You Use?
1:37:20 - Why Virtual Machines Are Crucial for Ethical Hacking
1:47:09 - Kali Linux: The Ultimate Tool for Hackers
1:51:41 - Why You Don’t Need Dual Boot for Kali Linux
1:54:54 - Downloading and Installing VMware & VirtualBox
1:59:09 - Step-by-Step Setup of Kali Linux in VMware
2:06:49 - Practice Lab: Setting Up Metasploitable2
2:13:04 - Installing Windows 10 in a Virtual Machine
2:23:07 - Scanning a Network for Connected Devices
2:29:53 - Public vs. Private IPs: Why Hackers Care
2:45:09 - Why Scanning a Network is the First Step in Hacking
2:47:52 - Finding Devices with Netdiscover
2:56:57 - Quick Tips for Updating Firewalls
2:58:58 - Nmap Essentials: Learn Network Scanning (Mini-Course)
3:57:42 - How Nmap Helps in Ethical Hacking
4:27:00 - Detecting Firewalls (WAF) with Nmap Scripts
4:40:10 - What is a WAF? Why Hackers Bypass Them
4:54:30 - Active vs. Passive Scanning: What's the Difference?
5:11:07 - OSINT Basics: How to Collect Public Information
5:19:06 - Using Search Operators to Find Sensitive Information
5:22:45 - Identifying Website Titles with Search Tricks
5:27:16 - Discovering Open Directories on Websites
5:31:09 - Finding Addresses Using Public Data
5:32:24 - Search for Hidden Content Using Keywords
5:36:50 - Find Files Using Specific File Types Online
5:40:26 - Locate Backlinks to Your Website
5:44:44 - Detecting Default Server Pages (Apache/Nginx)
5:49:21 - Identifying Exposed Repositories
5:56:55 - Finding Open IIS Servers
5:59:06 - Identifying Remote Desktop (RDP) Servers
6:02:35 - Discover Telnet and SNMP Servers
6:06:06 - Find Open FTP Servers and Network Printers
6:09:35 - Exposing Security Cameras on Networks
6:15:38 - Tracking Down Routers and Network Devices
6:19:14 - How to Identify Vulnerable Servers
6:26:56 - Create Your Own Search Queries to Find Sensitive Info
6:32:48 - Finding Subdomains of Websites
6:37:02 - Deep Dive into System Hacking Techniques
7:00:11 - Exploring Metasploit: The Ultimate Hacking Tool
7:08:31 - Metasploit Basics for Beginners
7:54:34 - Keyloggers Explained with Practical Demo
8:03:21 - How Brute Force Attacks Work (With Demo)
8:44:39 - Cracking Password Hashes: A Practical Guide
9:16:59 - Researching Vulnerabilities & Exploitation Techniques
9:33:23 - Phishing Attacks: Why and How Hackers Use Them
9:50:45 - Introduction to the Social Engineering Toolkit (SET)
9:53:34 - Harvesting Credentials Using SET
10:00:27 - Mass Mailer Attack: Phishing Simulation Demo
10:08:54 - Creating Payloads and Listeners for Attacks
10:24:11 - Powershell Attacks: Injecting Shellcode
10:29:50 - Converting Powershell Scripts into EXE Files
10:35:35 - Infectious Media Attacks Using Bad USB
10:46:11 - QR Code Attacks: How They Work
10:50:38 - Beef Framework: Social Engineering Made Easy
10:59:45 - MITM & ARP Spoofing: Practical Class
11:28:40 - Overview of Our Red Team Training
11:41:41 - Advanced Android Hacking & Testing Techniques
Udemy - www.udemy.com/user/whitesec-23/
telegram channel - t.me/whiteseconlinecybersecurityorg
Disclaimer -
This video is made available for educational and informational purposes only.
All our videos have been made using our own systems, servers, routers, and websites. It does not contain any illegal activities. Our sole purpose is to raise awareness related to cybersecurity and help our viewers learn ways to defend themselves from any hacking activities. whitesec cybersecurity is not responsible for any misuse of the provided information.
join our Red team training -
Training curriculum - trainings.whitesec.org
contact us WhatsApp - wa.me/918019263448
advance android training -
training curriculum - trainings.whitesec.org/adv
contact us WhatsApp - wa.me/918019263448
cyber security and ethical hacking course
ethical hacking services
hacking for beginners full course
online ethical hacking course
hacking full course
ethical hacking class
cyber security hacking course
nmap hacking
ethical hacker bootcamp
introduction to ethical hacking
learn hacking course
ethical hacking services
ethical hacker classes
hacking course online
cyber hacking course
best ethical hacking course
#ethicalhacking #technology #cybersecurity
มุมมอง: 19 286

วีดีโอ

Burp Suite Complete Course in 2 hours
มุมมอง 8Kหลายเดือนก่อน
Welcome to the Complete Beginner's Guide to Burp Suite! If you're eager to learn web penetration testing, this course is perfect for you. It's a hands-on, practical tutorial that covers everything you need to know. Watch at 1.5x or 1.7x speed for efficient learning. topics 👇 0:00 - Introduction to Burp Suite 0:37 - What is Burp Suite? Benefits and Advantages 6:03 - How to Configure Burp Suite P...
social engineering full course | social engineering toolkit full course in 1 hour
มุมมอง 13Kหลายเดือนก่อน
in this course you will learn about social engineering toolkit learn How to Perform social engineering using social engineering toolkit framework a complete hands on practical course try to watch it in 1.5x course topics 👇 0:00 Introduction must watch 1:30 setting up Attacker Machine 5:58 setting up practice machine - windows 10 9:20 overview of social engineering toolkit 12:08 setoolkit - Cred...
wifi penetration testing in 1 hour | wifislax | wifi pentesting
มุมมอง 5K2 หลายเดือนก่อน
In this course you will learn how to perform wifi penetration testing using wifislax. complete hands on practical training to perform wifi penetration testing try to watch it in 1.5x for good experience topics ✔ 0:00 Introduction 2:30 wifislax - Operating system for wifi penetration testing 7:49 installing wifislax on vmware 14:59 wifi adapter for Pentesting 23:39 Tools for wifi Penetration tes...
Vulnerability Assessment course in 1 hour | vulnerability scanner | vulnerability scanning tools
มุมมอง 11K3 หลายเดือนก่อน
Learn How to Perform Vulnerability Assessment using free tools - complete course on how to perform vulnerability Assessment using free tools 0:00 Introduction 1:40 what is vulnerability assessment 7:38 Features of a vulnerability assessment 11:50 Vulnerability assessment tools 21:54 steps of vulnerability assessment 23:52 Advantages of vulnerability assessment 31:49 setting up lab for practice ...
Beef Framework For Ethical Hackers | beef browser exploitation | the browser exploitation framework
มุมมอง 6K3 หลายเดือนก่อน
in this course you will learn how to use the browser exploitation framework for red teaming A complete course on beef framework 0:00 introduction 1:27 setting up beef (Local) 11:32 Beef for red team assessment 20:43 Beef - Basic Hook 29:30 Beef - Getting Initial access - Metasploit 40:36 Beef - Hook in fake site 56:36 - Red Team training Udemy - www.udemy.com/user/whitesec-23/ telegram channel ...
learn penetration testing in 11 hours | penetration testing training
มุมมอง 64K4 หลายเดือนก่อน
penetration testing training for beginners learn penetration testing in 11 hours want to to learn how to perform pentest or penetration testing then this course is for you. try to watch it in 1.5x 0:00 important 5:21 setup Attacker machine 9:17 setup target machines 13:24 Penetration testing - (Enumeration, exploiting CMS (Drupal), P.E through suid binaries ) 46:20 Penetration testing - (Enumer...
Ethical hacking tools in linux | kali penetration testing tools | kali linux penetration testing
มุมมอง 10K4 หลายเดือนก่อน
Ethical hacking course - linux for hackers in this course you will learn about kali linux tools which are useful in ethical hacking and penetration testing fully hands on practical ethical hacking course. course topics :- 0:00 Introduction - must watch 0:41 What we are learning here 5:28 kali linux - importance of old kali versions 13:44 Installing kali linux in vmware 18:14 kali linux hacking ...
Google Dorking Course | Master in google dork commands | Ethical hacking | Basic to Advance course
มุมมอง 15K5 หลายเดือนก่อน
Google Dorking For ethical Hackers full course From Basic to Advance level try to watch this training in 1.5x topics - 0:00 Introduction 0:50 Google Hacking - site Operator 4:32 Google Hacking - intitle Operator 9:04 Google Hacking - Directory Listing 12:58 Google Hacking - Address OSINT 14:10 Google Hacking - intext operator 18:33 Google Hacking - filetype operator 22:15 Google Hacking - link ...
windows for hackers | penetration testing using windows | hacking using windows
มุมมอง 4K6 หลายเดือนก่อน
In this course you will learn how to perform ethical hacking in windows. topics - 0:00 intro (must watch) 1:09 setting up victim Machine 6:00 Installing windows ( Attacker Machine ) 14:55 metasploit for windows - How to install 24:06 installing Python in windows (Attacker Machine) 27:25 Generating Msfvenom Payload on windows 33:10 Msfconsole - Listening for incoming connections on Windows 36:38...
penetration testing course | penetration testing course for beginners
มุมมอง 6K6 หลายเดือนก่อน
Penetration testing course for beginners - Learn how to perform Penetration testing using kali linux 0:00 introduction (must watch) 0:35 setting up Target and Attacker Machine 6:08 scanning connected Devices 7:03 identifying target operating system 9:09 scanning all open ports 10:49 Service Version Detection and Enumeration 14:42 Finding hidden directories 21:16 Vulnerability scanning using nik...
nmap full course in 7 hours | nmap for ethical hacking | full nmap ethical hacking course
มุมมอง 72K6 หลายเดือนก่อน
nmap full course - Become a Master in Nmap Scanning Try to watch this training in 1.5x 🎯 topics 📝 0:00 Introduction to Nmap Course (Must watch) 3:07 setting lab for Practice 25:40 what is nmap 30:22 what is a port scan 39:20 7 layers of OSI model 43:38 Analyzing network layer using Wireshark 53:39 Scanning TCP and UDP ports 1:04:07 Tcp headers 1:13:10 Complete 3 way handshake 1:27:23 Network Di...
penetration testing course in 3 hours | free ethical hacking courses | learn penetration testing
มุมมอง 41K7 หลายเดือนก่อน
free penetration testing course in 3 hours by whitesec cyber security consultancy pvt ltd. ethical hacking course by whitesec cyber security consultancy pvt ltd. course content :- 0:00 Introduction (must watch) 4:29 How to install kali linux in vmware 9:08 Basic scanning (Scanning Vulnerable Machine) 16:24 configure your host-only adaptor to subnet 22:44 Port scanning and service enumeration 34...
Ethical hacking course 11 hours | Beginner edition | ethical hacker training course
มุมมอง 135K9 หลายเดือนก่อน
Free Advance Ethical hacking course by whitesec cyber security consultancy pvt ltd. try to watch it in 1.5x 👍 topics📝 0:00 introduction must watch 0:21 cybersecurity (common cyber threats) 5:19 setting up a Attacker machine 11:21 setting up victim machine 16:19 kali Linux Terminal 31:23 File Permissions in kali linux 51:34 Users and groups in linux 57:38 passwd and shadow file in linux 1:06:45 ...
WI-FI Hacking Crash Course for Absolute Beginners [NEW]
มุมมอง 25K11 หลายเดือนก่อน
wifi Penetration or wifi hacking course for beginners who want to Learn how hacker hacks wifi network. the course is complete Practical even if you don't have wifi hacking knowledge still you can watch this wifi hacking course for beginners who are curious to learn how to pentest wep wps wpa wpa2 networks free wifi hacking course by whitesec cyber security consultancy pvt ltd. ▬▬▬▬▬▬ T I M E S ...
kali Nethunter Full Course | Kali Linux for Android | Ethical hacking course | Kali Nethunter
มุมมอง 21K11 หลายเดือนก่อน
kali Nethunter Full Course | Kali Linux for Android | Ethical hacking course | Kali Nethunter
Complete Ethical hacking course 16 hours | part 2 | free ethical hacking course | whitesec |
มุมมอง 13Kปีที่แล้ว
Complete Ethical hacking course 16 hours | part 2 | free ethical hacking course | whitesec |
Complete Ethical hacking course 16 hours | ethical hacking full course with practical | Zero to Hero
มุมมอง 271Kปีที่แล้ว
Complete Ethical hacking course 16 hours | ethical hacking full course with practical | Zero to Hero
open ports Hacking course - Open Ports Penetration Testing training | Ethical Hacking | course
มุมมอง 15Kปีที่แล้ว
open ports Hacking course - Open Ports Penetration Testing training | Ethical Hacking | course
Hacking using Termux | Termux full course | Hacking using Termux | termux hacking course
มุมมอง 33Kปีที่แล้ว
Hacking using Termux | Termux full course | Hacking using Termux | termux hacking course
Windows hacking course in 6 hours | windows Penetration testing | Penetration testing full course
มุมมอง 36Kปีที่แล้ว
Windows hacking course in 6 hours | windows Penetration testing | Penetration testing full course

ความคิดเห็น

  • @EEG-price
    @EEG-price วันที่ผ่านมา

    Where is the Breach machine...can't find it.

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 ชั่วโมงที่ผ่านมา

      from here you can download it www.vulnhub.com/entry/breach-1,152/

  • @BadalKumar-fn6sn
    @BadalKumar-fn6sn วันที่ผ่านมา

    Thanks Bhai

  • @BadalKumar-fn6sn
    @BadalKumar-fn6sn 2 วันที่ผ่านมา

    Thanks buddy ! I completed this

  • @zerefdragneel5315
    @zerefdragneel5315 3 วันที่ผ่านมา

    Sir when sqli?

  • @yogeshyo-c2i
    @yogeshyo-c2i 3 วันที่ผ่านมา

    what to do if it comes as request timed out during pinging from control prompt?

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      If you’re getting a request timed out message while pinging, here are some tips - Check Connectivity - Make sure the target host is online by pinging another IP. Firewall Issues - The target might have a firewall blocking ICMP requests. Network Configuration - Double-check your IP settings to ensure you’re on the same network (if your doing internal pentest) Use Alternative Tools - Use other tools like tracert (or traceroute on Linux) to see if packets are being dropped along the path, or nmap to scan for open ports. and also check our nmap course where we covered this practically

  • @Disaster_JD_Gaming
    @Disaster_JD_Gaming 4 วันที่ผ่านมา

    Sir make a full course on Web application penetration testing

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      Thanks for the suggestion! I'll consider adding a web application penetration testing course to my list of future course ideas!

  • @BadalKumar-fn6sn
    @BadalKumar-fn6sn 5 วันที่ผ่านมา

    Hi Bro ! Is it possible learn hacking in depth via book or we have to try hacking course.

    • @whiteseccybersecurity
      @whiteseccybersecurity 4 วันที่ผ่านมา

      Absolutely, you can learn hacking through books! Here are some great ones "The Web Application Hacker's Handbook," "Hacking: The Art of Exploitation," "Metasploit: The Penetration Tester's Guide," and "Black Hat Python." Reading these will deepen your understanding and provide valuable insights. It's a great way to learn at your own pace!

  • @krasney_gz
    @krasney_gz 5 วันที่ผ่านมา

    Thankful to you Sir, i hope you make a video how to use ai with hacking

    • @whiteseccybersecurity
      @whiteseccybersecurity 4 วันที่ผ่านมา

      I'll consider adding AI for hacking to my list of future course ideas!

  • @Dr.DesTroiT
    @Dr.DesTroiT 6 วันที่ผ่านมา

    thanks brother iam a beginner and your video helped me from the basics❤❤❤❤

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      Thanks so much for your comment! I'm glad to hear that the video helped you with the basics. We designed it specifically to cover those foundational concepts. Keep practicing, and you'll keep improving!

  • @Mehreen-t4g
    @Mehreen-t4g 6 วันที่ผ่านมา

    Can i get full cyber security course with certificate

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      Thanks for your question! Just to clarify, you won’t receive a certificate for completing a course from my TH-cam videos.

  • @Bonny2035
    @Bonny2035 7 วันที่ผ่านมา

    bro you courses helped me get a job as a pentester . without certifications I just told them I can. And now i passed the interview... Big thanks for your efforts in training for free

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      Wow, that’s amazing to hear! Congratulations on landing the pentester job I'm really glad my courses could help you get there, even without formal certifications. Your determination and skills made the difference! Thanks for sharing your journey, and best of luck in your new role!

    • @BharatPlayzone-jack
      @BharatPlayzone-jack 2 วันที่ผ่านมา

      Hello bro my name is Jack. Can you tell me your journey ? We can be friends. What do you think ?

  • @Prince_Harsha
    @Prince_Harsha 8 วันที่ผ่านมา

    Bro osint Full course bro please

    • @whiteseccybersecurity
      @whiteseccybersecurity 7 วันที่ผ่านมา

      I'll add OSINT to my list of future course ideas!

  • @nathanwilson6183
    @nathanwilson6183 8 วันที่ผ่านมา

    As a total beginner is Comptia A plus, Network plus or Security plus required to understand or do this work?

    • @whiteseccybersecurity
      @whiteseccybersecurity 7 วันที่ผ่านมา

      You don’t need prior knowledge or certifications to watch this course. It's designed for beginners, so you can dive right in and start learning!

    • @nathanwilson6183
      @nathanwilson6183 7 วันที่ผ่านมา

      @@whiteseccybersecurity ,thanks

  • @Satish.editz7
    @Satish.editz7 8 วันที่ผ่านมา

    Is this work on Android termux where kali linux installed

    • @whiteseccybersecurity
      @whiteseccybersecurity 7 วันที่ผ่านมา

      Yes, you can perform certain ethical hacking tasks using Termux with Kali Linux installed. Termux provides a Linux environment on Android, allowing you to run various penetration testing tools. Just keep in mind that the capabilities may be more limited compared to a full desktop setup.

  • @giftebenezer2040
    @giftebenezer2040 8 วันที่ผ่านมา

    Hi there, do you have concise videos on webshells detection, mitigation and prevention?

    • @whiteseccybersecurity
      @whiteseccybersecurity 3 วันที่ผ่านมา

      Thanks for your interest! We’re actually working on concise videos covering webshell detection, mitigation, and prevention, and they’ll be available soon. Stay tuned!

    • @giftebenezer2040
      @giftebenezer2040 3 วันที่ผ่านมา

      @whiteseccybersecurity Appreciate it so much!

  • @129AMAR
    @129AMAR 9 วันที่ผ่านมา

    do we need to download any software or any apps for practices ethical hacking >??

    • @whiteseccybersecurity
      @whiteseccybersecurity 8 วันที่ผ่านมา

      For this course, you'll need to set up a lab. You'll require VMware Workstation to create your environment, and for practice, download Kali Linux as your attacker machine and Metasploitable2 for vulnerabilities. That's all you need! Just follow along with the course, and you'll be good to go!

  • @hoshankumaran
    @hoshankumaran 9 วันที่ผ่านมา

    For motivation part how much u earn in this field sir as a carrer

    • @whiteseccybersecurity
      @whiteseccybersecurity 8 วันที่ผ่านมา

      Thanks for your question! Earnings in this field vary based on project size larger Pentesting projects can lead to higher income, while smaller ones may earn less. We can’t disclose exact figures, but it’s important to note that our income isn’t constant sometimes it’s lower, and other times it’s more. We primarily focus on services and trainings, and much goes into tools and gadgets.

  • @CodeofDarkness
    @CodeofDarkness 9 วันที่ผ่านมา

    Please start bug hunting or web app PENTESTING course it's a huge request from Pakistan 🇵🇰

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 วันที่ผ่านมา

      Thanks for the suggestion! I'll consider making a course on bug hunting or web app pentesting.

  • @SaiKumar-lo2zw
    @SaiKumar-lo2zw 9 วันที่ผ่านมา

    Sir. Can you please suggest a certificate on ethical hacking, penetration testing.

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 วันที่ผ่านมา

      Sure! I recommend starting with the Certified Ethical Hacker (CEH) certification; it's one of the best in the field. After that, you might want to check out the Certified Penetration Testing (CPENT) for more advanced skills. Happy learning!

  • @mansinghsharma1335
    @mansinghsharma1335 9 วันที่ผ่านมา

    Dear sir, First of all thanks for providing so much amazing and valuable content ❤️. I request you to please make a full course on Defensive side as well because we see mostly see SOC Analyst job openings in companies, we don't see much openings for Penetration testers. So that we can get a Job as SOC Analyst and side by side we can also prepare for red teaming. We will be thankful to you if you cover SIEM, SPLUNK, IBM QRadar, CrowdStrike and Malware Analysis.

    • @whiteseccybersecurity
      @whiteseccybersecurity 8 วันที่ผ่านมา

      Thank you for your kind words! We mostly work as penetration testers and red teamers, and having strong certifications like OSCP or CPENT can significantly increase your chances of entering that field compared to SOC roles. We appreciate your suggestion for a defensive course and will consider it for future content!

  • @_a_a_.001
    @_a_a_.001 10 วันที่ผ่านมา

    Thank you so much

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 วันที่ผ่านมา

      You're very welcome! I'm glad you found the course helpful.

  • @singinggrandpa4261
    @singinggrandpa4261 10 วันที่ผ่านมา

    Sir please do a full fledged video for nessus tool. I have a problem in installation where i am not getting conplete list of scans. Also do metasploit framework full tutorial.

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 วันที่ผ่านมา

      Thanks for the suggestion! I'll definitely consider making a detailed video on Nessus and Metasploit in the future.

  • @mybucketlist_007
    @mybucketlist_007 10 วันที่ผ่านมา

    You are just an amazing instructor Sir. Thankyou so much!

  • @Musicnpl
    @Musicnpl 10 วันที่ผ่านมา

    Sir can you make video on how youtube channel like scammer payback and other reverse connection and hack scammer system . Can you make video on it sir. I saw many youtube channel can get access to scammer computer and they closed scammer company . So can you please make video on it how can we reverse connection on scammer computer and punish them please sir.

    • @whiteseccybersecurity
      @whiteseccybersecurity 9 วันที่ผ่านมา

      I appreciate your suggestion! Unfortunately, we can't create content on that topic due to TH-cam policies. However, I recommend exploring ethical hacking and cybersecurity courses if you're interested in learning more about these skills. They can provide valuable insights into protecting against scams!

    • @Musicnpl
      @Musicnpl 9 วันที่ผ่านมา

      @@whiteseccybersecurity you can brief idea only how can we reverse connection only. Not full complete video just idea how can we do that reverse to scammer please sir . Humbly request from nepal

    • @whiteseccybersecurity
      @whiteseccybersecurity 8 วันที่ผ่านมา

      We’ll definitely cover this scenario in our future courses. Stay tuned, and stay safe!

  • @mariamhasan3733
    @mariamhasan3733 10 วันที่ผ่านมา

    I was starting to learn cyber security, and I found your video. Thanks for this excellent content!

    • @whiteseccybersecurity
      @whiteseccybersecurity 10 วันที่ผ่านมา

      I'm glad you found the video helpful! Happy hacking!

  • @eugeneyates1225
    @eugeneyates1225 11 วันที่ผ่านมา

    HI THANKS FOR THIS VIDEO. I AM NEW TO CYBER SECURITY. WHERE SHOULD I START FROM. THANK YOU.

    • @whiteseccybersecurity
      @whiteseccybersecurity 10 วันที่ผ่านมา

      Thanks for your comment! It's great to hear you're starting your journey in cybersecurity. I recommend starting with a 12-hour introductory course (this one) to get the basics down, followed by a 16-hour training for more in-depth knowledge. Since cybersecurity is quite theory-based, I also suggest you to read book Cybersecurity and Cyberwar - What Everyone Needs to Know.

  • @coperator8518
    @coperator8518 11 วันที่ผ่านมา

    great content and teaching please try to give subtitles also

    • @whiteseccybersecurity
      @whiteseccybersecurity 10 วันที่ผ่านมา

      Thanks for the suggestion! I'll definitely consider adding subtitles to future videos.

    • @coperator8518
      @coperator8518 10 วันที่ผ่านมา

      @@whiteseccybersecurity sir you can't need to add subtitles you can just on auto generated subtitles in English option ☺️👍 Try this also on previous courses video I think English language subtitles can auto generated while playing.

  • @zorancvetkovski8753
    @zorancvetkovski8753 12 วันที่ผ่านมา

    Make Kali Linux full tutorial. Beginners to advanced

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thanks for your suggestion! A full tutorial on Kali Linux covering everything from beginner to advanced topics would be super helpful. I’ll definitely consider it for future content!

  • @vladspalaatu2580
    @vladspalaatu2580 12 วันที่ผ่านมา

    best explicated tutorial i want you to be my father

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Haha, that’s one of the best compliments I’ve ever gotten!

    • @vladspalaatu2580
      @vladspalaatu2580 11 วันที่ผ่านมา

      @@whiteseccybersecurity thank you again

  • @AmblestKanu
    @AmblestKanu 12 วันที่ผ่านมา

    Is this all Kali Linux? I’m about to start watching , I’ve been looking for a kali Linux complete guide to using all the tools

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thanks for your interest! We cover a lot of tools in this tutorial, but it’s not everything in Kali Linux. Think of it as a solid foundation! If you have specific tools in mind, let me know!

  • @sandip._.
    @sandip._. 12 วันที่ผ่านมา

    Sir please make an informational video on how things work or handle in companies, the processes, auditing, reporting, discussion with clients for remediating the bugs etc etc

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thanks for the suggestion! I'll consider creating a video on the real-world aspects of ethical hacking.

  • @moneyheist.telugu
    @moneyheist.telugu 12 วันที่ผ่านมา

    sir please explain wireshark

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thanks for the suggestion! I'll definitely consider making a course on Wireshark in the future.

  • @BadalKumar-fn6sn
    @BadalKumar-fn6sn 13 วันที่ผ่านมา

    Let's try .

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Good luck!

    • @BadalKumar-fn6sn
      @BadalKumar-fn6sn 10 วันที่ผ่านมา

      @@whiteseccybersecurity Thanks 👍 really nice. It increases to learn hacking bcz we see that it practically

  • @epageusa
    @epageusa 13 วันที่ผ่านมา

    You sir, are a genius. Thank you so much for all of your dedication and hard work bro, this topic bring me joy and happiness to my life

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thank you for the kind words! I'm glad you're enjoying the content.

  • @DivineAsiegbu
    @DivineAsiegbu 13 วันที่ผ่านมา

    Honestly, there's nothing else again for me to say but thank you so much for this rich content that you've made completely free.... my respect bro ❤

    • @whiteseccybersecurity
      @whiteseccybersecurity 12 วันที่ผ่านมา

      Thank you so much for your kind words! I'm really glad you found the content valuable. Your support means a lot to me! ❤

  • @Nanami-fm4rb
    @Nanami-fm4rb 13 วันที่ผ่านมา

    Nice content please bug bounty course for beginners and this video is completed for ethical hacking concept or more please tell sir

    • @whiteseccybersecurity
      @whiteseccybersecurity 13 วันที่ผ่านมา

      Thank you for the suggestion! I'll consider creating a bug bounty course for beginners.

  • @stopthegame1502
    @stopthegame1502 13 วันที่ผ่านมา

    Can you please tell us what should i start with because u have alot if video and am still beginner thank u

    • @whiteseccybersecurity
      @whiteseccybersecurity 13 วันที่ผ่านมา

      Sure! I recommend starting with the 12-hour video first, and then you can move on to the 16-hour one. That way, you'll build a solid foundation. Happy learning!

  • @RajGupta-ky4ho
    @RajGupta-ky4ho 14 วันที่ผ่านมา

    Sir can you tell me some books for learning pentesting and ethical hacking please

    • @whiteseccybersecurity
      @whiteseccybersecurity 13 วันที่ผ่านมา

      Sure! Here are some great books to get you started with pentesting and ethical hacking - The Web Application Hacker's Handbook by Dafydd Stuttard and Marcus Pinto Hacking: The Art of Exploitation by Jon Erickson Metasploit: The Penetration Tester's Guide by David Kennedy et al. Penetration Testing: A Hands-On Introduction to Hacking by Georgia Weidman The Hacker Playbook series by Peter Kim These should give you a solid foundation. Happy reading!

  • @ashwin66659
    @ashwin66659 14 วันที่ผ่านมา

    is part 2 of this course coming sir?

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Thank you for your interest! Unfortunately, there won't be a part 2 of this course. I appreciate your understanding and support!

  • @lordxpanduop1189
    @lordxpanduop1189 14 วันที่ผ่านมา

    Can i complete this coursrme on virtual box instead of virtual machine?

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Sure, you can complete this course using VirtualBox instead of a virtual machine! Just make sure to follow the instructions provided. Happy learning!

    • @lordxpanduop1189
      @lordxpanduop1189 14 วันที่ผ่านมา

      @@whiteseccybersecurityThank you❤

  • @SANJEETKUMAR-dv5we
    @SANJEETKUMAR-dv5we 14 วันที่ผ่านมา

    Agar ye video Hindi me rahta to jayada comfortable hota.

  • @Prakash-br8xy
    @Prakash-br8xy 14 วันที่ผ่านมา

    I can’t download windows xp

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      You might try searching on Google for Windows XP downloads. There are various resources that might help you find what you need. Good luck!

  • @basantchouksey2688
    @basantchouksey2688 14 วันที่ผ่านมา

    Sir I'm getting only dashboard and admin option on panel on greenbone other options like targets, tasks missing ? Pls help

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      It sounds like you might not have the necessary permissions or roles assigned in Greenbone. Try checking your user settings or consult the documentation for user roles. If the issue persists, consider reaching out to the community for more specific support. Good luck!

  • @MarkOgutu-r1k
    @MarkOgutu-r1k 15 วันที่ผ่านมา

    Always on time. Thank you

  • @faizaniqbal2650
    @faizaniqbal2650 15 วันที่ผ่านมา

    Number 1 instructor. ♥ Right path and excellent video course to learn ethical hacking free. Amazing content Sir

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Thank you for the kind words! I'm glad you're finding it helpful. 🙏

  • @snithikagoudsnithikagoud8920
    @snithikagoudsnithikagoud8920 15 วันที่ผ่านมา

    bro try to remove the background image bro it is so greeny and distracting while listening the class

  • @chaturvedijii8846
    @chaturvedijii8846 15 วันที่ผ่านมา

    Very useful sir

  • @ashwin66659
    @ashwin66659 15 วันที่ผ่านมา

    Sir please make a video on computer networks and about linux too

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Thanks for the suggestion! I’ll definitely keep it in mind. 👍

  • @pnts1306
    @pnts1306 15 วันที่ผ่านมา

    Sir. I have a request. please make full length course for "Metasploit Framework" in two videos (beginners and advanced course).

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Thanks for the suggestion! I'll see what I can do!

  • @sniperioicaliber
    @sniperioicaliber 15 วันที่ผ่านมา

    Sir your content is just Amazing. You number 1.

    • @whiteseccybersecurity
      @whiteseccybersecurity 14 วันที่ผ่านมา

      Thank you for the kind words! I appreciate the support. ❤