AlleywayAccess
AlleywayAccess
  • 3
  • 10 999
SMB 4 HACKERS // Intro to SMB for offensive security
SMB 4 Hackers!
Topics covered in this video:
• What is SMB (High level overview)
• What does it mean for us?
• Enumerating SMB using various tools
• Accessing SMB shares
Some more resources for y'all:
www.hackingarticles.in/a-little-guide-to-smb-enumeration/
www.techtarget.com/searchnetworking/definition/Server-Message-Block-Protocol
มุมมอง: 370

วีดีโอ

START HACKING AT HOME: How to install Kali Linux
มุมมอง 2458 หลายเดือนก่อน
Install Kali Linux as a virtual machine in Vmware Topics covered: • Where to get Vmware • Where to get Kali Linux • How to set up Kali as a virtual machine LINKS • To Vmware www.vmware.com/ca/products/workstation-player.html • To Kali download www.kali.org/get-kali/#kali-platforms
NMAP BASICS: Scanning your first target || Tool Talk
มุมมอง 10K8 หลายเดือนก่อน
Tool Talk: Nmap Basics! Topics Covered • High level overview on what Nmap is • Basic host discovery • Port scanning • Service Enumeration • Saving Results • Nmap Scripting Engine Further information • Nmap Official Website nmap.org/ • Interesting Digital Ocean article www.digitalocean.com/community/tutorials/nmap-switches-scan-types *Sorry about the unclickable links, gotta build channel histor...