IT Best Practice
IT Best Practice
  • 91
  • 164 269
How to transfer files between Windows and Kali linux with impacket smbserver
In this video we'll go over how to configure impacket-smbserver to transfer files between machines running smb and kali. impacket-smbserver is one of the many python scripts, one it is especially design for the transfer of files over the SMB protocol.
มุมมอง: 47

วีดีโอ

WiFi Client Isolation - what is it and why would you want to implement it
มุมมอง 87หลายเดือนก่อน
In this video we'll go over the client isolation setting in Meraki WiFi. Although I'm using Meraki as an example, the concept is application to all WiFi technologies that support client isolation. Client isolation is a simple to implement security feature that for WiFi clients in a network. It prevents client devices from communicating with each other in the same network.
Splunk Cloud 2 Apps an Add-ons
มุมมอง 26หลายเดือนก่อน
This is video number 2 of the Splunk Cloud administration series. In this video we'll talk about how data is ingested in Splunk cloud using Add-ons and how to visualize the data using using Apps. Something else to keep in mind is that each App and Add-on have specific requirements that must be met in order to work properly.
Hashcat 101 - simple password testing
มุมมอง 53หลายเดือนก่อน
This the the first video in the password analysis with hashcat. In this video we'll go over what hashcat is and how to use a basic syntax to display the a NTLM password in clear text.
Intro to Windows Net command
มุมมอง 89หลายเดือนก่อน
The net command is a useful windows tool that allows you to perform many administrative tasks from the command line. One of the main reasons to learn and to master it is because many of the security engagement will have windows machines, and with the right tools and command you can discover a lot of information about the target and then take action on it. In this video we go over net user, net ...
VMWare work around for Windows cannot find the Microsoft Software License Term error message
มุมมอง 31หลายเดือนก่อน
This is a quick short video to show you a work around when dealing with the Software License term error message when installing Windows OS in VMWare. I hope you find this information useful, if so, please consider clicking on the like button, leaving a comment, and subscribing to my channel. Have a good day.
Configuring Meraki Splash Page with SMS Authentication
มุมมอง 1352 หลายเดือนก่อน
In this video I'll show you the configuration of Meraki SSID Splash page with SMS authentication. For SMS authentication you need a Twilio account to deliver SMS messages to the users, but once you configure the account the integration is seamless. Using SMS authentication offers a simple to use solution without worrying about setting up a back-end infrastructure. I hope you find this informati...
Splunk Cloud Foundation - 30 minute intro class into Splunk Cloud.
มุมมอง 982 หลายเดือนก่อน
Splunk Cloud is more than a SIEM solution because it offer advanced search options, is very customizable, and has tons of integrations with many system through Add-ons and Apps. This is the first of many Splunk videos and it's designed to give you a grasp and basic understanding of the technology. I'll also go over the basic of Splunk, what it, why it is important, and how it can help you bette...
Cisco Meraki AirMashal Options
มุมมอง 972 หลายเดือนก่อน
Cisco Meraki is a Wireless Intrusion Prevention System that offers powerful features to secure the WiFi network in your organization. It not only shows you the activity of SSIDs over the wifi spectrum, but also allows you to take immediate action. In this video we'll cover the different options and the actions you can. I hope you find this information useful, if you do, consider subscribing to ...
Dissecting Malicious email - Volume 1 QR Code and Metamask
มุมมอง 312 หลายเดือนก่อน
In this video we'll go over tell tale signs that email is a scam. Like any scam, cyber criminals rely on social engineering tactics to try to trick people into taking a specific action. Scammers try to exploit emotions by invoking a sense or urgency and ask users to click, scan, or download a file that's going to activate the malicious payload. It is impossible to prevent all scam emails, but i...
Dissecting a Fictitious Site. - vol 1, Vanguard
มุมมอง 932 หลายเดือนก่อน
In this video I show you a few techniques you can use to identify whether a site is legitimate or not. In this case we're going to use a fake site pretending to be Vanguard, the landing page looks very similar to the legitimate one but there are tell tale signs and red flags to help us identify the site as malicious. Probable the site page was taken down after cyber criminals achieved their obj...
How to disable auto suggestion feature in Kali linux
มุมมอง 1642 หลายเดือนก่อน
Do you find the autocomplete - auto-suggesting feature annoying in Kali linux? If so here's the answer for you. Simply edit the shell configuration file and comment out the a few lines and restart the shell.
One liner Metasploit installation on Linux
มุมมอง 342 หลายเดือนก่อน
Snap made it super simple to install the metasploit package in linux. With a one liner you can have the metasploit framework running in just minutes, without the hassle of dealing with dependencies and compatibility issues. I hope you find this and all other videos in this channel useful.
How to remove Nessus from Kali in three simple steps
มุมมอง 2633 หลายเดือนก่อน
There are many reasons why you would like to remote Nessus from Kali linux. In this video I'll show you how to remove in three simple steps.
Protecting RDP against common attacks
มุมมอง 1045 หลายเดือนก่อน
This is a follow up a video I created showing you how RDP can be vulnerable to dictionary attacks with Hydra. If it sounds interesting to you it can be found here: th-cam.com/video/CaVMl5ElRuU/w-d-xo.html You can change the default RDP port by: Start the registry editor. -Type regedit in the Search box. Navigate to the following registry subkey: HKEY_LOCAL_MACHINE, System, CurrentControlSet, Co...
Testing and Cracking RDP Passwords with Hydra
มุมมอง 2675 หลายเดือนก่อน
Testing and Cracking RDP Passwords with Hydra
Email message analysis with PhishTool
มุมมอง 5337 หลายเดือนก่อน
Email message analysis with PhishTool
Suspicious file or email? Learn Malware Analysis with Any-Run
มุมมอง 1837 หลายเดือนก่อน
Suspicious file or email? Learn Malware Analysis with Any-Run
Configure and Setup your Meraki L2TP Connection in under 10 minutes.
มุมมอง 2148 หลายเดือนก่อน
Configure and Setup your Meraki L2TP Connection in under 10 minutes.
Eight Security Best Practices for WordPress sites.
มุมมอง 748 หลายเดือนก่อน
Eight Security Best Practices for WordPress sites.
WPSCAN Scanning Crash Course Part 1
มุมมอง 1068 หลายเดือนก่อน
WPSCAN Scanning Crash Course Part 1
Intro to Directory and File Brute Forcing with Dirbuster
มุมมอง 3788 หลายเดือนก่อน
Intro to Directory and File Brute Forcing with Dirbuster
Crash Course - Traffic Capture with Wireshark Traffic capture with Burp
มุมมอง 8289 หลายเดือนก่อน
Crash Course - Traffic Capture with Wireshark Traffic capture with Burp
Wireshark Basics - Capturing passwords
มุมมอง 31610 หลายเดือนก่อน
Wireshark Basics - Capturing passwords
Vulnerability Assessment Scans, Authenticated vs Unauthenticated
มุมมอง 60610 หลายเดือนก่อน
Vulnerability Assessment Scans, Authenticated vs Unauthenticated
Nmap Scan Foundation
มุมมอง 9410 หลายเดือนก่อน
Nmap Scan Foundation
DNS Enumeration utilities
มุมมอง 9811 หลายเดือนก่อน
DNS Enumeration utilities
Metasploit fundamental 101 part 3
มุมมอง 11911 หลายเดือนก่อน
Metasploit fundamental 101 part 3
Metasploit Fundamentals 101- 2
มุมมอง 4011 หลายเดือนก่อน
Metasploit Fundamentals 101- 2
Metasploit Fundamentals 101
มุมมอง 163ปีที่แล้ว
Metasploit Fundamentals 101

ความคิดเห็น

  • @CarlosAlexisCabrera
    @CarlosAlexisCabrera วันที่ผ่านมา

    Good tutorial... Simple and direct ! Thanks

    • @itbestpractice2741
      @itbestpractice2741 20 ชั่วโมงที่ผ่านมา

      Glad it helped. I also created a more detailed series on OpenVas administration in case you're interested in that too.

  • @ArthursHD
    @ArthursHD 25 วันที่ผ่านมา

    EvlWatcher Makes password cracker's life much harder. They would need a botnet to make any significant progress since by default it permanently bans IP after 5 * 3 = 15 tries. If they implement blacklist servers that would pretty much be impossible. That would make a botnet pretty much useless for RDP after attacking one target. DUO has an RDP MFA Solution - that makes password cracking alone ineffective. Sure, putting RDP behind a VPN is by far the most sensible option. If that's not practical limiting access from a single IP, ISP Ranges, or by country would limit RDP exposure. Changing the port just delays the discovery of RDP - can't be used as the only solution.

  • @rrmruss
    @rrmruss หลายเดือนก่อน

    Very helpful. I wonder if there is a limit of how many users or device we can use the same credentials or if there is a way to limit 1 user to one specific device. Thank you.

    • @itbestpractice2741
      @itbestpractice2741 หลายเดือนก่อน

      I'm glad you found the information useful. At this moment you can't limit the number of concurrent connections. The only way I can think of limiting users to devices is requiring some type of ssl certificate on the devices. If i come. up with another idea I'll add it to the comment.

  • @ninjafinanciero-nv1eu
    @ninjafinanciero-nv1eu หลายเดือนก่อน

    Good refresher!

  • @hafizhrizqullah4027
    @hafizhrizqullah4027 หลายเดือนก่อน

    Amazin video, super useful. Thank you sir!

    • @itbestpractice2741
      @itbestpractice2741 หลายเดือนก่อน

      thanks, I also created a series on openvas administration. You may find it useful as well.

  • @lilibethmarcus1901
    @lilibethmarcus1901 หลายเดือนก่อน

    Thank, good info.

  • @sasmediastudio
    @sasmediastudio 2 หลายเดือนก่อน

    Can we use more than 2 ips in a notepad for this?

    • @itbestpractice2741
      @itbestpractice2741 2 หลายเดือนก่อน

      Yes, you can create a target list and use -M option to point to it.

  • @markturner8909
    @markturner8909 2 หลายเดือนก่อน

    This was great. Watched to the end. Security Analyst in training!!

    • @itbestpractice2741
      @itbestpractice2741 2 หลายเดือนก่อน

      Thank you for your comment. I'm glad you found the info useful. I'm creating a series on Splunk Cloud, that may be useful to you as well if you're new to it.

  • @GeorgeDayz-ps8fj
    @GeorgeDayz-ps8fj 2 หลายเดือนก่อน

    good info, thanks.

  • @maurofadda289
    @maurofadda289 3 หลายเดือนก่อน

    Great one mate.

    • @itbestpractice2741
      @itbestpractice2741 3 หลายเดือนก่อน

      Thank you, i'm glad the info was useful.

  • @sakurasewwandi3254
    @sakurasewwandi3254 3 หลายเดือนก่อน

    Thank You, Install went well. Want to know for what tasks we can use the Etherape otherthan network traffic monitoring ?

    • @itbestpractice2741
      @itbestpractice2741 3 หลายเดือนก่อน

      Hello, I'm glad the info was useful to you. The main tasks I've seen used - and use myself - are for network troubleshooting and analysis. It's very common to use along with other tools to verify findings.

  • @ZirenThious
    @ZirenThious 3 หลายเดือนก่อน

    Thank you for the video. Once it is finished, is the files stored somewhere? If I close it, I have to run it again to see its outputs?

    • @itbestpractice2741
      @itbestpractice2741 3 หลายเดือนก่อน

      Hello Ziren, I'm glad the info was useful. You can click on the Report tab on the bottom right of the window to export the results, the results are not downloadable files for the target website.

    • @ZirenThious
      @ZirenThious 3 หลายเดือนก่อน

      Thank you!@@itbestpractice2741

  • @EricStone-lp5ms
    @EricStone-lp5ms 3 หลายเดือนก่อน

    This is great. Very thorough on ow this process works, and if like me you dont use this feature on your LAN, then this is a PERFECT explanation. Thank you.

    • @itbestpractice2741
      @itbestpractice2741 3 หลายเดือนก่อน

      I'm glad the info was useful to you.

  • @hussainsagwadiya3327
    @hussainsagwadiya3327 4 หลายเดือนก่อน

    Nice Clear Explaination! Thanks a Mil!!

    • @itbestpractice2741
      @itbestpractice2741 4 หลายเดือนก่อน

      I'm glad the info was useful to you.

  • @adam-xi2nc
    @adam-xi2nc 4 หลายเดือนก่อน

    What's the export file for?

    • @adam-xi2nc
      @adam-xi2nc 4 หลายเดือนก่อน

      Also would you happen to know if there's anyway you can get back tracked or exploited at all using etherape? I'm just a little sketched out by the export file and can find very limited information about it.

  • @AmjadKhan-zj6qf
    @AmjadKhan-zj6qf 5 หลายเดือนก่อน

    Nice Explaination..

    • @itbestpractice2741
      @itbestpractice2741 5 หลายเดือนก่อน

      Thank you, I'm glad it was useful.

  • @user-cd2tx7fm5k
    @user-cd2tx7fm5k 6 หลายเดือนก่อน

    تطبيق كالي لينكس لا يريد ان يشتغل عندي لماذا؟

  • @_Ryan.Jani_
    @_Ryan.Jani_ 6 หลายเดือนก่อน

    good job man 👍

    • @itbestpractice2741
      @itbestpractice2741 5 หลายเดือนก่อน

      Thanks for the comment, I"m glad the info was useful to you.

  • @lalin936
    @lalin936 6 หลายเดือนก่อน

    How can we download the 7 day trial version of nessus and run the compliance Scan for DISA STIGs Google chrome? Can you guide me with that?

  • @niitian1990
    @niitian1990 7 หลายเดือนก่อน

    when i have 2 MX BOX with warm spare - routed, and terminated on the 1 single switch. then what would be the uplink configratuiion from switch towards meraki firewall.

  • @longt.standing6607
    @longt.standing6607 7 หลายเดือนก่อน

    It's the flipper of the pen-testing world.

    • @itbestpractice2741
      @itbestpractice2741 7 หลายเดือนก่อน

      very powerful tool indeed. Thanks for watching.

  • @tobiba3484
    @tobiba3484 7 หลายเดือนก่อน

    Thank you, this is one of the few videos that gave a good overview of etherape. Tnx

  • @rajeevpuri8319
    @rajeevpuri8319 7 หลายเดือนก่อน

    good easy to understand video. thank you❤❤

  • @dallaspilotcar9293
    @dallaspilotcar9293 7 หลายเดือนก่อน

    I highy suspect my neighbor hired an it guy to hack my wifi to enabe and disable my security cameras at whenever she pleases. I also have on a regular basis a device called Mysimolyink that on my network and that is the device that she uses for her security system. I do not have any devices or anythiing at all using MysimplyInk but if I block it using access control, my camera out back stops working I have tried changing the name of that device but it always gets changed back to my simlyiinik. Also, while running the Nma scan, I have multiple orts open such as 554 1025 etc and most of them say Microsoft msrpc but the first one 554 says rtsp ? is that anythig to worry about? Also I have 2 TPlink extenders for cameras too far away from router and I suspect maybe they are not secure also.

  • @dallaspilotcar9293
    @dallaspilotcar9293 7 หลายเดือนก่อน

    how do you combine the command for a port scan to include the scan for services on that port?

    • @itbestpractice2741
      @itbestpractice2741 7 หลายเดือนก่อน

      Hello dallaspilotcar, you specify the desired port by using -p and -sV for service version info. Depending on what you're doing, you can also use the -A for more comprehensive scan to include identify OS and service detection. I hope it helps.

  • @karthik3387
    @karthik3387 8 หลายเดือนก่อน

    I followed your TH-cam since 6 months ago. I find Really your vedios are very good and informative sir.. Thank you🎉🎉🎉 Love from India

    • @itbestpractice2741
      @itbestpractice2741 8 หลายเดือนก่อน

      Thank so much, I hope future videos continue to be useful.

  • @auranicol9252
    @auranicol9252 8 หลายเดือนก่อน

    Useful info, thanks

  • @lilibethmarcus1901
    @lilibethmarcus1901 8 หลายเดือนก่อน

    What’s the difference between lt2p and IPsec vpn?

    • @itbestpractice2741
      @itbestpractice2741 8 หลายเดือนก่อน

      L2TP as follows from the name, is a layer 2 tunneling protocol. So, it can tunnel Layer 2 frames over IPSEC. I think it means that you can have ARP requests/replies and DHCP work over L2TP/IPSEC tunnel. Whereas usual IPSEC tunnel tunnels Layer 3, meaning you have to have separate subnets at both ends of the tunnel.

  • @emmanuelhumble4183
    @emmanuelhumble4183 9 หลายเดือนก่อน

    Good

  • @arjunsoni9905
    @arjunsoni9905 9 หลายเดือนก่อน

    p pp

  • @algeria_online_fair
    @algeria_online_fair 9 หลายเดือนก่อน

    Thanks a lot for your video that was really interesting ! You have a new subscriber here

  • @Motivational0094
    @Motivational0094 9 หลายเดือนก่อน

    hi , how to block adult category in layer 7 rule

    • @itbestpractice2741
      @itbestpractice2741 9 หลายเดือนก่อน

      You can't, I mean, you can manually block sites by specifying the hostname but you'll be playing whack a mole. You need Cisco umbrella to have the web content filtering feature.

  • @TheChewyWun
    @TheChewyWun 10 หลายเดือนก่อน

    I see nothing about this that makes me feel warm and fuzzy. The docs are completely basic, no troubleshooting section, I tried installing on windows and an Ubuntu VM, ran into errors that stopped the installation process on both and I sent a message from their chat on their website and all I heard was crickets.

    • @itbestpractice2741
      @itbestpractice2741 10 หลายเดือนก่อน

      the project is still in its infancy, at this moment it does not offer anything you can't find in other vulnerability scanners, but if they deliver it will certainly be a good alternative to other open source projects. I didn't have any issue installing it and run it though.

    • @TheChewyWun
      @TheChewyWun 10 หลายเดือนก่อน

      @@itbestpractice2741 There's other things about the project that make me question it though, things that should have been fixed by now. Not sure how many people are working on it but it just 'feels' like this has run out of steam. I did finally get it installed. By default installs the community edition. There's a link to subscribe to the commercial version, it's a dead link. There's a create account link on the login page, when you click on it you're taken to the docs page, there's no wiki on github, no forum that I've seen so far and there's almost zero references on reddit, and what I have seen goes back years. If this has been around for multiple years and this is where it's at, I'd say it's on its way down. I'm not trying to shit on it, but there are so many things here that I feel are just not encouraging. If I understand correctly, their aspirations are lofty, but what's available now is a simple vulnerability scanner which returns far fewer actual results than other software when configured with as close to the same options as possible. It would be great if this turns around and pulls itself up, so I hope that does happen.

    • @MrOnell2
      @MrOnell2 8 หลายเดือนก่อน

      make a video installing it pls@@itbestpractice2741

  • @petephelp971
    @petephelp971 10 หลายเดือนก่อน

    What do you do with the information you enumerate tho? Let's say you find a mail server, a couple ptr, and host records how do we use this info to our benefit.

    • @itbestpractice2741
      @itbestpractice2741 10 หลายเดือนก่อน

      Hi Peter, it all depends on who's collecting the information, you may need to map out your domains surface, learn about the configuration of the organization. A record by itself may not provide much information, but dns records as part of security assessment may help identify technology, even deduce how organizations conduct technical and administrative businesses in reference to best security best practices. Or identifying the record may point you to a vulnerable site, or a site on a vulnerable server. The goal of the dns recon is to collect info that when use with other info may provide valuable information.

  • @emiliafrancis4424
    @emiliafrancis4424 10 หลายเดือนก่อน

    ☺️ "promosm"

  • @kreyolitek6316
    @kreyolitek6316 10 หลายเดือนก่อน

    Nice session

    • @itbestpractice2741
      @itbestpractice2741 10 หลายเดือนก่อน

      Thank you, I'm glad you found it useful.

  • @UniOneUni
    @UniOneUni 11 หลายเดือนก่อน

    how were you able to get your Multipass VM with Mageni to allow your host to connect to it over HTTPS? Mine keeps installing on a different VLAN than my Host and is inaccessible from the host OS.

  • @andrebarros9168
    @andrebarros9168 11 หลายเดือนก่อน

    Very nice guide! One question - how do we go about updating feeds? After the install, feeds show 1607 days old

    • @itbestpractice2741
      @itbestpractice2741 10 หลายเดือนก่อน

      find your container ID: docker containter ls connect to your container ID and open a bash session: docker exec -it "container ID" bash update the feeds greenbone-feed-sync --type GVM_DATA greenbone-feed-sync --type SCAP greenbone-feed-sync --type CERT I hope it helps.

  • @youngnisky-no2sp
    @youngnisky-no2sp 11 หลายเดือนก่อน

    On the reports, you didn't talk about the "RUNNING STATIC DEBUGGING ANALYSIS" what kind of informations are those?

  • @GuenZun
    @GuenZun 11 หลายเดือนก่อน

    you should move the nuclei to /usr/local/bin, use mv nuclei /usr/local/bin for the green nuclei

    • @itbestpractice2741
      @itbestpractice2741 10 หลายเดือนก่อน

      yeah, I worked off the download directory. Thank you for bringing it up, I'll add a comment to the video.

  • @chrisb3784
    @chrisb3784 11 หลายเดือนก่อน

    Such an awesome feature;

  • @redteamgarage299
    @redteamgarage299 11 หลายเดือนก่อน

    Very useful and nicely explained mate...❤

    • @itbestpractice2741
      @itbestpractice2741 11 หลายเดือนก่อน

      glad you found the info useful.

  • @khoirulanam709
    @khoirulanam709 11 หลายเดือนก่อน

    where your sound broo?

  • @shajiuddin1581
    @shajiuddin1581 ปีที่แล้ว

    Hi, really helpfull video, do you take 1:1 class to teach meraki? please

    • @itbestpractice2741
      @itbestpractice2741 ปีที่แล้ว

      I'm glad the video was useful to you. Sure, we can talk about 1:1 meraki training.

  • @ahmednader6687
    @ahmednader6687 ปีที่แล้ว

    You can’t just end the video like this, you need to show last step!!!!!

    • @itbestpractice2741
      @itbestpractice2741 ปีที่แล้ว

      thank you for watching and for your comment, I'll revise the video as soon as I have time and update it, or add the missing steps to the comment section.

  • @onlyiwilknow
    @onlyiwilknow ปีที่แล้ว

    Thanks for your video I learned a lot from this thanks. I am after a toll I can perhaps run on an RPi that will log traffic from a device on my LAN to any website Any suggestions or videos I missed?

    • @itbestpractice2741
      @itbestpractice2741 ปีที่แล้ว

      Hi, do you mean to capture traffic, or just capture some logs? wireshark will do it, but whatever software you use needs to be installed in place to see all the traffic on your network, or you can do a port mirror\spanning on an uplink to your RPi. thanks for watching, I hope it helps.

  • @o_shok
    @o_shok ปีที่แล้ว

    Can this tool scan databases

    • @itbestpractice2741
      @itbestpractice2741 7 หลายเดือนก่อน

      no, it analyzes system and services.

  • @minhld8736
    @minhld8736 ปีที่แล้ว

    Thanks!

  • @keevinpierson2328
    @keevinpierson2328 ปีที่แล้ว

    Install went good. When I ran everything, the graphics did not show!

  • @o_shok
    @o_shok ปีที่แล้ว

    hi. any idea how greenbone scans databases

    • @itbestpractice2741
      @itbestpractice2741 ปีที่แล้ว

      Hi Oshone, can you please elaborate? Openvas relies on feeds to check systems for known vulnerabilities. I"m not sure I'm following your question.

    • @o_shok
      @o_shok ปีที่แล้ว

      @@itbestpractice2741 I am trying to scan databases like oracle sql and mssql, i don’t know how to configure it. I can easily scan servers and network infrastructure but when it come to databases I can’t. I don’t know where to specify the Databases name and port