- 40
- 3 482
Angel Aguirre
เข้าร่วมเมื่อ 7 เม.ย. 2024
Welcome to HackingConquest! I'm diving deep into the cybersecurity realm, combining my experience in web app development with the thrill of ethical hacking. On this channel, you'll find:
- Pentesting and Red Teaming strategies
- CTFs where we solve real-world hacking puzzles.
- Exploits on Linux systems and Windows network vulnerabilities, all within the confines of safe platforms like HackTheBox and TryHackMe
I've got a solid tech foundation, having developed web applications and performed sysadmin duties. Now, I’m documenting my journey to refine my cyber skills, achieve HackTheBox CSPTs, and share this adventure with you. Whether you're new to hacking or looking to deepen your knowledge, let’s learn and grow together.
🔒 Subscribe to join me in this quest for cybersecurity mastery.
- Pentesting and Red Teaming strategies
- CTFs where we solve real-world hacking puzzles.
- Exploits on Linux systems and Windows network vulnerabilities, all within the confines of safe platforms like HackTheBox and TryHackMe
I've got a solid tech foundation, having developed web applications and performed sysadmin duties. Now, I’m documenting my journey to refine my cyber skills, achieve HackTheBox CSPTs, and share this adventure with you. Whether you're new to hacking or looking to deepen your knowledge, let’s learn and grow together.
🔒 Subscribe to join me in this quest for cybersecurity mastery.
CAPA: The Basics | Cybersecurity 101 - TryHackMe
Learn to use CAPA to identify malicious capabilities.
Timestamps:
00:00 - Introduction
03:09 - Tool Overview: How CAPA Works
09:03 - Dissecting CAPA Results Part 1: General Information, MITRE and MAEC
15:33 - Dissecting CAPA Results Part 2: Malware Behavior Catalogue
27:58 - Dissecting CAPA Results Part 3: Namespaces
39:08 - Dissecting CAPA Results Part 4: Capability
45:29 - More information, more fun!
52:28 - Conclusion
Timestamps:
00:00 - Introduction
03:09 - Tool Overview: How CAPA Works
09:03 - Dissecting CAPA Results Part 1: General Information, MITRE and MAEC
15:33 - Dissecting CAPA Results Part 2: Malware Behavior Catalogue
27:58 - Dissecting CAPA Results Part 3: Namespaces
39:08 - Dissecting CAPA Results Part 4: Capability
45:29 - More information, more fun!
52:28 - Conclusion
มุมมอง: 6
วีดีโอ
Vulnerability Scanner Overview | Cybersecurity 101 - TryHackMe
มุมมอง 114 ชั่วโมงที่ผ่านมา
Learn about vulnerability scanners and how they work in a practical scenario. Timestamps: 00:00 - What Are Vulnerabilities? 02:56 - Vulnerability Scanning 07:26 - Tools for Vulnerability Scanning 11:26 - CVE & CVSS 14:23 - OpenVAS 24:22 - Practical Exercise
IDS Fundamentals | Cybersecurity 101 Learning Path
มุมมอง 54 ชั่วโมงที่ผ่านมา
Learn the fundamentals of IDS, along with the experience of working with Snort. Timestamps: 00:00 - What is an IDS 05:05 - Types of IDS 09:11 - IDS Example: Snort 12:45 - Snort Usage 29:04 - Practical Lab
CyberChef: The Basics | Cybersecurity 101 - TryHackMe
มุมมอง 24 ชั่วโมงที่ผ่านมา
This room is an introduction to CyberChef, the Swiss Army knife for cyber security professionals. Timestamps: 00:00 - Introduction 01:30 - Accessing the Tool 02:46 - Navigating the Interface 07:03 - Before Anything Else 09:26 - Practice, Practice, Practice 19:47 - Your First Official Cook 21:48 - Conclusion
Incident Response Fundamentals | Cybersecurity 101 - TryHackMe
มุมมอง 54 ชั่วโมงที่ผ่านมา
Learn how to perform Incident Response in cyber security. Timestamps: 00:00 - Introduction to Incident Response 02:18 - What are Incidents? 06:30 - Types of Incidents 10:52 - Incident Response Process 16:42 - Incident Response Techniques 19:05 - Lab Work Incident Response 23:25 - Conclusion
Firewall Fundamentals | Cybersecurity 101 - TryHackMe
มุมมอง 44 ชั่วโมงที่ผ่านมา
Learn about firewalls and get hands-on with Windows and Linux built-in firewalls. Timestamps: 00:00 - What is the Purpose of a Firewall 02:35 - Types of Firewalls 07:13 - Rules in Firewalls 11:09 - Windows Defender FIrewall 21:25 - Linux iptables Firewall
Logs Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 1612 ชั่วโมงที่ผ่านมา
Learn what logs are and how to analyze them for effective investigation. Tryhackme Module: tryhackme.com/r/room/logsfundamentals Timestamps: 00:00 - Introduction to Logs 03:19 - Types of Logs 07:12 - Windows Event Logs Analysis 20:59 - Web Server Access Logs Analysis 27:44 - Conclusion
Incident Response Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 1212 ชั่วโมงที่ผ่านมา
Learn how to perform Incident Response in cyber security. Tryhackme Module: tryhackme.com/r/room/incidentresponsefundamentals Timestamps: 00:00 - Introduction to Incident Response 02:19 - What are Incidents? 06:31 - Types of Incidents 10:54 - Incident Response Process 16:43 - Incident Response Techniques 19:06 - Lab Work Incident Response 23:25 - Conclusion
Digital Forensics Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 1312 ชั่วโมงที่ผ่านมา
Learn about digital forensics and related processes and experiment with a practical example. Tryhackme Module: tryhackme.com/r/room/digitalforensicsfundamentals Timestamps: 00:00 - Introduction to Digital Forensics 04:19 - Digital Forensics Methodology 09:06 - Evidence Acquisition 12:43 - Windows Forensics 17:26 - Practical Example of Digital Forensics
SQLMap: The Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 3012 ชั่วโมงที่ผ่านมา
Learn about SQL injection and exploit this vulnerability through the SQLMap tool. Tryhackme Module: tryhackme.com/r/room/sqlmapthebasics Timestamps: 00:00 - Introduction 03:59 -SQL Injection Vulnerability 10:29 - Automated SQL Injection Tool 18:00 - Practical Exercise
SOC Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 13612 ชั่วโมงที่ผ่านมา
Learn about the SOC team and their processes. Timestamps: 00:00 - Introduction to SOC 01:51 - Purpose and Components 06:13 - People 10:50 - Process 13:10 - Technology 15:55 - Practical Exercise of SOC 23:10 - Conclusion
Burp Suite: The Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 3612 ชั่วโมงที่ผ่านมา
Burp Suite, a quintessential tool for any aspiring or seasoned penetration tester. This video dives into: - Understanding Burp Suite: Discover what makes Burp Suite indispensable for web app pentesters. It's not just a tool; it's an entire ecosystem crafted for intercepting, analyzing, and exploiting web traffic. - Features Overview: Get acquainted with the Burp Community edition, exploring its...
Gobuster: The Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 13319 ชั่วโมงที่ผ่านมา
This room focuses on an introduction to Gobuster, an offensive security tool used for enumeration. Tryhackme Module: tryhackme.com/r/room/gobusterthebasics Timestamps: 00:00 - Introduction 01:47 - Environment and Setup 17:05 - Gobuster: Introduction 20:52 - Use Case: Directory and File Enumeration 40:58 - Use Case: Subdomain Enumeration 45:49 - Use Case: Vhost Enumeration 52:06 - Conclusion
Public Key Cryptography Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 3019 ชั่วโมงที่ผ่านมา
Discover how public key ciphers such as RSA work and explore their role in applications such as SSH. TryHackMe Module: tryhackme.com/r/room/publickeycrypto Timestamps: 00:00 - Introduction 03:56 - Common Use of Asymmetric Encryption 05:44 - RSA 13:12 - Diffie-Hellman Key Exchange 26:06 - SSH 31:19 - Digital Signatures and Certificates 34:49 - PGP and GPG 37:50 - Conclusion
Hashing Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 9319 ชั่วโมงที่ผ่านมา
Learn about hashing functions and their uses in password verification and file integrity checking. Tryhackme Module: tryhackme.com/r/room/networkingessentials Timestamps: 00:00 - Overview TryHackMe Learning paths and modules 05:15 - Introduction 08:35 - Hash Functions 17:58 - Insecure Password Storage for Authentication 22:44 - Using Hashing for Secure Password Storage 29:37 - Recognising Passw...
Shells Overview | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 7121 ชั่วโมงที่ผ่านมา
Shells Overview | Cybersecurity 101 Learning Path - TryHackMe
Windows PowerShell | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 8021 ชั่วโมงที่ผ่านมา
Windows PowerShell | Cybersecurity 101 Learning Path - TryHackMe
Cryptography Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 3321 ชั่วโมงที่ผ่านมา
Cryptography Basics | Cybersecurity 101 Learning Path - TryHackMe
Moniker Link (CVE-2024-21413) | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 10221 ชั่วโมงที่ผ่านมา
Moniker Link (CVE-2024-21413) | Cybersecurity 101 Learning Path - TryHackMe
Web Application Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 253วันที่ผ่านมา
Web Application Basics | Cybersecurity 101 Learning Path - TryHackMe
JavaScript Essentials | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 128วันที่ผ่านมา
JavaScript Essentials | Cybersecurity 101 Learning Path - TryHackMe
SQL Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 126วันที่ผ่านมา
SQL Fundamentals | Cybersecurity 101 Learning Path - TryHackMe
Tcpdump: The Basics | Cybersecurity 101 Learning Path - TryHackMe
มุมมอง 63วันที่ผ่านมา
Tcpdump: The Basics | Cybersecurity 101 Learning Path - TryHackMe
Networking Core Protocols | Cybersecurity 101 Learning Path | TryHackMe
มุมมอง 98วันที่ผ่านมา
Networking Core Protocols | Cybersecurity 101 Learning Path | TryHackMe
Networking Concepts | Cybersecurity 101 Learning Path | TryHackMe
มุมมอง 65วันที่ผ่านมา
Networking Concepts | Cybersecurity 101 Learning Path | TryHackMe
Windows Command Line | Cybersecurity 101 Learning Path | TryHackMe
มุมมอง 395วันที่ผ่านมา
Windows Command Line | Cybersecurity 101 Learning Path | TryHackMe
Networking Secure Protocols || Cybersecurity 101 Learning Path || TryHackMe
มุมมอง 36วันที่ผ่านมา
Networking Secure Protocols || Cybersecurity 101 Learning Path || TryHackMe
Baron Samedit CVE-2021-3156 | TryHackMe Walkthrough
มุมมอง 79วันที่ผ่านมา
Baron Samedit CVE-2021-3156 | TryHackMe Walkthrough
Networking Essentials | TryHackMe | Cybersecurity 101 Learning Path
มุมมอง 58วันที่ผ่านมา
Networking Essentials | TryHackMe | Cybersecurity 101 Learning Path
Linux Shells | TryHackMe Cybersecurity 101 Learning Path
มุมมอง 116วันที่ผ่านมา
Linux Shells | TryHackMe Cybersecurity 101 Learning Path
Great content, as always! I need some advice: I have a SafePal wallet with USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). How should I go about transferring them to Binance?
Can you not add any background sounds or turn it very low as i found the first part of the video very relaxing and i even put the video in background as i was coding but the bg noise is too distracting.
All of you're video have the same issue Do something otherwise u will lose u're subscribers
I can't even hear anything from u're video Only little bit barely hear
Low sound
Appreciate the detailed breakdown! Just a quick off-topic question: My OKX wallet holds some USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). What's the best way to send them to Binance?
Great analysis, thank you! Just a quick off-topic question: My OKX wallet holds some USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). Could you explain how to move them to Binance?
cool video 👍
keep going on man
copy paste learning
copy paste
great video man! i got some suggestions for you that maybe will help you boost your channel, firstly you're making long videos so i guess you should start adding chapters to it so it'll be convenient for other viewers to directly watch that specific part and secondly i think you should highlight the main topic of your video a little more on the thumbnail it looks kinda small and sticking on the corner of the thumbnail keep working and keep posting!
Love TryHackMe Platform. Good procedure explanation! Keep up the goood work fella
Hello you mi México