Kilts and Computers
Kilts and Computers
  • 54
  • 31 740
Mastering PowerShell For Cyber Analysts Module 1
Join the Kilt Guy as he delves into the fundamentals of PowerShell, essential for budding cyber security analysts. From basic commands to navigating the system, understanding variables and operators, to mastering conditional statements and loops with FOR and WHILE.
This video sets the groundwork for your PowerShell journey. Tune in to build your skills and strengthen your cyber security arsenal with Kilts and Computers!
มุมมอง: 186

วีดีโอ

Leveraging AI to write better code
มุมมอง 73ปีที่แล้ว
I was asked to do two quick segments about AI and coding for #CodingWeek (which was last week) for work. This is two of two. AI is a tool like any other. When you're looking to use it to enhance your coding, you need to find the right AI for the tasks that you have to accomplish. Do your research, and find the right AI for your needs.
Impact of AI on coding
มุมมอง 695ปีที่แล้ว
I was asked to do two quick segments about AI and coding for #CodingWeek (which was last week) for work. This is one of two. AI is rapidly changing how we code, in this video, I talk about some of the ways that's happening, and why it's better for both developers and users
PowerShell 29 Decoding Strings Using System Convert #powershell
มุมมอง 143ปีที่แล้ว
In this video, the Kilt Guy shows you how to decode strings using System.Convert and System.Text.Encoding Commands used in the shell: Get-ChildItem Get-Content [System.Convert] [System.Text.Encoding] Chapters: 00:00 Intro 00:36 Creating a variable from file contents 02:07 Using [System.Convert] 03:24 Transforming the string to human-readable format 04:38 Exploring other decode options 06:05 Wra...
PowerShell 28 Collecting File Details for Investigations
มุมมอง 192ปีที่แล้ว
In this video, the Kilt Guy demonstrates how to get file details, including hash values in the Command Prompt and PowerShell, along with how to enrich Get-ChildItem results with hash values for export. Commands used in this video: Command Prompt: CMD = certutil -hashfile "Forensic Question.rtf" MD5 PowerShell: Get-ChildItem -Recurse -File | Select-Object -Property BaseName, Name, Directory, *ti...
Hiding in plain sight - Alternate Data Streams
มุมมอง 317ปีที่แล้ว
In this video, the Kilt Guy talks about alternate data streams and how files or even entire programs can be hidden from plain sight Commands Used in this video: In the Command Prompt: dir /od /q /r /s /ta In PowerShell (this is all one command): Get-ChildItem -File *.rtf | ForEach { Get-Item $_.FullName -Stream * }| Where-Object Stream -NE ':$Data' | Select-Object Stream,Length,@{Name="Alternat...
CyberPatriot Challenge Coin Coded Messages
มุมมอง 204ปีที่แล้ว
In this video, the Kilt Guy talks about the coded messages on the CyberPatriot Challenge Coins. Can you decode the hidden messages from the CyberPatriot seasons VI and XV Challenge Coins? CyberPatriot XV Challenge Coin coded message: "-.-.".".-.."."-...".-.".-"-".."-." ."/" "-.-."-. "-...".".-.". .".-"-".-.".." "-". ."..."/ ". "....."-"...."/ "...".".-"..." "-."/ * interesting side note with th...
Steganography, finding hidden messages in images
มุมมอง 18Kปีที่แล้ว
In this video, the Kilt Guy goes over how to find hidden messages in images through steganography Links from the video: Steganography Decode: stylesuxx.github.io/steganography/ Base64 Decoding: www.base64decode.org/
100 Subscribers!
มุมมอง 35ปีที่แล้ว
In this video, the Kilt Guy geeks out over the fact that he not only has 100 subscribers to the channel, but the 100th subscriber is also a kilt wearer.
Decoding messages from HEX and Base64
มุมมอง 535ปีที่แล้ว
In this video, the Kilt Guy shows you where to go to encode and decode both HEX and Base63 strings into readable messages. Text is generally in the following four formats, two of which are "normal" (human-readable): ANSI (American National Standards Institute) UTF-8 (Unicode Standard (aka UCS) Transformation Format) HEX (or Hexadecimal) is a base 16 format that conveys binary information in ASC...
PowerShell 27 Finding Installed Programs through the Registry
มุมมอง 369ปีที่แล้ว
In this video, the Kilt Guy shows you how to collect and information for installed programs from the Registry using a PowerShell script Commands used in the shell: Get-WmiObject Where-Object Select-Object Sort-Object Add-Member No chapters this time around, but I do have the full script for you, with some additional comments not shown in the video. #Create an instance of the Registry Object and...
A quick update
มุมมอง 28ปีที่แล้ว
I'm still here, honest. More videos coming soon
Bash 08 building a simple script
มุมมอง 72ปีที่แล้ว
In this video, the Kilt Guy shows you how to do some whitelisting of users with arrays in the bash shell Commands used in the shell: touch nano mv ls cat chmod whoami 0:00 Intro 0:18 Creating the Hello World! script using 'touch' 1:20 Using 'mv' (move) to rename the script 1:57 Viewing the script through 'ls -lsa' and 'cat' 2:25 Using 'nano' to edit the script 2:59 Running the script using the ...
Bash 07 Whitelisting users with Arrays
มุมมอง 55ปีที่แล้ว
In this video, the Kilt Guy shows you how to do some whitelisting of users with arrays in the bash shell Commands used in the shell: getent awk whoami tr sort uniq for 0:00 Intro 0:21 Why whitelisting users can be important 1:50 Creating an array of users from /etc/passwd 4:08 Creating an array to whitelist specific users, starting with the current user 5:13 Adding to the whitelist array 6:16 T...
PowerShell 26 Enriching Scheduled task info through the PowerShell pipeline
มุมมอง 114ปีที่แล้ว
PowerShell 26 Enriching Scheduled task info through the PowerShell pipeline
Bash 06 Creating and working with arrays
มุมมอง 41ปีที่แล้ว
Bash 06 Creating and working with arrays
Bash 05 Using awk to parse streams and files
มุมมอง 77ปีที่แล้ว
Bash 05 Using awk to parse streams and files
Bash 04 Setting Variables and checking the UID settings in login.defs
มุมมอง 72ปีที่แล้ว
Bash 04 Setting Variables and checking the UID settings in login.defs
Bash 03 Using grep and egrep
มุมมอง 108ปีที่แล้ว
Bash 03 Using grep and egrep
Bash 02 - file, log, and database viewers in the shell
มุมมอง 55ปีที่แล้ว
Bash 02 - file, log, and database viewers in the shell
Bash 01 Installing Net-Tools and running netstat
มุมมอง 107ปีที่แล้ว
Bash 01 Installing Net-Tools and running netstat
PowerShell 25 Checking PackageProviders, installing Modules, running scans, installing Microsoft upd
มุมมอง 109ปีที่แล้ว
PowerShell 25 Checking PackageProviders, installing Modules, running scans, installing Microsoft upd
PowerShell 24 Using secedit to configure the Local Security Policy, part II
มุมมอง 635ปีที่แล้ว
PowerShell 24 Using secedit to configure the Local Security Policy, part II
PowerShell 23 Using secedit to configure the Local Security Policy, Part I
มุมมอง 1.8Kปีที่แล้ว
PowerShell 23 Using secedit to configure the Local Security Policy, Part I
PowerShell 22 Dot Sourcing and using a Try Catch loop to find and correct script-breaking errors
มุมมอง 99ปีที่แล้ว
PowerShell 22 Dot Sourcing and using a Try Catch loop to find and correct script-breaking errors
Preparing for a CyberPatriot Competition Planning and Keeping Track of progress
มุมมอง 376ปีที่แล้ว
Preparing for a CyberPatriot Competition Planning and Keeping Track of progress
PowerShell 21 Create another ArrayList to whitelist users and how to use it with Where-Object
มุมมอง 54ปีที่แล้ว
PowerShell 21 Create another ArrayList to whitelist users and how to use it with Where-Object
PowerShell 20 Building Menus and displaying it with a conditional DO UNTIL loop using SWITCH
มุมมอง 3172 ปีที่แล้ว
PowerShell 20 Building Menus and displaying it with a conditional DO UNTIL loop using SWITCH
PowerShell 19 Finding unauthorized users in different LocalGroups and disabling their accounts
มุมมอง 682 ปีที่แล้ว
PowerShell 19 Finding unauthorized users in different LocalGroups and disabling their accounts
PowerShell 18 Creating an ArrayList with a While Loop and Testing with a Foreach Loop
มุมมอง 2092 ปีที่แล้ว
PowerShell 18 Creating an ArrayList with a While Loop and Testing with a Foreach Loop

ความคิดเห็น

  • @momogunsabah
    @momogunsabah 26 วันที่ผ่านมา

    i was try before and successful once. open your photo (or drag) into word processor like Notepad. Then write your secret message, then save. it's only work on jpg file format. so if someone misused your photo you know where to find them.

  • @JohnVorhees-u8s
    @JohnVorhees-u8s หลายเดือนก่อน

    I'm trying to see hidden images in TH-cam "Shorts" will this technique work on videos??

  • @farrukh999
    @farrukh999 หลายเดือนก่อน

    What should i do if 'get-localuser' is not recognized by powershell? The command is not displayed when i type in 'Get-Command -noun LocalUser'

  • @RabblRous
    @RabblRous หลายเดือนก่อน

    Thanks man this helped me a lot

  • @shilohshahan7608
    @shilohshahan7608 2 หลายเดือนก่อน

    I'm getting windows-1252 characters, how do I decipher it?

  • @lizalaberinto4945
    @lizalaberinto4945 3 หลายเดือนก่อน

    How can I message you? I want to ask something please?

  • @Gastonus
    @Gastonus 3 หลายเดือนก่อน

    Thank you for taking the time to explain all these. I really appreciate it.

  • @KevinMitchell-si3jg
    @KevinMitchell-si3jg 3 หลายเดือนก่อน

    I need your help

  • @tjb2492
    @tjb2492 5 หลายเดือนก่อน

    Use LAPS

  • @AedenKlawBIanco
    @AedenKlawBIanco 5 หลายเดือนก่อน

    The Last Starfighter, Epic man.

  • @JessicaLoadholtes
    @JessicaLoadholtes 6 หลายเดือนก่อน

    Have you ever tried to decode photos of the delphi murders.

  • @Professorial_Wolf
    @Professorial_Wolf 6 หลายเดือนก่อน

    This is really Great! thanks for teaching us senpai!

  • @JyYoung-dl9kx
    @JyYoung-dl9kx 7 หลายเดือนก่อน

    I was wondering if you could help me decode some images I have found hidden that are no doubt . nefarious......

  • @AubreyBlack-q1o
    @AubreyBlack-q1o 7 หลายเดือนก่อน

    I am under a severe malicious cyber attack and the person doing this is destroying my business, brand and entire life. I cant find any help most people say it's too complicated...

    • @kiltsandcomputers
      @kiltsandcomputers 7 หลายเดือนก่อน

      I'm sorry that I didn't see this right away. I'm absolutely NOT the person to help defend you or your business during an attack, sorry, but that's just not possible without a specific contract in place. When under attack: 1. If you're able to, disconnect. Hackers cannot hack what is offline. 2. Assess the situation. Identify the type of attack and extent of damage. 3. Secure your data. Back up any critical data that hasn't been affected (yet). 4. Change passwords. Reset passwords for all accounts, forcing a log off of all devices, if possible. 5. Report the attack. Notify the authorities, such as law enforcement. If your local law enforcement doesn't have a cybercrime unit that can help, have them direct you to a unit that has a cyber response capability to assist.

  • @AubreyBlack-q1o
    @AubreyBlack-q1o 7 หลายเดือนก่อน

    I desperately need help. Anyway to contact you?

  • @leninlone6279
    @leninlone6279 7 หลายเดือนก่อน

    Awesome video, thank you for sharing!

  • @TheBoomBoomRoomStLouis
    @TheBoomBoomRoomStLouis 8 หลายเดือนก่อน

    I enjoyed this. If your ever in St. Louis fellow Star Wars fan we do a Star Wars burlesque show the month of may. Starting May the fifth. Of course.

  • @kevinpottow5808
    @kevinpottow5808 9 หลายเดือนก่อน

    Hi, could anybody contact me about information I am trying to uncover. I am completely new to this, but am convinced there are hidden messages in a series I am watching. Anyone keen to play detective and perhaps see if you can see what I THINK I'm seeing : ))

  • @Mylastbreath1
    @Mylastbreath1 9 หลายเดือนก่อน

    What if there is no message with the double ,,==,,

  • @ahmedsaad-lk2og
    @ahmedsaad-lk2og 9 หลายเดือนก่อน

    ok

  • @ahmedsaad-lk2og
    @ahmedsaad-lk2og 9 หลายเดือนก่อน

    ok

  • @ahmedsaad-lk2og
    @ahmedsaad-lk2og 9 หลายเดือนก่อน

    ok

  • @ahmedsaad-lk2og
    @ahmedsaad-lk2og 9 หลายเดือนก่อน

    ok

  • @ahmedsaad-lk2og
    @ahmedsaad-lk2og 9 หลายเดือนก่อน

    ok

  • @MrNemonsteri
    @MrNemonsteri 9 หลายเดือนก่อน

    Thanks a lot!

  • @music.rocks.4302
    @music.rocks.4302 9 หลายเดือนก่อน

    I went to Cochise Too! Thanks for the help!

  • @keithrandle3384
    @keithrandle3384 10 หลายเดือนก่อน

    I need some help plz I have a bunch of I. Ages like this in my Google account I share with my spouse I'll pay if you can help me get this our

  • @nemoproprius2699
    @nemoproprius2699 11 หลายเดือนก่อน

    The last star fighter

  • @Dukelouie
    @Dukelouie ปีที่แล้ว

    4:36 dropping gems

  • @SlexisSlacks
    @SlexisSlacks ปีที่แล้ว

    Good take overall. Safety is an important concern and as you implied, it needs to be addressed with extra tools (e.g. not GPT/Copilot). But apparently it's not known well enough as some reports show that generated code is often less secure and should not be trusted

  • @dana_t0ebdot
    @dana_t0ebdot ปีที่แล้ว

    I agree with your take, I still need to get better with it though

  • @TheRXStudios
    @TheRXStudios ปีที่แล้ว

    A great take on the subject. It also lowers the bar of entry to programming. I work for a bank and I have been automating tedious tasks and or tasks to large to be done by hand. I have a little experience programming, but AI can handle the syntax for me, and I can focus on the problem solving aspect. Without AI I would be stuck learning the quirks of different languages and writing inefficient code until I could learn ALL the ins and outs of the language. Now I can describe a complex data structure, and AI can help me write it out. It has been a HUGE win for me and my team.

  • @julsotelo
    @julsotelo ปีที่แล้ว

    Gracias por la informacion!!!!

  • @tammyrandle-h3m
    @tammyrandle-h3m ปีที่แล้ว

    I have images hidden in my personal images I'm pretty sure done by my spouse can I get help from u

    • @KevinMitchell-si3jg
      @KevinMitchell-si3jg 3 หลายเดือนก่อน

      Did you find help? I need the help also

    • @Tammy-qb1qc
      @Tammy-qb1qc 3 หลายเดือนก่อน

      No I haven't heard anything about it yet.i sure wish someone could help it's crazy how crap can get hid in plain sight.​@@KevinMitchell-si3jg

  • @harrellbey
    @harrellbey ปีที่แล้ว

    That helped me out a lot. Thank you!

  • @MrPablitox11
    @MrPablitox11 ปีที่แล้ว

    Hi, nice video. Why when you declare the subkey variable SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Uninstall you use \\ instead of a single \? Checking the registry path it only displays one \. Thanks!

  • @chidij20
    @chidij20 ปีที่แล้ว

    Thanks so much for this 🎉🎉u just got a subscriber 🙏🏽

  • @GregoryClyons-wg1jx
    @GregoryClyons-wg1jx ปีที่แล้ว

    Last Starfighter reference… awesome possum

    • @hublanderuk
      @hublanderuk ปีที่แล้ว

      I got the reference as well from a film I watched years ago

    • @netor-3y4
      @netor-3y4 ปีที่แล้ว

      what name of the film@@hublanderuk

    • @hublanderuk
      @hublanderuk ปีที่แล้ว

      Same as above the Last Starfighter

  • @josevitorandrade5233
    @josevitorandrade5233 ปีที่แล้ว

    How to create the passwords automatically? I don't want to input hundreds of passwords manually.

  • @BillBenon
    @BillBenon ปีที่แล้ว

    I like the video, could I also share you an image such that you decode it too?

  • @rebeccawilson2759
    @rebeccawilson2759 ปีที่แล้ว

    I’ve been competing in cyber patriot for the past two years, and I was the only one form my team to actually pay enough attention to the challenge coin to noticed that there was a code on it. It was so fun to figure out and decode! I love that cyber patriot does this with their coins and I look forward to figuring out the next one next year!

  • @onearth2013
    @onearth2013 ปีที่แล้ว

    Thankyou sir, it's a wonderfull session

  • @potasio101
    @potasio101 ปีที่แล้ว

    thank you for the content

  • @blackloki9
    @blackloki9 ปีที่แล้ว

    Is powershell something that only companies use how would a regular person use it if they haven't set up all these objects

  • @sukanyasaha3292
    @sukanyasaha3292 ปีที่แล้ว

    crystal clear explanation sir!!

  • @thomasadams6920
    @thomasadams6920 ปีที่แล้ว

    The copy and paste from the description seems to be slightly off. "RELEBRETING RKSERPETRIOT'S" Still cool to note that precision is important because you won't get an error warning, it might just pick a different string of characters.

    • @kiltsandcomputers
      @kiltsandcomputers ปีที่แล้ว

      what's also very interesting is that TH-cam keeps reformatting the Morse Code. I have it correct in my notes, I can test it and it works. Paste it back into the description, but as soon as I hit Save and refresh the page it's changed the code again. It keeps changing "-.-." to "-.-" and ".-" to just "."

    • @kiltsandcomputers
      @kiltsandcomputers ปีที่แล้ว

      I got it to work, try again, find and replace the quotation marks with a space and it should work now.

  • @pldvs
    @pldvs ปีที่แล้ว

    In theory I can manage all system configuration in the registry via powershell?

    • @kiltsandcomputers
      @kiltsandcomputers ปีที่แล้ว

      pretty much. If there's a registry setting it can be done. At least, I'm not aware of any limitations through Powershell.

  • @coltmcarthur6648
    @coltmcarthur6648 ปีที่แล้ว

    Nice video, Kilt Guy!

  • @thomasadams6920
    @thomasadams6920 ปีที่แล้ว

    I can't thank you enough for the work you are doing here! It has been an invaluable learning tool for our team!

  • @marcosguimaraes2026
    @marcosguimaraes2026 ปีที่แล้ว

    Thank you very much