- 100
- 9 374
Zaheer Nazir
Saudi Arabia
เข้าร่วมเมื่อ 26 ส.ค. 2023
Aspiring to become World's best cybersecurity expert |
Senior Solutions Architect |
Speaker |
Protecting the digital world one byte at a time |
Follow for top-notch security insight
#NYUCyberFellow
#AcadmicAwardWinner
#cybersecurity
#TechLeader
Subscribe to my TH-cam channel for daily videos.
Senior Solutions Architect |
Speaker |
Protecting the digital world one byte at a time |
Follow for top-notch security insight
#NYUCyberFellow
#AcadmicAwardWinner
#cybersecurity
#TechLeader
Subscribe to my TH-cam channel for daily videos.
Windows Fundamentals Part 3 : Task 1-9 : Cyber Security 101 : 9.0
Room: tryhackme.com/r/room/windowsfundamentals3xzx
Windows Fundamentals Part 3 : Task 1-9 : Cyber Security 101 : 9.0
Windows Fundamentals 3
In part 3 of the Windows Fundamentals module, learn about the built-in Microsoft tools that help keep the device secure, such as Windows Updates, Windows Security, BitLocker, and more...
What must a user insert on computers that DO NOT have a TPM version 1.2 or later?
#windows #fundamentals
Windows Fundamentals Part 3 : Task 1-9 : Cyber Security 101 : 9.0
Windows Fundamentals 3
In part 3 of the Windows Fundamentals module, learn about the built-in Microsoft tools that help keep the device secure, such as Windows Updates, Windows Security, BitLocker, and more...
What must a user insert on computers that DO NOT have a TPM version 1.2 or later?
#windows #fundamentals
มุมมอง: 0
วีดีโอ
Windows Fundamentals Part 2 : Task 5-9 : Cyber Security 101 : 8.1
มุมมอง 134 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/windowsfundamentals2x0x Windows Fundamentals Part 2 : Task 5-9 : Cyber Security 101 : 8.1 In part 2 of the Windows Fundamentals module, discover more about System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more.. #windows #fundamentals
Windows Fundamentals Part 2 : Task1 4 : Cyber Security 101 : 8.0
มุมมอง 147 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/windowsfundamentals2x0x Windows Fundamentals 2 In part 2 of the Windows Fundamentals module, discover more about System Configuration, UAC Settings, Resource Monitoring, the Windows Registry and more.. #windows #fundamentals
Windows Fundamentals 1 : Cyber Security 101 : Task 5-10 : 7.1
มุมมอง 139 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/windowsfundamentals1xbx Windows Fundamentals 1 In part 1 of the Windows Fundamentals module, we'll start our journey learning about the Windows desktop, the NTFS file system, UAC, the Control Panel, and more.. Windows Fundamentals 1 : Cyber Security 101 : Task 5-10 : 7.1 #windows #fundamentals
Windows Fundamentals 1 : Cyber Security 101 : Task 1-4 : 7.0
มุมมอง 3412 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/windowsfundamentals1xbx Windows Fundamentals 1 In part 1 of the Windows Fundamentals module, we'll start our journey learning about the Windows desktop, the NTFS file system, UAC, the Control Panel, and more.. Windows Fundamentals 1 : Cyber Security 101 : Task 1-4 : 7.0 #windows #fundamentals
Linux Fundamentals Part 3 : Task 6-9 : Systemctl : 6.2
มุมมอง 2814 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/linuxfundamentalspart3 Linux Fundamentals Part 3 : Task 6-9 : Systemctl : 6.2 Linux Fundamentals Part 3 Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day! #cybersecurity #linuxlearning
Linux Fundamentals Part 3 : Task 5 : Processes : 6.1
มุมมอง 3116 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/linuxfundamentalspart3 Linux Fundamentals Part 3 : Task 5 : Processes : 6.1 Linux Fundamentals Part 3 Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day! #cybersecurity #linuxlearning
Linux Fundamentals Part 3 : Cyber Security 101 : 6.0
มุมมอง 1721 ชั่วโมงที่ผ่านมา
Room: tryhackme.com/r/room/linuxfundamentalspart3 Linux Fundamentals Part 3 : Cyber Security 101 : 6.0 Linux Fundamentals Part 3 Power-up your Linux skills and get hands-on with some common utilities that you are likely to use day-to-day!
Linux Fundamentals Part 2 : Cyber Security 101 : 5.0
มุมมอง 62วันที่ผ่านมา
Linux Fundamentals Part 2 : Cyber Security 101 : 5.0
Linux Fundamentals Part 1 : Cyber Security 101 : 4.0
มุมมอง 5414 วันที่ผ่านมา
Linux Fundamentals Part 1 : Cyber Security 101 : 4.0
Search Skills : Cyber Security 101 : 3.0
มุมมอง 2614 วันที่ผ่านมา
Search Skills : Cyber Security 101 : 3.0
Defense Security Intro : Cyber Security 101 : 2.0
มุมมอง 7414 วันที่ผ่านมา
Defense Security Intro : Cyber Security 101 : 2.0
Offensive Security Intro : Cyber Security 101 : 1.0
มุมมอง 7121 วันที่ผ่านมา
Offensive Security Intro : Cyber Security 101 : 1.0
Volatility : Task7-11 : TryHackMe : 1.1
มุมมอง 252 หลายเดือนก่อน
Volatility : Task7-11 : TryHackMe : 1.1
Volatility : Task1-6 : TryHackMe : 1.0
มุมมอง 232 หลายเดือนก่อน
Volatility : Task1-6 : TryHackMe : 1.0
OAuth Vulnerabilities : Task 7-10 : TryHackMe : 1.2
มุมมอง 1252 หลายเดือนก่อน
OAuth Vulnerabilities : Task 7-10 : TryHackMe : 1.2
OAuth Vulnerabilities : Task4-6 : TryHackMe : 1.1
มุมมอง 1022 หลายเดือนก่อน
OAuth Vulnerabilities : Task4-6 : TryHackMe : 1.1
OAuth Vulnerabilities : Task1-3 : TryHackMe
มุมมอง 512 หลายเดือนก่อน
OAuth Vulnerabilities : Task1-3 : TryHackMe
Multi Factor Authentication : Task1-8 : TryHackMe
มุมมอง 1492 หลายเดือนก่อน
Multi Factor Authentication : Task1-8 : TryHackMe
Diamond Model : Task 1-10 : SOC1 : 5.0
มุมมอง 32 หลายเดือนก่อน
Diamond Model : Task 1-10 : SOC1 : 5.0
Unified Kill Chain : Task 1-10 : SOC1 : 4.0
มุมมอง 312 หลายเดือนก่อน
Unified Kill Chain : Task 1-10 : SOC1 : 4.0
Cyber Kill Chain : Task 7-10 : SOC1 : 3.1
มุมมอง 232 หลายเดือนก่อน
Cyber Kill Chain : Task 7-10 : SOC1 : 3.1
Cyber Kill Chain : Task 1-6 : SOC1 : 3.0
มุมมอง 192 หลายเดือนก่อน
Cyber Kill Chain : Task 1-6 : SOC1 : 3.0
Pyramid Of Pain : Task 5-10 : SOC1 : 2.1
มุมมอง 932 หลายเดือนก่อน
Pyramid Of Pain : Task 5-10 : SOC1 : 2.1
Hypervisor Internals : Task 1-7 : TryHackMe
มุมมอง 1372 หลายเดือนก่อน
Hypervisor Internals : Task 1-7 : TryHackMe
Pyramid of Pain : Task 1-4 : SOC1 : 2.0
มุมมอง 1372 หลายเดือนก่อน
Pyramid of Pain : Task 1-4 : SOC1 : 2.0
@Zaheer I would like to know how did you figure that we have put the cicd IP instead of ATTACK_BOX ip
I was doing this mistake and there was no use, although you don't see it in the post production video. After multiple tries I came to know that may be I need to try something else, and during investigation of the network interfaces, I knew I need to target CICD network. I hope this helps.
I noticed it doesn't post to LinkedIn
this is correct, and it is intentional. I am planning to do podcast in future with professionals, may post those on LinkedIn as well.
Nice.. more grace brother
Keep up with the new content coming up.
Sir very helpful video
Great content but why do you have to do the explanation in Hindi... it is so demoralising..you are a great teacher but your non-indian student can't follow the explanation...
I will keep it in mind, thanks for the suggestions. Check my latest videos all are in the English only.
You were doing so well till you started mixing ur teaching in English to Hindu..are u for a global audience or just Indians
It's for global audience, rest of it is in English. Thanks for the feedback.
this is interesting, I'm just started watching. I hope I learn a lot from you.
I'm glad you find it interesting. Happy learning!
For how much did you buy vouchers of thm
I am using Monthly subscription only.
Bro 😎 I love your content 🤩 I am also exploring same lab
Thanks for supporting. I hope this walk though help you.
Thanks!
thanks for your support.
nice video it's very helpful
Thank you. Keep supporting me. Let me know if there is any room you want me to cover on this channel.
I'm trying out this Soc level 1 too! Nice work!
Thanks, it has been awesome so far. I am bringing Jr pentesting as well to this channel
done !!!!!!!!!
@@hillboy8888 new room is coming up tonight!
I love this video sir and your explain also and better than others channel Please try to make video and upload regularly 🙏🏻
Sure, I am working on bringing more videos on topics such as cloud, let me know which learning path you are interested in?
New video is up.
thanks for the guide!!!!!!!!!👍👍👍👍👍👍👍
You are welcome, keep supporting.
@@Zaheer_Nazir yea keep making videos
@@hillboy8888 sure! which learning path you are interested, 1. SOC 2. JR. Pentester 3. Security Engineer, let me know I will start creating new videos for that path.
New video is up.
Awesome!!! I was struggling with this lab. I was 95% there...I was trying to use the wrong exploit (the one for the Jenkins server) on the runner. You pointed it out during this lesson, and as soon as you showed the correct script to use...I stopped the video and ran with it to the finish line. Thank you so much for putting these videos together. Sometimes a little nudge in the right direction is what is needed.
I am glad that I was of a little help. Subscribe and let me know if you interested in any learning path at TryHackMe
keep making video sir but just explain a little more in detail, cause there are beginners like me who don't have that much cs background knowledge. Though it was a good explanation keep making more videos waiting for it realted to cybersec
Sure, I will do, In with learning Path you are interested. 1. SOC 1, 2. JR. Penetration Tester 3. Security Engineer, I am planning to bring videos for whole learning path.
New video is up and SOC1 learning path is coming as well.
I hope you get more Exposure soon. Your content helped me out a lot.
Thanks for the support, it is a slow process, I am trying to document my learning here, more content coming soon. Please let me know if you have any suggestions, I am trying to post only solutions as new content to save the time of the viewer.