AV CYBER ACTIVE
AV CYBER ACTIVE
  • 104
  • 100 543
OWASP Top 10 | A10-2017- Insufficient Logging and monitoring | Cyber security 2024
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to
Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques.
OWASP
The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.
owasp.org/www-project-top-ten/
Download DVWA
www.vulnhub.com/entry/damn-vulnerable-web-application-dvwa-107,43/
MITRE ATT&CK® Navigator
mitre-attack.github.io/attack-navigator/
HOW to use MITRE ATT&CK Framework in SOC Operations | Explained by a Cyber Security Professional
th-cam.com/video/ULh0W08ZMDQ/w-d-xo.html
DLP | Explained by a cyber security Professional
th-cam.com/video/K6a4eKsLNFQ/w-d-xo.html
IPSEC and Why its Important | Explained by a cyber security Professional
th-cam.com/video/F_wusi8_svY/w-d-xo.html
Statefull vs Stateless Firewall
th-cam.com/video/AbUwV6Ai8DA/w-d-xo.html
SSL and TLS Encryption
th-cam.com/video/YVHth7afwPQ/w-d-xo.html
Instagram :
avcyberactive
Website : avcyberactive.my.canva.site/
Contact: xboxassdss@gmail.com
มุมมอง: 113

วีดีโอ

OWASP Top 10 | A09-2017- Using components with Known vulnerabilities | Cyber security 2024
มุมมอง 76หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web application securi...
OWASP Top 10 | A08:2021-Software and Data Integrity Failures | Cyber security 2024
มุมมอง 1532 หลายเดือนก่อน
🟠 00:00 Intro 🟠 00:44 IT Supply Chain Security 🟠 07:22 Deploying Linux Updates and Trusted Repositories 🟠 12:14 Configuring Windows Server Update Services (WSUS) 🟠 18:57 Object-Oriented Programming (OOP) 🟠 25:38 Insecure Deserialization Attacks 🟠 32:08 Mitigating Insecure Deserialization Attacks 🟠 38:04 Digitally Signing PowerShell Scripts 🟠 46:29 Hashing Files in Windows 🟠 51:52 Hashing Files ...
OWASP Top 10 | A07-Identification and Authentication Failures | Cyber security 2024
มุมมอง 992 หลายเดือนก่อน
🟠 00:00 Intro 🟠 00:52 Authentication and Authorization 🟠 07:18 Broken Authentication Attacks 🟠 12:59 Hash user credentials 🟠 19:08 Encrypt user credentials 🟠 25:44 Analyze plain text credential transmissions using Wireshark 🟠 32:01 Deploy password policies to harden user authentication settings using Microsoft Group Policy 🟠 36:45 Crack web form passwords using the Hydra tool 🟠 45:50 Crack web ...
OWASP Top 10 | A05 - Security Misconfiguration | Cyber security 2024
มุมมอง 913 หลายเดือนก่อน
🟠 00:00 Intro 🟠 00:54 Security Misconfiguration Attack 🟠 09:47 How Application containers work 🟠 17:43 Manage Docker containers on a Linux computer 🟠 32:00 Create and populate a cloud-based container registry 🟠 39:21 Harden security settings for users and computers using Microsoft Group Policy 🟠 46:10 Configure Azure Policy to check for the security compliance of Azure resources 🟠 51:47 Managin...
OWASP Top 10 | A04 - Insecure Design | Cyber security 2024
มุมมอง 1564 หลายเดือนก่อน
🟠 00:00 Intro 🟠 1:04 The CIA Triad 🟠 7:48 SDLC 🟠 15:54 Security Controls Listed in CLoud Control Martix 🟠 20:23 Types of software testing 🟠 26:17 Configuring Web Application deployment Slot in Azure 🟠 32:00 OWASP Enterprise API 🟠 37:32 End Summary Outro Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this vide...
OWASP Top 10 | A02- Cryptography failure Introduction | Cyber security 2024
มุมมอง 1815 หลายเดือนก่อน
✅00:00 Course Overview ✅00:43 Cryptographic Failures Attack ✅09:43 Public Key Infrastructure ( PKI ) ✅16:30 Personally Identifiable Information ( PII ) ✅21:23 Data Privacy Security Standards ✅27:22 Using Microsoft File Server Resource Manager ( FSRM ) ✅37:30 Classifying Data with Amazon Macie 6 ✅44:28 Classifying Data with Encrypting File System ( EFS ) 7 ✅50:27 Encrypting Data at rest with Mic...
OWASP Top 10 | A03 - Injection | Cyber security 2024
มุมมอง 3225 หลายเดือนก่อน
00:00 Intro 00:56 Injection Attack 07:53 Fuzzing , Input validation and Sanitization 14:44 Testing for Injection Attack and Vulnerabilities 21:42 Executing a SQL Injection Attack 28:09 Executing a command Injection attack 35:02 Java and Java Script in web applications 41:33 XSS Attack 47:49 Running XSS through Web Forms 55:37 Compromising a web Browser Through XSS 1:04:30 Outro Welcome to AV Cy...
WHAT is OWASP Top 10 list and A01-Broken access Control Introduction | Cyber security 2024
มุมมอง 8865 หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss WHAT is OWASP Top 10 list | Cyber security 2024 Introduction . It can even casue loss to business or money if not used using propper techniques. 00:00 Intro 09:45 A01 - Broken access Control OWASP The OWASP Top 10 is a standard awareness docu...
WHAT is the difference between Vulnerability Assessment & Penetration testing ?
มุมมอง 2977 หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I cover WHAT is the difference between Vulnerability Assessment & Penetration testing ? It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web app...
🛡️ Most asked SOC L1 Interview questions Part 4 | Explained by a Cyber Security Professional
มุมมอง 3317 หลายเดือนก่อน
#socialmedia #cybersecurity #interview Join My Whatsapp Channel: whatsapp.com/channel/0029Va4qB0EIN9isRDXb1B1y Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss Most asked SOC L1 Interview questions. It can even casue loss to business or money if not used using propper techniques. SOC L1 int...
🛡️ Most asked SOC L1 Interview questions Part 3 | Explained by a Cyber Security Professional
มุมมอง 5677 หลายเดือนก่อน
#socialmedia #cybersecurity #interview Join My Whatsapp Channel: whatsapp.com/channel/0029Va4qB0EIN9isRDXb1B1y Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss Most asked SOC L1 Interview questions. It can even casue loss to business or money if not used using propper techniques. SOC L1 int...
DLP in Cybersecurity and How it works ?
มุมมอง 4718 หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I cover DLP (Dala loss Prevention) and why its important . It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web application security. It represe...
What is MAD20 MITRE Defender Project and how to get certified ?
มุมมอง 4058 หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I discuss What is MAD20 MITRE Defender Project and how to get certified ? It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web application secur...
What is a Firewall ? | Explained with Animation 2024
มุมมอง 5578 หลายเดือนก่อน
Welcome to AV Cyber Active channel where we discuss cyber Security related topics. Feel free to Comment if you want more contents. In this video I cover What is a Firewall | Explained with Animation. It can even casue loss to business or money if not used using propper techniques. OWASP The OWASP Top 10 is a standard awareness document for developers and web application security. It represents ...
HOW to use MITRE ATT&CK Navigator in SOC Operations with Phishing Use Case Explained
มุมมอง 2.9K8 หลายเดือนก่อน
HOW to use MITRE ATT&CK Navigator in SOC Operations with Phishing Use Case Explained
🛡️ WHAT is File Integrity Monitoring | How it works ??
มุมมอง 1.1K9 หลายเดือนก่อน
🛡️ WHAT is File Integrity Monitoring | How it works ??
🛡️ Upcoming Exciting Cyber Security content - 2024
มุมมอง 489 หลายเดือนก่อน
🛡️ Upcoming Exciting Cyber Security content - 2024
🛡️ I PASSED Certified in Cybersecurity Exam by ISC2 | Exam Experience and passing tips
มุมมอง 1519 หลายเดือนก่อน
🛡️ I PASSED Certified in Cybersecurity Exam by ISC2 | Exam Experience and passing tips
🛡️ Certified in Cybersecurity 25 Sample test Questions | Domain 4 Network Security
มุมมอง 1359 หลายเดือนก่อน
🛡️ Certified in Cybersecurity 25 Sample test Questions | Domain 4 Network Security
🛡️ Certified in Cybersecurity 25 Sample test Questions | Domain 1 Security Principles
มุมมอง 1529 หลายเดือนก่อน
🛡️ Certified in Cybersecurity 25 Sample test Questions | Domain 1 Security Principles
🛡️ Certified in Cybersecurity 25 Sample test Questions | Part 2
มุมมอง 13810 หลายเดือนก่อน
🛡️ Certified in Cybersecurity 25 Sample test Questions | Part 2
🛡️ Certified in Cybersecurity Sample 25 test Questions
มุมมอง 15610 หลายเดือนก่อน
🛡️ Certified in Cybersecurity Sample 25 test Questions
Journey of a Cloud Security Compliance Specialist
มุมมอง 16610 หลายเดือนก่อน
Journey of a Cloud Security Compliance Specialist
🛡️ WHEN to use Public or Private key in Cryptography? Explained !
มุมมอง 6110 หลายเดือนก่อน
🛡️ WHEN to use Public or Private key in Cryptography? Explained !
🛡️ MALWARE INCIDENT management | Based on NIST 800-61
มุมมอง 26111 หลายเดือนก่อน
🛡️ MALWARE INCIDENT management | Based on NIST 800-61
Cyber Security Bulletin | 1Password Security Incident | VmWare Vulnerability Patched | pwn2own Event
มุมมอง 5711 หลายเดือนก่อน
Cyber Security Bulletin | 1Password Security Incident | VmWare Vulnerability Patched | pwn2own Event
🛡️ Is this the BEST Certification for entry level Cyber Security Jobs ?
มุมมอง 14611 หลายเดือนก่อน
🛡️ Is this the BEST Certification for entry level Cyber Security Jobs ?
🛡️ WHICH Cyber Security Certification to choose ? Security Plus or CEH
มุมมอง 4811 หลายเดือนก่อน
🛡️ WHICH Cyber Security Certification to choose ? Security Plus or CEH
🛡️ TOP 8 SKILLS REQUIRED for Entry level Cyber Security Jobs
มุมมอง 66811 หลายเดือนก่อน
🛡️ TOP 8 SKILLS REQUIRED for Entry level Cyber Security Jobs

ความคิดเห็น

  • @ronald111001
    @ronald111001 5 วันที่ผ่านมา

    I am here

  • @amitranjan1908
    @amitranjan1908 หลายเดือนก่อน

    Very nice information.

  • @matthewcaban4204
    @matthewcaban4204 2 หลายเดือนก่อน

    good video. Mic quality is low but thats alright. Maybe try to organize information a little better, like go over devices in each layer as well as protocols and then attacks

  • @ranimaharaj-sharma4332
    @ranimaharaj-sharma4332 2 หลายเดือนก่อน

    Very well presented .. simplistic and to the point.. Thanks

  • @patricktan3563
    @patricktan3563 2 หลายเดือนก่อน

    What are the steps for me take, to use Navigator to find out what are the Data Sources for a given Technique (for example, what are the data sources for this technique "Command and Scripting Interpreter")? Thanks.

    • @avcyberactive538
      @avcyberactive538 2 หลายเดือนก่อน

      I dont think thats possible to pull DS for a given Technique. You can try "search" but the current version is very limited.

  • @ruthmafale862
    @ruthmafale862 2 หลายเดือนก่อน

    Wonderful lesson there

  • @ralphm923
    @ralphm923 2 หลายเดือนก่อน

    Thank you! Very clearly explained....

  • @Cutman318
    @Cutman318 3 หลายเดือนก่อน

    great video

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 3 หลายเดือนก่อน

    Thank you for these videos and inspiring words :)

  • @ishwaryanarayan1010
    @ishwaryanarayan1010 3 หลายเดือนก่อน

    Very helpful:)

  • @BaryaleyKhan
    @BaryaleyKhan 3 หลายเดือนก่อน

    sounds like had weed for first time

  • @engchoontan8483
    @engchoontan8483 3 หลายเดือนก่อน

    states - perspectives from alternate industry of robbers at the highest-end, there is no-others to rob bait-lure is set-up to find to trap and sort the "highest" trappings-of-life(trap.pings) = fake = real-bait at world-stage(state, stateful) inspection = use baits use targets use victims = for self-sufficiency apply client-lists of zuellich-pharma(spell.?) and vertu-phone concierge and american-express centurion concierge, ... to sort taiwan-japan, hong-kong - korea, then apply to other subsets for world-view TCO = total cost of ownership TCO bang-for buck economics attack sponsors of ww1 and ww2.?

    • @engchoontan8483
      @engchoontan8483 3 หลายเดือนก่อน

      make use of = paid = earned = attackers = ... owed dues money versus not-money tangible versus intangible opportunity-costs for missed opportunities. aggressors aggravate by attacking and asking for explanation after attacking. double are israelis. aggravated charges have no-mitigation-factors

    • @engchoontan8483
      @engchoontan8483 3 หลายเดือนก่อน

      instant firewall all sides and direct fire by redirection as initial strategy hub versus switches unmanaged versus managed pivot-points of usage application ddos no-stateful inspection.

  • @sybex200
    @sybex200 3 หลายเดือนก่อน

    I answered 24 from 25.

    • @avcyberactive538
      @avcyberactive538 3 หลายเดือนก่อน

      Excellent!! Looks like you are ready.All the Best!!

    • @sybex200
      @sybex200 3 หลายเดือนก่อน

      @@avcyberactive538 I am already Sec+ and Pentest+.😋

  • @drone78
    @drone78 4 หลายเดือนก่อน

    Very interesting but maybe you should create a playlist about OWASP as you have now several videos about it. 👍

    • @avcyberactive538
      @avcyberactive538 4 หลายเดือนก่อน

      Good idea! Didn't realize I didn't create one. Well now I do. Thanks Mate!

  • @KnowledgeWorld598
    @KnowledgeWorld598 4 หลายเดือนก่อน

    hey if i do all these questions will i get job for sure💯?

    • @avcyberactive538
      @avcyberactive538 4 หลายเดือนก่อน

      Glad You asked. These questions only serve as practice grounds to chek if you are ready for an interview /Job. I ll suggest pick a certification like ISC2 CC, CEH ,S+ etc and be overprepared . All the best and the great things are on your way!

  • @Useruser-ml8pf
    @Useruser-ml8pf 4 หลายเดือนก่อน

    great explanation!

  • @pokenino6944
    @pokenino6944 4 หลายเดือนก่อน

    stop eating the microphone

    • @avcyberactive538
      @avcyberactive538 4 หลายเดือนก่อน

      Thanks for the feedback. My newer vidoes have cleaner audio. Hope you like them .

  • @tuannguyenanh175
    @tuannguyenanh175 4 หลายเดือนก่อน

    Great video, thanks.

  • @sofiajeniferdance
    @sofiajeniferdance 4 หลายเดือนก่อน

    How do you label the documents ?

    • @avcyberactive538
      @avcyberactive538 4 หลายเดือนก่อน

      Glad You asked . This is handled at the DLP application level via Policy Editor . Most DLP vendor will have option to apply drive encryption , Sensitivity lables to Drives , file location, device type etc. After the policy is pushed and applied It starts monitoring traffic and alerts/action can also be setup .

  • @gustavorosas-dev
    @gustavorosas-dev 4 หลายเดือนก่อน

  • @gladcomming
    @gladcomming 5 หลายเดือนก่อน

    UDP is not faster, its a myth, watch practical networking video where he deep dives in each

  • @jotiswarreddyvangala2886
    @jotiswarreddyvangala2886 5 หลายเดือนก่อน

    Useful video sir

  • @chichiem2397
    @chichiem2397 5 หลายเดือนก่อน

    great video

  • @MohamedYoussef-di5zn
    @MohamedYoussef-di5zn 5 หลายเดือนก่อน

    Amazing material

  • @solarisshiva
    @solarisshiva 5 หลายเดือนก่อน

    Thank you for the wonderful video

  • @edpro9332
    @edpro9332 5 หลายเดือนก่อน

    This is the best cybersecurity channel

  • @deepthideepu6541
    @deepthideepu6541 5 หลายเดือนก่อน

    How can we contact you for the info related to cyber security

    • @avcyberactive538
      @avcyberactive538 5 หลายเดือนก่อน

      Contact email in description. Feel free to mail your requirement. Glad to assist.

  • @asimzaidi5440
    @asimzaidi5440 5 หลายเดือนก่อน

    Can the AV completely be replaced by EDR or do we use AV & EDR in combination?

    • @avcyberactive538
      @avcyberactive538 5 หลายเดือนก่อน

      EDR can completely replace AV , Infact vendor's nowadays sell EDR, MDR and XDR as an add-on product on top of AV. However it comes down to organization how much they care about security and willing to Invest .

  • @moyinoluwaseyi897
    @moyinoluwaseyi897 6 หลายเดือนก่อน

    Thanks for this. I’m new to learning Cyber Threat Intelligence and I would like to connect with you.

    • @avcyberactive538
      @avcyberactive538 6 หลายเดือนก่อน

      Am glad you are liking the Videos. Please drop me an email linked at the description. Hapy Learning!

  • @jothikanehru9391
    @jothikanehru9391 6 หลายเดือนก่อน

    I have been learning lot through your videos .Thanks a lot for making wonderful videos. For your kind attention, Session layer is the 5 th layer of OSI MODEL. just a small error.

    • @avcyberactive538
      @avcyberactive538 6 หลายเดือนก่อน

      Glad to hear that and thanks for pointing out the error.

  • @alfredrose8065
    @alfredrose8065 6 หลายเดือนก่อน

    Promo*SM 😠

  • @alapanroy1114
    @alapanroy1114 6 หลายเดือนก่อน

    Wow...! Very well explained.. you deserve more subs and likes..❤❤ keep up the good work.! My request please do a full series on Next Generation firewall.. thanks in advance.😊

    • @avcyberactive538
      @avcyberactive538 6 หลายเดือนก่อน

      Thank you so much 😀. I sure will put it in my list of to do . Happy learning!

  • @memedroid8481
    @memedroid8481 6 หลายเดือนก่อน

    Richard's private key? as it can only be accessed by richard public key and Richards public key can be used by sue to decrypt but not sure how the confidentiality will happen this case as it can be modify by anyone with richard public key... not sure correct me if i am wrong

  • @Prasath701
    @Prasath701 7 หลายเดือนก่อน

    Good information

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Thanks! Glad you liked it.

  • @buttercup3518
    @buttercup3518 7 หลายเดือนก่อน

    Maybe I will get this someday...

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      I understand its abit complex. Feel free to refer other sources or rewatch the vdo to get a clear understanding. Cheers!

  • @derickani1963
    @derickani1963 7 หลายเดือนก่อน

    Good explanations

  • @Kidiitoy
    @Kidiitoy 7 หลายเดือนก่อน

    Wrong spelling intrusion

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Thanks for pointing it out. I ll to correct it.

    • @Kidiitoy
      @Kidiitoy 7 หลายเดือนก่อน

      @@avcyberactive538​​⁠don’t get me wrong, i like your videos. Sorry for pointing it out. 🫰 🫰

    • @mamoon9599
      @mamoon9599 5 หลายเดือนก่อน

      i was about to comment the same lol

  • @amitranjan1908
    @amitranjan1908 7 หลายเดือนก่อน

    Good one 👍👍

  • @abhishekkumar_981
    @abhishekkumar_981 7 หลายเดือนก่อน

    Thanks

  • @pulikkodan1452
    @pulikkodan1452 7 หลายเดือนก่อน

    👍

  • @pulikkodan1452
    @pulikkodan1452 7 หลายเดือนก่อน

    Well explained 👏

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Glad you liked it.All the very best!

  • @DontFookGaming
    @DontFookGaming 7 หลายเดือนก่อน

    No, I dont like this video. If you are saying attacks on SAML, then you should explain all the attacks. You don't even explain XML Assertions Attacks. Expire Based Attacks. etc. which are very common.

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Thanks for the feedback . I ll try to cover the attacks you mentioned on an upcoming video.

    • @milanjovic4663
      @milanjovic4663 5 หลายเดือนก่อน

      You didn't even scratch the surface of SAML attacks.

  • @NaidsVibes
    @NaidsVibes 7 หลายเดือนก่อน

    Hi there, Do you have a PDF copy of this Q&A that can be downloaded?

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Hi ,Thanks for writing. Unfortunately I don’t but one is on the works. Meanwhile you can refer to may website that my help you. Its got more Q and A's you can refer. Happy learning! instagram.com/avcyberactive/

  • @roseandmose
    @roseandmose 7 หลายเดือนก่อน

    Is owasp and mitre linked each other . I mean can we find the web application attack techniques in mitre?

    • @avcyberactive538
      @avcyberactive538 7 หลายเดือนก่อน

      Yes in a way. For EX OWASP top 10 "Broken Access Control" has about 34 CWE's mapped to how they can be exploited and one of them is CWE-248 ie Impropper access control . But in MITRE you will dind it under various Tactic, Technique and Sub Technique. Its not a 1-1 comparison but more of CWE of a particular application RISK can be found in detail under various Subtechnique in MITRE . OWASP: Identification of RISK MITRE: Implimention of Control to Mitigate the RISK.

  • @1samurai192
    @1samurai192 8 หลายเดือนก่อน

    The video is so perfect and beneficial, but a little edit if u can make the tone voice more standard it goes high once then low once so it will be more productive video and thanks for info ❤❤

    • @avcyberactive538
      @avcyberactive538 8 หลายเดือนก่อน

      Noted and thanks for the Honest feedback. Ive tried improving the audio Quality on my recent videos .Hope you like them. Fell free to suggest more content. Happy Learning!

    • @1samurai192
      @1samurai192 8 หลายเดือนก่อน

      @@avcyberactive538 ❤️❤️

  • @AvinashSharma-m1t
    @AvinashSharma-m1t 8 หลายเดือนก่อน

    Would it be right to say that Horizontal scanning can be used in case of a DDOS Attack and Vertical Scanning for a DOS Attack?

    • @avcyberactive538
      @avcyberactive538 8 หลายเดือนก่อน

      It would be in a way. Hoizontal is when attacker tries to move laterally and Vertical is abusing or escalating Privileges.

  • @cmms1234
    @cmms1234 8 หลายเดือนก่อน

    I found it ,thanks alot

  • @cmms1234
    @cmms1234 8 หลายเดือนก่อน

    Thanks for sharing ,where are remaining 3 parts

    • @avcyberactive538
      @avcyberactive538 8 หลายเดือนก่อน

      Thanks for watching the Vdo. I've now linked the rest 3 parts of this series in the description. Hope you like it.

  • @roseandmose
    @roseandmose 8 หลายเดือนก่อน

    Very good explanation