Channel Avatar

Dr. Yerby @UCStqZ_Qit3yRkJQJDQ5hksQ@youtube.com

2.2K subscribers - no pronouns :c

Welcome to my DrYerby channel! Dive into the world of cybers


09:34
How to break or reset a windows password using MediCatUSB
05:22
Create a Windows Server 2022 in VMware Workstation Pro
04:07
Digital Badges in the GENERATE program
02:40
Using WinHex to find Date and Time of a file
05:59
Use dcfldd to image and calculate the hash of the image
12:22
Types of cybersecurity attacks and threats plus the motivators
04:44
Baking a cake using algorithms or algorithmic thinking
14:06
Getting started with Jeroo
06:05
How to get Digital Forensics Framework DFF in 2022
01:11
Viewing Digital Certificate from google including the key and expiration date
16:30
Using dd and dcfldd to image a FAT32 USB drive in a Kali Linux on VMware Workstation Pro 16
04:39
Create a Kali virtual machine using pre configured VM file
03:37
Configure PFSense firewall rule to allow any traffic between vLANs
00:28
Stay completely anonymous online old commercial
04:04
Create a new Virtual Machine
11:26
Using PerfMon to determine What's going on
03:15
Installing NSRL Hashes in Autopsy
09:50
Scope creep and Planning for an investigation
17:12
Finishing Hands On VM1 - Analyze already aquired .E01 in Autopsy
02:02
How to get your data files
07:19
Creating a new user and setting Windows security file permissions
11:11
File Signature Analysis Digital Forensics
07:46
Using FTK Imager to obtain NTUSER dat and then Registry Viewer for UserAssist registry key analysis
06:25
Email Forensics for Assignment 11 part 1
07:12
Using Adobe Sign to continue conducting business
09:28
What is cyber or digital forensics
09:40
Create new virtual machine inside of ESXi 7.0 through the management client
09:05
Install VMware ESXi 7.0 in VMware Workstation Pro 15.5
07:43
Mindset (for Virtual Computing class)
00:37
Navigating Microsoft Dev Tools for Teaching to download software
02:17
Navigating Microsoft Dev Tools for Teaching
03:42
Lab 7 1 Mindtap Virtual Computing
01:44
Network multiple VMs in VMware Workstation Pro
03:15
Promote server to domain controller
06:02
Create a Network with multiple VMs in Virtualbox
01:58
Recording #2
00:26
How to access discussions and all other content in D2L
05:07
Benefits of Virtualization
04:00
Working in VMware Hands on Labs
11:59
Install CAINE in a virtual machine
05:20
Eight different Linux distros that can be used for forensics
00:27
Where is my VMware serial number
03:10
Microsoft Software still available through Microsoft Azure Dev Tools for Teaching
05:02
FTK Imager to image a USB physical drive
05:29
Using MD5DEEP for hashing
09:33
Incident Handler Checklist Introduction
21:06
SANS SIFT MANUAL INSTALL
16:41
NPR / GPB Interview about forensics and security 2 2 16
02:50
SANS SIFT SET UP options
06:12
SANS SIFT updating and set up starting with OVA appliance
05:08
Introduction to Advanced Cyber Forensics
04:56
Using DD and DCFLDD to image a drive
02:11
Solution to Steganography exercise
02:27
View feedback in Feedback Studio and Turn it in Similarity report
05:17
Samsung Note4 Acquisition using Paraben E3
02:14
Remove SIM card and SD or TF card from flip phone for mobile forensics investigation
06:38
Import OVF or OVA file into VMware Workstation
07:24
Flasher boxes for phones and acquisition types
04:30
Getting started with Azure Microsoft online labs
01:59
How to log into VMware then begin the Cloud Foundation Labs