Channel Avatar

Cloud Security Training & Consulting @UCe2Zln0z-fjcjzXNtC7p30w@youtube.com

7.6K subscribers - no pronouns :c

This is my channel that I have for nearly 10 years. As I mov


09:20
Credit Freeze - How to Freeze Your Credit : A Key Cybersecurity Measure to Protect Your Identity
38:47
Top 50 #Interview Questions and Answers for a #SOC Analyst Role #cybersecurity #encryption #MFA
09:30
How to Install #OWASP #JuiceShop and Attack with #OWASP #ZAP - Vulnerable web app for security tests
16:31
What is Living off the land (#LOTL) in #cybersecurity? Examples of LOTLs and mitigating controls
18:10
Non-Human Identity (NHI) Security #cyberark #astrix #entro What is #NHI? How to secure NHI account?
24:38
#LockBit 3.0 #ransomware and mitigating controls - What is a #ransomware? Examples, how it works?
12:03
FBCS data Breach - how to protect yourself? MFA, change password, monitor and freeze credit
13:37
Demo: Eternal Blue Exploit using Kali 2022 and Metasploitable3 Windows Server 2008 Hands on guide
15:28
SMB Enumeration : nmblookup, smbmap, nbtscan and more with Kali 2022 - Hand on With Metasploitable 3
03:21
Change MAC Address (MAC spoof) without any tools in Kali : Hands on Lab 5 Minutes - Cyber Security
04:31
Transfer files from a Host to guest Virtual Box VM without Guest Additions
10:29
UDP_Sweep: Host Discovery with Metasploit and Wireshark analysis - Hands on Tutorial with Kali Linux
12:55
Arp_Sweep : Host Discovery with Metasploit & Wireshark packet analysis: Auxiliary module - Hands On
25:27
Nmap TCP (sT /sS), UDP (sU), OS detection (O), Version Detection (sV) + Wireshark Analysis
18:35
Active Scanning with Metasploit PORTSCAN auxiliary module :TCP and SYN scans - Hands on with Kali
19:56
Passive information gathering using Metasploit auxiliary module: hands on tutorial using Kali Linux
28:16
Effectively use database import with Metasploit: Commands - hosts, services | importing scan results
07:51
Metasploit: use the workspace to create security boundary Pentest projects - keep datasets isolated
14:04
PostgresSQL important commands to know while using Metasploit: msfdb and db status
12:39
How to configure Metasploitable 3 in Window 10 machine step by step guide Vulnerable VM for pentest
09:30
Some Important configuration info on Metasploit 6 on Kali Linux 2022: where is the database yml
10:53
How to install Metasploit 6 in Ubuntu or Debian Based Linux Environment and configure database
13:50
How to install Metasploit 6 in Windows 10 install fix firewall issue update PATH
03:07
3 mins to understand why you need a process to have a running container
18:32
Dockerize a simple Python Flask App Hands on Guide to simple Dockerfile
11:20
CLEAN UP - docker image rm $(docker image ls -q) -f ; docker container prune; docker container ps -a
06:47
Setting up an Extremely Buggy Web Application bWAPP with Docker in 5 mins Web Pen Testing Lab
09:24
Microsoft's Privacy Principles - SC 900
08:19
AWS Concept Review - Timeouts Retries Back-off Jitter
33:21
Fix / Remediate Security Configuration of Azure Resources with Powerful Azure Modify Policies
26:24
Deny Azure Classic Resource Deployments using Azure Custom Policy
11:55
How to Create an AWS Account with Virtual Credit Card - No Credit Card is Not Possible
08:30
Domain Enumeration with Sublist3r : OSINT tool
02:50
No result after taking an AWS cert - AWS Practitioner, Associate, Professional, Developer, Security
16:04
HashiCorp Certified Terraform Associate Exam Experience, Study Tips and Materials
12:04
Python 3: Try Except Else Finally - Learn about error handling in Python
09:50
TCP Reverse Shell with Python 3 : Live demo with Kali and a Target Machine
10:46
Daily Topic Cyber - Security Reverse Shell 101 with Demo
02:48
Installing Visual Studio Code in Kali with DPKG
05:36
Installing Terraform in Kali Linux 2022 - Getting ready for Infrastructure as Code
08:19
Splitting Command Window in Multiple Pieces in Kali Linux!
14:05
Python ARP request with Scapy and Demo with ARP Spoof for ON PATH Attack -Kali, Pycharm, netdiscover
07:42
Working with Paramiko Library to attempt to log in to SSH Server using Python
07:03
Improving Port Scanner Code with Refactoring - REFACTOR please, don't RENAME (watch last video too)
09:24
Simple Port Scanner in Python using SOCKET Library -Getting started with Python for Network Security
08:25
Install Pycharm in Kali Linux 2022 - Getting Started with Python Security Programming with Sockets
21:25
Python Practical Lab Working With Files: Find Cyber Security Median Salary By State For Beginner
14:58
Azure Networking - VNET : Secure by Design - Can you connect to VMs deployed in two VNETs by Default
29:04
Azure Policy: Create GUID as a TAG for all Azure Resources -Useful for CMDB data management
13:58
Azure Policy Enforce NSG Flow Log Deployment via Policy Enforcement Azure Network Security
29:03
AZ 400 Lecture 12 Sharing Team Knowledge using Azure Project Wikis - Hands on Lab
08:50
AZ 400 Lecture 11 Version Controlling with Git in Azure Repos - Work with Branches in Azure Rep
20:27
AZ 400 Lecture 10 Version Controlling with Git in Azure Repos - Clone an existing repository, commit
15:47
AZ 400 Lecture 9 Version Controlling with Git in Azure Repos Task 2 Install and configure Git
16:10
AZ 400 Lecture 8 Agile Planning and Portfolio Management - Azure Boards Task 6 Define dashboards
17:23
AZ 400 Lecture 7 Agile Planning and Portfolio Management Azure Boards Task 5 Customize team process
15:00
AZ 400 Lecture 6 Agile Planning and Portfolio Management Task 4 Customize Kanban boards
20:34
AZ 400 Lecture 5 Agile Planning and Portfolio Management Task 3 Manage sprints and capacity
21:02
AZ 400 Lecture 4 Agile Planning and Portfolio Management with Azure Boards Task 2 Manage work Items
14:13
AZ 400 Lecture 3 Agile Planning and Portfolio Management with Azure Boards Task 1 Manage team