Snort TryHackMe Room Walkthrough

  Рет қаралды 12,918

CyberSec With Desire

CyberSec With Desire

Күн бұрын

In this video, I have used tryhackme platform to talk about the snort tool that can be used as an intrusion detection system, intrusion prevention system, packet sniffing, pcap file investigation, and how to write snort rules.
snort room: www.tryhackme....
#snorttryhackmewalkthrough
#snortforbeginners
#cybersecwithdesire

Пікірлер: 21
@Securityman86
@Securityman86 4 ай бұрын
thank you for this. I still found this room challenging and difficult. Got to keep practicing...
@zeninjachasze
@zeninjachasze 3 ай бұрын
Thank you for this video, I was really struggling with the last few sections of the room. Your video helped me understand and get through it!
@CyberSecWithDesire
@CyberSecWithDesire 2 ай бұрын
Glad it helped
@gavinpaultech
@gavinpaultech 11 ай бұрын
This was a great walkthrough! Thank for the explanation. 🙂
@CyberSecWithDesire
@CyberSecWithDesire 10 ай бұрын
Glad it was helpful!
@Janice_from_HR
@Janice_from_HR Жыл бұрын
Thank you for this video, it helped me a lot!
@CyberSecWithDesire
@CyberSecWithDesire Жыл бұрын
Glad it helped. You’re welcome!
@ndochampp6503
@ndochampp6503 4 күн бұрын
Brother why did you use the number 777 with chmod at 20:00?
@alechernandez5506
@alechernandez5506 3 ай бұрын
Why do these rooms make us use commands? Im hearing most jobs will be using GUIs
@AboodSpiN
@AboodSpiN Жыл бұрын
Thank you so much! helpful and simple video with great explanation
@angelorellana4193
@angelorellana4193 5 ай бұрын
Thank you very helpful!!
@CyberSecWithDesire
@CyberSecWithDesire 4 ай бұрын
Glad it was helpful!
@adalparedes1
@adalparedes1 Жыл бұрын
thank you for your help and time, it was really helpful
@CyberSecWithDesire
@CyberSecWithDesire Жыл бұрын
glad it helped you
@Nachiket_upadhye_23
@Nachiket_upadhye_23 Жыл бұрын
Thanks it helped a lot.
@mohamedabdullh3186
@mohamedabdullh3186 10 ай бұрын
Great one i will post ur video link in my Writup if u dont mind :)
@CyberSecWithDesire
@CyberSecWithDesire 6 ай бұрын
Sure, no problem at all. Cheers.
@ME-ov7vp
@ME-ov7vp 4 ай бұрын
even on full screen, can barely see letters,
@Alexi-pj4yb
@Alexi-pj4yb Жыл бұрын
Thank you for this excellent walkthrough it really helped me understand the lab,you're a Superstar :)🤩🌠🌟🌟🌟🌟🌟
@noanevo3101
@noanevo3101 10 ай бұрын
Thank you! It was really helpful. This room took me a few days and it almost felt like forever. 🫠🤯
@CyberSecWithDesire
@CyberSecWithDesire 6 ай бұрын
Glad it helped.
Try Hack Me: YARA
44:25
stuffy24
Рет қаралды 6 М.
TryHackMe Walkthrough // Wireshark Basics Room - SOC Analyst 1
20:24
Je peux le faire
00:13
Daniil le Russe
Рет қаралды 12 МЛН
He bought this so I can drive too🥹😭 #tiktok #elsarca
00:22
Elsa Arca
Рет қаралды 46 МЛН
ПРИКОЛЫ НАД БРАТОМ #shorts
00:23
Паша Осадчий
Рет қаралды 4,4 МЛН
Violet Beauregarde Doll🫐
00:58
PIRANKA
Рет қаралды 52 МЛН
Investigating Cyber Attacks With Snort | TryHackMe Snort Challenge -- Live Attacks
25:08
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 15 М.
Blue Team Hacking | Intrusion Detection with Snort
1:11:46
Akamai Developer
Рет қаралды 22 М.
TryHackMe Snort Challenge - Live Attacks Walkthrough
12:07
Nathan Richie
Рет қаралды 40
Try Hack Me: MISP
20:27
stuffy24
Рет қаралды 3,6 М.
Try Hack Me: Windows Event Logs
55:06
stuffy24
Рет қаралды 8 М.
TryHackMe Splunk Basics Room: Learn the basics of Splunk.
12:57
CyberSec With Desire
Рет қаралды 950
Snort IDS / IPS Complete Practical Guide  | TryHackme
1:20:56
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 52 М.
Mr. Robot CTF | TryHackMe
11:08
O5INT
Рет қаралды 10 М.
Trooper TryHackMe Walk Through
15:46
Djalil Ayed
Рет қаралды 768
Je peux le faire
00:13
Daniil le Russe
Рет қаралды 12 МЛН