Djalil Ayed
Djalil Ayed
  • 301
  • 497 857
🔑🔑🔑 Public Key Cryptography Basics: RSA, SSH, and More in Cyber Security 101 | TryHackMe 🔑🔑🔑
Discover how public key ciphers such as RSA work and explore their role in applications such as SSH.
🔑 Common Use of Asymmetric Encryption
🔑 RSA
🔑 Diffie-Hellman Key Exchange
🔑 SSH
🔑 Digital Signatures and Certificates
🔑 PGP and GPG
tryhackme.com/r/room/publickeycrypto
these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge.
#THMCyberSecurity101 #CyberSecurity101 #PublicKeyCryptography #RSA #AsymmetricEncryption #TryHackMe #CyberSecurityBasics #SSH #DigitalSignatures #Encryption #PGP
Переглядів: 11

Відео

👽👽 Explore FlareVM: Arsenal of Tools: forensics incident response, and malware investigation tools 👽
Переглядів 389 годин тому
👽 Learn the arsenal of investigative tools in FlareVM. 👾 Arsenal of Tools 👾 Commonly Used Tools for Investigation: Overview 👾 Analyzing Malicious Files! 👽 tryhackme.com/r/room/flarevmarsenaloftools 👽 these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #THMCyberSecurity101 #CyberSecurity101 #FlareVM #InvestigationTools #TryHackMe #CyberSe...
🔐🔐 Hashing Basics: Password Protection & Data Integrity Explained | TryHackMe Cyber Security 101 🔐🔐
Переглядів 5511 годин тому
Learn about hashing functions and their uses in password verification and file integrity checking. Hashing Basics: Password Protection & Data Integrity Explained 🔒 Hash Functions 🔒 Insecure Password Storage for Authentication 🔒 Using Hashing for Secure Password Storage 🔒 Recognising Password Hashes 🔒 Password Cracking 🔒 Hashing for Integrity Checking 🔒 Room Link: tryhackme.com/r/room/hashingbas...
📶🌐 Understanding Networking Concepts: OSI & TCP/IP Models in Cyber Security 101 | TryHackMe 📶🌐
Переглядів 8721 годину тому
📶🌐 Learn about the ISO OSI model and the TCP/IP protocol suite. 📶🌐 🎉 OSI Model 🎉 TCP/IP Model 🎉 IP Addresses and Subnets 🎉 UDP and TCP 🎉 Encapsulation 🎉 Telnet tryhackme.com/r/room/networkingconcepts these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #THMCyberSecurity101 #CyberSecurity101 #NetworkingBasics #OSIModel #TCPIP #TryHackMe #N...
🛡️🔐🛡️🔐 Networking Secure Protocols: TLS, SSH, and VPN in Cyber Security 101 | TryHackMe 🛡️🔐🛡️🔐
Переглядів 8023 години тому
🛡️🔐 Learn how TLS, SSH, and VPN can secure your network traffic. 🔀 TLS 🔀 HTTPS 🔀 SMTPS, POP3S, and IMAPS 🔀 SSH 🔀 SFTP and FTPS 🔀 VPN tryhackme.com/r/room/networkingsecureprotocols these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #THMCyberSecurity101 #CyberSecurity101 #SecureProtocols #TLS #SSH #VPN #TryHackMe #NetworkSecurity #SecureC...
🔀🔀 Getting Started with Nmap: The Basics Discover Hosts and Open Ports in Cyber Security 101🔀🔀
Переглядів 612 години тому
🔀 Learn how to use Nmap to discover live hosts, find open ports, and detect service versions. 🔀 Host Discovery: Who Is Online 🔀 Port Scanning: Who Is Listening 🔀 Version Detection: Extract More Information 🔀 Version Detection: Extract More Information 🔀 Output: Controlling What You See 🔀 Conclusion and Summary tryhackme.com/r/room/nmap these tutorials are for educational purposes and to encoura...
🪟🪟 Introduction to Windows PowerShell: Basics and Commands in Cyber Security 101 | TryHackMe 🪟🪟
Переглядів 512 години тому
Discover the "Power" in PowerShell and learn the basics. 🪟 What Is PowerShell 🪟 PowerShell Basics 🪟 Navigating the File System and Working with Files 🪟 Piping, Filtering, and Sorting Data 🪟 System and Network Information 🪟 Real-Time System Analysis 🪟 Scripting tryhackme.com/r/room/windowspowershell these tutorials are for educational purposes and to encourage responsible and legal use of hackin...
SOC Fundamentals: Roles and Processes in Cyber Security 101 | TryHackMe
Переглядів 1652 години тому
Learn about the SOC team and their processes. 📍 Introduction to SOC 📍 Purpose and Components 📍 People 📍 Process 📍 Technology 📍 Practical Exercise of SOC tryhackme.com/r/room/socfundamentals these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #CyberSecurity101 #SOCFundamentals #SecurityOperationsCenter #TryHackMe #CyberSecurityBasics #SOC...
🪟 Windows Command Line: System Info, Network, Files, Tasks, & More | Cyber Security 101 TryHackMe 🪟
Переглядів 442 години тому
Learn the essential Windows commands. 🪟 Basic System Information 🪟 Network Troubleshooting 🪟 File and Disk Management 🪟Task and Process Management tryhackme.com/r/room/windowscommandline these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #TryHackMe #CyberSecurity101 #WindowsCommandLine #SystemInfo #NetworkTroubleshooting #FileManagement...
📝📝 Web Application Basics: HTTP, Headers, & Making Requests | Cyber Security 101 TryHackMe
Переглядів 592 години тому
Learn the basics of web applications: HTTP, URLs, request methods, response codes, and headers. Intro to Web Apps: HTTP, Headers, & Making Requests 📝 Web Application Overview 📝 Uniform Resource Locator 📝 HTTP Messages 📝 HTTP Request: Request Line and Methods 📝 HTTP Request: Headers and Body 📝 HTTP Response: Status Line and Status Codes 📝 HTTP Response: Headers and Body 📝 Security Headers 📝 Prac...
💧💧 Networking Essentials: A Beginner's Guide | TryHackMe Cyber Security 101 💧💧
Переглядів 992 години тому
Explore networking protocols from automatic configuration to routing packets to the destination. DHCP, ARP, ICMP, & Routing: Networking Basics 💧 DHCP: Give Me My Network Settings 💧 ARP: Bridging Layer 3 Addressing to Layer 2 Addressing 💧 ICMP: Troubleshooting Networks 💧 Routing 💧 NAT tryhackme.com/r/room/networkingessentials Networking Essentials: From Automatic Configuration to Packet Delivery...
🖥🖥 Understanding Logs: Basics Logs Fundamentals in Cyber Security 101 | TryHackMe🖥🖥
Переглядів 632 години тому
Learn what logs are and how to analyze them for effective investigation. 🖥 Introduction to Logs 🖥 Types of Logs 🖥 Windows Event Logs Analysis 🖥 Web Server Access Logs Analysis tryhackme.com/r/room/logsfundamentals these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #CyberSecurity101 #LogAnalysis #WindowsEventLogs #WebServerLogs #TryHackM...
🐧🐧 Getting Started with Linux Shells: Basics of Scripting in Cyber Security 101 | TryHackMe 🐧🐧
Переглядів 1562 години тому
Learn about scripting and the different types of Linux shells. 🐧 Introduction to Linux Shells 🐧 How To Interact With a Shell? 🐧 Types of Linux Shells 🐧 Shell Scripting and Components 🐧 The Locker Script 🐧 Practical Exercise these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #CyberSecurity101 #LinuxShells #ShellScripting #TryHackMe #Cybe...
🔐🔐 Crack the Code: Learn Cryptography Basic & Symmetric Encryption in Cyber Security 101 🔐🔐
Переглядів 1002 години тому
Learn the basics of cryptography and symmetric encryption. 🔐 Importance of Cryptography 🔐 Plaintext to Ciphertext 🔐 Historical Ciphers 🔐 Types of Encryption 🔐 Basic Math tryhackme.com/r/room/cryptographybasics these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #CyberSecurity101 #Cryptography #Encryption #SymmetricEncryption #TryHackMe #...
🗡🗡 Incident Response Fundamentals: Handling Cyber Incidents in Cyber Security 101 TryHackMe🗡🗡
Переглядів 832 години тому
Learn how to perform Incident Response in cyber security. 🗡 Introduction to Incident Response 🗡 What are Incidents? 🗡 Types of Incidents 🗡 Incident Response Process 🗡 Incident Response Techniques 🗡 Lab Work Incident Response tryhackme.com/r/room/incidentresponsefundamentals these tutorials are for educational purposes and to encourage responsible and legal use of hacking knowledge. #CyberSecuri...
🥏 Uncover Hidden Paths with Gobuster: The Basics Essential Enumeration for Cyber Security 101 🥏
Переглядів 864 години тому
🥏 Uncover Hidden Paths with Gobuster: The Basics Essential Enumeration for Cyber Security 101 🥏
Master SQLMap The Basics: Exploit SQL Injections in Cyber Security 101 | TryHackMe
Переглядів 1794 години тому
Master SQLMap The Basics: Exploit SQL Injections in Cyber Security 101 | TryHackMe
🗻🌋 Mountaineer: Flags in the Mountains | TryHackMe Challenge | CVE-2021-24145 | Nginx Alias LFI 🗻🌋
Переглядів 35112 годин тому
🗻🌋 Mountaineer: Flags in the Mountains | TryHackMe Challenge | CVE-2021-24145 | Nginx Alias LFI 🗻🌋
🔏🔏 TryHackMe Extracted: Reversing XOR Encryption and Exploiting CVE-2023-3278 | KeePass exploit 🔏🔏
Переглядів 35319 годин тому
🔏🔏 TryHackMe Extracted: Reversing XOR Encryption and Exploiting CVE-2023-3278 | KeePass exploit 🔏🔏
🐧🐧 TryHackMe Backtrack CTF Walkthrough: Path Traversal (CVE-2023-39141) to Root via TTY Pushback 🐧🐧
Переглядів 702День тому
🐧🐧 TryHackMe Backtrack CTF Walkthrough: Path Traversal (CVE-2023-39141) to Root via TTY Pushback 🐧🐧
🧠🧠 TryHackMe Brain: Exploit the Open Gate - TeamCity CVE-2024-27198 Challenge 🧠🧠
Переглядів 42714 днів тому
🧠🧠 TryHackMe Brain: Exploit the Open Gate - TeamCity CVE-2024-27198 Challenge 🧠🧠
🐹🐹 TryHackMe Pyrat: Python Exploit to Root - Server Takeover Challenge 🐹🐹
Переглядів 1,1 тис.21 день тому
🐹🐹 TryHackMe Pyrat: Python Exploit to Root - Server Takeover Challenge 🐹🐹
🏕🏕🏕 K2 TryHackMe walk through - Task 1 Base Camp - 🏕🏕🏕
Переглядів 26721 день тому
🏕🏕🏕 K2 TryHackMe walk through - Task 1 Base Camp - 🏕🏕🏕
🌉🌉 🌉🌉 TryHackMe: The London Bridge - Boot2Root with CVE-2018-18955 & Firefox Decrypt 🌉🌉 🌉🌉
Переглядів 65028 днів тому
🌉🌉 🌉🌉 TryHackMe: The London Bridge - Boot2Root with CVE-2018-18955 & Firefox Decrypt 🌉🌉 🌉🌉
🧀🧀 Cheese CTF TryHackMe: Exploiting Wrapper PHP://filter for Code Execution 🧀🧀
Переглядів 1,2 тис.Місяць тому
🧀🧀 Cheese CTF TryHackMe: Exploiting Wrapper PHP://filter for Code Execution 🧀🧀
🔐🔐Breakme TryHackMe Walkthrough | Hacking WordPress Using CVE-2023-1874 🔐🔐
Переглядів 943Місяць тому
🔐🔐Breakme TryHackMe Walkthrough | Hacking WordPress Using CVE-2023-1874 🔐🔐
🪙🪙 JWT Security | TryHackMe Walkthrough on Token-Based Authentication 🪙🪙
Переглядів 659Місяць тому
🪙🪙 JWT Security | TryHackMe Walkthrough on Token-Based Authentication 🪙🪙
🐧🐧 Linux Incident Surface Walkthrough | TryHackMe Room Guide - 🐧🐧
Переглядів 446Місяць тому
🐧🐧 Linux Incident Surface Walkthrough | TryHackMe Room Guide - 🐧🐧
🧰🧰 TryHackMe: Mastering Hosted Hypervisors: A Comprehensive Guide 🧰🧰
Переглядів 318Місяць тому
🧰🧰 TryHackMe: Mastering Hosted Hypervisors: A Comprehensive Guide 🧰🧰
🔨🔨 TryHackMe Hammer: Bypassing Rate Limits and Cracking JWT Tokens🔨🔨
Переглядів 420Місяць тому
🔨🔨 TryHackMe Hammer: Bypassing Rate Limits and Cracking JWT Tokens🔨🔨

КОМЕНТАРІ

  • @djalilayed
    @djalilayed 3 години тому

    Cyber Security 101 Path Playlist: ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @djalilayed
    @djalilayed 3 години тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @hacker666-tw8dd
    @hacker666-tw8dd 4 години тому

    Are you going to download a video about SQL Fundamentals & REMnux: Getting Started?

    • @djalilayed
      @djalilayed 3 години тому

      I will do them this weekend

  • @djalilayed
    @djalilayed 4 години тому

    Cyber Security 101 Path Playlist: ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @djalilayed
    @djalilayed 4 години тому

    Cyber Security 101 Path Playlist: ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @djalilayed
    @djalilayed 4 години тому

    Cyber Security 101 Path Playlist: ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @djalilayed
    @djalilayed 4 години тому

    Cyber Security 101 Path Playlist: ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @MoneyHiest-e6f
    @MoneyHiest-e6f 6 годин тому

    Sir can you make it as playlist of this 101

    • @djalilayed
      @djalilayed 5 годин тому

      its on playlist (you can see it from home page or this link ua-cam.com/play/PLrY_AbzZGqt_mmzHIkOq8haGgIeSI-MhC.html

  • @djalilayed
    @djalilayed 9 годин тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @djalilayed
    @djalilayed 11 годин тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @farokfara1917
    @farokfara1917 20 годин тому

    Bro can you injection mongodb

    • @djalilayed
      @djalilayed 12 годин тому

      Hi , are you referring to this: ua-cam.com/video/4TJlREKMZMk/v-deo.html (room link: tryhackme.com/r/room/nosqlinjectiontutorial)

  • @lb5429
    @lb5429 21 годину тому

    OMG! im so fool, I wasn't saving and I didn't see the DELETE word where POST,GET ....ahhahahahahahahahahah

    • @djalilayed
      @djalilayed 12 годин тому

      it happen sometimes, glad you get it now

  • @djalilayed
    @djalilayed 21 годину тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @lb5429
    @lb5429 22 години тому

    Thank you!!!!!! I get it now!

    • @djalilayed
      @djalilayed 21 годину тому

      glad it help, thanks

    • @lb5429
      @lb5429 12 годин тому

      @@djalilayed I owe you a coffee.

  • @djalilayed
    @djalilayed 23 години тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @FG-zp1mr
    @FG-zp1mr День тому

    Tr ơi cảm ơn ạ

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @Bigmanting150
    @Bigmanting150 День тому

    Thank you so much boss ❤

    • @djalilayed
      @djalilayed День тому

      Thanks for the support, glad you find the video helpful!

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @aakashlimbu239
    @aakashlimbu239 День тому

    Thank you very much. Appreciate your help

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn День тому

    we need the detail video about REMnux: Getting Started

    • @djalilayed
      @djalilayed 3 години тому

      I will do it and more this weekend

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @lb5429
    @lb5429 День тому

    Great I would like to see a video!

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @mustyrious
    @mustyrious День тому

    Thank you sir

  • @lb5429
    @lb5429 День тому

    any hint how to use the emulator for making demo HTTP requests, Cyber Security 101 web hacking web application Basis task 10

    • @djalilayed
      @djalilayed День тому

      for post request there is icon next to go button you can use it to add country. I will make video later on

    • @djalilayed
      @djalilayed День тому

      Here quick video for it ua-cam.com/video/QF-NGSeLwHY/v-deo.html

  • @NoNoandNo-no
    @NoNoandNo-no День тому

    can you give me the answer of question 2 on task 4 in the room Logs Fundamentals When was the last POST request made by IP: “172.16.0.1”? i don't know what is wrong im stuck isn't this the correct answer ? 04/Jun/2024:11:52:44

    • @djalilayed
      @djalilayed День тому

      Hi, here video for it ua-cam.com/video/XGLXPyt_4Qc/v-deo.html

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @muhammadtaha2578
    @muhammadtaha2578 День тому

    3 video in one day great sir

  • @muhammadtaha2578
    @muhammadtaha2578 День тому

    Sir Djalil ayed is great

  • @BBIWY44
    @BBIWY44 День тому

    Djalil on his way to hack youtube algorithm ! <3

    • @djalilayed
      @djalilayed День тому

      Still not yet, algorithm is hard, but growing slowly, thanks for the support

  • @djalilayed
    @djalilayed День тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @djalilayed
    @djalilayed 2 дні тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @muhammadtaha2578
    @muhammadtaha2578 2 дні тому

    love you video sir and i appreciate your efforts ❤️❤️🥰🥰🥰

  • @muhammadtaha2578
    @muhammadtaha2578 2 дні тому

    great video sir

  • @djalilayed
    @djalilayed 2 дні тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed

  • @CyberAbyss007
    @CyberAbyss007 3 дні тому

    Thank you!

  • @Mantylowo
    @Mantylowo 3 дні тому

    Great video. I was losing my mind on the bookstore exploit. Like you I was looking directly through exploit.db and couldn't find any python script, only .txt. I thought I was going to lose it lol. Ty for the help, much appreciated

  • @PassionforSpace
    @PassionforSpace 4 дні тому

    Hello Djalil, I have a question for you. I am currently completing courses on TryHackMe, and occasionally, I watch videos like yours when I get stuck-mainly due to how they formulate the questions, which aren't clearly explained anywhere in the course I'm taking. Your videos have been very informative and a great help when I couldn’t find answers, especially with all the unknowns you face while learning. My question is: Do you think they could improve how they structure the courses? And do you believe what we learn in these courses will help us get a job in the cybersecurity field? I’m also looking for ways to enhance our skills and possibly collaborate on Bug Bounty programs. What do you think?

    • @djalilayed
      @djalilayed 3 дні тому

      Hi, question text can always better written better, sometimes you just need to dig deeper / search online for extra resources, TryHackMe has a big library, its very good to start with, when you feel comfortable on easy / medium rooms, you should start tryign HackThebox tooa and keep checking tryhackme challenges. Regarding job, market is tough now, the future also do not look that good with all AI etc. My best advice I always give have a backup plan, there are man fields in IT, or even something else not IT related. Security either you are very good or not, there is no entry level jobs, this is the fact I believe in, There is no Millions jobs, if you are in security because you read this Millions stories you are on wrong path. Also choose who to follow, many they will keep no need for cert, no need for experience, all this is wrong. so to summarize, security is long journey, you might get lucky and get a job soon, but its an exception and not the rule, have a backup plan. And try to concentrate on something and get better at it, API, cloud, code review, web app etc. (either very good or nothing, no entry level, this is my point of view)

  • @FunToMars
    @FunToMars 4 дні тому

    https........ist's 2024

    • @djalilayed
      @djalilayed 4 дні тому

      what https in this CTF you referring to?

  • @harshsoni7166
    @harshsoni7166 4 дні тому

    I have been following you for a while and you are doing an amazing job!

  • @dev-null-7w7
    @dev-null-7w7 4 дні тому

    I was wondering where you found user k2's credentials, I did some research and found some configuration files but nothing that gave me user k2's password, /etc/dovecot/dovecot.conf, /etc/dovecot/conf.d /auth-master.conf.ext. By the way, you gained another subscriber :)

    • @djalilayed
      @djalilayed 4 дні тому

      Thanks for the support, I did check the dovecot / postfix conf files, to the best of my knowledge, the mail system dovecot used on this room is configured to use existing user login, which explain mail login for use k2 is same to its linux login (this is common setup)

    • @dev-null-7w7
      @dev-null-7w7 4 дні тому

      @@djalilayed you are amazing, thank you so much now that explains it. Thanks again, I just rooted and I just got stuck at this part of authenticating to webmail hahaha

  • @day8929th
    @day8929th 5 днів тому

    "too much busy these days" doesnt mean you should forget commands 😂

    • @djalilayed
      @djalilayed 5 днів тому

      This specific room killed me yesterday until late night, no brain left to remember!!!

    • @day8929th
      @day8929th 4 дні тому

      @@djalilayed me joining the room thinking I could just go and complete it just like that ,now that I found your channel ,I can look for interesting walkthroughs here ,good work man

    • @djalilayed
      @djalilayed 4 дні тому

      Thanks for the support

  • @dev-null-7w7
    @dev-null-7w7 5 днів тому

    nice video bro

  • @lumosyob
    @lumosyob 5 днів тому

    Thank you for the waking the agent trick

    • @djalilayed
      @djalilayed 5 днів тому

      Thanks for the support.

  • @djalilayed
    @djalilayed 5 днів тому

    Please subscribe to get the latest videos www.youtube.com/@djalilayed