ViTi Security
ViTi Security
  • 30
  • 6 096

Відео

Vicidial-Asterisk: Best Solutions for Call Centers | How They Work and Benefit Your Business
Переглядів 292 місяці тому
In this video, we dive deep into Vicidial and Asterisk-two of the most powerful open-source solutions for call centers. Learn how these systems can revolutionize your business by enhancing productivity, cutting costs, and providing flexible, scalable solutions for call management.Key Topics Covered:What are Vicidial and Asterisk?How do these systems work?Benefits for call center companiesSetup ...
YouTuber Guruji ke scam | Scammer Influencer
Переглядів 163 місяці тому
dosto aaj hum baat karenge youtube ke scam influencer and unke income ke fraud ke baare. is video me kisi bhi youtuber ko naam lekar scammer nahi bataya gaya hai, bas ye aap par hai ki aap kisko-kisko scammer mnte hain. kripya unke chakkar me n pare aur apne khudke, apne pati ke ya apne mata-pita ke paise ko barbaad na kare. dhanyawad
Web Dashboard for multiple VICIDial Server | Monitoring Real Time
Переглядів 353 місяці тому
A web Dashboard for multiple VICIDial Server, real time monitoring of real-time calls as well as distribution of call to the added VICIDIAL Servers.
Solving the errors on Vicidial Server based on Ubuntu 22.04
Переглядів 283 місяці тому
here, I am solving the mariaDB and firewalld crash issue with OOM, but before that we have to look in the logs like how it had happened.. can't share the video in more clarity as this is a live server of a client and have good enough informations. so just enjoy.
Secret Behind Smartphone's Short Life: Planned Obsolescence
Переглядів 806 місяців тому
Ever wondered why your smartphones don't last as long as the older models? This video reveals the shocking truth behind planned obsolescence. Learn why your modern gadgets, like smartphones, laptops, and tablets, are designed to fail sooner rather than later, forcing you to buy new ones. Discover how the Right to Repair movement can change this, allowing you to repair and keep your gadgets long...
Burpsuite Tutorial | How to use Burpsuite | बर्पसुइट कैसे यूज करें || Full
Переглядів 979 місяців тому
Hey guys! The Cyber Zest here back again with another video Is video me main aapko ek tool ke bare me bataunga jiska naam hai burpsuite jo ki aap kali linux me pre installed paate hai sath he aap isko apne windows computer me bhi install kar sakte hai. main aapko iska introduction dunga aur bataunga ki ye kaam kaise karta hai. aasha karta hu aapko ye video pasand ayegi. If you liked my video, p...
Burp Suite Pro: Unauthorized Installation - The Wrong Path (Restricted for Educational Use) Part 5
Переглядів 3399 місяців тому
We Do Not Incourage unethical way of using anything. If any this happens, I am not responsible. Welcome to our latest video where we dive into the intriguing realm of cybersecurity. Join us as we explore the unconventional route of installing Burp Suite Pro, a renowned penetration testing tool. Before we proceed, it's crucial to clarify that we neither endorse nor support any unethical activiti...
Burp Suite Pro: Unauthorized Installation - The Wrong Path (Restricted for Educational Use) Part 4
Переглядів 1559 місяців тому
We Do Not Incourage unethical way of using anything. If any this happens, I am not responsible. Welcome to our latest video where we dive into the intriguing realm of cybersecurity. Join us as we explore the unconventional route of installing Burp Suite Pro, a renowned penetration testing tool. Before we proceed, it's crucial to clarify that we neither endorse nor support any unethical activiti...
Burp Suite Pro: Unauthorized Installation - The Wrong Path (Restricted for Educational Use) Part 3
Переглядів 1359 місяців тому
We Do Not Incourage unethical way of using anything. If any this happens, I am not responsible. Welcome to our latest video where we dive into the intriguing realm of cybersecurity. Join us as we explore the unconventional route of installing Burp Suite Pro, a renowned penetration testing tool. Before we proceed, it's crucial to clarify that we neither endorse nor support any unethical activiti...
Burp Suite Pro: Unauthorized Installation - The Wrong Path (Restricted for Educational Use) Part 2
Переглядів 2719 місяців тому
We Do Not Incourage unethical way of using anything. If any this happens, I am not responsible. Welcome to our latest video where we dive into the intriguing realm of cybersecurity. Join us as we explore the unconventional route of installing Burp Suite Pro, a renowned penetration testing tool. Before we proceed, it's crucial to clarify that we neither endorse nor support any unethical activiti...
Burp Suite Pro: Unauthorized Installation - The Wrong Path (Restricted for Educational Use) Part 1
Переглядів 3739 місяців тому
We Do Not Incourage unethical way of using anything. If any this happens, I am not responsible. Welcome to our latest video where we dive into the intriguing realm of cybersecurity. Join us as we explore the unconventional route of installing Burp Suite Pro, a renowned penetration testing tool. Before we proceed, it's crucial to clarify that we neither endorse nor support any unethical activiti...
Google Hacking | Google Dorks | Full Video Tutorial
Переглядів 162Рік тому
Google Hacking | Google Dorks | Full Video Tutorial
Bug Bounty Automation | Automated Information Gathering | Bug Bounty Tool - Bash
Переглядів 194Рік тому
Bug Bounty Automation | Automated Information Gathering | Bug Bounty Tool - Bash
POCO F1 | Display Repair | Fix at Home
Переглядів 21Рік тому
POCO F1 | Display Repair | Fix at Home
#comingsoon nmap tutorial | complete guide beginner to advance | hacking, bug bounty $ ₹
Переглядів 7Рік тому
#comingsoon nmap tutorial | complete guide beginner to advance | hacking, bug bounty $ ₹
#firstvlog || Enjoying the rain || Jai Shree Raam
Переглядів 20Рік тому
#firstvlog || Enjoying the rain || Jai Shree Raam
INFAMOUS BOOTLOOP ERROR | Fix Kali Bootloop Error | #kalilinux
Переглядів 3,2 тис.Рік тому
INFAMOUS BOOTLOOP ERROR | Fix Kali Bootloop Error | #kalilinux
XSS Unveiled: Mastering the Art of Bug Hunting | Live Hacking Session | Bug Bounty
Переглядів 365Рік тому
XSS Unveiled: Mastering the Art of Bug Hunting | Live Hacking Session | Bug Bounty
Installing Kali Linux: The Ultimate Dual Boot Guide! no dual boot, #vmware #virtualbox #wsl 2
Переглядів 59Рік тому
Installing Kali Linux: The Ultimate Dual Boot Guide! no dual boot, #vmware #virtualbox #wsl 2

КОМЕНТАРІ

  • @muhammadtayab
    @muhammadtayab 5 днів тому

    sir this is not working

    • @ViTiSecurity
      @ViTiSecurity День тому

      Kya issue encounter kar rahe ho aap sab

    • @muhammadtayab
      @muhammadtayab День тому

      @ViTiSecurity issue got solved sir its just the service restart of the lightdm and boom fixed

  • @dreamcatcher8754
    @dreamcatcher8754 6 днів тому

    Not working 😕

    • @ViTiSecurity
      @ViTiSecurity День тому

      Kya issue encounter kar rahe ho aap sab

  • @cyber_queenn
    @cyber_queenn 24 дні тому

    What's the license key please

    • @ViTiSecurity
      @ViTiSecurity 22 дні тому

      Currently, do not try to install it, as PortSwigger is checking every single log on this. I will add the updated script soon, but expect it to come on first quarter of 2025

  • @ShyamTudu-vn5rg
    @ShyamTudu-vn5rg Місяць тому

    It's not working

    • @ViTiSecurity
      @ViTiSecurity Місяць тому

      Yes, it is down for now. But soon it will be available

  • @gadgets7895
    @gadgets7895 Місяць тому

    I can't update nor upgrade

    • @ViTiSecurity
      @ViTiSecurity Місяць тому

      What's the issue you are getting?

  • @neelchaudhary322
    @neelchaudhary322 3 місяці тому

    Bro after reboot and login I have blank screen

    • @ViTiSecurity
      @ViTiSecurity Місяць тому

      Have you fixed it? If not then come to the telegram channel. Link is in description

  • @rizkypratama4336
    @rizkypratama4336 3 місяці тому

    thank you, my kali linux problem was resolved after watching this video

  • @Lufffey
    @Lufffey 4 місяці тому

    😮

  • @ashketchum4908
    @ashketchum4908 5 місяців тому

    Hey can I talk

    • @ViTiSecurity
      @ViTiSecurity 5 місяців тому

      Yes Sur, come to telegram channel/group

  • @markhamilton3093
    @markhamilton3093 7 місяців тому

    thank you

  • @SunilKunwal-g1j
    @SunilKunwal-g1j 9 місяців тому

    bro old version ko latest version me kese update kare

  • @Croco333
    @Croco333 9 місяців тому

    It doesn’t work 👎🏾

    • @ViTiSecurity
      @ViTiSecurity 9 місяців тому

      Did you use that with root account or normal account

    • @Croco333
      @Croco333 9 місяців тому

      @@ViTiSecurity root

    • @ViTiSecurity
      @ViTiSecurity 9 місяців тому

      Did you connected with internet? And, this work only when your kali login get into bootloop

    • @Croco333
      @Croco333 9 місяців тому

      @@ViTiSecurity sure i did

    • @ViTiSecurity
      @ViTiSecurity 9 місяців тому

      Come to Telegram

  • @munchlenova6353
    @munchlenova6353 10 місяців тому

    Hi how to contact u

    • @ViTiSecurity
      @ViTiSecurity 10 місяців тому

      Come on the Telegram Channel. Link is in the description

  • @mavrick23
    @mavrick23 Рік тому

    bro you just vanished the data which was saved on my drive, such wrong info

    • @ViTiSecurity
      @ViTiSecurity Рік тому

      What? You have done something wrong in it, as I am using it from last 1 year and didn’t faced anything like this. And currently I am working on nmap tutorial from last 3 months and it will be nearly 4-5 hours long and I have put nearly everything in it in a very simplified manner so that everyone can understand it. So, I don’t have useless time doing anything like that you mentioned above. And If you think my code did this type of thing, then don’t ever use any freebies in your life, bro

    • @nick13bro
      @nick13bro 3 місяці тому

      @@ViTiSecuritypressed 💀

  • @anshjha8977
    @anshjha8977 Рік тому

    Superb video

  • @anshjha8977
    @anshjha8977 Рік тому

    Nice video

  • @ViTiSecurity
    @ViTiSecurity Рік тому

    Download Linux Kernel: aka.ms/wsl2kernel