Ethica Cyber
Ethica Cyber
  • 403
  • 899 543
How to install Additional Backup Domain Controller ADC in our Active Directory Domain Server 2022
📌How to install Additional Backup Domain Controller ADC in our Active Directory Domain Server 2022 | Sync ADDS | EthicaCyber
❊ Lets Connect ❊
❤️ Twitter : ethicacyber
❤️ Facebook : www. ethicacyber
❤️ Instagram : ethicacyber
❤️ UA-cam: www.youtube.com/@EthicaCyber
❊ Hash Tags: ❊
#shorts #windows #windowsserver #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hacking #networking #linux #kalilinux #viral
⚓🏹 ✈️🚀
how to change install active directory domain service in windows server 2022, how to install dns server in windows server 2022, how to install and configure adds active directory domain services in server 2022, how to join computer with active directory, how to configure DNS service in windows server 2022,
how to install backup domain controller in our adds domain, how to install additional domain controller in our active directory domain services, how to install primary and additional domain controller, how to install backup domain server in our domain, how to install sync adds user and computers, how to sync active directory database with primary domain controller,
20240914180500
Переглядів: 28

Відео

How to grant a Active Directory User to Logon on a Particular PC Only not on All Clients | Ethica
Переглядів 49День тому
📌How to grant a Active Directory User to Logon on a Particular PC Only not on All Clients Server 2022 | Ethica Cyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #shorts #windows #windowsserver #windows11 #shortvideo #short #ethica #ethicacyber #ethicalha...
How to Enable and Disable Active Directory Domain adds user Accounts | Ethica
Переглядів 3021 день тому
📌How to Enable and Disable Active Directory Domain user Accounts | Windows Server 2022 | Ethica Cyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #shorts #windows #windowsserver #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hacking ...
How to Change or Reset Active Directory Domain ADDS Users Password | Windows Server 2022 | Ethica
Переглядів 3121 день тому
📌How to Change or Reset Active Directory Domain ADDS Users Password | Windows Server 2022 | Ethica Cyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #shorts #windows #windowsserver #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hacki...
How to Remove Windows PC from ADDS or Active Directory Domain Service | Windows Server 2022
Переглядів 26Місяць тому
📌How to Remove Windows PC from ADDS or Active Directory Domain Service | Windows Server 2022 | EthicaCyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #server #server2022 #windows #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hackin...
How to Join a Computer or Windows machine with Active Directory Domain Server 2022
Переглядів 27Місяць тому
📌How to Join a Computer or Windows machine with Active Directory Domain Server 2022| EthicaCyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #server #server2022 #windows #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hacking #network...
How to install Active Directory ADDS Services DNS Server and Create Users in Server 2022
Переглядів 144Місяць тому
📌How to install Active Directory ADDS Services DNS Server and Create Users in Server 2022 | EthicaCyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #shorts #windows #windowsserver #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hackin...
How to Change DC Hostname in Windows Server 2022 OS | Ethica
Переглядів 41Місяць тому
📌How to Change Hostname in Windows Server 2022 and Ping by Server Name | EthicaCyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam: www.youtube.com/@EthicaCyber ❊ Hash Tags: ❊ #shorts #windows #windows11 #shortvideo #short #ethica #ethicacyber #ethicalhacking #hacking #networking #linux #kalilinux #v...
How to Clean up Windows Update Files in Windows OS | Ethica
Переглядів 923 місяці тому
📌 How to Clean up Windows Update Files in Windows OS | Ethica Cyber ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-cam : www.youtube.com/@EthicaCyber ❊ Playlist Mastering Windows 11 OS: ❊ 👉ua-cam.com/play/PLvQQvvLFId6_J3nxTYv635_sj6D1poW8J.html I hope this video would be informative and helpful for you....
How to Send Email using Linux Terminal | Ethica
Переглядів 3255 місяців тому
📌How to Send Email using Linux Terminal | Ethica Cyber | Ethica In this video , I will try to explain that how we can send an email using Linux operating system. so stay tune with me and check out full video that how can send email from our linux terminal. ❊ Lets Connect ❊ ❤️ Twitter : ethicacyber ❤️ Facebook : www. ethicacyber ❤️ Instagram : ethicacyber ❤️ UA-ca...
How to Map a Network Drive in Windows 11 | Ethica Cyber
Переглядів 1187 місяців тому
How to Map a Network Drive in Windows 11 | Ethica Cyber
How to Enable Sharing and Share Drives in our Network | Ethica Cyber
Переглядів 387 місяців тому
How to Enable Sharing and Share Drives in our Network | Ethica Cyber
How to Allow only Specific User for Remote Desktop | Ethica Cyber
Переглядів 258 місяців тому
How to Allow only Specific User for Remote Desktop | Ethica Cyber
How to Enable Remote Desktop in Windows 11 | Ethica Cyber
Переглядів 358 місяців тому
How to Enable Remote Desktop in Windows 11 | Ethica Cyber
Setup VS Code for Nagios Configuration from Local and Remote Network System [ HINDI ] | Ethica Cyber
Переглядів 528 місяців тому
Setup VS Code for Nagios Configuration from Local and Remote Network System [ HINDI ] | Ethica Cyber
How to Allow an Application in Windows Firewall | Ethica
Переглядів 278 місяців тому
How to Allow an Application in Windows Firewall | Ethica
How to Reset Windows Administrator Passwords | Ethica Cyber
Переглядів 608 місяців тому
How to Reset Windows Administrator Passwords | Ethica Cyber
How to Create Delete and Modify a User Account in Windows 11 | Ethica Cyber
Переглядів 558 місяців тому
How to Create Delete and Modify a User Account in Windows 11 | Ethica Cyber
Subdomain Enumeration | How to find subdomain for a website [ HINDI ] | Ethica Cyber
Переглядів 1748 місяців тому
Subdomain Enumeration | How to find subdomain for a website [ HINDI ] | Ethica Cyber
How to Check Internet Speed using Kali Linux | Ethica
Переглядів 8208 місяців тому
How to Check Internet Speed using Kali Linux | Ethica
Nagios : Install VS Code for Nagios Configuration Remotely using GUI Mode in Linux [ HINDI ]
Переглядів 648 місяців тому
Nagios : Install VS Code for Nagios Configuration Remotely using GUI Mode in Linux [ HINDI ]
How to Enable Default Administrator Microsoft Built-in Account | Ethica Cyber
Переглядів 498 місяців тому
How to Enable Default Administrator Microsoft Built-in Account | Ethica Cyber
Enable Root Permission for Remotely Configure Nagios Server Using SSH [ HINDI ] | Ethica Cyber
Переглядів 808 місяців тому
Enable Root Permission for Remotely Configure Nagios Server Using SSH [ HINDI ] | Ethica Cyber
Install Nagios Core Network Monitoring Tool in Linux VMWare [ HINDI ] | Ethica Cyber
Переглядів 5398 місяців тому
Install Nagios Core Network Monitoring Tool in Linux VMWare [ HINDI ] | Ethica Cyber
How to Enable ICMP Ping Request in Windows 11 | Ethica Cyber
Переглядів 1388 місяців тому
How to Enable ICMP Ping Request in Windows 11 | Ethica Cyber
Explore Hidden Files and Folders using Cmd Line in Windows 11 | Ethica Cyber
Переглядів 308 місяців тому
Explore Hidden Files and Folders using Cmd Line in Windows 11 | Ethica Cyber
Resolve sudo command is not working in Linux Debian OS | Ethica Cyber
Переглядів 1198 місяців тому
Resolve sudo command is not working in Linux Debian OS | Ethica Cyber
How to Assign IP address DNS Server and Default Gateway in Windows 11 | Ethica Cyber
Переглядів 548 місяців тому
How to Assign IP address DNS Server and Default Gateway in Windows 11 | Ethica Cyber
Install Debian 12 Linux OS under Windows 11 OS | Ethica Cyber
Переглядів 1168 місяців тому
Install Debian 12 Linux OS under Windows 11 OS | Ethica Cyber
How to Assign IP Address DNS Server and Gateway in Kali Linux | Ethica Cyber
Переглядів 1,4 тис.9 місяців тому
How to Assign IP Address DNS Server and Gateway in Kali Linux | Ethica Cyber

КОМЕНТАРІ

  • @Moviesholicabhisa
    @Moviesholicabhisa 7 днів тому

    Sir, i am allowed action but antivirus showing continuously threats pop-up???when metasploit unpacking files during more pop-up are on screen.

    • @EthicaCyber
      @EthicaCyber 5 днів тому

      Yes mostly antivirus programme mark as threats.. So u hv to allow on antivirus setting otherwise u ll intall in a seperate machine in which antivirus not installed

  • @NoodleVids
    @NoodleVids 8 днів тому

    MY PC DOESN"T HAVE CMD, WTF IS HAPPENING

    • @EthicaCyber
      @EthicaCyber 5 днів тому

      Open run and executive cmd Or run in Powershell

  • @dccomp8377
    @dccomp8377 22 дні тому

    auto like n subscribe

  • @tactless58
    @tactless58 Місяць тому

    I don't have the option to change my msc address,an you maybe help me pls :(

  • @vivan40
    @vivan40 Місяць тому

    I want to install it on my phone with termux

  • @Reyan-khan-y
    @Reyan-khan-y Місяць тому

    Nice bro😍

  • @Krytoxyrex
    @Krytoxyrex Місяць тому

    hi! i am stuck at proceeding with incremental:ASCII Is there a solution?

  • @greeshmajose5022
    @greeshmajose5022 2 місяці тому

    Thank You!! most helpful

  • @thunderyt5884
    @thunderyt5884 2 місяці тому

    Love u bhai

  • @OfficalPanzerX
    @OfficalPanzerX 2 місяці тому

    Access Denied is what I got

  • @ShivamPatel-h4p
    @ShivamPatel-h4p 2 місяці тому

    Thankyou so much

  • @josie_bookworm4861
    @josie_bookworm4861 3 місяці тому

    SOS, everything worked up until "net user Admin *": I legit can't type anything and can only press enter, and after three prompts of "Type a password", "Retype the password to confirm", I got the message, "System error 5 has occurred. Access is denied".

    • @EthicaCyber
      @EthicaCyber 3 місяці тому

      You must open cmd as an administrator first

  • @ritikthakur45648
    @ritikthakur45648 3 місяці тому

    Thankyou sir ❤

  • @elangnoahruhgati2320
    @elangnoahruhgati2320 3 місяці тому

    Is effect to iOS ??

  • @JasimAppliy
    @JasimAppliy 3 місяці тому

    it says error 5 has ocrud

  • @ajmirgraphics
    @ajmirgraphics 4 місяці тому

    not clean atleast a single gb, just waste my time

  • @Mezzosd
    @Mezzosd 4 місяці тому

    help me.. error opening hive file sam.. how to solve

  • @JazzyAndMehkoBestFriends
    @JazzyAndMehkoBestFriends 4 місяці тому

    Audio Quality, Voice Quality, Content Quality, Editing Quality and everything is so top notched. I really loved it!!! I am subscribing you and will watch all of your videos. :)

  • @meharshsharma
    @meharshsharma 4 місяці тому

    bhai ye command kaise sikhe ho please tell ????

  • @anshulagarwal3560
    @anshulagarwal3560 4 місяці тому

    bro it shows successfully done and still asks for the pin

  • @jeonmichael1482
    @jeonmichael1482 4 місяці тому

    Sir WPS requires internet or we can use it in offline ?

  • @lordnyconbelic2134
    @lordnyconbelic2134 4 місяці тому

    si funciono kali 2024 gracias

  • @Surya-kd4mf
    @Surya-kd4mf 5 місяців тому

    $ sudo apt install scrcpy Reading package lists... Done Building dependency tree Reading state information... Done E: Unable to locate package scrcpy I got this error

  • @baymohammadbabakhan7557
    @baymohammadbabakhan7557 5 місяців тому

    من @ ندارم

  • @alwingeorge5283
    @alwingeorge5283 5 місяців тому

    How you listed format options

  • @DivateAbhishek
    @DivateAbhishek 5 місяців тому

    Do you have discord or any other mean so i can contact you?

  • @DorcusGeorge-oj6sd
    @DorcusGeorge-oj6sd 5 місяців тому

    On how i do everything as you but nothing bro just help

  • @kumkumvirani5658
    @kumkumvirani5658 5 місяців тому

    Showing access is denied

    • @EthicaCyber
      @EthicaCyber 5 місяців тому

      Cmd run as an Administrator

  • @meinhandy8057
    @meinhandy8057 5 місяців тому

    Nice

  • @OrtegoKentAlexandreC
    @OrtegoKentAlexandreC 5 місяців тому

    System error 8646

    • @EthicaCyber
      @EthicaCyber 5 місяців тому

      Cmd run as an Administrator

    • @ola.17_
      @ola.17_ 4 місяці тому

      then what is the solution?

    • @OrtegoKentAlexandreC
      @OrtegoKentAlexandreC 3 місяці тому

      @@ola.17_ right click cmd then run as administrator. it works.

  • @user-nh9ff9wy9d
    @user-nh9ff9wy9d 5 місяців тому

    i cant launch my application how do i get my old ip back ?

  • @SENAYTUB
    @SENAYTUB 5 місяців тому

    In mac book air , what shortcut key is used to show new usb devices detected?

  • @Saravanan.A-bx7nv
    @Saravanan.A-bx7nv 5 місяців тому

    can i visible password

  • @Saravanan.A-bx7nv
    @Saravanan.A-bx7nv 5 місяців тому

    did it possible to crack windows password in virtual box kali

    • @EthicaCyber
      @EthicaCyber 5 місяців тому

      Ye you can boot your windows virtual machine via kali Bootable usb or iso image

  • @HackerBot02
    @HackerBot02 5 місяців тому

    Brother yaar me bhi ek Ethical Hacker or penetration tester hi but me jab UA-cam prr hacking related video upload krta hu to UA-cam mujorr guidline strike deta he kya aap muje bata sakte ho ki video kese upload karna he

    • @EthicaCyber
      @EthicaCyber 5 місяців тому

      Bro same issue with me.. Isliye video upload krne me problem ho rahi hai

    • @HackerBot02
      @HackerBot02 5 місяців тому

      @@EthicaCyberok brother thanks

  • @subabrata5419
    @subabrata5419 6 місяців тому

    Does John the ripper is using brute force to decrypt the md5 string

  • @Husky-fs4oz
    @Husky-fs4oz 6 місяців тому

    hello! i am stuck at proceeding with incremental:ASCII, doesnt seem to finish it, any suggestions on what i can do to solve it? i am working with a pre built vm, any help is much appreciated, cheers :)

    • @mdsaif38
      @mdsaif38 5 місяців тому

      I also sir what is the solution pleaee help

  • @Husky-fs4oz
    @Husky-fs4oz 6 місяців тому

    hello, i get stuck at Proceeding with Incremental:ASCII, why is that? im in desktop just as the same and trying to crack the 123456, im using a pre built vm of their website but im stuck lol, any suggestions? much appreciated

  • @cjeremie
    @cjeremie 6 місяців тому

    Tool-X v.2.1 Encountered issues. Cannot update at this time (actually cannot anytime). Cannot Install any item. Cannot run any item or category.

  • @light77761
    @light77761 6 місяців тому

    Bro nai chala

  • @user-up7kf4kr1l
    @user-up7kf4kr1l 6 місяців тому

    ❤❤❤❤

  • @beautifulVibes17
    @beautifulVibes17 6 місяців тому

    E: unable to locate package scrcpy error

    • @MrAli__7
      @MrAli__7 3 місяці тому

      Download the fing package u mor 0 /|/😅😅😅

  • @YOGESHKUMAR-xe2pz
    @YOGESHKUMAR-xe2pz 6 місяців тому

    Config dir: /tmp/create_ap.wlan0.conf.Nn9j1B3y PID: 800653 cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead cp: warning: behavior of -n is non-portable and may change in future; use --update=none instead Network Manager found, set ap0 as unmanaged device... DONE wlan0 is already associated with channel 44 (5220 MHz) multiple channels supported Creating a virtual WiFi interface... ap0 created. ERROR: Your adapter can not transmit to channel 1, frequency band 5GHz. Doing cleanup.. done

    • @PHOENIX-lp5wo
      @PHOENIX-lp5wo 4 місяці тому

      I'm getting the same error but for 2.4Ghz

  • @drem_boy_Rs7
    @drem_boy_Rs7 6 місяців тому

    #chntpw -u Ritesh Sam de rha nhi le rha h mera user ritesh h

  • @Mc_Skibidi
    @Mc_Skibidi 7 місяців тому

    Having a problem, I need to do this to my normal user in windows but the name is just user so the command is “net user user *”and it doesn’t work

    • @EthicaCyber
      @EthicaCyber 7 місяців тому

      I think u may use net user "user" * or net user 'user' *

  • @jonathanreading1051
    @jonathanreading1051 7 місяців тому

    Im stuck at the creds Windows prompts me for. I made smbuser and kept the creds simple, but seems to reject. Is it the config file (i copied exactly what you did)?

    • @jonathanreading1051
      @jonathanreading1051 7 місяців тому

      So I get the windows box to see my share folder, but when I try to open, the pop up creds do not work. So therefore not authenticating prevnting me from copying file.

    • @jonathanreading1051
      @jonathanreading1051 7 місяців тому

      Anyways, any help is appreciated.

  • @htatou
    @htatou 7 місяців тому

    Merci pour cette aide, mais franchement la musique trop forte et cela déconcentre fortement

  • @Arian-Ices
    @Arian-Ices 7 місяців тому

    root:$1$OaNdTWUr$S/YcSyvydABLY3VQ3NrTS0:0:0:root:/:/bin/sh nobody:x:0:0:nobody:/:/dev/null Can you help me to decrypt these?

  • @evanleonardomirandacruz6031
    @evanleonardomirandacruz6031 7 місяців тому

    Ok, sorry for asking, I’m pretty much new in kali, what’s the point on doing all of this?

  • @MotivatorIND
    @MotivatorIND 7 місяців тому

    ❤ nice tutorial:)