NRDY Tech
NRDY Tech
  • 119
  • 538 464
How I passed the Microsoft AZ-900 // A list of my best study resources
Best Resources for Passing the AZ-900 Exam:
Azure Fundamentals Certification Home:
learn.microsoft.com/en-us/credentials/certifications/azure-fundamentals/?WT.mc_id=IoT-MVP-5002324&practice-assessment-type=certification
Free Microsoft Azure Course (good for about 50% of exam prep):
learn.microsoft.com/en-us/training/courses/az-900t00/
Microsoft Certification Poster:
query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE2PjDI
Microsoft AZ-900 "Study Guide" (just shows what testable items are, not a real study guide):
learn.microsoft.com/en-us/credentials/certifications/resources/study-guides/az-900
Microsoft Azure Fundamentals Course by NRDY Tech (COUPON CODE: youtube50off):
www.nrdytech.com/courses/azure-fundamentals/
Connect with me on LinkedIn!
LinkedIn: t.ly/cYMx
Переглядів: 379

Відео

What are Priority Placement Groups in Azure? // AZ-104
Переглядів 1124 місяці тому
Want to get your Azure Fundamentals certification? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Azure VNETs made SIMPLE (and subnets) // Azure AZ-900 and AZ-104
Переглядів 1175 місяців тому
Looking for an Azure course? Check out my new Azure Fundamentals course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
What does Deallocated mean in Azure?? // Azure Basics
Переглядів 895 місяців тому
Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
What are LOCKS in Azure?! // AZ-900 Prep
Переглядів 725 місяців тому
Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Creating your FIRST azure resources - made SIMPLE! // AZ-900 prep
Переглядів 1405 місяців тому
Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
How Resource Groups work in Azure // Microsoft AZ-900 Prep
Переглядів 955 місяців тому
Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
What are Azure Regions & AZ's?? // Azure Fundamental Series AZ-900
Переглядів 1915 місяців тому
Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
I'm back.
Переглядів 5216 місяців тому
UPDATE! Looking for an Azure course? Check out my new course below: www.nrdytech.com/courses/azure-fundamentals/ Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Gaining Access to Unauthenticated MySQL - Sequel HTB Walkthough
Переглядів 268Рік тому
Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Using Rsync without authentication // HackTheBox - Synced
Переглядів 300Рік тому
Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Basic SQL Injection Tutorial - Appointment HackTheBox
Переглядів 1,4 тис.Рік тому
Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Build a FREE Hacking Lab?!
Переглядів 4,1 тис.Рік тому
Steps to build your home hacking lab - for those prepping for the CEH or OSCP, or anyone wanting to learn more about ethical hacking/penetration testing! Step One: Install VirtualBox www.virtualbox.org/wiki/Downloads Step Two: Download Kali Linux www.kali.org/get-kali/#kali-virtual-machines Step Three: Download Metasploitable 2 docs.rapid7.com/metasploit/metasploitable-2/ Step Four: Add Kali & ...
Mongod Walkthrough // HackTheBox Starting Point Tutorial
Переглядів 379Рік тому
Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
How to Add Modules to Metasploit // 2023 Ethical Hacking Tutorials
Переглядів 2,3 тис.Рік тому
Connect with me on LinkedIn! LinkedIn: t.ly/cYMx
Hacking our first WEBSITE! [HTB Preignition Tutorial]
Переглядів 578Рік тому
Hacking our first WEBSITE! [HTB Preignition Tutorial]
HackTheBox Tutorial - Explosion // Starting Point walkthrough
Переглядів 527Рік тому
HackTheBox Tutorial - Explosion // Starting Point walkthrough
Learn to HACK with Metasploit // Metasploit Beginner Series Pt. 1
Переглядів 314Рік тому
Learn to HACK with Metasploit // Metasploit Beginner Series Pt. 1
HackTheBox Redeemer Walkthrough // Starting Point
Переглядів 630Рік тому
HackTheBox Redeemer Walkthrough // Starting Point
HackTheBox Starting Point: Dancing - Walkthrough (ethical hacking tutorial)
Переглядів 888Рік тому
HackTheBox Starting Point: Dancing - Walkthrough (ethical hacking tutorial)
HackTheBox Starting Point: Fawn - Walkthrough (for beginners)
Переглядів 2 тис.Рік тому
HackTheBox Starting Point: Fawn - Walkthrough (for beginners)
HackTheBox Starting Point: Meow - Full Walkthrough (beginner friendly)
Переглядів 6 тис.Рік тому
HackTheBox Starting Point: Meow - Full Walkthrough (beginner friendly)
How to use nmap Decoys to stay HIDDEN! // nmap tutorial
Переглядів 560Рік тому
How to use nmap Decoys to stay HIDDEN! // nmap tutorial
A SIMPLE breakdown of nmap SYN & CONNECT scans // nmap tutorial
Переглядів 486Рік тому
A SIMPLE breakdown of nmap SYN & CONNECT scans // nmap tutorial
Am I quitting YT? Or????
Переглядів 530Рік тому
Am I quitting YT? Or????
time for a change (for real this time)
Переглядів 2,7 тис.Рік тому
time for a change (for real this time)
How to check HCX throughput // VMware HCX Troubleshooting
Переглядів 618Рік тому
How to check HCX throughput // VMware HCX Troubleshooting
Lesson 19: How to Troubleshoot NSX Routing (LAB 1) // NSX-T Troubleshooting Course
Переглядів 3,6 тис.Рік тому
Lesson 19: How to Troubleshoot NSX Routing (LAB 1) // NSX-T Troubleshooting Course
Lesson 8: Verifying NSX-T Manager Services // NSX-T Troubleshooting Course
Переглядів 824Рік тому
Lesson 8: Verifying NSX-T Manager Services // NSX-T Troubleshooting Course
Lesson 4: Types of NSX Issues // NSX-T Troubleshooting Course
Переглядів 1 тис.Рік тому
Lesson 4: Types of NSX Issues // NSX-T Troubleshooting Course

КОМЕНТАРІ

  • @laohu5511
    @laohu5511 16 годин тому

    I did this exercise again and discovered there was no dirb/ (directory) to open $ gobuster dir -u 10.129.168.0 -w /usr/share/wordlists/ (tab) ## ┌─[laohu@htb-ab8eb4knhj]─[~] └──╼ $gobuster dir -u 10.129.168.0 -w /usr/share/wordlists/ dirbuster/ metasploit/ seclists/ dnsmap.txt nmap.lst sqlmap.txt rockyou.txt.gz wfuzz/ ## I opened all the others to no avail so I am not sure why the above directory didn't exist.

  • @fabioalbertobaruzzi9563
    @fabioalbertobaruzzi9563 День тому

    Good day NRDY Tech, I am writing to you to ask you a quick technical question about Edge Cluster deployment. At this moment I have one NSX Manager that governs two computing clusters at the network level (one in each DC with a latency of less than 5ms between them). The key question is at the Edge Cluster level where I want to know the possibility and recommendation of deploying Edge Clusters where each Edge Node is in each DC. is this can be possible????? Thanks in advance. Great videos btw 🤘🤘🤘

  • @laohu5511
    @laohu5511 День тому

    I got stuck at the point around 08:30 ─[✗]─[laohu@htb-9l9jafdrj1]─[~] └──╼ $gobuster dir -u 10.129.8.77 -w /usr/share/wordlists/ =============================================================== Gobuster v3.6 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: 10.129.8.77 [+] Method: GET [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/ [+] Negative Status codes: 404 [+] User Agent: gobuster/3.6 [+] Timeout: 10s =============================================================== Starting gobuster in directory enumeration mode =============================================================== Error: error on running gobuster: failed to get number of lines: read /usr/share/wordlists/: is a directory ┌─[✗]─[laohu@htb-9l9jafdrj1]─[~] └──╼ $ I will have another go at it tomorrow.

  • @laohu5511
    @laohu5511 2 дні тому

    I tried the walkthrough given to me by HTB but I couldn't get the flag. But I tried this walkthrough and to be honest without it I wouldn't have gotten the flag. Your walkthroughs hit the mark everytime. I have studied Cyber Security for more than two years but never felt comfortable with pen testing so I eventually said to myself to give myself a better chance that's why I joined HTB. I guess i am learning incrementally bit by bit but that's how I learn best.

  • @DailyFortniteClipsTV
    @DailyFortniteClipsTV 19 днів тому

    Awesome thanks!

  • @chathuraabhiman9903
    @chathuraabhiman9903 Місяць тому

    Superbbb

  • @laohu5511
    @laohu5511 Місяць тому

    I started using the walkthrough but got stuck but managed to use the HTB walkthrough and the end of this video to get the flag.

  • @laohu5511
    @laohu5511 Місяць тому

    A big shout out to this content creator for what is an excellent walkthrough that i will go over more than once.

  • @laohu5511
    @laohu5511 Місяць тому

    Excellent, glad i watched your walkthrough.

    • @laohu5511
      @laohu5511 Місяць тому

      What I liked most about your video is that you took things incrementally instead of writing some long command straight off the bat. It's a much better way of approaching it for beginners like myself.

  • @PhanToMaTiK
    @PhanToMaTiK Місяць тому

    Regarding the rule, now web02a could not ping itself right?

  • @gurribindra
    @gurribindra Місяць тому

    BREAKING NEWS !!!! VMWare under broadcom DOES NOT NEED prior training ANYMORE !!!

  • @stoneyroberts2247
    @stoneyroberts2247 Місяць тому

    Hello ,New in ethical hacking.I just wanted to say this method you demonstrated worked great. Many other videos didnt work and or was missing many steps. Anyways thanks for the giude. Let me know if you are or will do a cloud based lab for pentest. Thanks!

  • @Vishalbhosekar659
    @Vishalbhosekar659 2 місяці тому

    Can hear anything after intro video

  • @janet.snakehole
    @janet.snakehole 2 місяці тому

    you're the only one one youtube who explained the answers instead of just giving them to me. thanks from Spain 🇪🇸

  • @user-vq8pe9dd7e
    @user-vq8pe9dd7e 2 місяці тому

    Hello, can you help fix meterpreter session after session is Opened, not all commands work

  • @TheMichaelAcuna
    @TheMichaelAcuna 2 місяці тому

    Remina is not working for me Neither is xfreerdp

  • @user-zg9di6fk3t
    @user-zg9di6fk3t 2 місяці тому

    New virtual machine and open new window in file menu is disabled in vmware workstation 17, any suggestions,?

  • @thaioviet8104
    @thaioviet8104 2 місяці тому

    thankyou so much sir

  • @othmanabukarma1086
    @othmanabukarma1086 2 місяці тому

    Congrats Mike, Well Done

  • @ArsalanJawaid1
    @ArsalanJawaid1 2 місяці тому

    Thank you so much for teaching us! Really helpful! :)

  • @suwitsornprab
    @suwitsornprab 3 місяці тому

    this VDO very helpful for me ya. :) thank you bro.

  • @milkyasaragaw
    @milkyasaragaw 3 місяці тому

    I have been looking for such a content for while on internet specially on UA-cam, really it is helpful. It is sometimes hard to build a home lab, specially for countries outside of US and Europe. First the price would be more than 6 fold than US or Europe market. Second It is hard to get a used sever with good spec that could run a full CCIE topology unless you are lucky. Everywhere on UA-cam everybody talks about home lab which is really unimaginable. Your LinkedIn profile is not working.

  • @mariasweten3559
    @mariasweten3559 3 місяці тому

    Super helpful. Thank you for basic video. This really helps us beginners.

  • @ginal2985
    @ginal2985 3 місяці тому

    There are no words to describe how helpful this was! Thank you! Thank you! Thank you! Instantly subscribed

  • @KeithHowells
    @KeithHowells 3 місяці тому

    Congrats Mike!!!🎉

    • @NRDYTech
      @NRDYTech 3 місяці тому

      Thanks Keith!

  • @Tchekzilku
    @Tchekzilku 3 місяці тому

    Once I found the IP from htb. I do the ping test but got 1000 port but nothing showing about the port 23 or telnet. Is there an other way to go instead of nmap if nmap doesn't detect the same as you

    • @NRDYTech
      @NRDYTech 3 місяці тому

      You can always try to telnet/SSH just for fun to see if you get an open port! Also, you can use telnet and manually specify a port (try doing it against a web server with port 80). But nmap should have showed something.

    • @Tchekzilku
      @Tchekzilku 3 місяці тому

      Yeah it didn't work for some reason. So I just deleted everything , rebuild my VM and voila it work as show in the video

  • @justinmikesell3189
    @justinmikesell3189 3 місяці тому

    I know this video is older but just out of curiosity. If you didnt know to try admin ,root ect. Where would you begin. Eg. Where inside of meow could you have dug to find that info?

  • @satori-.
    @satori-. 3 місяці тому

    Awsum, thanks Mike !

  • @dhruvsharma3359
    @dhruvsharma3359 3 місяці тому

    Can we setup DFW rules for VLAN based segment ?

    • @NRDYTech
      @NRDYTech 3 місяці тому

      Yes, absolutely!

  • @darjichirag235
    @darjichirag235 4 місяці тому

    Awesome video. I cleared the concept of Host profile help of this videos. Thanks

  • @Piratagorranegra
    @Piratagorranegra 4 місяці тому

    can this be done on the duck go browser?

  • @cocothefatpriest1935
    @cocothefatpriest1935 4 місяці тому

    what if you dont have a company, the free account requires company info

  • @MylesYoung-cw4qr
    @MylesYoung-cw4qr 4 місяці тому

    Thanks man, I was lost

  • @renbangbprd7236
    @renbangbprd7236 4 місяці тому

    Can you do the demo of this part ua-cam.com/video/1x_TyBmFmT0/v-deo.html? When we lose vcen and change the port from the host, because i still haven't grasp the benefit of ephemeral. Thanks

  • @stephenworu162
    @stephenworu162 4 місяці тому

    hi Mike, lovely information. how does one go about compliling the other platforms like c and py

  • @mysteriousmaestro8022
    @mysteriousmaestro8022 4 місяці тому

    Hey Mike, You are awesome. Nice to know that we can learn new things about Azure from you.

  • @danielgomez2659
    @danielgomez2659 4 місяці тому

    Thanks for everything

  • @danielgomez2659
    @danielgomez2659 4 місяці тому

    Where the next video at?

  • @johnmosqueda1029
    @johnmosqueda1029 4 місяці тому

    How would you configure the port group for security onion? It looks like version 7 is a little different

  • @amado1957
    @amado1957 5 місяців тому

    Are Mike's courses still found in "techbytes" can someone forward the link? want to buy the nsx-t troubleshooting course

  • @sergiodiazdeleon7465
    @sergiodiazdeleon7465 5 місяців тому

    Very useful! Good stuff..

  • @adriannagulto
    @adriannagulto 5 місяців тому

    the extra length of the video and the sidenotes were very useful

  • @adriannagulto
    @adriannagulto 5 місяців тому

    great video deserves more views

  • @chumpscivic
    @chumpscivic 5 місяців тому

    Thanks it was useful!

  • @billittoG
    @billittoG 5 місяців тому

    I was close to tears before I got to this video, I asked and knocked a few doors for assistance which left me even more confused, was starting to feel dump honestly...thank you and I def subscribed any pro tips for a beginner with zero clue about hacking? also you think HTB labs and their academy are a great starting point to land my first job or would I need securiy+

    • @NRDYTech
      @NRDYTech 5 місяців тому

      I'm so glad it helped! My best advice is to learn one new thing every day. It can seem overwhelming, but you have to be OK with learning just one thing a day. If you learn more, great! But one thing a day will get you to where you need to be, as long as you're consistent. I would recommend to keep doing HTB labs, but my honest input would be to consider pursuing the OSCP if you'd like to get into pentesting. If you have your eyes on other areas of cybersec, Sec+ AND other certs may make a lot of sense. Sec+ on its own won't open up tons of doors, but I do think the knowledge you gain on it will be worth a lot - think of it as building a strong foundation for your soon-to-be successful career!

  • @rohedam
    @rohedam 5 місяців тому

    Hello Mike. I understand you will not be making new NSX related content. But I paid for the NSX bundle on Techbytes and a couple of weeks later the site went down. I no longer have access to the content I paid for. Even if you aren't making new content available, would be great if you can ensure that I get access to the videos I paid for. Thanks.

  • @aritrade5266
    @aritrade5266 5 місяців тому

    You are just amazing Mike. Most simplified explanation possible ❤❤

    • @NRDYTech
      @NRDYTech 5 місяців тому

      Thank you!

  • @aritrade5266
    @aritrade5266 5 місяців тому

    Crisp and clear explanation. Great work Mike

  • @forrestgump5959
    @forrestgump5959 5 місяців тому

    hi what about adding all network adapters?

  • @happinesshacks5250
    @happinesshacks5250 5 місяців тому

    thank god ❤❤❤❤