CyberOffense
CyberOffense
  • 346
  • 298 608
Python Fundamentals
"Welcome to Python Fundamentals! In this video, we'll cover the core concepts of Python programming, including variables, data types, loops, conditionals, and functions. Whether you're new to coding or looking to refresh your skills, this tutorial will guide you through the basics of Python, setting a strong foundation for your programming journey. Perfect for beginners, we break down each topic with simple examples and clear explanations. Subscribe for more coding tutorials, and let’s dive into Python!"
Переглядів: 33

Відео

Introduction to Python Variables
Переглядів 28Місяць тому
Welcome to "Introduction to Python Variables"! In this video, you'll learn the basics of variables in Python, how to declare them, and understand the different data types Python supports. Whether you're new to coding or just starting with Python, this tutorial will walk you through everything you need to know about creating, naming, and using variables in your programs. By the end, you'll have ...
Lab - Installing PyCharm on Kali Linux Using JetBrain’s Toolbox
Переглядів 1383 місяці тому
In this lab, you will learn how to install PyCharm Community Edition on Kali Linux using the JetBrains Toolbox, a convenient tool for managing JetBrains products. The process begins with downloading and installing the JetBrains Toolbox App from the official website, followed by launching the Toolbox and signing in to your JetBrains account. Through the Toolbox interface, you will then locate Py...
COMP 110 Unit 1 - Watch - Read - Practice
Переглядів 793 місяці тому
COMP 110 Unit 1 - Watch - Read - Practice
Getting Started With OS Forensics
Переглядів 1344 місяці тому
Getting Started With OS Forensics
Using Undercover Mode in Kali Linux
Переглядів 4034 місяці тому
Using Undercover Mode in Kali Linux
Remove Activate Windows Watermark on Windows 10
Переглядів 3524 місяці тому
bcdedit -set TESTSIGNING OFF
How to disable Microsoft’s new UCPD Driver
Переглядів 1524 місяці тому
Commands used in this video: sc query ucpd sc config ucpd start=disabled schtasks /change /disable /tn "\microsoft\windows\appxdeploymentclient\ucpd velocity
Got Mugged By the IRS for 2023
Переглядів 164 місяці тому
Got Mugged By the IRS for 2023
Use DISM To Repair Your Windows 10 Image
Переглядів 2214 місяці тому
Use DISM To Repair Your Windows 10 Image
Remove Microsoft Edge from Win 10
Переглядів 744 місяці тому
Remove Microsoft Edge from Win 10
Obtaining IP Information Using Windows PowerShell
Переглядів 2604 місяці тому
Obtaining IP Information Using Windows PowerShell
Connecting a Bluetooth Device in Windows 10
Переглядів 1,3 тис.5 місяців тому
Connecting a Bluetooth Device in Windows 10
Accessing Safe Mode In Windows 10/11
Переглядів 3,7 тис.5 місяців тому
Accessing Safe Mode In Windows 10/11
Get 100% Free Access to M$ Office 365 Online
Переглядів 735 місяців тому
Get 100% Free Access to M$ Office 365 Online
Networking Fundamentals for IT Helpdesk
Переглядів 975 місяців тому
Networking Fundamentals for IT Helpdesk
Problem-solving techniques
Переглядів 325 місяців тому
Problem-solving techniques
M$ Windows - Easy Trick to Free Up Disk Space
Переглядів 1345 місяців тому
M$ Windows - Easy Trick to Free Up Disk Space
The Microsoft Windows Malicious Software Removal Tool
Переглядів 8 тис.5 місяців тому
The Microsoft Windows Malicious Software Removal Tool
Create a Virtual Install of Fedora Server Using VirtualBox
Переглядів 1265 місяців тому
Create a Virtual Install of Fedora Server Using VirtualBox
Gathering Information Using Recon-ng
Переглядів 2 тис.5 місяців тому
Gathering Information Using Recon-ng
Management and Maintenance of Secure Networks
Переглядів 345 місяців тому
Management and Maintenance of Secure Networks
Designing Secure Network Infrastructures
Переглядів 265 місяців тому
Designing Secure Network Infrastructures
Firewalls and Access Control Lists
Переглядів 565 місяців тому
Firewalls and Access Control Lists
Encryption and Cryptographic Techniques
Переглядів 676 місяців тому
Encryption and Cryptographic Techniques
Network Vulnerabilities and Risks
Переглядів 1356 місяців тому
Network Vulnerabilities and Risks
Network Security Protocols and Security Devices
Переглядів 846 місяців тому
Network Security Protocols and Security Devices
Introduction to Network Security
Переглядів 636 місяців тому
Introduction to Network Security
How to Appear Tech Savvy…Even if You're Not
Переглядів 746 місяців тому
How to Appear Tech Savvy…Even if You're Not
Launching the CSI Gateway in CSI Linux 2023.2
Переглядів 2596 місяців тому
Launching the CSI Gateway in CSI Linux 2023.2

КОМЕНТАРІ

  • @iliashevtsov1351
    @iliashevtsov1351 5 днів тому

    A very short yet helpful video. Just what we students often need. Thank you very much!

  • @kyroxe3581
    @kyroxe3581 6 днів тому

    Good tutorial thank you 🙏

  • @White444_Indian
    @White444_Indian 7 днів тому

    Thanks a lot

  • @AnandNarine
    @AnandNarine 10 днів тому

    Failed to attach the USB device Realtek 802.11ac WLAN Adapter [0200] to the virtual machine kali-linux-2024.1-virtualbox-amd64. USB device 'Realtek 802.11ac WLAN Adapter ' with UUID {e0239cce-2640-473c-8641-6df7ef6fdde8} is busy with a previous request. Please try again later. Result Code: E_INVALIDARG (0X80070057). When I try the final step attach usb

  • @anandsinha2289
    @anandsinha2289 11 днів тому

    Thank you 👍

  • @robert907
    @robert907 11 днів тому

    trying to figure out step before this, i do not have any network settings under preference or network manager under tools

  • @Myrna-Issa
    @Myrna-Issa 13 днів тому

    Thank you so much!!!!!!!!!!!!!!!!!

  • @skittlesonkbm2265
    @skittlesonkbm2265 15 днів тому

    I’ve been watching your videos and I would love more on csi linux or other distributions i’m interested in learning more about the tools they have and how to use them keep up the content👍👍

  • @arkan7rb
    @arkan7rb 17 днів тому

    meterpreter> wont show at all stuck after serrion 1 opened but never get the next line to control cant get why

  • @luisgutierrez9883
    @luisgutierrez9883 19 днів тому

    When using airmon-ng start wlan0, it shows an error adding monitor mode interface message with the Alfa adapter

  • @vapintom
    @vapintom 19 днів тому

    Thank U Sir!

  • @brettherbert9357
    @brettherbert9357 23 дні тому

    -f isnt a vlid command for me

  • @vanthanhle5016
    @vanthanhle5016 25 днів тому

    can i use my laptop wifi hardware or i need an wifi apdapter?

    • @cyberoffense3808
      @cyberoffense3808 22 дні тому

      Probabably not. You OEM manufacture does not provide a WI-FI adapter for promiscuous mode.

  • @musicalboy2975
    @musicalboy2975 Місяць тому

    Awesome explanation and staright to the point.

  • @kizenhenzai
    @kizenhenzai Місяць тому

    I tried connecting it and all, It did go to monitor mode but it wouldn't give me wlan0mon. What do i do?

  • @dustbin7626
    @dustbin7626 Місяць тому

    that gear icon is grey in my case and can't click

  • @PandaandSparrow
    @PandaandSparrow Місяць тому

    Thanks so much kindly

  • @hectoracosta2187
    @hectoracosta2187 Місяць тому

    Straight to the point and very useful. I wish all videos were like this, so thankful, please, keep up your great work!

  • @DaviMS33
    @DaviMS33 Місяць тому

    Best tutorial ever!!! You've helped me so much

  • @pai_kwice
    @pai_kwice Місяць тому

    Very helpful!! Thank you very much sir..

  • @ameersayed3047
    @ameersayed3047 Місяць тому

    Hi, i am using Linux on virtual box 7.0.20 Where i followed the above steps i added nat network. However the linux and metasploit2 doesnot connect. It requires host ip adress. So i tried to use ip address of my system but saving changes comes up with an error stating NAT network error with error code 0x80004005

    • @mariomanningfan
      @mariomanningfan 23 дні тому

      i am running into the same problem tonight. If I switch all of my VMS from NAT to bridge adapter, the problem goes away and they are communicating. but that is not at all ideal, IMO. Would like this NAT option to work so i can keep my host machine out of it. Unfortunately for me, whatever version of Oracle i am running does not have a create function like he does here. The updates function is informing me that i have the latest version.

  • @Failing_Forward
    @Failing_Forward Місяць тому

    thx for sharing :)

  • @jp6172
    @jp6172 Місяць тому

    much appreciated

  • @pyotr38
    @pyotr38 Місяць тому

    Thank you !!

  • @AbdouliekDarboe
    @AbdouliekDarboe Місяць тому

    Hello, can we have a video for the Linus Asus as well. I have been struggling to set it up in my Chromebook Asus Linux Chromebook.

  • @Sintax_
    @Sintax_ Місяць тому

    I was on the verge of throwing my computer out. My teacher said "NAT", my VM machines said "Nah, bridge mode". Can't thank you enough

  • @ricardoideia2480
    @ricardoideia2480 Місяць тому

    Thanks man! Like others users, I've tried lots of wrong solutions. This is perfect and simple!

  • @lewisyaworski8962
    @lewisyaworski8962 Місяць тому

    I watched two other videos who made the solution more complicated and it still did not resolve anything. You got right to the route of the problem! Subscribed!

  • @HarryPotter-n2u
    @HarryPotter-n2u 2 місяці тому

    Thanks 👍🏻

  • @Ddkmddj
    @Ddkmddj 2 місяці тому

    It shows no such file or directory 4:22

  • @vvolkovanna
    @vvolkovanna 2 місяці тому

    So, you wrote windows. If I want to do this for an iphone, what should I write? I tries IOS and didnt work. Guys im starting to do this so i dont have a clue. thanks

  • @MICRelaxation
    @MICRelaxation 2 місяці тому

    Thank you sir this is the best tutorial on UA-cam that I've ever seen!

  • @samwells1238
    @samwells1238 2 місяці тому

    Thanks a lot. That was really helpful

  • @chasebaxter4143
    @chasebaxter4143 2 місяці тому

    Thanks man, appreciate you.👍

  • @mattpallansch2862
    @mattpallansch2862 2 місяці тому

    This was amazing, thank you.

  • @horsza
    @horsza 2 місяці тому

    will this option keep me safe from viruses that might spread through wifi? will my own internet and wifi stay safe?

  • @lovinglife3675
    @lovinglife3675 2 місяці тому

    Thank you kind Sir , one of the easiest well delivered tutorials i have seen … appreciate it ! regards from Adelaide Aust. 🙏

  • @MrT3K_Innovator
    @MrT3K_Innovator 2 місяці тому

    Thank you for this, it was very informational. What about if the gcc, or cc or clang is not installed on the target machine? Your vm will most likely have a different architecture and thus making this cross compiling very complicated if the correct libraries are not installed. Also, would sending it through apache or httpserver make any difference?

  • @MohmedFf-uo4xx
    @MohmedFf-uo4xx 2 місяці тому

    better explain thank you

  • @Cyber_Security2022
    @Cyber_Security2022 2 місяці тому

    thanks a lot

  • @kumarachanta5797
    @kumarachanta5797 2 місяці тому

    it helped me a much thank you sir

  • @youngyadie
    @youngyadie 2 місяці тому

    didnt work!

    • @cyberoffense3808
      @cyberoffense3808 2 місяці тому

      Put both virtual adapters into bridge mode. Change the MAC address on both. Reboot and restart both machines.

  • @mawulikelvin2012
    @mawulikelvin2012 2 місяці тому

    Please i don't receive any connection in my metasploit framework after executing tha payload on my target machine. How do i fix this ?

    • @cyberoffense3808
      @cyberoffense3808 2 місяці тому

      Start by troubleshooting connectivity. Are you and the target seeing each other? Using the same type of Virtulabox networking? Did you follow the lab to the letter? Skip one step or requirement and the lab will not work. Just keep trying.

  • @AngryPeopleReplyToMe
    @AngryPeopleReplyToMe 2 місяці тому

    Get a lawyer Prof K

  • @abdirahmanmohamedsaid6201
    @abdirahmanmohamedsaid6201 2 місяці тому

    Thank you for sharing this valuable information. I really appreciate your support.

  • @gustavomontero3270
    @gustavomontero3270 2 місяці тому

    Problema 1: problema con el paquete instalado pipewire-1.0.7-2.fc40.x86_64 - peticiones conflictivas - nothing provides pipewire >= 1.2.1 needed by pipewire-codec-aptx-1.2.1-1.fc41.x86_64 from rpmfusion-free-rawhide

  • @mpssantos1
    @mpssantos1 2 місяці тому

    Do you teach?

    • @cyberoffense3808
      @cyberoffense3808 2 місяці тому

      Yes. I offer many free courses at www.sybersoffense.net. I also teach for several online schools and universities. I teach using the moniker, Prof. K.

  • @mpssantos1
    @mpssantos1 2 місяці тому

    Thanks for the class, I'm from Brazil and I'm starting with Kali Linux and Python

    • @cyberoffense3808
      @cyberoffense3808 2 місяці тому

      I've just begun building a Python course for hackers. I hope to complete it by the end of August, but we'll see how far I get.

  • @werdnag9096
    @werdnag9096 2 місяці тому

    thank you!!

  • @PigOnPCIn4K
    @PigOnPCIn4K 2 місяці тому

    Do you still find these vulnerabilities to be useful? Are you successful with any cracks to prove to clients that their pw can be seen? I am doing a demo soon of airgeddon and beef and a couple of other tools and was contemplating showing this instead