The Cyber - Hacker's Diary
The Cyber - Hacker's Diary
  • 73
  • 3 531
Assisted Lab 16 _ Configuring a Firewall
Learn how to configure a basic firewall on a Linux server using iptables in this step-by-step tutorial! We'll guide you through blocking and allowing HTTP traffic, setting up logging, and analyzing log files. Perfect for IT professionals looking to enhance their network security skills. Watch now to master essential firewall management techniques and secure your systems effectively!
Переглядів: 13

Відео

Assisted Lab 15 _ Implementing a Secure Network Design
Переглядів 297 годин тому
In this video, we guide you through implementing a secure network design using various cybersecurity techniques. Learn how to request and apply server certificates, configure HTTPS bindings, and set up authentication policies on Windows servers. Additionally, we cover configuring DHCP settings to secure your network further. This comprehensive tutorial is perfect for IT professionals looking to...
Applied Lab 14 _ Configuring Identity and Access Management Controls
Переглядів 349 годин тому
In this tutorial, we walk you through configuring identity and access management controls using both Windows and Linux systems. Learn how to implement security policies, manage user permissions, conduct password audits with John The Ripper, and handle Public Key Infrastructure (PKI) using OpenSSL. Perfect for IT professionals and security enthusiasts looking to strengthen their system administr...
Assisted Lab 13 _ Managing Access Control in Linux
Переглядів 5516 годин тому
In this video, we'll walk you through managing access control in Linux using a Kali Virtual Machine. Learn how to create and manage users and groups, configure directory and file ownership, and set permissions to ensure secure access. Follow along as we demonstrate the steps to effectively implement identity and account management controls, a crucial skill for IT professionals and those prepari...
Assisted Lab 12 _ Configuring a System for Auditing Policies
Переглядів 2621 годину тому
In this video, we'll guide you through configuring a system for auditing policies using a Windows Virtual Machine. Learn how to implement identity and account management controls, set NTFS permissions, and create and apply Group Policy Objects (GPOs) for auditing. We'll also demonstrate how to verify permissions and review audit logs using Event Viewer, ensuring your system's security and compl...
Assisted lab 11 _ Managing Access Control in Windows Servers
Переглядів 26День тому
In this video, we delve into managing access control in Windows Servers as part of the CompTIA Security SY-601 objectives. Learn how to implement identity and account management controls using Windows PowerShell and Active Directory Users and Computers console. We'll create new users, security groups, and computer objects, and modify password policies to meet security standards. Join us for a s...
Assisted Lab 10 _ Managing Centralized Authentication
Переглядів 21День тому
In this video, we walk you through the steps to implement centralized authentication using RADIUS and pfSense. Learn how to register a RADIUS client, configure network policies, set up role-based permissions, and test credentials. Enhance your cybersecurity skills with practical, hands-on experience! Timestamps: 0:00 - Introduction 0:45 - Registering RADIUS Client 2:15 - Configuring Network Pol...
Assisted Lab 9 _ Auditing Passwords with a Password Cracking Utility
Переглядів 3314 днів тому
In this video, we dive into auditing passwords using John the Ripper, a powerful password-cracking utility. We'll walk through setting up user accounts, editing wordlists, and running password-cracking sessions. Discover the importance of strong passwords and how to enhance your security practices. Timestamps: 0:00 - Introduction 0:45 - Setting Up User Accounts 2:15 - Preparing the Wordlist 4:0...
Assisted Lab 8 _ Managing Certificates with Open SSL
Переглядів 6714 днів тому
"🔐 Dive into the world of cybersecurity with our latest video! Learn how to manage certificates using OpenSSL in a Kali Linux environment. From generating RSA key pairs to creating and verifying CSRs, and converting certificate formats, this step-by-step tutorial is perfect for beginners and seasoned professionals alike. Secure your communications and stay ahead in the cybersecurity game. Watch...
Assisted Lab 7 _ Managing The Lifecycle of a Certificate
Переглядів 10321 день тому
Welcome to our latest cybersecurity tutorial! In this video, we dive into "Managing the Lifecycle of a Certificate" as part of the CompTIA Security SY-601 course. What you'll learn: Exploring digital certificate properties Requesting, issuing, and revoking certificates using Windows Implementing a Public Key Infrastructure (PKI) Binding certificates to HTTPS for secure web services Highlights: ...
Applied Lab 6 _ Performing Network Reconnaissance and Vulnerability Scanning
Переглядів 16021 день тому
Welcome back to our cybersecurity channel! In today’s video, we’re diving deep into Applied Lab 6 of the CompTIA Security SY-601 course, focusing on Network Reconnaissance and Vulnerability Scanning. This lab is packed with hands-on exercises that will enhance your cybersecurity skills and prepare you for real-world scenarios.
Assisted Lab 5 _ Installing, using and Blocking a Malware - Based Backdoor
Переглядів 150Місяць тому
🔍 Installing, Using, and Blocking Malware-Based Backdoors with OpenVAS! 🔍 Dive into the world of cybersecurity with our latest tutorial on installing, using, and blocking malware-based backdoors using OpenVAS! Whether you're preparing for your CompTIA Security certification or looking to enhance your cybersecurity skills, this video is packed with practical insights and step-by-step instruction...
Assisted Lab 4 _ Analyzing The Results of a Credentialed Vulnerability Scan
Переглядів 331Місяць тому
🔍 Analyzing Credentialed Vulnerability Scans with OpenVAS! 🔍 Join us as we dive into the world of cybersecurity with a detailed tutorial on performing and analyzing credentialed vulnerability scans using OpenVAS! 🚀 In this video, we'll cover: Setting up OpenVAS on Kali VM Configuring credentials and targets Running a "Full and Fast" vulnerability scan Interpreting scan results and identifying C...
Assisted Lab 3 _ Intercepting and Interpreting Network Traffic with Packet Sniffing Tools
Переглядів 292Місяць тому
🔍 Mastering Network Traffic Analysis with Wireshark and TcpDump! 🔍 Welcome to our in-depth tutorial on intercepting and interpreting network traffic using powerful packet sniffing tools like Wireshark and TcpDump! 🚀 In this video, we'll guide you through: Setting up Wireshark and TcpDump on your Kali VM Capturing and analyzing SSH network traffic Configuring network settings for optimal packet ...
Assisted Lab 2 _ Scanning and Identifying Network Nodes
Переглядів 73Місяць тому
Title: Master Network Scanning & Identification in CompTIA Security (SY-601) Description: Join us as we delve into network scanning and identification using the CompTIA Security lab environment. Learn to identify servers, perform network scans, and use banner grabbing techniques to uncover services. Key Highlights: Identify Kali and Windows Servers Perform basic network scans Use nmap for host ...
Assisted Lab 1 _ Exploring The Lab Environment
Переглядів 167Місяць тому
Assisted Lab 1 _ Exploring The Lab Environment
Kenya Airports Authority (KAA): Cyber Security Upgrade
Переглядів 10Місяць тому
Kenya Airports Authority (KAA): Cyber Security Upgrade
Implementing NIST CSF 2.0 at Strazmore University, Kenya
Переглядів 8Місяць тому
Implementing NIST CSF 2.0 at Strazmore University, Kenya
NIST CSF 2.0 - Governance Function for Risk Management Strategy
Переглядів 6Місяць тому
NIST CSF 2.0 - Governance Function for Risk Management Strategy
NIST CSF 2.0 - Governance Function for Organizational Context
Переглядів 5Місяць тому
NIST CSF 2.0 - Governance Function for Organizational Context
Ecuitty Bank, Kenya: Information Security Policy
Переглядів 10Місяць тому
Ecuitty Bank, Kenya: Information Security Policy
NIST CSF - Identify Function for Asset Management
Переглядів 14Місяць тому
NIST CSF - Identify Function for Asset Management
Introduction to NIST CSF Framework
Переглядів 19Місяць тому
Introduction to NIST CSF Framework
ISO 27001-2022 lead implementer course (step - by - step) tutorial part 4
Переглядів 11Місяць тому
ISO 27001-2022 lead implementer course (step - by - step) tutorial part 4
Mastering ISO/IEC 27001:2022 - Exercise 25 Walkthrough
Переглядів 5Місяць тому
Mastering ISO/IEC 27001:2022 - Exercise 25 Walkthrough
Mastering ISO/IEC 27001:2022 - Exercise 24 Walkthrough
Переглядів 5Місяць тому
Mastering ISO/IEC 27001:2022 - Exercise 24 Walkthrough
Mastering ISO/IEC 27001:2022 - Exercise 23 Walkthrough
Переглядів 6Місяць тому
Mastering ISO/IEC 27001:2022 - Exercise 23 Walkthrough
Mastering ISO/IEC 27001:2022 - Exercise 22 Walkthrough
Переглядів 6Місяць тому
Mastering ISO/IEC 27001:2022 - Exercise 22 Walkthrough
Mastering ISO/IEC 27001:2022 - Exercise 21 Walkthrough
Переглядів 3Місяць тому
Mastering ISO/IEC 27001:2022 - Exercise 21 Walkthrough
ISO 27001-2022 lead implementer course (step - by - step) tutorial part 3
Переглядів 6Місяць тому
ISO 27001-2022 lead implementer course (step - by - step) tutorial part 3

КОМЕНТАРІ