Hi Everyone || Very Hard Work | Do Like and Share Subscribe and press Bell Icon || Your Like motivates me 🔥🔥❤👍🏻 for more advanced course whatsapp now at given no. +91 9453333643 (only WhatsApp for Course Enq🔥 Thank You!!
The live practical demonstration of the topics made clear understanding about them. This way of teaching reflects your creativity and your commands on the topics. Really It is inspiring.
I never ever seen this type of perfect video regarding Networking and cybersecurity in simple language. Too much helpful Thank you bro, really appreciate you time
Thanks for the information Sir aapki hr video se bhut kuch seekhne ko milta hai sir aap bhut hard work krte hain hm logo ko video ke jariye bhut kuch seekhne ko milta hai Thank you so much Sir.......
Sir , aapki video bahut aachi hai.maine pura dekha but mujhe ek doubt hai? aapne ye toh bata diya ki wireshark ke through website ko monitor kaise karte hain but, mujhe ye samaj mai nahi aaya ki allready koi website visit kiya hai jo ki last tab hota hain iska kaise details dekhe? i mean ki recent histor ko kaise monitor ya trace kare 😅 please reply kar dijiyega. Ek aur baat puchna tha ya ki hum kaise khudse virus bana sakte hain? konsa language se virus banta hain? please ispe bhi ek video banade🙃😊
Very good teachers aap student ka masiha hai sir jo free of cost itna acha products ko batate hai Aeshi student ko help karte rahe hai ki desh aage bade or aap v bhut aage jate or cha jaye
When you do wire shark remember your scenario is like a hub not switch, or you sniffing your own port connected to your own pc, dear u can't do such on manageable lay 2 switch if u get connected to one port and users are connected to other port so again question is what is your aim to address security aka safety?
Wireshark just sniffs the network packets what ever goes through the network which you can monitor what the connected devices are requesting on the internet
FOR 5:10:45 Sir wireshark me mera eth0 nahi aah raha hai kese setup karu me me WSL use kar raha hu Kali Linux GUI Gex wala. windows me... cisco remote capure: ciscodump ye sab aah raha he mera mobile hotspot se connected hu me.
In a P2P network, all devices, or “peers,” are equal and can directly interact with each other. On the other hand, in a client-server network, a central server manages and controls access to resources.
Excellent content Sir, waiting for something similar for Windows Server and Active Directory administration and troubleshooting in one long video course
Hi Everyone || Very Hard Work | Do Like and Share Subscribe and press Bell Icon || Your Like motivates me 🔥🔥❤👍🏻
for more advanced course whatsapp now at given no. +91 9453333643 (only WhatsApp for Course Enq🔥 Thank You!!
sir aap ke video dekhkar hi mai Cybersecurity sikh raha hu I study in 11th
sir ye ppt bhi dal dijie
Hii sir please provide ppt in any link so it will very helpful
Thank you
@@ExplainingEpisodes 0i
Bhai aap amazing ho I don't think so k network and IT itna ache se koi explain nh krta jitna aap krty hain.. I appreciated and thank you Soo much
😊😊😊😊
currently im in 7 chapter i just want to tell u are awsome sir thanku so much 🙏
i am already network and sys admin and i know how much it needs hard work to do such beautifull work. stay bless brother
thanks keep watching learning share and support
Indeed a good video and good explanation
Really Sir, you are doing great work for us like peoples who can't afford paid courses. Salute you
Sir you are becoming apple of my eyes nowadays. The more i was your videos the more i am love it. You are my mentor . Keep helping the community.
❤
Very very thanks 🙏👍
Thanks
THIS VIDEO IS CARRER CHANGING POINT OF MY LIFE
Did you get job ..is it easy to learn
means
First time ever I got this type of helpful and knowledge able video keep making sir videos this type of ❤ from Mumbai.
thanks keep watching learning share and support
मुझे आपकी वीडियो बहुत अच्छा लगता है सर जी
Thank_you सर जी
This video is unbelievably amazing and helping also the way of explaining everything is great! Keep up the good work... Best wishes.
❤
great video.. Am using k7 Antivirus software from last 5 years, till now I didn't face any problems or risks.
Masha Allah Very informative video . Thanks Sir❤🇵🇰❤
The live practical demonstration of the topics made clear understanding about them. This way of teaching reflects your creativity and your commands on the topics. Really It is inspiring.
Guru jee sukuriya billions of times.
I never ever seen this type of perfect video regarding Networking and cybersecurity in simple language. Too much helpful Thank you bro, really appreciate you time
Pura course ❤❤❤❤
Beginning to Ending
Its really great learning, Keep doing for community.
12:57 chapter 1
57:04 chapter 2
1:22:33 chapter 3
1:57:50 chapter 4
...
..
..
..
5:44:41 Chapter 9
6:23:50 chapter 10
7:04:50 chapter 11
2:48:00 chapter 6
Ty
Maza aaya sir
Love from Guwahati ❤️
I really like this video. I'm new to NetWork. Everything was very simple and good.
For your hard work I'm gonna subscribe you 😊😊
Sir You are Rockstar & I am your Big Fans Sir Super Video Sir 💐💐💐💐
Thank you Sir for this Session 🙏
one of best channel for all courses🥳🥳🥳help me lot in understand concept in easy way
This is best video for network engineer and cyber security , Thank You
Thank you❤ for making simple explanation 🙏🙏
Always welcome
Really very hard work done by you, Thanks Shesh ji
Thanks for the information Sir aapki hr video se bhut kuch seekhne ko milta hai sir aap bhut hard work krte hain hm logo ko video ke jariye bhut kuch seekhne ko milta hai Thank you so much Sir.......
Thankyou sir 😘 aap aapke hi bharose ham apni ethical hacking filed me career bana payenge
Sir, i like every video network and security related also very hardworking
Most waited course thanks sir😍😍
❤
bhai main aaj ye corus kar raha hu bahut acha laga apki video se
Poori video achhi hai thanks for giving knowledge 🙏
Sir you r super great honest person. thanks a lot billions of times.
just started this course sir thanks for your efforts on this course ❤
You are absolutely brilliant .Sir. Big respect from PAK. Thankyou .
Many thanks
Thanks... I learn from more this video. Thanks a lot ☺️
Most beautiful video, love from Nepal bro 🥂
Very good Video sir Keep it up i am so happy to learn with you 👍👍❤❤
Sir bahut accha lagg raha he mene chapter6 takk pahuch gaya.
this video is really superb with superb quality of lab or orther materials
Bhai ek week me sab smj aagya, thanks bro.
Tq sirr❤❤❤ hamney like suscribe kardi hey
Sir ,
aapki video bahut aachi hai.maine pura dekha but mujhe ek doubt hai?
aapne ye toh bata diya ki wireshark ke through website ko monitor kaise karte hain but, mujhe ye samaj mai nahi aaya ki allready koi website visit kiya hai jo ki last tab hota hain iska kaise details dekhe? i mean ki recent histor ko kaise monitor ya trace kare
😅 please reply kar dijiyega.
Ek aur baat puchna tha ya ki hum kaise khudse virus bana sakte hain? konsa language se virus banta hain? please ispe bhi ek video banade🙃😊
The knowledge that we gained is very premium
Thank you sir...🙏
Thankyou Sir for making the lectures more easy🥰
It's my pleasure
Very good teachers aap student ka masiha hai sir jo free of cost itna acha products ko batate hai
Aeshi student ko help karte rahe hai ki desh aage bade or aap v bhut aage jate or cha jaye
Nice Video Sir. Please make some videos on SOC Analyst.
sir, i watch all your video. Your video is knowledgeable.
thank you sir for providing us video
04:15 Course starting
07:16 Course agenda
Thanks
Thank you so much
The real lecture for chapter 1 starts at 12.43
Thank you Sir
Rvsn Mohan Rao
MCA.,LL.B.
Information Technology Advocate@Cyber Crimes
Hyderabad.
Sir i want your help very much. If you can help i will really thankful to you for this kindness
really appreciate your efforts 🔥🔥
Thanks sir ....for this course
Superb video for learning networking
When you do wire shark remember your scenario is like a hub not switch, or you sniffing your own port connected to your own pc, dear u can't do such on manageable lay 2 switch if u get connected to one port and users are connected to other port so again question is what is your aim to address security aka safety?
Wireshark just sniffs the network packets what ever goes through the network which you can monitor what the connected devices are requesting on the internet
FOR 5:10:45 Sir wireshark me mera eth0 nahi aah raha hai kese setup karu me me WSL use kar raha hu Kali Linux GUI Gex wala. windows me... cisco remote capure: ciscodump ye sab aah raha he mera mobile hotspot se connected hu me.
Thenk you sar Tum kitani mahent karte ho😘
Thanks sir full details for networking knowledge.
In a P2P network, all devices, or “peers,” are equal and can directly interact with each other.
On the other hand, in a client-server network, a central server manages and controls access to resources.
Thank you so much Shesh
This is quite helpful, thanks
Very helpful video
Tq sir ❤
unique style of teaching great learning topics. appreciate
Very nicely explained every step and even in very easy steps..
Thanks a lot 😊
Thanks for the information ☺️
sir aap ke video dekhkar hi mai Cybersecurity sikh raha hu I study in 11th
Sir you are very hardworking ❤️ thankyouuuu sir
Thanks and welcome
Appreciate your Efforts Bro
Hats off sir!
Cheers for you hardwork!
detailed content
Indeed a good video
Wow... its amazing explation.
very good video and good explain for network and cyber security
Very deep explanation of all the chapters
Excellent content Sir, waiting for something similar for Windows Server and Active Directory administration and troubleshooting in one long video course
alredy uploaded check in playlist
are you in cyber security
Very knowledge full videos
its very usefull thank you brother
best one
Thanks Sir For This Video
So Nice, Thanks for your time
ak like to Banta hai bhaiya ko
Thanks! Great work.
sir Mai BIA mai cyber security course kar Raha hau,, ap ki video deka ne ke baad bahut help hue hai ,, thank you
So nice 👌
Sir apto mahaan ho sir🫡🫡🤗kya baat sir apse course complete karke fir exam kha de certificate kha se milega vo sab bhi bnao video me plz
Super ❤😮
Amazing video dude❤
Very informative video 🌞👍
Bhaut bdiya explain bhai sahab🙏🙏🙏🙏🙏🙏
thank u very much.
may Allah bless you
Thank you brother. Nice video
Very nice Video sir
Microsoft AZURE ka video banao
You are great sir
Thanks sir ✨🎉
subscribed..
very informative video
T̤h̤a̤n̤k̤ y̤o̤ṳ s̤i̤r̤ 😍🥰🇮🇳🙏🏽
4:49:17 do we need to install the windows server if we are learning ethical hacking?
Networking ka note pdf banaiye
Jaisa video me hai
Sir please make full video on Burp Suite 🙏🙏
Sir, we like you're course. Can you teach in English..?
Very good ... Nice
Such a good explanation...
Glad it was helpful!
Nice 💯💯