Sort by

Newest

Oldest

Popular

3 Year Cybersecurity Career Roadmap
54:32
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
19:49
Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs
54:22
ChatGPT For Cybersecurity
40:03
Linux Red Team Privilege Escalation Techniques - Kernel Exploits & SUDO Permissions
40:42
LastPass Data Breach - Password Security 101
01:06:19
Windows Red Team Lateral Movement Techniques - PsExec & RDP
24:47
Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits
45:25
Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation
36:54
Updates & Content Schedule - Q4 2022 - Q2 2023
09:38
How To Write A Penetration Testing Report
37:06
Performing Web Searches From Your Terminal
03:10
How I Got Started In Cybersecurity
37:01
Forwarding Snort Logs To Splunk
35:22
Setting Up Splunk
12:43
Stop Trivializing Cybersecurity
26:38
Introduction To Splunk
12:20
Integrating Suricata With Wazuh For Log Processing
18:28
Installing & Configuring Suricata
27:16
Introduction To Suricata IDS
11:13
Threat Detection & Active Response With Wazuh
45:56
Installing & Configuring Wazuh
27:52
Introduction To Wazuh SIEM
17:30
Intrusion Detection With Snort
31:53
Installing & Configuring Snort
20:18
Introduction To Snort IDS
16:21
Introduction To Intrusion Detection Systems (IDS)
06:20
Decrypting HTTPS Traffic With Wireshark
15:49
Wireshark Display & Capture Filters
37:24
Installing & Configuring Wireshark For Traffic Analysis
25:07