The Cyber Mentor
The Cyber Mentor
  • Видео 438
  • Просмотров 25 539 424
How to Secure Your Email (DMARC, DKIM, SPF Tutorial)
Start a free trial of EasyDMARC - www.tcm.rocks/easydmarc
Sponsor a Video: www.tcm.rocks/Sponsors
Pentests & Security Consulting: tcm-sec.com
Get Trained: academy.tcm-sec.com
Get Certified: certifications.tcm-sec.com
Merch: merch.tcm-sec.com
📱Social Media📱
___________________________________________
Twitter: thecybermentor
Twitch: www.twitch.tv/thecybermentor
Instagram: thecybermentor
LinkedIn: www.linkedin.com/in/heathadams
TikTok: tiktok.com/@thecybermentor
Discord: discord.gg/tcm
💸Donate💸
___________________________________________
Like the channel? Please consider supporting me on Patreon:
www.patreon.com/thecybermentor
Support the stream (one-time): streamlabs.com/thecybermen...
Просмотров: 4 828

Видео

Learn Rust Programming in 2 Hours
Просмотров 5 тыс.9 часов назад
Thank you so much to Snyk for sponsoring this video. Sign up for Snyk for free to secure your products from the start: snyk.co/thecybermentor Want more Rust? Check out the full Rust 101 course here: www.tcm.rocks/rust-y Sponsor a Video: www.tcm.rocks/Sponsors Pentests & Security Consulting: tcm-sec.com Get Trained: academy.tcm-sec.com Get Certified: certifications.tcm-sec.com Merch: merch.tcm-s...
Do You Need to Know Programming to Be A Hacker?
Просмотров 6 тыс.День назад
Thank you so much to Snyk for sponsoring this video. Sign up for Snyk for free to secure your products from the start: snyk.co/thecybermentor Sponsor a Video: www.tcm.rocks/Sponsors Pentests & Security Consulting: tcm-sec.com Get Trained: academy.tcm-sec.com Get Certified: certifications.tcm-sec.com Merch: merch.tcm-sec.com 📱Social Media📱 Twitter: thecybermentor Twitch: www.twitch.t...
6 Tips to Stay Motivated
Просмотров 7 тыс.14 дней назад
www.tcm.rocks/KeeperDemo Keeper Security’s next-gen privileged access management solution delivers enterprise-grade password, secrets and privileged connection management in one unified platform. Request a demo on how you can protect your organization against cyber threats with zero-trust Enterprise Password Management (EPM). www.tcm.rocks/KeeperDemo Sponsor a Video: www.tcm.rocks/Sponsors Pent...
Hack Active Directory with LLMNR
Просмотров 6 тыс.21 день назад
www.tcm.rocks/KeeperDemo Keeper Security’s next-gen privileged access management solution delivers enterprise-grade password, secrets and privileged connection management in one unified platform. Request a demo on how you can protect your organization against cyber threats with zero-trust Enterprise Password Management (EPM). www.tcm.rocks/KeeperDemo Sponsor a Video: www.tcm.rocks/Sponsors Pent...
Start Hacking for FREE
Просмотров 21 тыс.21 день назад
www.tcm.rocks/KeeperDemo Keeper Security’s next-gen privileged access management solution delivers enterprise-grade password, secrets and privileged connection management in one unified platform. Request a demo on how you can protect your organization against cyber threats with zero-trust Enterprise Password Management (EPM). www.tcm.rocks/KeeperDemo www.root-me.org/ www.hackthissite.org/ tryha...
Start Your Cybersecurity Career with TryHackMe
Просмотров 11 тыс.28 дней назад
Start Your Cybersecurity Career with TryHackMe
How to Keep Up with Cybersecurity News
Просмотров 9 тыс.Месяц назад
How to Keep Up with Cybersecurity News
Can AI Solve CAPTCHAs?
Просмотров 3,9 тыс.Месяц назад
Can AI Solve CAPTCHAs?
5 Ways To Be More Productive
Просмотров 7 тыс.Месяц назад
5 Ways To Be More Productive
How to Exploit File Disclosure
Просмотров 3,6 тыс.Месяц назад
How to Exploit File Disclosure
Remediate XXE (XML External Entity Injection)
Просмотров 3,6 тыс.Месяц назад
Remediate XXE (XML External Entity Injection)
3 Ways to Level Up Your Hacking
Просмотров 8 тыс.Месяц назад
3 Ways to Level Up Your Hacking
Build Your Own TryHackMe CTF (from start to finish)
Просмотров 8 тыс.2 месяца назад
Build Your Own TryHackMe CTF (from start to finish)
Can AI Fix Vulnerable Code?
Просмотров 3,4 тыс.2 месяца назад
Can AI Fix Vulnerable Code?
Getting Started with Hack The Box
Просмотров 18 тыс.2 месяца назад
Getting Started with Hack The Box
A Beginners Guide to Code Review
Просмотров 6 тыс.2 месяца назад
A Beginners Guide to Code Review
What is a Race Condition? (and how to exploit it)
Просмотров 4,2 тыс.2 месяца назад
What is a Race Condition? (and how to exploit it)
Practical Bug Bounty
Просмотров 54 тыс.2 месяца назад
Practical Bug Bounty
Turbocharging Your Recon Using ChatGPT
Просмотров 3,9 тыс.2 месяца назад
Turbocharging Your Recon Using ChatGPT
Start Your Cybersecurity Career in 2024
Просмотров 13 тыс.3 месяца назад
Start Your Cybersecurity Career in 2024
How to Pass the Practical Network Penetration Tester Exam (PNPT)
Просмотров 17 тыс.3 месяца назад
How to Pass the Practical Network Penetration Tester Exam (PNPT)
Burp Extension Development Part 3 - Singletons & Scope
Просмотров 2,2 тыс.3 месяца назад
Burp Extension Development Part 3 - Singletons & Scope
Learn to Hack LLMs like ChatGPT
Просмотров 6 тыс.3 месяца назад
Learn to Hack LLMs like ChatGPT
Infostealer Malware is WICKED
Просмотров 7 тыс.3 месяца назад
Infostealer Malware is WICKED
Is AI Still Writing Bad Code?
Просмотров 3,3 тыс.3 месяца назад
Is AI Still Writing Bad Code?
5 Ways to Boost your Cybersecurity Career in 2024
Просмотров 9 тыс.3 месяца назад
5 Ways to Boost your Cybersecurity Career in 2024
Learn Application Security Testing in 2024
Просмотров 13 тыс.3 месяца назад
Learn Application Security Testing in 2024
Burp Extension Development Part 2: Data Persistence
Просмотров 2,7 тыс.4 месяца назад
Burp Extension Development Part 2: Data Persistence
Ranking Port Scanners - Tier List
Просмотров 8 тыс.4 месяца назад
Ranking Port Scanners - Tier List

Комментарии

  • @nitinsingh-vn7is
    @nitinsingh-vn7is 7 минут назад

    Gr8 work bro

  • @user-lg4kh8xm6y
    @user-lg4kh8xm6y 3 часа назад

    so glad to watch a step by step for noob like me. and I've been watching through part 1&2, does anyone know whatshould I do next? give me some advice plz

  • @Locks0106
    @Locks0106 4 часа назад

    I can't rune cargo on VS code's terminal, and when I search for cargo on extensions marketplace, it is said to be deprecated. What should I do?

  • @panchopepe2161
    @panchopepe2161 13 часов назад

    how are those cables called? i need 4 for an uart connection. is it possible with crocodrillw clip cables?

  • @a6dulsalam511
    @a6dulsalam511 15 часов назад

    when all parts done, put them all in one video on the channel so i can save it for later

  • @MutayebZargar
    @MutayebZargar 18 часов назад

    Nice 😮

  • @RajdeepAcharya150
    @RajdeepAcharya150 День назад

    Me and my homies who payed lakhs in institutes 😢😭

  • @FromRootsToRadicals
    @FromRootsToRadicals День назад

    I remember my compuserv in 95 i think, i was 9. I wanted to learn computers. Wondered “how does the keyboard send to the monitor?” Went to library, read book. Upon reading and seeing something i didn’t know like networking, programming, hardware, went to library got book on that. When learned, went back to original book. Went on all through school. First semester of college was not for me. Fluffed resume, got job bash automation with ILO scripts. Been coding since. Now full stack senior. Security, loved it and was very very into it until i had four kids and career and not enough time to stay “tuned”. Now 39, coming back with much much tine… 😈 lol

  • @aolish
    @aolish День назад

    For some reason GPO printers won't deploy on one of my computers. When I gpresult /r I see it was correctly applied but Windows 11 still won't auto map the printer on my server. Does this have anything to do with Print Nightmare or am I doing something wrong?

  • @didyouknowamazingfacts2790
    @didyouknowamazingfacts2790 День назад

    That's really F'ed up that company didn't even acknowledge you or say thank you.

  • @alexcolclough3001
    @alexcolclough3001 День назад

    BIMI is really cool... worth a read for anyone watching the video!

  • @JamesHryszko
    @JamesHryszko День назад

    "What's up RUclips 🤓👆"

  • @Lattibo
    @Lattibo День назад

    Ugh, wish I had watched this before my interview 😭😏

  • @williamsvergna
    @williamsvergna День назад

    I am 4 hours in and this course is fantastic. The way he explained subnetting was awesome even for someone like me who has a networking degree and an IT background.

  • @netclouts
    @netclouts День назад

    Tnx

  • @TYLONsRoar
    @TYLONsRoar День назад

    poor bob jones 😭😭😭

  • @D2wcio
    @D2wcio День назад

    To whom it may concern: I am not here because I want to shop or be part of the dark web, I am here for educational purposes. Thank you

  • @jaysonsamfong5065
    @jaysonsamfong5065 День назад

    Hello Cyber Mentor, I wanted to shoot this message to thank you in terms of being able to view your videos for reference as a knowledge base in Cybersecurity. Continue making awesome content.

  • @MaryamSAVAGE
    @MaryamSAVAGE День назад

    did any of you guys actually learn how to hack

  • @gladiko2364
    @gladiko2364 2 дня назад

    None of that garbage lol.

  • @lionhack01
    @lionhack01 2 дня назад

    What if there are no UART interfaces or a flash chips available?

  • @lionhack01
    @lionhack01 2 дня назад

    How do we get that hash? :)

  • @carteeeeeeeeee
    @carteeeeeeeeee 2 дня назад

    why kali linux bro 😭😭😭😭

  • @Moon-uh9st
    @Moon-uh9st 2 дня назад

    Wowwwww

  • @anshpathania1816
    @anshpathania1816 2 дня назад

    Commenting to mark my progress!

  • @mikewillodea
    @mikewillodea 3 дня назад

    The problem with all of these is that people like to pass the exam by memorising topics not fully understanding it for usage in the real world

  • @zhisongcui8254
    @zhisongcui8254 3 дня назад

    I want to say you look like Freddie Highmore🙂

  • @Electrically-Electronic
    @Electrically-Electronic 3 дня назад

    I also have a camera like this with the mainchip of fullhan fh8626v100 I've also managed to extract the firmware and I saw the shadow file in squashfs filesystem but now I know that it's a symlink to a jffs2 filesystem so I can change the hash over there and repack it and upload it using a ch341a eeprom programmer and I'll be able to get a root shell via telnet.

  • @ladanejunior2830
    @ladanejunior2830 3 дня назад

    I really missed a great live content

  • @tomgob5236
    @tomgob5236 3 дня назад

    Tell me the hash, let me try

  • @TheBeanMan001
    @TheBeanMan001 3 дня назад

    What wordlist were you using? you may need to expand to a bigger or a combined wordlist. Like the wordlist I use is about 65GB.

  • @haxguy0
    @haxguy0 3 дня назад

    Love it

  • @elmovandermerwe
    @elmovandermerwe 4 дня назад

    Seeing that the flash memory uses spi, could you potentially just rewire it to another micro and dump it's contents that way?

  • @user-oe5zd5pi3v
    @user-oe5zd5pi3v 4 дня назад

    please add subtitles

  • @emicadic
    @emicadic 4 дня назад

    Bash first, before anything else! Python next

  • @IsabellaMartina-dh5ng
    @IsabellaMartina-dh5ng 4 дня назад

    Since late 90s i was listening about hacking ,ports.handshakes....etc and since then i was always wanted to have someone just to put all tha thinks on a place and xplain ..no for harm anyone .not to intrude.just for curiosity of that new world that u could interact with the machines in a most engineering way!!Thnaks a lot for these courses that make my dream come true!!!And also the way you explain them is the perfect way for me!! thanks a lot man!!

  • @christophercahall3092
    @christophercahall3092 4 дня назад

    what !

  • @someone2324
    @someone2324 4 дня назад

    I didn't lie; however, I did mess up the most important interview of my career up to that point. I'm not going to let one poor interview stop me though. I will succeed, and I look forward to the next interview I have of that magnitude.

  • @FadiK-bb5ul
    @FadiK-bb5ul 4 дня назад

    the best

  • @numankarahan5447
    @numankarahan5447 4 дня назад

    Do you suggest upgrading from windows 10 to 11?

  • @YT_Watcher
    @YT_Watcher 4 дня назад

    Excellent as expected ❤

  • @_ruddegar
    @_ruddegar 4 дня назад

    Looking good buddy. Keep up the great work.

  • @meta-zeno505
    @meta-zeno505 4 дня назад

    Thanks for this, I love learning from your content

    • @TCMSecurityAcademy
      @TCMSecurityAcademy 4 дня назад

      Glad to hear it!

    • @altrukar123
      @altrukar123 4 дня назад

      Thank You So Much BTW, may be it would have been some what about a bit lengthier vid because your teaching is just awesome & you explain all the content in a way which is very much easy to comprehend.​@@TCMSecurityAcademy

  • @AbdulWahabMoney
    @AbdulWahabMoney 4 дня назад

    Sir plz plz make the vedio on Kali Linux explain each and every command and how to download and clone etc, and plz use little simple English words b/c some are other language speakers so it's little bit hard to understand ❤

    • @meta-zeno505
      @meta-zeno505 4 дня назад

      There are plenty of free videos online to learn kali, or you can buy one of the courses that will help you from tcm

    • @akhilsr846
      @akhilsr846 4 дня назад

      Reading the documentation will help

    • @meta-zeno505
      @meta-zeno505 4 дня назад

      Reading is KING!. It is the most useful tool, and it is overlooked... so many times.

  • @ralphandre4438
    @ralphandre4438 4 дня назад

    Will take it soon as I finish the PBB!!

  • @g.harish069
    @g.harish069 4 дня назад

    Thanks for everything 🙂

  • @AzlaanTKD
    @AzlaanTKD 5 дней назад

    How do I save it

  • @erenyeager6954
    @erenyeager6954 5 дней назад

    For enumeration, what I did was used apache and DWAS(Damn Vulnerable Web Application) using mariadb. I first used nikto for a general scan like to find some vulnerabilities, missing headers, exposed files then further I used DirBuster to get to know more about the exposed files, their path. I chose a wordlist for this that comes with DirBuster ( for a simple scan you can choose this directory-list-2.3-small.txt). After scanning for a while, I monitored the results to get many config, php, html files that highlights security risks if exposed like this.

  • @joebol2036
    @joebol2036 5 дней назад

    Bash and python

  • @MoeLester69
    @MoeLester69 5 дней назад

    Vmware website shows that they are closed till 13th May, any other webstie that i can downolad vmaware workstation?