Cyber Security Tutorials

Ethical Hacking | Digital Forensics | Security Operations

Videos

 

 

Metasploit Automation using Resource Script (Metasploit Scan Automation Technique)

 

DLL Hijacking - System Hacking through Malicious DLL

 

XPath Injection: Attack and Mitigation Techniques

 

Penetration Testing and Exploitation with Armitage and msfconsole (GUI for Metasploit)

 

External Service Interaction (DNS & HTTP) POC using Burp Suite (Collaborator Client)

 

Network Intrusion Detection using SNORT (Real-Time)

 

Windows 10 Local Privilege Escalation Techniques UAC Bypass

 

GRR Google Rapid Response Server and Client Installation/Configuration

 

Understanding of NMAP scan process using Wireshark (NMAP Port Scanning Techniques)