Xploit Cyber Security
Xploit Cyber Security
  • 152
  • 467 098
Virtual PLC Emulation Running S7: A Complete Tutorial
Discover the power of virtual PLC emulation with our comprehensive tutorial on running S7! In this video, we guide you through the process of setting up and using virtual PLCs to emulate Siemens S7 environments. Learn how to configure your system, run simulations, and troubleshoot effectively, all from the comfort of your own computer. Ideal for both beginners and experienced professionals, this tutorial will enhance your skills in PLC programming and emulation. Don't forget to like, subscribe, and hit the bell icon for more expert-led tutorials and courses in industrial automation and programming!
For more in-depth courses on ICS cybersecurity, visit [Xploit Academy](www.xploitacademy.com/courses/ics-cybersecurity).
zhlédnutí: 27

Video

Writing a Ladder Program: Step-by-Step Guide for Beginners
zhlédnutí 34Před 21 dnem
Ready to master ladder programming? In this video, we provide a comprehensive, step-by-step guide to writing your first ladder program. Perfect for beginners, you'll learn the fundamentals of ladder logic, how to design and implement control systems, and best practices for troubleshooting and optimization. By the end of this tutorial, you'll have a solid foundation to create and manage ladder p...
Attacking Modbus with Python Scripts: Practical Techniques and Examples
zhlédnutí 44Před měsícem
Explore the world of Modbus protocol attacks using Python scripts in this hands-on tutorial. In this video, we demonstrate practical techniques for testing and exploiting vulnerabilities in Modbus-enabled systems. Learn how to use Python to craft custom packets, perform reconnaissance, and execute attacks such as fuzzing and injection. Gain insights into the security implications of Modbus vuln...
IT vs OT: Bridging the Gap in Cybersecurity
zhlédnutí 46Před měsícem
In this video, we explore the critical differences and intersections between Information Technology (IT) and Operational Technology (OT) in the realm of cybersecurity. Learn how these two domains differ in their objectives, environments, and security challenges, and discover strategies for integrating IT and OT to create a robust cybersecurity posture. Perfect for professionals in both fields, ...
Deploy an ICS Honeypot: Conpot Installation and Configuration Guide
zhlédnutí 136Před 2 měsíci
Curious about ICS honeypots? In this video, we provide a comprehensive guide to deploying Conpot, a popular ICS honeypot framework. Learn step-by-step how to install, configure, and deploy Conpot to simulate industrial control system services and capture malicious activities. Discover the importance of honeypots in cybersecurity research, how to analyze captured data, and enhance your skills in...
The Purdue Model: Mastering OT Cybersecurity Fundamentals
zhlédnutí 119Před 2 měsíci
In this video, we dive deep into "The Purdue Model," a foundational framework for securing Operational Technology (OT) environments. You'll learn the layers of the Purdue Enterprise Reference Architecture, understand its significance in industrial control systems, and discover best practices for protecting your critical infrastructure. Whether you're new to OT cybersecurity or looking to enhanc...
Journey into Dockers and Containers
zhlédnutí 146Před 8 měsíci
Docker is a set of platform as a service products that use OS-level virtualization to deliver software in packages called containers. The service has both free and premium tiers. The software that hosts the containers is called Docker Engine
CYBERWARFARE
zhlédnutí 105Před 9 měsíci
CYBERWARFARE
SEO Poisoning
zhlédnutí 314Před 9 měsíci
SEO Poisoning
Cyber Security Jobs
zhlédnutí 109Před 10 měsíci
Cyber Security Jobs
Cyber Kill Chain
zhlédnutí 154Před 10 měsíci
Join us in this comprehensive CZcams video as we delve into the intricacies of the Cyber Kill Chain, a fundamental concept in cybersecurity. Discover the step-by-step process that cyber attackers follow to infiltrate systems and learn how to defend against these threats effectively. Whether you are a cybersecurity enthusiast, a professional, or simply curious about cyber warfare, this video bre...
Advanced persistent threats
zhlédnutí 176Před 11 měsíci
Dive into the world of Advanced Persistent Threats (APTs) with this insightful video. Learn about the sophisticated tactics employed by cyber criminals to infiltrate networks, stay undetected, and exfiltrate sensitive data over prolonged periods. Discover how organizations can enhance their cybersecurity posture to defend against APTs effectively. Stay informed, stay secure. Watch now! #CyberSe...
ANALYZING A CYBERATTACK
zhlédnutí 99Před 11 měsíci
In this insightful video, we delve deep into the realm of cybersecurity by analyzing a cyberattack from start to finish. We break down the intricate tactics employed by cybercriminals and explore the various stages of the attack, shedding light on the methods used to infiltrate systems and compromise data. Moreover, we discuss the implications of such attacks on organizations and individuals, e...
Business Continuity Planning BCP
zhlédnutí 125Před rokem
In this insightful video, we delve into the crucial topic of Business Continuity Planning (BCP) and how it serves as a vital framework for organizations to ensure resilience in times of crisis. Join us as we explore the key elements of BCP, including risk assessment, crisis management, and disaster recovery strategies. Our experts will share practical insights on how businesses can develop and ...
The Consequences of a Security Breach
zhlédnutí 259Před rokem
Title: "Understanding the Impact of Security Breaches - A Comprehensive Analysis" Description: In this enlightening CZcams video titled "The Consequences of a Security Breach," viewers will gain valuable insights into the far-reaching effects of cybersecurity incidents on businesses, individuals, and society as a whole. Through compelling case studies and expert analysis, the video delves into ...
Software Licensing Types
zhlédnutí 1,3KPřed rokem
Software Licensing Types
15 Application Security Controls
zhlédnutí 170Před rokem
15 Application Security Controls
How Does Port Scanning Work
zhlédnutí 601Před rokem
How Does Port Scanning Work
Iphone Hacking Tools
zhlédnutí 1,2KPřed rokem
Iphone Hacking Tools
How to Transition from ISO 27001 2013 to ISO 27001 2022
zhlédnutí 2,7KPřed rokem
How to Transition from ISO 27001 2013 to ISO 27001 2022
Your First iOS Application
zhlédnutí 62Před rokem
Your First iOS Application
Instantly Map ISO 27001 2022 Controls to NIST CSF Subcategories!
zhlédnutí 3,3KPřed rokem
Instantly Map ISO 27001 2022 Controls to NIST CSF Subcategories!
DevOps and CICD Easily Explained
zhlédnutí 63Před rokem
DevOps and CICD Easily Explained
OWASP Mobile Top 10
zhlédnutí 1,5KPřed rokem
OWASP Mobile Top 10
Objective C vs SWIFT
zhlédnutí 171Před rokem
Objective C vs SWIFT
SOC 2 | Everything You Need to Know
zhlédnutí 80Před rokem
SOC 2 | Everything You Need to Know
Mobile App Testing MASVS
zhlédnutí 148Před rokem
Mobile App Testing MASVS
Cross Site Scripting
zhlédnutí 133Před rokem
Cross Site Scripting
MITRE ATTACK for iOS
zhlédnutí 106Před rokem
MITRE ATTACK for iOS
Jailbroken iDevices
zhlédnutí 58Před rokem
Jailbroken iDevices

Komentáře

  • @KyberGaming47
    @KyberGaming47 Před 7 dny

    what happens if the computer is connected at a different address? say i set up a back door in 1 location with a router and then the backdoored system is moved to a new location with a new router/different public ip, would this still work or is there a way that it could work?

  • @who_owl
    @who_owl Před 20 dny

    Can you help me?

  • @CallMeSir06
    @CallMeSir06 Před měsícem

    This was the video im searching for ages ✌🏼

  • @user-or6tp8im8k
    @user-or6tp8im8k Před měsícem

    انا جديده في ذا البرنامج وما عندي ملفات اقدر اسوي هذي الخطوات ويضيط معاي ؟؟

  • @BerniesBastelBude
    @BerniesBastelBude Před 2 měsíci

    unfortunately the output of the Docker windows is hardly to see because of your own ads

    • @Xploitacademy
      @Xploitacademy Před měsícem

      Let me know if you need further details

  • @mouhssinealouane9283
    @mouhssinealouane9283 Před 2 měsíci

    اخي محجوب هل موجد.كوبون 100٪ في كورس القرصنة الأخلاقية وشكراا

    • @Xploitacademy
      @Xploitacademy Před 2 měsíci

      There is the free version on www.xploitacademy.com

  • @mohammedrajabudeen2054
    @mohammedrajabudeen2054 Před 2 měsíci

    Wow. Dude!! 😎

  • @AbhishekKumar-ub8co
    @AbhishekKumar-ub8co Před 2 měsíci

    There was no explanation over OIDC

  • @filip3175
    @filip3175 Před 2 měsíci

    One think from 2024. U cant use "&" in your password. Server will think, that everything in URL after that sign is other variable and it wont be saved in data.txt

  • @user-ix4cr1dd2p
    @user-ix4cr1dd2p Před 2 měsíci

    موقع السكربتات محذوف من قيت هاب

  • @arunnag7569
    @arunnag7569 Před 3 měsíci

    Hi Mohamad, How to download the mapping sheet?

  • @BoopathiRaj003
    @BoopathiRaj003 Před 5 měsíci

    Doing great !!!!

  • @ThuanTran-gs3lx
    @ThuanTran-gs3lx Před 5 měsíci

    Thank you so much. Could you share me pcap of DHCPv6 example ? Thank you in advance.

  • @jacobwmccoy
    @jacobwmccoy Před 5 měsíci

    Thank you very much and may God bless you exceedingly! I spent an hour reading the RFC for FTP and although it was helpful, I still was left uncertain how the port channel initiation(s) and function(s) within the FTP design were operating. This is very well put together and follows the RFC well!

  • @richardfingal4531
    @richardfingal4531 Před 6 měsíci

    I would love a copy of your excel file. Could not find the link to download. Could you share this?

    • @vennilasivanesan3551
      @vennilasivanesan3551 Před 5 měsíci

      Clicking on the ‘view raw’ in the github link helps

    • @Xploitacademy
      @Xploitacademy Před 5 měsíci

      It’s on the paid course in www.xploitacademy.com

  • @abhaychitre6779
    @abhaychitre6779 Před 6 měsíci

    Hello, please guide on how to download Excel attachment, We do not see download link for that! Thank you.

    • @Xploitacademy
      @Xploitacademy Před 5 měsíci

      It’s in the paid course www.xploitacademy.com

  • @musicforrapper
    @musicforrapper Před 6 měsíci

    ممكن لينك ال Scripts الي علي Github

  • @JeffHall1304
    @JeffHall1304 Před 6 měsíci

    I would love a copy of this. I have an older version.

    • @debbiew5356
      @debbiew5356 Před 6 měsíci

      Same. I tried the GitHub link but it does not work

  • @Ethio_cyber
    @Ethio_cyber Před 6 měsíci

    Thank you it is work

  • @rosalinaalves7553
    @rosalinaalves7553 Před 6 měsíci

    Can you please share the excel file with me? Thank you

  • @68babi
    @68babi Před 6 měsíci

    Please correct the typos...

  • @user-bh8cv6hz8r
    @user-bh8cv6hz8r Před 6 měsíci

    Unemployed 😭 please help me personally 🥺🙏

  • @user-bh8cv6hz8r
    @user-bh8cv6hz8r Před 6 měsíci

    Please teach me sir i want to get job

  • @olakant1
    @olakant1 Před 7 měsíci

    Hello@RedPython Interesting video and straight to the point. I cant find the effectiveness matrix you said you attached to your video

  • @user-xd5cd7eh4n
    @user-xd5cd7eh4n Před 8 měsíci

    هل لديك للاندرويد اريد للاندرويد فقط

  • @user-xd5cd7eh4n
    @user-xd5cd7eh4n Před 8 měsíci

    هل اقدر ادمج بايلود اندرويد في صوره ؟

  • @nanlali1721
    @nanlali1721 Před 8 měsíci

    thanks

  • @mustafachittalwala
    @mustafachittalwala Před 9 měsíci

    Salaam Mohamad, Is this NIST CSF 2.0 ?

  • @utkarshsawant
    @utkarshsawant Před 9 měsíci

    It doesn't explain why OAuth and OIDC could be used over SAML? better to give examples from real life to explain where each (SAML, OAuth, OIDC) could be used

  • @supermodeljaz6829
    @supermodeljaz6829 Před 9 měsíci

    This was exquisite, thank you so much!

  • @ameerhussien7581
    @ameerhussien7581 Před 10 měsíci

    منور

  • @khangvo9001
    @khangvo9001 Před 10 měsíci

    video for 5 years ago and it save me now

  • @oliverkaunds
    @oliverkaunds Před 10 měsíci

    To me this video about SAML was eye opening. That is what I was looking for and your diagram explained SAML very properly. Thanks. Liked and Subscribed

  • @iRG7
    @iRG7 Před 10 měsíci

    الاداة الثانية مو نازله لي كيف انزلها ؟

  • @user-ev9vq4dl6i
    @user-ev9vq4dl6i Před 10 měsíci

    nice try ape

  • @yasinnadeem4587
    @yasinnadeem4587 Před 10 měsíci

    Did you use Bluetooth adapter for this?

  • @mouhssinebm1569
    @mouhssinebm1569 Před 10 měsíci

    اخي محمد الكتير من الناس يريدون توصل معك على الفيسبوك ❤❤❤❤

    • @Xploitacademy
      @Xploitacademy Před 8 měsíci

      you can reach me at hello@xploitacademy.com

  • @mouhssinebm1569
    @mouhssinebm1569 Před 10 měsíci

    احسن حاجه اخي محمد هي شرح باللغة العربية صوت جميلة ❤❤❤ عندك

  • @adeolasobowale7895
    @adeolasobowale7895 Před 11 měsíci

    Nice explaination. But your mic noise makes video difficult to listen to .

  • @jordanauger2462
    @jordanauger2462 Před 11 měsíci

    asking for user name and password now

  • @zxcvbnm-fd5qs
    @zxcvbnm-fd5qs Před 11 měsíci

    Which Bluetooth adapter use for Bluetooth Hacking

  • @mamathas2124
    @mamathas2124 Před rokem

    Thankyou for the video. It is very interesting. Can you let me know how you have arrived at the Information references i.e. column E. Is there a language model or any method to follow to accurately map these sections. I am attempting to map 27002 and 27019 latest version. Hence this question. Looking forward for your guidance. Thankyou Sir

    • @Xploitacademy
      @Xploitacademy Před 7 měsíci

      I used many references in addition to ANNEX B

  • @MichelAlbert
    @MichelAlbert Před rokem

    After watching this I found the following video about oauth and oidc. It does a much better job at exposing the whole flow with clean animations and clear narration. It does not cover saml though. But oauth and oidc are very well explained there: czcams.com/video/t18YB3xDfXI/video.html

  • @MichelAlbert
    @MichelAlbert Před rokem

    The slides didn't add a lot of value to the discussion. Especially for oauth. They could be improved by either splitting them into more slides or adding animations. This would help the viewer to follow along with the flow. This is pretty important as the flow of operations and message exchanges are the most helpful things to understand here. As it stands, i don't feel like this video has helped me. But i also came here to compare saml and oidc, and unfortunately the video didn't cover oidc.

  • @Ahmed-zg1iv
    @Ahmed-zg1iv Před rokem

    لو إستطعت تحميل هذا الفيديو بدقة 4k لفعلت

  • @Mecky-un4vf
    @Mecky-un4vf Před rokem

    هل تدعم 5ghz

  • @Nikhil-Tomar
    @Nikhil-Tomar Před rokem

    Where was OIDC in it?

  • @soutchicken7250
    @soutchicken7250 Před rokem

    And how do we actually perform the 12 requirements? Is there any specific training on that topic?

    • @Xploitacademy
      @Xploitacademy Před rokem

      You can refer to the documentation in the PCI DSS website for further information. If you need any further help let me know

    • @soutchicken7250
      @soutchicken7250 Před rokem

      @@Xploitacademy thank you for your reply, there's one thing I would like to know. How can I encrypting cardholder data in an open Public network? How would a tester be able to do that practically . Doesn't the software that handles payment transactions automatically encrypts the data or am I missing something here. So let's say that we test the payment transactions data in transit with Wireshark to see if it's encrypted, what if the software is faulty and doesn't encrypt the data. How would the tester go on about fixing that issue.

    • @soutchicken7250
      @soutchicken7250 Před rokem

      @@Xploitacademy I apologize ahead of time if there's some gaps in my knowledge, I currently only have beginner certifications and I'm new to cyber security.

    • @Xploitacademy
      @Xploitacademy Před rokem

      @@soutchicken7250 no worries, when you say encryption it means encrypting the data at rest which is stored in the databases as well as the data in transit which is over the network. Different technologies apply under each case and various encryption algorithms

    • @soutchicken7250
      @soutchicken7250 Před rokem

      thank you so much for the information, how does one encrypt the database?

  • @chiccomosesjnr7238
    @chiccomosesjnr7238 Před rokem

    🎉

  • @ManavSukhija
    @ManavSukhija Před rokem

    Thank you Sir ! Very informative !! 👍🏻👍🏻