Satish C J
Satish C J
  • Видео 405
  • Просмотров 2 174 676
Social Engineering Attack - Kali Linux - Mass Mailer - demo
In this session we will look at how to send an email with a link to an user using Mass Mailer option in setoolkit.
Disclaimer
This video is for EDUCATIONAL purposes only.
The attack was performed in a controlled virtual lab environment using Virtual Machines.
The presenter is not responsible for any misuse of the information presented in this video and does not support any malicious hacking activities.
Social Engineering is a Cyber Crime.
Просмотров: 187

Видео

How to install Kali Linux 2024 on Virtualbox 7.0? [Windows host]
Просмотров 6414 дней назад
In this video we will look at Kali Linux 2024 Installation on Virtualbox 7 0 using Windows Host
How to install Oracle VM Virtualbox 7.0 on Windows
Просмотров 6814 дней назад
In this section we will see the installation of VirtualBox 7.0 on Windows 10.
Why is Scanner skipping nextLine() after use of other next functions?
Просмотров 7328 дней назад
You can get the code at - codespindle.com/Java/Java_reading_input.html We will look at the reason behind Scanner skipping nextLine() after use of other next functions and the solution for it.
Java Operators - Arithmetic - Relational and Logical Operators
Просмотров 88Месяц назад
You can get the code on codespindle.com/Java/Java_operators.html We will look at arithmetic operators, relational operators and logical operators in java
How React Works ? - Actual Dom Vs Virtual Dom - Diffing Algorithm - State- useState Hook
Просмотров 2203 месяца назад
In this session we will understand the following concepts in React Difference between Actual DOM and Virtual DOM React Diffing Algorithm Managing State in Functional Components UseState Hook in React
React Router v6 - Demo
Просмотров 1523 месяца назад
In this session we will look at the following concepts with React Router in ReactJS BrowserRouter Routes Route Link Outlet
ReactJS Event Handling - event.type, event.target,event.target.value
Просмотров 2213 месяца назад
In this session we will look at how to handle events in react and the use of event object.
Props Validation in React - propTypes and defaultProps
Просмотров 3543 месяца назад
In this session we will understand how to validate props using propTypes and also how to mention default props for a function component in React. We will look at the validation of objects, arrays using propTypes and defaultProps
Props in React - Passing Variables, Objects, Arrays to Function Components
Просмотров 2573 месяца назад
In this session we will look at the following concepts What are props How to pass variables , objects, arrays as props to function components in react
ReactJs Hooks - useState Hook Explained
Просмотров 1963 месяца назад
In this session we will take a a look at the following concepts in ReactJS What are Hooks ? How to manage states within Function Components using useState Hook .
ReactJS - Component Lifecycle Methods - Managing State in Class Components
Просмотров 1983 месяца назад
In this session we will look at the use of React Class Component Life Cycle Methods . The following methods are discussed componentdidmount, componentdidupdate, componentwillunmount Managing State in Class Components
Class Components in ReactJS and Props with Class Components
Просмотров 1873 месяца назад
In this session we will look at the following Introduction to Reactjs Class Components Passing Props to Class Components Link to lecture on React Function Components ruclips.net/video/I5So-hfWb0M/видео.html
ReactJS - Function Components - JSX - Styling Components and Props
Просмотров 2804 месяца назад
In this session we will learn the following concepts What are Components in React? Functional Components JSX Styling Components Props
Introduction to ReactJS and create-react-app
Просмотров 3584 месяца назад
In this session we will understand the following concepts Why React? Tools of create-react-app Import and Export in React
JavaScript Regular Expressions - Learn how to perform Password Validation using Regular Expressions
Просмотров 2874 месяца назад
JavaScript Regular Expressions - Learn how to perform Password Validation using Regular Expressions
JavaScript addEventListener() and removeEventListener() Method
Просмотров 2644 месяца назад
JavaScript addEventListener() and removeEventListener() Method
querySelector and querySelectorAll Methods in JavaScript
Просмотров 1814 месяца назад
querySelector and querySelectorAll Methods in JavaScript
JavaScript Date Object
Просмотров 1124 месяца назад
JavaScript Date Object
JavaScript Destructuring
Просмотров 845 месяцев назад
JavaScript Destructuring
Nested Functions in JavaScript
Просмотров 875 месяцев назад
Nested Functions in JavaScript
Callback Functions in JavaScript
Просмотров 915 месяцев назад
Callback Functions in JavaScript
Arrow Functions in JavaScript
Просмотров 885 месяцев назад
Arrow Functions in JavaScript
Function Expression in JavaScript
Просмотров 855 месяцев назад
Function Expression in JavaScript
JavaScript Array Methods Session 2 - filter, map, forEach, reduce, reduceRight, every, some and sort
Просмотров 1305 месяцев назад
JavaScript Array Methods Session 2 - filter, map, forEach, reduce, reduceRight, every, some and sort
Objects - Nested Objects - Array of Nested Objects in JavaScript
Просмотров 1605 месяцев назад
Objects - Nested Objects - Array of Nested Objects in JavaScript
NaN in JavaScript
Просмотров 1335 месяцев назад
NaN in JavaScript
JavaScript Symbols
Просмотров 1425 месяцев назад
JavaScript Symbols
Data Types in JavaScript
Просмотров 1365 месяцев назад
Data Types in JavaScript
JavaScript - Array Methods - Basic Methods - Session 1
Просмотров 975 месяцев назад
JavaScript - Array Methods - Basic Methods - Session 1

Комментарии

  • @Raymondcstephen
    @Raymondcstephen День назад

    [!] Unable to establish a connection with the SMTP server. Try again. here is the response i keep getting. why?

    • @SatishCJ
      @SatishCJ День назад

      Check if you are using the right app password for your Gmail account. You must be connected to the internet for sending emails. Check if your virtual machine is in the right network mode.

  • @user-ug1lq7qj9g
    @user-ug1lq7qj9g 5 дней назад

    U are best sir🙏

  • @franciscogaius9442
    @franciscogaius9442 6 дней назад

    this was very helpful. thank you!

  • @Itzzcynthiaa
    @Itzzcynthiaa 8 дней назад

    when i try to ping nothing gets caught by the snort , do you know what that could possibly be ??

  • @user-pz5gq6zo6h
    @user-pz5gq6zo6h 13 дней назад

    Sir ,in switch cases we can only use byte short int and char …. String can’t be used

  • @fujoshiluthy-ni3zp
    @fujoshiluthy-ni3zp 17 дней назад

    Thank you so much Sir!

  • @keydude09
    @keydude09 19 дней назад

    VC++ also asks

  • @keydude09
    @keydude09 19 дней назад

    We learned a lot from you

  • @bluejprogramming184
    @bluejprogramming184 23 дня назад

    Great video sir

  • @prasadonroad6270
    @prasadonroad6270 26 дней назад

    you are good teachar foe Elliptic Curve Cryptography thankyou sir from vishakapatnam in andrapradesh

  • @fevi1972
    @fevi1972 28 дней назад

    clear and to the point. thanks. keep up the good work

  • @RevanthRoshan-m9j
    @RevanthRoshan-m9j 29 дней назад

    Thks sir your explanation is good

  • @princedenrik5819
    @princedenrik5819 Месяц назад

    Nice video thank you. I have a little problem, if I run my Ubuntu ip in port 80. It doesn’t open my DVWA. I want to to perform the DOS attack but my Ubuntu ip is not opening in port 80 rather it opens in localhost/dvwa

  • @pritishn6350
    @pritishn6350 Месяц назад

    Watched multiple videos on HMAC explanation, finally found the ONE! TYSM Prof!

  • @dmoore_communications7357
    @dmoore_communications7357 Месяц назад

    You didn't clear us on how you copied and sent the link to your victim

  • @ayeshamanzoor9150
    @ayeshamanzoor9150 Месяц назад

    Perfect 👌🏻

  • @suryaveeraraghavalu8250
    @suryaveeraraghavalu8250 Месяц назад

    superb

  • @user-jd7ni9gb4s
    @user-jd7ni9gb4s Месяц назад

    ❤❤🇲🇦🇲🇦god

  • @mea.CodeWord
    @mea.CodeWord Месяц назад

    Thank you, and I really appreciate it.

  • @AbdulWahab-by1cu
    @AbdulWahab-by1cu 2 месяца назад

    And one more thing is, if we are using the irredicval polynomial the value of the polynomial can same

  • @AbdulWahab-by1cu
    @AbdulWahab-by1cu 2 месяца назад

    Can you tell me when we need to use irredicval polynomial, in every step or when we're in state of x8.

  • @mithavijaya5539
    @mithavijaya5539 2 месяца назад

    thank you :-) sir

  • @PPSVietnamTroly
    @PPSVietnamTroly 2 месяца назад

    Cool. But what is the application of this?

  • @mohammednurirashid6729
    @mohammednurirashid6729 2 месяца назад

    Thanks very much. This helps a lot

  • @leonardchola1777
    @leonardchola1777 2 месяца назад

    How did you get 81??

  • @learnandroiddev2927
    @learnandroiddev2927 2 месяца назад

    thanks so much after understanding your previous video on primitive roots and discrete log problem this just clicked in

    • @SatishCJ
      @SatishCJ 2 месяца назад

      You are most welcome

  • @learnandroiddev2927
    @learnandroiddev2927 2 месяца назад

    5 is a primitive root of mod 7 You can try verifying with this python code # check if 5 is a primitive root of mod 7 num = 5 mod = 7 results = [] for i in range(1, mod): result = (num**i) % mod if result in results: print(f'{num} is a NOT primitive root') break results.append(result) if i == mod - 1: print(f'{results} == {num} is a primitive root')

  • @dhivyarj1728
    @dhivyarj1728 2 месяца назад

    one small doubt.. y u r using .js file instead of .jsx.. if react means we type HTML in jsx only

  • @Kaizen-th7ns
    @Kaizen-th7ns 2 месяца назад

    4 years and still these videos are helpful.. Hope you are fine sir

    • @SatishCJ
      @SatishCJ 2 месяца назад

      Yes I am doing well..Thanks for the nice feedback

  • @khankhan-nw7ec
    @khankhan-nw7ec 2 месяца назад

    Clear explanation, thanks.

  • @user679jk7
    @user679jk7 3 месяца назад

    Nice explanation!

  • @nadarjanjeyakumar5063
    @nadarjanjeyakumar5063 3 месяца назад

    Sir. Very nice. Patience in explaining step by step. Long video, but I deserved the time for explanation.

  • @johnvardy9559
    @johnvardy9559 3 месяца назад

    Great Video

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Thanks for the visit

  • @user-nz4vf8mk3n
    @user-nz4vf8mk3n 3 месяца назад

    I enjoyed this. However, I'd like to ask the following questions: 1. How were the values in the S-box table generated? 2. How do you carryout the decryption processes. Thank you.

  • @alielbermawy9256
    @alielbermawy9256 3 месяца назад

    some body tell this legened to keep doing

  • @p.swathilakshmi9145
    @p.swathilakshmi9145 3 месяца назад

    Sir it shows social engineering tool kit is not running as a root

  • @gowthamgowtham9643
    @gowthamgowtham9643 3 месяца назад

    Very useful sir, But i couldn't install router.I tried the same which you showed in this video

  • @love_in_nature8616
    @love_in_nature8616 3 месяца назад

    21BCE3340

  • @imil6798
    @imil6798 3 месяца назад

    i am bachelor sutdent from Indonesia, all ur videos very helpfull, Sir.

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Glad to hear that. Thanks for the feedback 👍

  • @sumalatha24
    @sumalatha24 3 месяца назад

    Nice explanation with numerical.Thank you for videos sir

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Always welcome

  • @harshmeshram4308
    @harshmeshram4308 3 месяца назад

    🎯 Key Takeaways for quick navigation: 30:11 *💾 Loading the JDBC driver is crucial for MySQL connection.* 30:26 *🔗 Define connection with URL, username, and password.* 32:48 *🤝 Close connection after use to free resources.* 34:14 *🛠️ Handle exceptions like SQLException and ClassNotFoundException.* 38:07 *➕ Use `executeUpdate` to insert records with matching data types.* 40:32 *📝 Close statement and connection after record insertion.* Made with HARPA AI

  • @BrotherDevious
    @BrotherDevious 3 месяца назад

    Repetitive, exhaustive... perfect! There's no ambiguity in this lesson! Thank you!

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Glad it was helpful!

  • @Mo6ix_datix
    @Mo6ix_datix 3 месяца назад

    Sir the link is not opening on my sever what should I do

  • @bhuvanb2204
    @bhuvanb2204 3 месяца назад

    Great Video. Made it very easy to understand

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Glad it helped!

  • @gowthamgowtham9643
    @gowthamgowtham9643 3 месяца назад

    Thank you sir

  • @BLRHualthansanga
    @BLRHualthansanga 3 месяца назад

    Thank u so much.... Sir❤❤

  • @SpeedySpudnick
    @SpeedySpudnick 3 месяца назад

    IF THIS DOES NOT WORK AND YOUR VM “FREEZES” BUMP YOUR PROCCERS TO 9 WAITED 4 VIDEOS TO FIGURE THIS OUT

  • @admiral44
    @admiral44 3 месяца назад

    Thank you for this tutorial . Definitely got a new subscriber

    • @SatishCJ
      @SatishCJ 3 месяца назад

      Thanks for the sub!

  • @KaviSenthilkumar
    @KaviSenthilkumar 3 месяца назад

    Sir,could you please upload 25.04.2024 class lecture

    • @SatishCJ
      @SatishCJ 3 месяца назад

      I have posted the lectures 👍

  • @youstinagerges3054
    @youstinagerges3054 3 месяца назад

    Yes, Thank you!

    • @SatishCJ
      @SatishCJ 3 месяца назад

      You're welcome!