Defender's Notes
  • Welcome!
  • Methodology
  • Ethical Hacking
  • Resources/Blogs/Conferences/Labs
  • Writing Vulnerability Reports
  • Linux Tips
  • Certifications
  • Bug Bounty
    • Hints
  • Python
  • PenTesting
    • Recon
    • Network Scanning
    • Reverse Shell Payloads
    • API Security Testing
    • 53 - DNS
    • 21 - ftp
    • 139,445 - SMB
    • 111,2049 - rcpbind
    • Authentication
    • Scripting
    • OSINT
    • Cloud Security
    • Reverse Engineering
    • Password
    • Proxy Chain
    • Steganography
    • Buffer Overflow
  • Windows
    • Recon
    • Golden/Silver Ticket
    • PowerShell for Beginners
    • Windows Priv Escalate
      • Icecast (RPC)
    • Kerberos Attack
  • Web Pentesting
    • 80,443,8080 - Recon
    • Resources
      • Burp Suite
    • Web Vulnerabilities
      • WordPress
      • CSP Bypass
      • JSON Web Tokens
      • Insecure Desensitization
      • Open Redirect
      • Command Injection
      • Path Traversals
      • SSRF
      • SQL Injection
      • IDOR
      • Shellshock
      • Heartbleed
      • Session Attacks/Bypass
      • XSS
      • XXE
      • CSRF
      • File Inclusion (Local/Remote)
      • Drupal
    • OWASP Top 10 2017
      • Top 1: Injection
      • Top 2: Broken Authentication
      • Top 3: Sensitive Data Exposure
      • Top 4: XML External Entities (XXE)
      • Top 5: Broken Access Control
      • Top 6: Security Misconfiguration
      • Top 7: Cross-Site Scripting (XSS)
      • Top 8: Insecure Deserialization
      • Top 9: Using Components with Known Vulnerabilities
      • Top 10: Insufficient Logging & Monitoring
    • OOB
    • Java
    • Python Web Security
  • Linux
    • Upgrading shell
    • Linux Priv Escalate
      • Path Variable Manipulation
      • Systemctl
  • Binary Security
    • AOT
  • Hardware Security
    • Wi-fi
    • Radio
  • Mobile Security
    • Android
    • SMS
  • Videos
    • IppSec Videos
    • The Cyber Mentor
Powered by GitBook
On this page
  • My Entrepreneurial Journey​
  • ​Hacking Live Streams​
  • ​Zero to Hero: A Practical Network Penetration Testing Course​
  • ​Windows AD Lab Setup​
  • ​Networking for Ethical Hackers​
  • ​Beginner Linux for Ethical Hackers​
  • ​Buffer Overflows Made Easy​

Was this helpful?

  1. Videos

The Cyber Mentor

updated 06/19/2020

PreviousIppSec Videos

Last updated 4 years ago

Was this helpful?

​

  1. ​ (33:30)

  2. ​ (26:55)

​​

  1. ​ (3:10:33)

  2. ​ (1:56:33)

  3. ​ (1:34:08)

  4. ​ (4:56:19)

  5. ​ (3:33:29)

  6. ​ (2:46:11)

​​

  1. ​ (4:08:48)

  2. ​ (2:49:18)

  3. ​ (2:34:07)

  4. ​ (3:04:10)

  5. ​ (3:07:43)

  6. ​ (2:48:34)

  7. ​ (2:47:50)

  8. ​ (2:16:45)

  9. ​ (2:08:17)

  10. ​ (1:32:55)

  11. ​ (1:25:47)

​​

​ (4:42)

​ (8:17)

​​

​ (7:24)

​ (21:06)

​ (6:57)

​ (19:09)

​​

​ (12:20)

​ (9:40)

​ (6:08)

​ (6:16)

​ (7:53)

​ (4:13)

​ (19:15)

​​

​ (8:54)

​ (10:29)

​ (6:27)

​ (5:42)

​ (3:41)

​ (6:25)

​ (8:43)

​ (7:12)

My Entrepreneurial Journey
My Entrepreneurial Journey - Episode 1: Quitting My 6 Figure Cybersecurity Job to Start a Business
My Entrepreneurial Journey - Episode 2: Week One of Business Ownership
Hacking Live Streams
Hacking Live Stream: Episode 1 - Kioptrix Level 1, HackTheBox Jerry, and Career Q&A / AMA
Hacking Live Stream: Episode 2 - HackTheBox Active, Vulnserver Buffer Overflow, and Career Q&A / AMA
Hacking Live Stream: Episode 3 - Hack The Box Blue, Devel, and Career Q&A / AMA
Introductory Exploit Development Live Stream - x86 Assembly Primer and SEH Overflows w/ Ruri
Exploit Development Live Stream Part 2- More Assembly and some Egghunting w/ Ruri
Drunk Hacking My Own Website (Web App 101)
Zero to Hero: A Practical Network Penetration Testing Course
Zero to Hero Pentesting: Episode 1 - Course Introduction, Notekeeping, Introductory Linux, and AMA
Zero to Hero Pentesting: Episode 2 - Python 101
Zero to Hero Pentesting: Episode 3 - Python 102, Building a Terrible Port Scanner, and a Giveaway
Zero to Hero Pentesting: Episode 4 - Five Phases of Hacking + Passive OSINT
Zero to Hero Pentesting: Episode 5 - Scanning Tools (Nmap, Nessus, BurpSuite, etc.) & Tactics
Zero to Hero Pentesting: Episode 6 - Enumeration (Kioptrix & Hack The Box)
Zero to Hero Pentesting: Episode 7 - Exploitation, Shells, and Some Credential Stuffing
Zero to Hero: Week 8 - Building an AD Lab, LLMNR Poisoning, and NTLMv2 Cracking with Hashcat
Zero to Hero: Week 9 - NTLM Relay, Token Impersonation, Pass the Hash, PsExec, and more
Zero to Hero: Episode 10 - MS17-010/EternalBlue, GPP/cPasswords, and Kerberoasting
Zero to Hero: Week 11 - File Transfers, Pivoting, and Reporting Writing
Windows AD Lab Setup
Installing Windows Server 2016 on VMWare in 5 Minutes
Active Directory Exploitation - LLMNR/NBT-NS Poisoning
Networking for Ethical Hackers
Networking for Ethical Hackers - TCP, UDP, and the Three-Way Handshake (Re-Up)
Networking for Ethical Hackers - Network Subnetting (Re-Up)
Networking for Ethical Hackers - Network Subnetting Part 2: The Challenge (Re-Up)
Networking for Ethical Hackers - Building A Basic Network with Cisco Packet Tracer (Re-Up)
Beginner Linux for Ethical Hackers
Beginner Linux for Ethical Hackers - Navigating the File System
Beginner Linux for Ethical Hackers - Users and Privileges
Beginner Linux for Ethical Hackers - Common Network Commands
Beginner Linux for Ethical Hackers - Viewing, Creating, and Editing Files
Beginner Linux for Ethical Hackers - Installing and Updating Tools
Beginner Linux for Ethical Hackers - Controlling Kali Services
Beginner Linux for Ethical Hackers - Scripting with Bash
Buffer Overflows Made Easy
Buffer Overflows Made Easy - Part 1: Introduction
Buffer Overflows Made Easy - Part 2: Spiking
Buffer Overflows Made Easy - Part 3: Fuzzing
Buffer Overflows Made Easy - Part 4: Finding the Offset
Buffer Overflows Made Easy - Part 5: Overwriting the EIP
Buffer Overflows Made Easy - Part 6: Finding Bad Characters
Buffer Overflows Made Easy - Part 7: Finding the Right Module
Buffer Overflows Made Easy - Part 8: Generating Shellcode and Gaining Shells