title
Cyber Security Full Course In 8 Hours | Cyber Security Training For Beginners | Edureka

description
🔥Edureka Cyber Security Course (Use Code "𝐘𝐎𝐔𝐓𝐔𝐁𝐄𝟐𝟎"): https://www.edureka.co/cybersecurity-certification-training This Edureka video on "Cyber Security Full Course" will help you understand and learn the fundamentals of Cyber Security. This Cyber Security Tutorial is ideal for both beginners as well as professionals who want to master the Cyber Security concepts. Below are the topics covered in this Cybersecurity training for beginners tutorial: 00:00:00 Introduction 00:03:27 Introduction to Cybersecurity 00:04:14 Why do we need Cyber Security? 00:08:09 What is Cyber Security? 00:09:30 The CIA Triad 00:13:28 Vulnerability, Threat and Risk 00:17:39 Cognitive Cyber Security 00:22:01 History of Cybersecurity 02:56:18 Cybersecurity Components 02:58:18 Packet structure 03:02:33 Network Architecture 03:05:45 Addressing 03:18:23 Firewalls 03:28:18 Cybersecurity Frameworks 03:46:30 Fundamentals of Networking 04:26:37 NMaps 04:42:05 Ethical Hacking in Cybersecurity 06:01:50 Introduction to Cryptography 06:03:33 What is Cryptography 06:05:49 Classification of Cryptography 06:12:59 RSA Cryptography 06:19:04 Stenography 06:19:09 What is Steganography? 07:01:12 DDOS 07:21:15 Cybersecurity Careers 07:21:15 Top 10 Reasons to learn Cybersecurity in 2021 07:30:41 How to become a Cybersecurity Engineer? 07:40:40 Interview Questions 🔴Subscribe to our channel to get video updates. Hit the subscribe button above: https://goo.gl/6ohpTV --------------Edureka Online Training and Certification-------------- 🔵 DevOps Online Training: https://bit.ly/2BPwXf0 🟣 Python Online Training: https://bit.ly/2CQYGN7 🔵 AWS Online Training: https://bit.ly/2ZnbW3s 🟣 RPA Online Training: https://bit.ly/2Zd0ac0 🔵 Data Science Online Training: https://bit.ly/2NCT239 🟣 Big Data Online Training: https://bit.ly/3g8zksu 🔵 Java Online Training: https://bit.ly/31rxJcY 🟣 Selenium Online Training: https://bit.ly/3dIrh43 🔵 PMP Online Training: https://bit.ly/3dJxMTW 🟣 Tableau Online Training: https://bit.ly/3g784KJ -------------Edureka Masters Programs------------- 🟣 Edureka Cyber Security Masters Program: https://bit.ly/3pfHHIN 🔵DevOps Engineer Masters Program: https://bit.ly/2B9tZCp 🟣Cloud Architect Masters Program: https://bit.ly/3i9z0eJ 🔵Data Scientist Masters Program: https://bit.ly/2YHaolS 🟣Big Data Architect Masters Program: https://bit.ly/31qrOVv 🔵Machine Learning Engineer Masters Program: https://bit.ly/388NXJi 🟣Business Intelligence Masters Program: https://bit.ly/2BPLtn2 🔵Python Developer Masters Program: https://bit.ly/2Vn7tgb 🟣RPA Developer Masters Program: https://bit.ly/3eHwPNf -------------Edureka PGP Courses------------ 🔵Artificial and Machine Learning PGD: https://bit.ly/2Ziy7b1 Twitter: https://twitter.com/edurekain LinkedIn: https://www.linkedin.com/company/edureka Instagram: https://www.instagram.com/edureka_learning/ Facebook: https://www.facebook.com/edurekaIN/ SlideShare: https://www.slideshare.net/EdurekaIN Castbox: https://castbox.fm/networks/505?country=in Meetup: https://www.meetup.com/edureka/ #Edureka​​ #EdurekaCyberSecurity #CyberSecurity #CyberSecurityFullCourse​​ #CyberSecurityTutorialForBeginners​​ #futureofCyberSecurity​​ #CyberSecurityin2021​​ #CyberSecurityExplained​​ #CyberSecurityEdureka​​ #EdurekaTraining​ ------------- About Edureka Cyber Security Training Cybersecurity is the combination of processes, practices, and technologies designed to protect networks, computers, programs, data and information from attack, damage or unauthorized access. Edureka’s Cybersecurity Certification Course will help you in learning about the basic concepts of Cybersecurity along with the methodologies that must be practiced ensuring information security of an organization. Starting from the Ground level Security Essentials, this course will lead you through Cryptography, Computer Networks & Security, Application Security, Data & Endpoint Security, idAM (Identity & Access Management), Cloud Security, Cyber-Attacks and various security practices for businesses. -------------- Why Learn Cyber Security? Cybersecurity is the gathering of advances that procedures and practices expected to ensure systems, PCs, projects and information from assault, harm or unapproved get to. In a processing setting, security incorporates both cybersecurity and physical security, it is imperative since cyberattackers can without much of a stretch take and obliterate the profoundly grouped data of governments, defense offices and banks for which the results are huge so it is essential to have an appropriate innovation which an avoid digital wrongdoings. ---------------- Who Should go for this Training? Anyone having the zeal to learn innovative technologies can take up this course. Especially, students and professionals aspiring to make a career in Cybersecurity technology. --------------- For more information, please write back to us at sales@edureka.co or call us at IND: 9606058406 / US: 18338555775 (toll-free).

detail
{'title': 'Cyber Security Full Course In 8 Hours | Cyber Security Training For Beginners | Edureka', 'heatmap': [{'end': 25563.395, 'start': 25257.181, 'weight': 1}], 'summary': 'Covers a comprehensive 21-chapter course in cyber security for beginners, including an overview of cyber threats, ethical hacking, network protocols, encryption, ddos attacks, kali linux tools, mac address spoofing, wi-fi cracking, steganography, dos and ddos attacks, cybersecurity careers, information security measures, and cognitive cybersecurity, providing insights into these areas with practical demonstrations and career guidance.', 'chapters': [{'end': 208.278, 'segs': [{'end': 70.745, 'src': 'embed', 'start': 22.034, 'weight': 0, 'content': [{'end': 37.017, 'text': "Today's organized cybercrimes far outshadow lone hackers of the past and are now large organized crime rings which function like startups and often employ highly trained developers constantly innovating online attacks.", 'start': 22.034, 'duration': 14.983}, {'end': 39.858, 'text': 'With so much data to exploit out there,', 'start': 37.777, 'duration': 2.081}, {'end': 47.623, 'text': 'cybersecurity has become a crucial domain and all companies in the world are looking to hire skilled cybersecurity experts.', 'start': 39.858, 'duration': 7.765}, {'end': 52.126, 'text': 'Hi all, I welcome you to this full course session by Edureka,', 'start': 48.164, 'duration': 3.962}, {'end': 59.211, 'text': 'and today we are going to talk about one of the most relevant skills in the current scenario, which is cybersecurity.', 'start': 52.126, 'duration': 7.085}, {'end': 63.46, 'text': 'and what follows is hopefully everything you need to know to get started with it.', 'start': 59.778, 'duration': 3.682}, {'end': 66.983, 'text': "But before we begin, let's look at our agenda for today.", 'start': 64.12, 'duration': 2.863}, {'end': 70.745, 'text': "First of all, we're going to start out by introducing you to cyber security.", 'start': 67.563, 'duration': 3.182}], 'summary': 'Organized cybercrimes have evolved into large crime rings, increasing the demand for skilled cybersecurity experts worldwide.', 'duration': 48.711, 'max_score': 22.034, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22034.jpg'}], 'start': 9.312, 'title': 'Cybersecurity and threats', 'summary': 'Discusses the rising threat of cybercrime, with organized crime rings functioning like startups, leading to a global demand for skilled cybersecurity experts. it also covers the essentials of cybersecurity, including its relevance, components, frameworks, and ethical hacking, providing a comprehensive overview for beginners. furthermore, it includes a detailed overview of cryptography, steganography, ddos attacks, and cybersecurity careers, offering insights into rsa cryptography, steganography, ddos attacks, and cybersecurity career prospects.', 'chapters': [{'end': 47.623, 'start': 9.312, 'title': 'Rising threat of cybercrime', 'summary': 'Highlights the rising threat of cybercrime, with organized crime rings functioning like startups and employing highly trained developers, leading to a global demand for skilled cybersecurity experts.', 'duration': 38.311, 'highlights': ['Organized cybercrimes now far outshadow lone hackers and function like startups, employing highly trained developers.', 'The rising threat of cybercrime poses a global problem, dominating the news cycle and impacting individual and organizational security.', 'The demand for skilled cybersecurity experts is increasing globally as all companies are looking to hire experts in this crucial domain.']}, {'end': 130.787, 'start': 48.164, 'title': 'Cybersecurity essentials', 'summary': 'Covers the essentials of cybersecurity, including its relevance, components, frameworks, and ethical hacking, providing a comprehensive overview for beginners.', 'duration': 82.623, 'highlights': ['The chapter provides a comprehensive overview of cybersecurity, including its relevance, components, frameworks, and ethical hacking, to equip beginners with the necessary knowledge (e.g., CIA triad, vulnerability, threat, risks, packet structure, network architecture, NMAP, ethical hacking, Kali Linux).', 'The session introduces the necessity of cybersecurity, discussing its history, emergence, and importance in the current scenario, serving as a foundational knowledge base for beginners.', 'The chapter delves into the components of cybersecurity, covering packet structure, network architecture, addressing, and firewalls, essential for understanding the technical aspects of cybersecurity.', 'It discusses different cybersecurity frameworks and the fundamentals of networking, providing a holistic view of cybersecurity principles and practices for beginners.']}, {'end': 208.278, 'start': 131.667, 'title': 'Cryptography and cybersecurity overview', 'summary': 'Covers cryptography, steganography, ddos attacks, and cybersecurity careers in detail, including discussions on rsa cryptography, steganography, ddos attacks, and cybersecurity career prospects.', 'duration': 76.611, 'highlights': ['The chapter covers discussions on cryptography, stenography, DDoS attacks, and cybersecurity careers. It includes a wide range of topics related to cryptography, steganography, DDoS attacks, and cybersecurity careers.', 'Detailed discussion on RSA cryptography, stenography, DDoS attacks, and cybersecurity career prospects. The chapter delves into RSA cryptography, steganography, DDoS attacks, and cybersecurity career prospects, providing a comprehensive overview.', 'Emphasis on learning cybersecurity skills, roles, responsibilities, and interview questions for cybersecurity professionals. The chapter highlights the importance of learning cybersecurity skills, discusses roles, responsibilities, and provides insights into interview questions for cybersecurity professionals.']}], 'duration': 198.966, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9312.jpg', 'highlights': ['Organized cybercrimes now far outshadow lone hackers and function like startups, employing highly trained developers.', 'The rising threat of cybercrime poses a global problem, dominating the news cycle and impacting individual and organizational security.', 'The demand for skilled cybersecurity experts is increasing globally as all companies are looking to hire experts in this crucial domain.', 'The chapter provides a comprehensive overview of cybersecurity, including its relevance, components, frameworks, and ethical hacking, to equip beginners with the necessary knowledge (e.g., CIA triad, vulnerability, threat, risks, packet structure, network architecture, NMAP, ethical hacking, Kali Linux).', 'The session introduces the necessity of cybersecurity, discussing its history, emergence, and importance in the current scenario, serving as a foundational knowledge base for beginners.', 'The chapter delves into the components of cybersecurity, covering packet structure, network architecture, addressing, and firewalls, essential for understanding the technical aspects of cybersecurity.', 'It discusses different cybersecurity frameworks and the fundamentals of networking, providing a holistic view of cybersecurity principles and practices for beginners.', 'The chapter covers discussions on cryptography, stenography, DDoS attacks, and cybersecurity careers. It includes a wide range of topics related to cryptography, steganography, DDoS attacks, and cybersecurity careers.', 'Detailed discussion on RSA cryptography, stenography, DDoS attacks, and cybersecurity career prospects. The chapter delves into RSA cryptography, steganography, DDoS attacks, and cybersecurity career prospects, providing a comprehensive overview.', 'Emphasis on learning cybersecurity skills, roles, responsibilities, and interview questions for cybersecurity professionals. The chapter highlights the importance of learning cybersecurity skills, discusses roles, responsibilities, and provides insights into interview questions for cybersecurity professionals.']}, {'end': 1581.579, 'segs': [{'end': 351.156, 'src': 'embed', 'start': 324.329, 'weight': 1, 'content': [{'end': 330.471, 'text': 'Malware is simply defined as code with malicious intent that typically steals data or destroys something on the computer.', 'start': 324.329, 'duration': 6.142}, {'end': 332.151, 'text': 'Next on the list we have phishing.', 'start': 330.951, 'duration': 1.2}, {'end': 336.232, 'text': 'Often posing as a request for data from a trusted third party.', 'start': 332.771, 'duration': 3.461}, {'end': 341.553, 'text': 'phishing attacks are sent via email and ask users to click on a link and enter their personal data.', 'start': 336.232, 'duration': 5.321}, {'end': 346.035, 'text': 'Phishing emails have gotten much more sophisticated in recent years,', 'start': 341.934, 'duration': 4.101}, {'end': 351.156, 'text': 'making it difficult for some people to discern a legitimate request for information from a false one.', 'start': 346.035, 'duration': 5.121}], 'summary': 'Malware steals data, phishing tricks users into giving personal information via email.', 'duration': 26.827, 'max_score': 324.329, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo324329.jpg'}, {'end': 455.118, 'src': 'embed', 'start': 424.718, 'weight': 7, 'content': [{'end': 427.879, 'text': "It doesn't require any type of action by the user to download it actually.", 'start': 424.718, 'duration': 3.161}, {'end': 430.58, 'text': 'Next up, we have mal-advertising,', 'start': 428.579, 'duration': 2.001}, {'end': 436.702, 'text': 'which is a way to compromise your computer with malicious code that is downloaded to your system when you click on an affected ad.', 'start': 430.58, 'duration': 6.122}, {'end': 439.023, 'text': 'Lastly, we have rogue softwares,', 'start': 437.402, 'duration': 1.621}, {'end': 445.685, 'text': 'which are basically malwares that are masquerading as legitimate and necessary security software that will keep your system safe.', 'start': 439.023, 'duration': 6.662}, {'end': 450.673, 'text': "So as you guys can see now, the internet sure isn't a safe place as you might think it is.", 'start': 446.388, 'duration': 4.285}, {'end': 455.118, 'text': 'This not only applies for us as individuals, but also large organizations.', 'start': 451.334, 'duration': 3.784}], 'summary': 'Mal-advertising and rogue softwares compromise systems, posing threats to individuals and organizations.', 'duration': 30.4, 'max_score': 424.718, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo424718.jpg'}, {'end': 630.813, 'src': 'embed', 'start': 598.971, 'weight': 0, 'content': [{'end': 601.453, 'text': 'while making sure that the right people can in fact get it.', 'start': 598.971, 'duration': 2.482}, {'end': 605.657, 'text': 'Access must be restricted to those authorized to view the data in question.', 'start': 602.034, 'duration': 3.623}, {'end': 614.604, 'text': 'It is common as well for data to be categorized according to the amount and type of damage that could be done should it fall into unintended hands.', 'start': 606.477, 'duration': 8.127}, {'end': 619.883, 'text': 'More or less, stringent measures can then be implemented across to those categories.', 'start': 615.239, 'duration': 4.644}, {'end': 626.169, 'text': 'Sometimes safeguarding data confidentiality may involve special training for those privy to such documents.', 'start': 620.724, 'duration': 5.445}, {'end': 630.813, 'text': 'Such training would typically include security risks that could threaten this information.', 'start': 626.729, 'duration': 4.084}], 'summary': 'Data access restricted to authorized personnel, categorized by potential damage, with stringent measures and special training for confidentiality protection.', 'duration': 31.842, 'max_score': 598.971, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo598971.jpg'}, {'end': 703.392, 'src': 'embed', 'start': 680.488, 'weight': 2, 'content': [{'end': 689.372, 'text': 'some means must be in place to detect any changes in data that might occur as a result of non-human caused events such as electromagnetic pulses or server crash.', 'start': 680.488, 'duration': 8.884}, {'end': 695.214, 'text': 'Some data might include checksums, even cryptographic checksums, for verification of integrity.', 'start': 690.032, 'duration': 5.182}, {'end': 700.176, 'text': 'Backup or redundancies must be available to restore the affected data to its correct state.', 'start': 695.594, 'duration': 4.582}, {'end': 703.392, 'text': 'last but not least, is availability.', 'start': 700.831, 'duration': 2.561}], 'summary': 'Detect and protect against data changes from non-human events, use checksums and backups for verification and restoration, prioritize availability.', 'duration': 22.904, 'max_score': 680.488, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo680488.jpg'}, {'end': 864.263, 'src': 'embed', 'start': 839.26, 'weight': 3, 'content': [{'end': 846.762, 'text': 'change logins or remove their names from the company credit cards, this leaves your business open to both unintentional and intentional threats.', 'start': 839.26, 'duration': 7.502}, {'end': 854.2, 'text': 'However, most vulnerabilities are exploited by automated attackers and on a human typing on the other side of the network.', 'start': 847.358, 'duration': 6.842}, {'end': 864.263, 'text': 'Next. testing for vulnerabilities is critical to ensuring the continued security of your systems by identifying weak points and developing a strategy to respond quickly.', 'start': 855.481, 'duration': 8.782}], 'summary': 'Regularly change logins or remove names from credit cards to prevent threats. testing for vulnerabilities is critical for system security.', 'duration': 25.003, 'max_score': 839.26, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo839260.jpg'}, {'end': 1126.555, 'src': 'embed', 'start': 1101.545, 'weight': 5, 'content': [{'end': 1107.968, 'text': "He's the chief security officer for a company that makes a mobile app to help customers track and manage their finances.", 'start': 1101.545, 'duration': 6.423}, {'end': 1110.049, 'text': 'So security is a top priority.', 'start': 1108.248, 'duration': 1.801}, {'end': 1116.012, 'text': "So Bob's company has an activity response platform in place that automates the entire cybersecurity process.", 'start': 1110.469, 'duration': 5.543}, {'end': 1126.555, 'text': "The ARP software integrates all the security and IT software needed to keep a large company like Bob's secure into a single dashboard and acts as a hub for the people,", 'start': 1116.67, 'duration': 9.885}], 'summary': 'Bob, cso of a finance app company, uses arp to automate cybersecurity.', 'duration': 25.01, 'max_score': 1101.545, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo1101545.jpg'}, {'end': 1453.411, 'src': 'embed', 'start': 1427.419, 'weight': 6, 'content': [{'end': 1436.625, 'text': "then we're going to talk about different types of denial of service attacks or dos attacks and the difference between a denial of service attack and distributed denial of service attack,", 'start': 1427.419, 'duration': 9.206}, {'end': 1438.226, 'text': 'and there is a difference there.', 'start': 1436.625, 'duration': 1.601}, {'end': 1441.087, 'text': "so we're going to go over those attacks Now.", 'start': 1438.226, 'duration': 2.861}, {'end': 1453.411, 'text': "we're also going to go over web application hacking and the types of tools that you would use during web application hacking and the different vulnerabilities that web applications have and how to make use of these exploits and those vulnerabilities.", 'start': 1441.087, 'duration': 12.324}], 'summary': 'Discussing dos and ddos attacks, web application hacking, and related tools.', 'duration': 25.992, 'max_score': 1427.419, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo1427419.jpg'}], 'start': 214.195, 'title': 'Cybersecurity importance and threat mitigation', 'summary': 'Explores the importance of cybersecurity in the digital era, highlighting the need for it, the types of cyber attacks, vulnerabilities, and the key activities for protecting against cyber threats, including man-in-the-middle attacks, drive-by downloads, mal-advertising, and rogue softwares. it emphasizes the cia triad principles and ethical hacking engagement.', 'chapters': [{'end': 385.864, 'start': 214.195, 'title': 'Importance of cybersecurity', 'summary': 'Explores the importance of cybersecurity in the digital era, highlighting the need for it, the types of cyber attacks, and the vulnerabilities present in the current technological landscape, including the prevalence of malwares, phishing, password attacks, ddos attacks, and man-in-the-middle attacks.', 'duration': 171.669, 'highlights': ['Cyber attacks are evolving by the day, with hackers becoming smarter and more creative with their malwares and how they bypass virus scans and firewalls. Hackers are continuously improving their methods, posing a significant challenge to cybersecurity measures.', 'The prevalence of malwares, phishing, password attacks, DDoS attacks, and man-in-the-middle attacks poses significant threats to data security and system integrity. Various types of cyber attacks present significant risks to individuals and organizations, requiring robust cybersecurity measures.', 'DDoS attacks focus on disrupting the service of a network by overwhelming it with high volumes of data or traffic, leading to network overload and dysfunction. DDoS attacks aim to render a network inoperable by inundating it with excessive data, emphasizing the need for protective measures against such attacks.']}, {'end': 1049.778, 'start': 386.417, 'title': 'Cybersecurity and threat mitigation', 'summary': 'Discusses various cyber threats, including man-in-the-middle attacks, drive-by downloads, mal-advertising, and rogue softwares, while emphasizing the importance of cybersecurity in protecting against unauthorized access, data breaches, and identity theft. it also highlights the cia triad principles of confidentiality, integrity, and availability as well as the key activities for protecting against cyber threats: identifying, analyzing, evaluating, and patching, and explains the concepts of vulnerability, threat, and risk in detail.', 'duration': 663.361, 'highlights': ['Importance of Cybersecurity Cybersecurity is crucial in protecting against unauthorized access, data breaches, and identity theft, aiding in risk management and preventing cyber attacks. Large organizations like eBay, AOL, Evernote, Adobe have experienced major breaches, highlighting the pervasive nature of cyber threats.', 'CIA Triad Principles Confidentiality, integrity, and availability are fundamental principles of cybersecurity. Measures include restricting access, maintaining data consistency, accuracy, trustworthiness, and ensuring hardware and system availability to prevent data loss or interruption.', 'Vulnerability, Threat, and Risk Understanding vulnerability, threat, and risk is essential for identifying, analyzing, evaluating, and patching cyber threats. It involves testing for vulnerabilities, assessing different types of threats, and developing risk management plans to mitigate potential loss or damage.']}, {'end': 1581.579, 'start': 1050.298, 'title': 'Cybersecurity and ethical hacking', 'summary': 'Explains how cybersecurity defends an organization against cybercrime, detailing a scenario where an automated response platform mitigates a security breach, and outlines the topics to be covered in an ethical hacking engagement.', 'duration': 531.281, 'highlights': ['Cybersecurity Defense Scenario The automated response platform mitigates a security breach by recognizing irregular activity, orchestrating a chain of events to prevent a serious security disaster, identifying the source of the attack, and containing the problem in a matter of hours.', 'Ethical Hacking Topics The topics to be covered in an ethical hacking engagement include footprinting and reconnaissance, networking fundamentals, cryptography, scanning and enumeration, penetration using Metasploit, malware analysis, denial of service attacks, web application hacking, wireless networking, and programming attacks.']}], 'duration': 1367.384, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo214195.jpg', 'highlights': ['Cyber attacks are evolving by the day, posing a significant challenge to cybersecurity measures.', 'Various types of cyber attacks present significant risks to individuals and organizations, requiring robust cybersecurity measures.', 'DDoS attacks aim to render a network inoperable by inundating it with excessive data, emphasizing the need for protective measures against such attacks.', 'Cybersecurity is crucial in protecting against unauthorized access, data breaches, and identity theft, aiding in risk management and preventing cyber attacks.', 'Confidentiality, integrity, and availability are fundamental principles of cybersecurity.', 'Understanding vulnerability, threat, and risk is essential for identifying, analyzing, evaluating, and patching cyber threats.', 'The automated response platform mitigates a security breach by recognizing irregular activity, orchestrating a chain of events to prevent a serious security disaster, identifying the source of the attack, and containing the problem in a matter of hours.', 'The topics to be covered in an ethical hacking engagement include footprinting and reconnaissance, networking fundamentals, cryptography, scanning and enumeration, penetration using Metasploit, malware analysis, denial of service attacks, web application hacking, wireless networking, and programming attacks.']}, {'end': 2773.129, 'segs': [{'end': 1685.951, 'src': 'embed', 'start': 1658.566, 'weight': 7, 'content': [{'end': 1665.773, 'text': "Now there's also Kevin Mitnick who is another well-known hacker who was responsible for various acts of computer crime over a couple of decades.", 'start': 1658.566, 'duration': 7.207}, {'end': 1669.117, 'text': 'He was the first convicted in 1988.', 'start': 1666.314, 'duration': 2.803}, {'end': 1675.343, 'text': 'So the definition of hacker or hacking moved from something benign to something far more sinister in popular culture.', 'start': 1669.117, 'duration': 6.226}, {'end': 1680.047, 'text': 'Now, we see hacking or hackers in all sorts of popular culture.', 'start': 1675.783, 'duration': 4.264}, {'end': 1685.951, 'text': "We've seen them in hacker movies called war games, also the movie Hackers.", 'start': 1680.387, 'duration': 5.564}], 'summary': 'Kevin mitnick, a well-known hacker, was first convicted in 1988, changing the perception of hackers in popular culture.', 'duration': 27.385, 'max_score': 1658.566, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo1658566.jpg'}, {'end': 2024.04, 'src': 'embed', 'start': 1993.729, 'weight': 0, 'content': [{'end': 1999.954, 'text': 'now a number of people in the world go out looking for these flaws and they call themselves security researchers,', 'start': 1993.729, 'duration': 6.225}, {'end': 2005.798, 'text': 'and they get in touch with the vendors after they found a flaw or a bug and work with the vendors to get it fixed.', 'start': 1999.954, 'duration': 5.844}, {'end': 2009.102, 'text': 'what they end up with is a bit of reputation.', 'start': 2006.338, 'duration': 2.764}, {'end': 2010.663, 'text': 'they get a name for themselves,', 'start': 2009.102, 'duration': 1.561}, {'end': 2024.04, 'text': 'and that name recognition may end up getting them a job or some speaking engagements or a book deal or any number of ways that you could cash in on some name recognition from finding these sort of bugs and getting them fixed.', 'start': 2010.663, 'duration': 13.377}], 'summary': 'Security researchers find flaws, gain reputation, and capitalize on it for career opportunities.', 'duration': 30.311, 'max_score': 1993.729, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo1993729.jpg'}, {'end': 2080.726, 'src': 'embed', 'start': 2051.995, 'weight': 2, 'content': [{'end': 2058.86, 'text': "And we're starting to see these sort of news headlines show up as companies are starting to retaliate against attackers.", 'start': 2051.995, 'duration': 6.865}, {'end': 2060.681, 'text': 'in order to retaliate against attackers.', 'start': 2058.86, 'duration': 1.821}, {'end': 2062.842, 'text': 'Now, in order to retaliate against attackers,', 'start': 2060.801, 'duration': 2.041}, {'end': 2070.404, 'text': 'you need to be able to have the same sort of skills and techniques and knowledge and experience that those attackers have,', 'start': 2063.243, 'duration': 7.161}, {'end': 2073.824, 'text': 'and where your company may want you to learn to hack,', 'start': 2070.404, 'duration': 3.42}, {'end': 2080.726, 'text': 'or the company may want to bring in people who are skilled at these sort of activities so that they can attack the attackers,', 'start': 2073.824, 'duration': 6.902}], 'summary': 'Companies are preparing to retaliate against attackers by acquiring hacking skills or hiring skilled individuals.', 'duration': 28.731, 'max_score': 2051.995, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2051995.jpg'}, {'end': 2118.554, 'src': 'embed', 'start': 2094.61, 'weight': 1, 'content': [{'end': 2103.037, 'text': 'For fun, to prove a point, to protect yourself, to protect the company, to not run out of business, and along with another bunch of reasons.', 'start': 2094.61, 'duration': 8.427}, {'end': 2111.226, 'text': "okay. so now that we have talked about why you would want to hack, let's move on to the types of hackers that exist.", 'start': 2103.897, 'duration': 7.329}, {'end': 2114.029, 'text': "now we're going to be talking about the different types of hacking,", 'start': 2111.226, 'duration': 2.803}, {'end': 2118.554, 'text': 'and the first type of hacking that i want to discuss is ethical hacking and ethical hackers,', 'start': 2114.029, 'duration': 4.525}], 'summary': 'Various reasons for hacking discussed. next, types of hackers, starting with ethical hackers.', 'duration': 23.944, 'max_score': 2094.61, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2094610.jpg'}, {'end': 2252.389, 'src': 'embed', 'start': 2227.016, 'weight': 3, 'content': [{'end': 2232.239, 'text': 'And a grey hat hacker is somebody who kind of skirts the line between black and white hat hacking.', 'start': 2227.016, 'duration': 5.223}, {'end': 2235.762, 'text': 'And white hat hacking is really what an ethical hacker is.', 'start': 2232.84, 'duration': 2.922}, {'end': 2239.484, 'text': 'So instead of saying ethical hacker, you could say white hat hacker.', 'start': 2235.902, 'duration': 3.582}, {'end': 2243.485, 'text': "It's the same idea a white hat hacker is somebody who hacks for good.", 'start': 2239.944, 'duration': 3.541}, {'end': 2249.108, 'text': 'If you want to think of it like that, if you want to think of it as a good versus evil,', 'start': 2243.846, 'duration': 5.262}, {'end': 2252.389, 'text': "and what they're really doing is they're in it for the technical challenge.", 'start': 2249.108, 'duration': 3.281}], 'summary': 'Grey hat hackers operate between black and white hat hacking, while white hat hackers hack for good and are in it for the technical challenge.', 'duration': 25.373, 'max_score': 2227.016, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2227016.jpg'}, {'end': 2719.522, 'src': 'embed', 'start': 2696.228, 'weight': 4, 'content': [{'end': 2702.99, 'text': "So let's get started into talking about the different skills are required or will be learned as a part of the series of video.", 'start': 2696.228, 'duration': 6.762}, {'end': 2707.632, 'text': 'So initially just for basic computing you need a basic understanding of operating systems.', 'start': 2703.27, 'duration': 4.362}, {'end': 2714.698, 'text': "so it sounds like a lot weird that we're going to cover and a fair bit of it is going to be at a very deep level,", 'start': 2708.172, 'duration': 6.526}, {'end': 2719.522, 'text': "and sometimes we're just going to skip the surface, but there's an awful lot of material to cover.", 'start': 2714.698, 'duration': 4.824}], 'summary': 'The video series will cover basic computing skills, including understanding operating systems, at a deep level.', 'duration': 23.294, 'max_score': 2696.228, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2696228.jpg'}, {'end': 2780.395, 'src': 'embed', 'start': 2753.328, 'weight': 5, 'content': [{'end': 2762.319, 'text': "It's the idea of sort of digital graffiti where you've left your mark or your imprint behind so that everybody knows you were there primarily a website thing,", 'start': 2753.328, 'duration': 8.991}, {'end': 2767.465, 'text': "and it's really just making alterations to something that used to be pretty common a long time ago.", 'start': 2762.319, 'duration': 5.146}, {'end': 2773.129, 'text': "Now it's very particular for businesses or people, or just organizations in general,", 'start': 2767.925, 'duration': 5.204}, {'end': 2780.395, 'text': 'to have their homepages be replaced by this other thing that was along the lines of hey, I was here and I took over your webpage.', 'start': 2773.129, 'duration': 7.266}], 'summary': 'Digital graffiti leaves mark, now specific to businesses, individuals, and organizations taking over webpages.', 'duration': 27.067, 'max_score': 2753.328, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2753328.jpg'}], 'start': 1581.579, 'title': 'Evolution of hacking, reasons to hack, and ethical hacking skills', 'summary': 'Explores the evolution of hacking, motivations behind hacking, reasons to hack including ethical aspects, and essential skills required for ethical hacking. it also discusses different types of hackers and the types of attacks.', 'chapters': [{'end': 1883.517, 'start': 1581.579, 'title': 'Evolution of hacking', 'summary': 'Explores the evolution of hacking, from its early origins at mit to its transformation into a more sinister activity, and the various motivations behind hacking, including for fun, to make political points, and for the challenge.', 'duration': 301.938, 'highlights': ['Hacking evolved from a benign activity to a more sinister one, influenced by individuals such as Robert T Morris and Kevin Mitnick, leading to its portrayal in popular culture. The definition of hacking shifted from benign to sinister, influenced by individuals like Robert T Morris and Kevin Mitnick, leading to its portrayal in popular culture through movies like War Games, The Matrix, and TV shows like NCIS.', 'Hacking is about deep understanding, exploration, learning, and problem-solving, often uncovering new solutions and problems previously unnoticed. Hacking involves a deep understanding of systems, exploration, learning, and problem-solving, often uncovering new solutions and problems previously unnoticed, emphasizing the joy of learning and manipulating systems.', 'Motivations for hacking include doing it for fun, to make political points, or for the challenge, as evidenced by historical examples at MIT involving pranks, political statements, and complex projects like creating a Tetris game on a building facade. Motivations for hacking include doing it for fun, to make political points, or for the challenge, as evidenced by historical examples at MIT involving pranks, political statements, and complex projects like creating a Tetris game on a building facade.']}, {'end': 2410.695, 'start': 1883.517, 'title': 'Reasons to hack and types of hackers', 'summary': 'Discusses reasons to hack, including protecting against data theft and cybercrime, ethical hacking for finding and fixing system vulnerabilities, and the different types of hackers including ethical, black hat, grey hat, and hacktivism.', 'duration': 527.178, 'highlights': ['Protecting against data theft and cybercrime Learning how to hack can help identify system vulnerabilities and prevent data compromises, such as the case of a million and a half credit card numbers stolen from Global Payment, to protect company reputation and prevent business failure.', 'Identifying and fixing system vulnerabilities Ethical hacking involves looking for and fixing vulnerabilities without destructive intent, aiming to improve security posture and has a certification available as a Certified Ethical Hacker from the ec council.', 'Differentiating between ethical, black hat, grey hat, and hacktivism Discussion of different types of hackers, including the ethical hacker (white hat), black hat hacker engaging in criminal activity, grey hat hacker balancing malicious actions for security improvement, and hacktivism exemplified by groups like lulz security and Anonymous.']}, {'end': 2773.129, 'start': 2410.695, 'title': 'Ethical hacking skills and attacks', 'summary': 'Covers the essential skills required for ethical hacking, including basic computing, networking, life skills, and problem-solving, as well as the types of attacks such as defacing in hacktivism.', 'duration': 362.434, 'highlights': ['You need a basic understanding of operating systems, system software, command line utilities, and simple networking concepts. Having a basic understanding of operating systems, system software, command line utilities, and simple networking concepts is essential for ethical hacking.', 'Developing life skills such as problem-solving, creativity, and perseverance is crucial for success in ethical hacking. Developing life skills such as problem-solving, creativity, and perseverance is crucial for success in ethical hacking.', 'Learning about security, security postures, reading packets from network captures, TCP/IP related protocols, and security awareness are key components of the course. The course covers topics such as security, security postures, reading packets from network captures, TCP/IP related protocols, and security awareness, which are crucial for ethical hacking.', 'Understanding the types of attacks, such as defacing in hacktivism, is important for ethical hackers. Understanding the types of attacks, such as defacing in hacktivism, is important for ethical hackers.']}], 'duration': 1191.55, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo1581579.jpg', 'highlights': ['Hacking evolved from a benign activity to a more sinister one, influenced by individuals such as Robert T Morris and Kevin Mitnick, leading to its portrayal in popular culture.', 'Motivations for hacking include doing it for fun, to make political points, or for the challenge, as evidenced by historical examples at MIT involving pranks, political statements, and complex projects like creating a Tetris game on a building facade.', 'Hacking is about deep understanding, exploration, learning, and problem-solving, often uncovering new solutions and problems previously unnoticed.', 'Protecting against data theft and cybercrime Learning how to hack can help identify system vulnerabilities and prevent data compromises, such as the case of a million and a half credit card numbers stolen from Global Payment, to protect company reputation and prevent business failure.', 'Differentiating between ethical, black hat, grey hat, and hacktivism Discussion of different types of hackers, including the ethical hacker (white hat), black hat hacker engaging in criminal activity, grey hat hacker balancing malicious actions for security improvement, and hacktivism exemplified by groups like lulz security and Anonymous.', 'You need a basic understanding of operating systems, system software, command line utilities, and simple networking concepts. Having a basic understanding of operating systems, system software, command line utilities, and simple networking concepts is essential for ethical hacking.', 'Developing life skills such as problem-solving, creativity, and perseverance is crucial for success in ethical hacking.', 'Learning about security, security postures, reading packets from network captures, TCP/IP related protocols, and security awareness are key components of the course. The course covers topics such as security, security postures, reading packets from network captures, TCP/IP related protocols, and security awareness, which are crucial for ethical hacking.', 'Understanding the types of attacks, such as defacing in hacktivism, is important for ethical hackers.']}, {'end': 4727.129, 'segs': [{'end': 3202.117, 'src': 'embed', 'start': 3173.013, 'weight': 0, 'content': [{'end': 3178.899, 'text': "Now, this means there weren't a lot of systems used to coordinate and create a denial of service condition.", 'start': 3173.013, 'duration': 5.886}, {'end': 3181.982, 'text': 'And therefore, we get distributed denial of service attack.', 'start': 3179.259, 'duration': 2.723}, {'end': 3188.367, 'text': "so that's a handful of type of attacks and some pretty common attacks that you're going to see as an ethical hacker.", 'start': 3182.342, 'duration': 6.025}, {'end': 3195.292, 'text': "when you become an ethical hacker, or if you're trying to become an ethical hacker, you should always know about these types of attacks, okay.", 'start': 3188.367, 'duration': 6.925}, {'end': 3202.117, 'text': "so in this lesson we're going to be talking about penetration testing and some of the details around how it works and logistics,", 'start': 3195.292, 'duration': 6.825}], 'summary': 'Distributed denial of service attacks are common and important for ethical hackers to understand.', 'duration': 29.104, 'max_score': 3173.013, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo3173013.jpg'}, {'end': 3271.782, 'src': 'embed', 'start': 3249.17, 'weight': 1, 'content': [{'end': 3262.677, 'text': "where maybe you send a URL via a crafted email sometimes it's just strictly a technical approach where you're running scans and you're running Metasploit and you're gaining access that way,", 'start': 3249.17, 'duration': 13.507}, {'end': 3266.139, 'text': 'or maybe some other type of technical application sort of connection.', 'start': 3262.677, 'duration': 3.462}, {'end': 3271.782, 'text': "sometimes it's physical access that you need so in order to get access to a particular system.", 'start': 3266.139, 'duration': 5.643}], 'summary': 'Various methods like crafted emails, technical scans, and physical access are used for gaining system access.', 'duration': 22.612, 'max_score': 3249.17, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo3249170.jpg'}, {'end': 3371.078, 'src': 'embed', 'start': 3363.292, 'weight': 3, 'content': [{'end': 3365.694, 'text': "So let's talk about the scope of penetration testing.", 'start': 3363.292, 'duration': 2.402}, {'end': 3371.078, 'text': 'So, firstly, you want to actually realize how big is the bread box and how specifically,', 'start': 3365.914, 'duration': 5.164}], 'summary': 'Discussing the scope of penetration testing and its importance.', 'duration': 7.786, 'max_score': 3363.292, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo3363292.jpg'}, {'end': 3506.435, 'src': 'embed', 'start': 3480.001, 'weight': 5, 'content': [{'end': 3484.843, 'text': 'and you would probably provide more details about fixes that maybe you would in a penetration test.', 'start': 3480.001, 'duration': 4.842}, {'end': 3496.645, 'text': "Now what we're going to do is we're going to walk in and make sure that the policies and procedures they have in place are really what they need for the organization and the risk appetite that they've got.", 'start': 3485.473, 'duration': 11.172}, {'end': 3503.913, 'text': "And we're going to make sure that the policies and procedures have controls that can tell us whether they are being actually adhered to or not.", 'start': 3497.106, 'duration': 6.807}, {'end': 3506.435, 'text': 'so the procedures and policies are being followed.', 'start': 3504.233, 'duration': 2.202}], 'summary': "Evaluate organization's policies and procedures for adherence and effectiveness.", 'duration': 26.434, 'max_score': 3480.001, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo3480001.jpg'}, {'end': 3598.811, 'src': 'embed', 'start': 3567.952, 'weight': 4, 'content': [{'end': 3571.714, 'text': "You're going to have to do all sorts of activities also during the course of that week.", 'start': 3567.952, 'duration': 3.762}, {'end': 3579.097, 'text': "They're going to be engaged in probably beginning to write your report and getting a sense of what is going to say and what's going to be in it.", 'start': 3571.734, 'duration': 7.363}, {'end': 3586.04, 'text': "If you don't actually get any major penetration during the course of that week, the organization may feel like they're quote-unquote secure.", 'start': 3579.477, 'duration': 6.563}, {'end': 3592.305, 'text': "that's one of the reasons why penetration testing, while really sexy and show, is nice and all.", 'start': 3586.5, 'duration': 5.805}, {'end': 3598.811, 'text': "but if an organization walks out of it believing that in a week you didn't manage to get to know, get the keys of the kingdom,", 'start': 3592.305, 'duration': 6.506}], 'summary': 'During the week, engaging in various activities, including report writing, is essential for ensuring successful penetration testing and not leaving the organization feeling insecure.', 'duration': 30.859, 'max_score': 3567.952, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo3567952.jpg'}, {'end': 4165.02, 'src': 'embed', 'start': 4139.242, 'weight': 6, 'content': [{'end': 4144.265, 'text': 'now netcraft does internet research, including the types of web servers that companies run,', 'start': 4139.242, 'duration': 5.023}, {'end': 4148.469, 'text': 'and they have a web server surveys you can see here as we scroll the apache.', 'start': 4144.265, 'duration': 4.204}, {'end': 4155.174, 'text': "well, servers has 64.3 percent of the internet market, of course, and that's followed by microsoft with 13 interesting information.", 'start': 4148.469, 'duration': 6.705}, {'end': 4161.899, 'text': 'maybe useful information, but even more useful than that is looking at what different companies run for their websites, and you can see here.', 'start': 4155.174, 'duration': 6.725}, {'end': 4165.02, 'text': "okay, so let's try and search for edureka.co out here.", 'start': 4161.899, 'duration': 3.121}], 'summary': 'Apache leads with 64.3% market share, followed by microsoft with 13%.', 'duration': 25.778, 'max_score': 4139.242, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo4139242.jpg'}, {'end': 4201.717, 'src': 'embed', 'start': 4174.345, 'weight': 7, 'content': [{'end': 4178.147, 'text': 'We know that the NetBlock owner is by Amazon technologies.', 'start': 4174.345, 'duration': 3.802}, {'end': 4180.167, 'text': 'Name server is this thing right here.', 'start': 4178.207, 'duration': 1.96}, {'end': 4184.109, 'text': 'The DNS admin is AWS DNS host master.', 'start': 4180.188, 'duration': 3.921}, {'end': 4186.491, 'text': 'We also have the IP address.', 'start': 4184.35, 'duration': 2.141}, {'end': 4189.612, 'text': 'We can go for a virus, look up the IP on virus total.', 'start': 4186.551, 'duration': 3.061}, {'end': 4190.551, 'text': 'You can do that.', 'start': 4189.631, 'duration': 0.92}, {'end': 4192.252, 'text': 'There is no IPv6 presence.', 'start': 4190.671, 'duration': 1.581}, {'end': 4194.854, 'text': "So that's some information that we can see.", 'start': 4192.273, 'duration': 2.581}, {'end': 4198.996, 'text': 'so we can obviously opt out to not target ipv6 ranges.', 'start': 4194.854, 'duration': 4.142}, {'end': 4201.717, 'text': "then there's also reverse dns.", 'start': 4198.996, 'duration': 2.721}], 'summary': 'Netblock owner is amazon, dns admin is aws, no ipv6 presence.', 'duration': 27.372, 'max_score': 4174.345, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo4174345.jpg'}, {'end': 4522.112, 'src': 'embed', 'start': 4488.211, 'weight': 8, 'content': [{'end': 4496.254, 'text': "so i can go who is 54.77.108.2 and it'll give me some information.", 'start': 4488.211, 'duration': 8.043}, {'end': 4505.961, 'text': 'so, as you guys can see, it is giving us a bunch of information as to who this is and how it is happening.', 'start': 4496.254, 'duration': 9.707}, {'end': 4513.587, 'text': "so we see that it is from Aaron.net, and so we can very smartly assume that it's from the North American part.", 'start': 4505.961, 'duration': 7.626}, {'end': 4517.469, 'text': "now we can also see that it's in Seattle.", 'start': 4513.587, 'duration': 3.882}, {'end': 4519.351, 'text': 'so our guess was completely right.', 'start': 4517.469, 'duration': 1.882}, {'end': 4522.112, 'text': 'So it also gives us a range.', 'start': 4520.211, 'duration': 1.901}], 'summary': 'Using 54.77.108.2 yields details about aaron.net in north america, specifically seattle, confirming the accuracy of the assumption.', 'duration': 33.901, 'max_score': 4488.211, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo4488211.jpg'}, {'end': 4657.867, 'src': 'embed', 'start': 4632.696, 'weight': 9, 'content': [{'end': 4640.727, 'text': 'and this will give you a whole bunch of things about how foo exists and all the sorts of foos that there is on the internet.', 'start': 4632.696, 'duration': 8.031}, {'end': 4649.518, 'text': 'so that was one interesting flag, and if you want to know how to use more about who is, you could just go dash, dash hell.', 'start': 4640.727, 'duration': 8.791}, {'end': 4650.659, 'text': 'i guess yeah.', 'start': 4649.518, 'duration': 1.141}, {'end': 4653.703, 'text': 'so this is all the types of stuff that we can do with who is.', 'start': 4650.659, 'duration': 3.044}, {'end': 4657.867, 'text': 'so we can set the host, we can set the port that we want to search for.', 'start': 4653.703, 'duration': 4.164}], 'summary': "The transcript discusses using 'whois' to gather information about various 'foos' on the internet, including setting host and port for searches.", 'duration': 25.171, 'max_score': 4632.696, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo4632696.jpg'}], 'start': 2773.129, 'title': 'Cyber attacks and penetration testing', 'summary': 'Covers buffer overflow, format string attacks, denial of service, and distributed denial of service attacks. it emphasizes the need for ethical evaluation and provides detailed guidance on penetration testing scope, footprinting, and internet research.', 'chapters': [{'end': 2964.467, 'start': 2773.129, 'title': 'Buffer overflow and format string attacks', 'summary': 'Discusses the concepts of buffer overflow and format string attacks, explaining how they can lead to exploits, control the flow of execution of programs, and potentially inject data into the stack.', 'duration': 191.338, 'highlights': ['Buffer Overflow Exploits and Control of Program Execution Buffer overflow allows controlling the flow of execution of programs, potentially inserting code into memory that could be executed, leading to exploits for obtaining command shells or other system access.', 'Format String Attacks and Data Injection Format string attacks in C programming can lead to data injection into the stack and potentially uncovering valuable information like return addresses or injecting data into the stack, posing a security risk.', 'Memory Structure and Function Call Mechanism Programs use a stack in memory for functions, and overflow occurs when too much data is sent into the buffer, potentially overriding the return address from the function, allowing control of program execution.']}, {'end': 3362.812, 'start': 2964.767, 'title': 'Types of cyber attacks & penetration testing', 'summary': 'Discusses denial of service attacks and distributed denial of service attacks, including examples, historical context, and goals of penetration testing, emphasizing the need to assess weaknesses and provide detailed findings and remediation activities in the report.', 'duration': 398.045, 'highlights': ["The chapter explains denial of service attacks and distributed denial of service attacks, with the latter being a coordinated denial of service using multiple hosts to overwhelm a server, as exemplified by the first known DDoS attack using the tool 'stacheldracht' in 1999.", "It emphasizes the importance of understanding the goals of penetration testing, which include assessing weaknesses in an organization's security posture, understanding risk positions, and providing detailed findings and remediation activities in the report.", "It discusses the goals of penetration testing, including assessing weaknesses in an organization's security posture, understanding risk positions, and providing detailed findings and remediation activities in the report.", 'The chapter clarifies the difference between a denial of service and a distributed denial of service, highlighting the coordinated nature of the latter and its use of multiple hosts to overwhelm a server.', "It provides historical context by mentioning the first known DDoS attack using the tool 'stacheldracht' in 1999, emphasizing its coordinated nature and the use of multiple hosts to overwhelm a server."]}, {'end': 3665.614, 'start': 3363.292, 'title': 'Penetration testing scope and goals', 'summary': 'Discusses the importance of clearly defining the scope of penetration testing, obtaining sign-off from the target organization, and differentiating it from security assessments, emphasizing the need for ethical and comprehensive evaluation. it also highlights the misconception about security from a week-long penetration test and the significance of footprinting in understanding the entire scope of the target.', 'duration': 302.322, 'highlights': ['The importance of clearly defining the scope of penetration testing, obtaining sign-off from the target organization, and differentiating it from security assessments, emphasizing the need for ethical and comprehensive evaluation.', 'Emphasizing the misconception about security from a week-long penetration test and the significance of footprinting in understanding the entire scope of the target.']}, {'end': 4117.13, 'start': 3666.289, 'title': 'Footprinting for target information', 'summary': 'Provides a detailed guide on footprinting for target information, including the use of tools such as the wayback machine to analyze website history and evolution, gathering specific ip addresses and system architecture details for critical systems, and exhaustively collecting information for both internal and external penetration tests.', 'duration': 450.841, 'highlights': ['The chapter emphasizes the need for detailed information gathering, including specific IP addresses for critical systems, system architectures, and access control lists, to ensure efficient footprinting for target information. specific IP addresses, system architectures, access control lists', 'The use of the Wayback Machine, or archive.org, is highlighted as a valuable tool for analyzing website history and evolution, providing insight into how websites have evolved over time. analysis of website history, insight into website evolution', 'The importance of being exhaustive in information gathering is stressed, with a focus on obtaining email addresses, server domain name services, IP addresses, contact numbers, and networking protocols for both internal and external reconnaissance processes. obtaining email addresses, server domain name services, IP addresses, contact numbers, networking protocols']}, {'end': 4727.129, 'start': 4117.189, 'title': 'Internet research and using dns', 'summary': "Covers the evolution of a website, netcraft's internet research, using dns to obtain information about domain names and ip addresses, and practical applications of whois and dig queries in a linux-based system.", 'duration': 609.94, 'highlights': ["Netcraft's web server surveys reveal that Apache holds 64.3% of the internet market, followed by Microsoft with 13%. Netcraft's survey data shows Apache as the dominant web server with 64.3% market share, followed by Microsoft at 13%.", 'Using whois to query domain names provides detailed information about registration, creation date, expiry date, domain status, name server, URL, and more. The whois query provides comprehensive details about domain names, including registration, creation date, expiry date, domain status, name server, URL, and other key information.', 'The dig command can be used to retrieve multiple IP addresses associated with a domain, and whois can provide information about the ownership and location of IP addresses. The dig command retrieves multiple IP addresses linked to a domain, while whois offers details about the ownership and geographical location of IP addresses.']}], 'duration': 1954, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo2773129.jpg', 'highlights': ['Buffer overflow allows controlling program execution, leading to exploits for obtaining system access.', 'Format string attacks in C programming can lead to data injection into the stack, posing a security risk.', 'Overflow occurs when too much data is sent into the buffer, potentially allowing control of program execution.', 'Distributed denial of service attacks involve coordinated denial of service using multiple hosts to overwhelm a server.', 'Penetration testing goals include assessing weaknesses, understanding risk positions, and providing detailed findings.', 'Ethical evaluation and clearly defining the scope of penetration testing are emphasized.', 'Detailed information gathering, including specific IP addresses and system architectures, is stressed for efficient footprinting.', 'The Wayback Machine is highlighted as a valuable tool for analyzing website history and evolution.', "Netcraft's web server surveys reveal that Apache holds 64.3% of the internet market, followed by Microsoft with 13%.", 'Using whois to query domain names provides detailed information about registration, creation date, expiry date, domain status, name server, URL, and more.', 'The dig command retrieves multiple IP addresses linked to a domain, while whois offers details about the ownership and geographical location of IP addresses.']}, {'end': 5605.984, 'segs': [{'end': 5141.974, 'src': 'embed', 'start': 5106.918, 'weight': 5, 'content': [{'end': 5111.699, 'text': "Now, if I didn't have that, I could also go and do something like an MX flag.", 'start': 5106.918, 'duration': 4.781}, {'end': 5117.161, 'text': "So let's see, I could go dig and this will give us all the mails.", 'start': 5112.059, 'duration': 5.102}, {'end': 5118.922, 'text': 'So dig M X.', 'start': 5117.401, 'duration': 1.521}, {'end': 5124.645, 'text': "and let's see, let's see what mx does actually.", 'start': 5120.402, 'duration': 4.243}, {'end': 5125.705, 'text': 'you go help.', 'start': 5124.645, 'duration': 1.06}, {'end': 5126.786, 'text': 'so we could do dig.', 'start': 5125.705, 'duration': 1.081}, {'end': 5129.087, 'text': 'i have an edge for a list of options.', 'start': 5126.786, 'duration': 2.301}, {'end': 5141.974, 'text': "so these are all the options that we have and the one that we're going to use is something like this dig, mx, and we say something like netflix.com.", 'start': 5129.087, 'duration': 12.887}], 'summary': "Using 'dig mx' command to retrieve mails from netflix.com", 'duration': 35.056, 'max_score': 5106.918, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo5106918.jpg'}, {'end': 5359.489, 'src': 'embed', 'start': 5328.889, 'weight': 0, 'content': [{'end': 5340.473, 'text': 'now you could also use something like this thing in url and you could use another root and this will give you all the things that root in their url.', 'start': 5328.889, 'duration': 11.584}, {'end': 5345.014, 'text': 'so kingroot.n digital trends and how to root android.', 'start': 5340.473, 'duration': 4.541}, {'end': 5355.066, 'text': "so that's in the root and suppose you want to say something like all in file type, or suppose you want some extension.", 'start': 5345.014, 'duration': 10.052}, {'end': 5358.408, 'text': 'so so dot ppt, dot pptx.', 'start': 5355.066, 'duration': 3.342}, {'end': 5359.489, 'text': 'does that work?', 'start': 5358.408, 'duration': 1.081}], 'summary': 'Using the url, root android and find specific file types.', 'duration': 30.6, 'max_score': 5328.889, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo5328889.jpg'}, {'end': 5605.984, 'src': 'embed', 'start': 5550.326, 'weight': 1, 'content': [{'end': 5559.809, 'text': 'So these let you get a foothold into some password tracking attempts and you can do some brute force checking and you can see here if it talks about the type of search it is and what it reveals.', 'start': 5550.326, 'duration': 9.483}, {'end': 5565.191, 'text': 'you can just click here on Google search and it will actually bring up Google for the list of responses that Google generates.', 'start': 5559.809, 'duration': 5.382}, {'end': 5566.871, 'text': "So let's look at this one here.", 'start': 5565.251, 'duration': 1.62}, {'end': 5569.212, 'text': 'This type is a log.', 'start': 5567.111, 'duration': 2.101}, {'end': 5577.195, 'text': 'So this is something about cross-site scripting logs and we can also see some potty logs, if I was not wrong.', 'start': 5569.612, 'duration': 7.583}, {'end': 5582.119, 'text': "so there's some denial of service, poc, and we can see a bunch of stuff.", 'start': 5577.195, 'duration': 4.924}, {'end': 5585.341, 'text': 'and if you continue to scroll down, there are a lot of interesting information in here.', 'start': 5582.119, 'duration': 3.222}, {'end': 5589.425, 'text': "so somehow somebody's got a party log that has a lot of information.", 'start': 5585.341, 'duration': 4.084}, {'end': 5594.288, 'text': "they've got it up on a website and it's basically a bunch of information that you can see.", 'start': 5589.425, 'duration': 4.863}, {'end': 5602.255, 'text': 'you can also get some surveillance videos sometimes and you can look into them, and this is basically how you could use google.', 'start': 5594.288, 'duration': 7.967}, {'end': 5605.984, 'text': "so it's basically a list of queries that you can go through,", 'start': 5602.859, 'duration': 3.125}], 'summary': 'Transcript discusses accessing password tracking attempts and various logs using google search.', 'duration': 55.658, 'max_score': 5550.326, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo5550326.jpg'}], 'start': 4727.129, 'title': 'Network information retrieval and google hacking techniques', 'summary': 'Covers the usage of whois for retrieving information about domain names and ip addresses, demonstrating the process of finding network ranges, and explores google hacking techniques to narrow down searches, with examples and ethical considerations.', 'chapters': [{'end': 5259.827, 'start': 4727.129, 'title': 'Using whois for network information', 'summary': 'Covers the usage of whois for retrieving information about domain names and ip addresses, including details about the regional internet registries and demonstrating the process of finding network ranges for domains, with examples of querying specific ip addresses and domain names.', 'duration': 532.698, 'highlights': ['The chapter provides an overview of the usage of WHOIS for retrieving information about domain names and IP addresses, including details about the regional internet registries responsible for different geographic areas. Details about the five regional internet registries responsible for different geographic areas: ARIN for North America, LAPNIC for Latin America and portions of the Caribbean, RIPE for Europe and Middle East and Central Asia, AFRINIC for Africa, and APNIC for Asia Pacific Rim.', 'Demonstration of the process of finding network ranges for domains, with examples of querying specific IP addresses and domain names, uncovering details about ownership, contact information, and authoritative DNS servers. Examples of querying specific IP addresses and domain names to uncover details about ownership, contact information, and authoritative DNS servers, as well as showcasing the process of finding network ranges for domains.', 'Explanation of using Google for reconnaissance, including the concept of Google hacking and leveraging specific keywords to refine search queries for targeted information. Explanation of using Google for reconnaissance, including the concept of Google hacking and leveraging specific keywords to refine search queries for targeted information, with an emphasis on the use of quotations for specific phrases.']}, {'end': 5605.984, 'start': 5259.827, 'title': 'Google hacking techniques', 'summary': 'Explores how to use google hacking techniques to narrow down searches and find specific information, as well as the ethical implications and uses for penetration testers, with examples of specific search queries and their results.', 'duration': 346.157, 'highlights': ['Google Hacking Database and its creator Johnny Long The Google Hacking Database, created by Johnny Long, compiles searches to bring up interesting information, with examples like in url, sap, bc, bsp, and url: aps password, revealing sensitive data and vulnerabilities.', 'Using Google hacking for penetration testing and ethical hacking Google hacking techniques are useful for penetration testers to narrow down information and identify vulnerable systems, such as searching for error pages and documentation pages about different vendors and the errors they support.', 'Specific search queries to narrow down results Specific search queries like file type PPTX, inurl: and file type, and inurl: sap, bc, bsp reveal specific types of files and sensitive information, aiding in narrowing down search results.']}], 'duration': 878.855, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo4727129.jpg', 'highlights': ['Demonstration of the process of finding network ranges for domains, with examples of querying specific IP addresses and domain names, uncovering details about ownership, contact information, and authoritative DNS servers.', 'Explanation of using Google for reconnaissance, including the concept of Google hacking and leveraging specific keywords to refine search queries for targeted information, with an emphasis on the use of quotations for specific phrases.', 'Google hacking techniques are useful for penetration testers to narrow down information and identify vulnerable systems, such as searching for error pages and documentation pages about different vendors and the errors they support.', 'The Google Hacking Database, created by Johnny Long, compiles searches to bring up interesting information, with examples like in url, sap, bc, bsp, and url: aps password, revealing sensitive data and vulnerabilities.', 'Specific search queries like file type PPTX, inurl: and file type, and inurl: sap, bc, bsp reveal specific types of files and sensitive information, aiding in narrowing down search results.', 'Details about the five regional internet registries responsible for different geographic areas: ARIN for North America, LAPNIC for Latin America and portions of the Caribbean, RIPE for Europe and Middle East and Central Asia, AFRINIC for Africa, and APNIC for Asia Pacific Rim.']}, {'end': 7443.091, 'segs': [{'end': 5992.617, 'src': 'embed', 'start': 5965.698, 'weight': 10, 'content': [{'end': 5971.602, 'text': 'and in the late 1970s they started working on a model for how a network stack and network protocols would look.', 'start': 5965.698, 'duration': 5.904}, {'end': 5976.866, 'text': 'originally, the intent was to develop the model and then develop the protocols that went with it.', 'start': 5971.602, 'duration': 5.264}, {'end': 5985.532, 'text': 'but what ended up happening was, after they developed the models, tcp ip started really taking off and the tcp ip model was what went along with it.', 'start': 5976.866, 'duration': 8.666}, {'end': 5992.617, 'text': 'and match better, what was going on with tcp ip, which became the predominant protocol and as a result,', 'start': 5985.532, 'duration': 7.085}], 'summary': 'In the late 1970s, a model for network protocols was developed, leading to the rise of tcp/ip as the predominant protocol.', 'duration': 26.919, 'max_score': 5965.698, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo5965698.jpg'}, {'end': 6096.366, 'src': 'embed', 'start': 6075.359, 'weight': 9, 'content': [{'end': 6084.403, 'text': 'However, that Mac address or media access control address lives at layer 2 at the data link Leo the network layer, which is right above at layer 3.', 'start': 6075.359, 'duration': 9.044}, {'end': 6089.445, 'text': "That's where the IP lives, as well as ICMP, IPX and from IPX.", 'start': 6084.403, 'duration': 5.042}, {'end': 6096.366, 'text': 'SPX, suit of protocols from novel routers operate at layer 3 and at layer 4 above, that is, the transport layer.', 'start': 6089.445, 'duration': 6.921}], 'summary': 'Mac address lives at layer 2, ip lives at layer 3, and novel routers operate at layers 3 and 4.', 'duration': 21.007, 'max_score': 6075.359, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo6075359.jpg'}, {'end': 6192.985, 'src': 'embed', 'start': 6166.162, 'weight': 8, 'content': [{'end': 6174.052, 'text': "session and transport layer and down through the network data link until we finally drop it on the wire at the physical layer when it's received from the network.", 'start': 6166.162, 'duration': 7.89}, {'end': 6181.818, 'text': 'It goes from the bottom up and we receive it on the physical and gets handled by the data link and then the network and till the application layer.', 'start': 6174.372, 'duration': 7.446}, {'end': 6188.182, 'text': 'So basically when a packet is coming in it comes in from the application goes out from the physical and then was going out.', 'start': 6181.858, 'duration': 6.324}, {'end': 6192.985, 'text': 'Also, it goes from the physical through the data link, then the network transport session,', 'start': 6188.322, 'duration': 4.663}], 'summary': 'Data packet travels from application to physical layer via transport and network layers.', 'duration': 26.823, 'max_score': 6166.162, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo6166162.jpg'}, {'end': 6771.403, 'src': 'embed', 'start': 6744.098, 'weight': 4, 'content': [{'end': 6752.008, 'text': 'so when you get those advertisements saying something like You have a new post-paid plan from Vodafone or Airtel or something like that,', 'start': 6744.098, 'duration': 7.91}, {'end': 6753.411, 'text': 'Those are broadcast messages.', 'start': 6752.289, 'duration': 1.122}, {'end': 6758.92, 'text': "So it's one server that is sending out one single message to all the other systems.", 'start': 6753.511, 'duration': 5.409}, {'end': 6760.864, 'text': "Now, there's also multicast.", 'start': 6759.481, 'duration': 1.383}, {'end': 6771.403, 'text': 'Now multicast is like broadcast but selective now multicast is used for actually casting your screen to multiple people.', 'start': 6761.46, 'duration': 9.943}], 'summary': 'Broadcast messages are sent to all systems, multicast is selective and used for casting screens.', 'duration': 27.305, 'max_score': 6744.098, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo6744098.jpg'}, {'end': 6958.686, 'src': 'embed', 'start': 6932.188, 'weight': 5, 'content': [{'end': 6937.208, 'text': 'frame also has some interface IDs, encapsulation type and all sorts of information.', 'start': 6932.188, 'duration': 5.02}, {'end': 6938.151, 'text': 'is there about the frame?', 'start': 6937.208, 'duration': 0.943}, {'end': 6943.274, 'text': 'then we can look at the source port, the destination port, sequence number.', 'start': 6938.151, 'duration': 5.123}, {'end': 6945.616, 'text': 'the flag said the checksums.', 'start': 6943.274, 'duration': 2.342}, {'end': 6950.5, 'text': 'you can basically check everything about a packet, because this is a packet analyzer and a packet sniffer.', 'start': 6945.616, 'duration': 4.884}, {'end': 6953.462, 'text': "now you'll see some detailed information about the packet that has been selected.", 'start': 6950.5, 'duration': 2.962}, {'end': 6958.686, 'text': "So I'm going to select so as I've selected the CCP IP packet we see that in the middle frame.", 'start': 6953.482, 'duration': 5.204}], 'summary': 'Packet analyzer provides detailed information about selected packet.', 'duration': 26.498, 'max_score': 6932.188, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo6932188.jpg'}, {'end': 7042.291, 'src': 'embed', 'start': 7014.439, 'weight': 7, 'content': [{'end': 7021.163, 'text': 'for us, as we can see, here is actually four layers, and in this particular packet here we can also do something.', 'start': 7014.439, 'duration': 6.724}, {'end': 7026.785, 'text': "So I've got a Google web request So what I want to do here is I want to filter based on HTTP.", 'start': 7021.243, 'duration': 5.542}, {'end': 7027.966, 'text': 'So I find a filter.', 'start': 7026.845, 'duration': 1.121}, {'end': 7036.609, 'text': "So let's see we can do an HTTP and what I see here is text input and it's going to get an image.", 'start': 7028.026, 'duration': 8.583}, {'end': 7042.291, 'text': "So that's a PNG image and this is a request to get the icon that's going to be displayed in the address bar.", 'start': 7036.649, 'duration': 5.642}], 'summary': 'Analyzing four layers of a google web request to filter based on http for fetching a png image.', 'duration': 27.852, 'max_score': 7014.439, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo7014439.jpg'}, {'end': 7230.372, 'src': 'embed', 'start': 7203.693, 'weight': 0, 'content': [{'end': 7209.459, 'text': 'which means network administrators do not have to manually initially configure each device with a valid IP address.', 'start': 7203.693, 'duration': 5.766}, {'end': 7218.026, 'text': "So if devices a new IP address is moved to a new location of the network, It doesn't need any sort of reconfiguration.", 'start': 7209.999, 'duration': 8.027}, {'end': 7224.849, 'text': 'So versions of DHCP are available for use in the internet protocol version 4 and internet protocol version 6.', 'start': 7218.386, 'duration': 6.463}, {'end': 7230.372, 'text': 'now, as you see on your screen, is a very simplistic diagram on how DHCP works.', 'start': 7224.849, 'duration': 5.523}], 'summary': 'Dhcp automates ip configuration, eliminating manual setup and enabling easy relocation. versions for ipv4 and ipv6 available.', 'duration': 26.679, 'max_score': 7203.693, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo7203693.jpg'}], 'start': 5605.984, 'title': 'Understanding network protocols', 'summary': 'Covers the history of tcp/ip and arpanet, including the development of ipv4 and ipv6, osi and tcp/ip models, and the usage and features of wireshark and dhcp protocol, providing a comprehensive understanding of network protocols and tools.', 'chapters': [{'end': 5781.67, 'start': 5605.984, 'title': 'History of tcp ip and arpanet', 'summary': 'Covers the history of tcp ip and arpanet, beginning in 1969 with the creation of arpanet by arpa and its eventual transformation into the internet, including the development of network protocols and the first router, the interface message processor.', 'duration': 175.686, 'highlights': ['ARPANET began in 1969 as a network resilient to military attacks ARPA initiated the development of ARPANET in 1969 to create a network that could withstand certain types of war and warlike conditions.', 'NSFNET played a pivotal role in the evolution of ARPANET into the internet After the decommissioning of ARPANET, NSFNET integrated various networks, leading to the evolution of the internet.', 'The first router, the interface message processor, was developed using a ruggedized Honeywell computer BBN repurposed a Honeywell computer and developed special hardware interfaces and software to create the interface message processor, which facilitated message transmission over ARPANET.', 'Initial network protocols on ARPANET included the 1822 protocol and the network control program The 1822 protocol, named after BBN report 1822, and the network control program, comprising the host-to-host protocol and an initial control protocol, were among the initial network protocols defining communication on ARPANET.']}, {'end': 6074.799, 'start': 5781.931, 'title': 'History of tcp/ip and osi models', 'summary': 'Discusses the history of tcp/ip, including the development of ipv4 and ipv6, and the osi model, emphasizing the transition to tcp/ip as the predominant protocol and the key differences between ipv4 and ipv6 addressing.', 'duration': 292.868, 'highlights': ['The development of IPv4 and IPv6 Between 1977 and 1980, the transition to using IPv4 occurred, becoming the de facto protocol on the internet, while the development of IPv6, known as IP next generation (IPng), began in 1992, offering a 128-bit address for a significantly larger number of devices.', 'Differences between IPv4 and IPv6 addressing IPv6 offers a 128-bit address, allowing a significantly larger number of devices to have unique IP addresses, while IPv4 only has 32-bit addresses, leading to the depletion of available IP addresses and necessitating conservation efforts.', 'Transition to TCP/IP as the predominant protocol The OSI model, initially developed for network protocols, never saw its protocols materialize as TCP/IP emerged as the predominant protocol, shaping the network stack and applications, despite the OSI model being used for teaching and describing network stack operations.']}, {'end': 6785.707, 'start': 6075.359, 'title': 'Osi and tcp/ip models', 'summary': 'Explains the osi model with seven layers and the tcp/ip model with four layers, highlighting the differences, encapsulation process, and the udp protocol, including its functionalities and addressing modes.', 'duration': 710.348, 'highlights': ["The OSI model consists of seven layers, including the application layer responsible for HTTP, FTP, SMTP, and others, and the TCP/IP model comprises only four layers, with similar functionalities, indicating a major difference between the two models. The comparison between the OSI model's seven layers and the TCP/IP model's four layers, highlighting the differing number of layers and the similar functionalities, showcases a significant contrast between the two models.", 'The encapsulation process involves adding information to the datagram or packet at every layer on the way down, with each layer knowing its demarcation point, demonstrating the process of building and receiving packets through the stack. The explanation of the encapsulation process, where each layer adds information to the packet and knows its demarcation point, provides insight into the process of packet transmission and reception.', 'UDP, a protocol in the TCP/IP suite, is a fast and unreliable transport layer protocol, suitable for applications requiring speed such as games and real-time voice and video, and it utilizes ports and lacks error checking and validation for message delivery. The detailed explanation of UDP as a fast and unreliable protocol, suitable for speed-dependent applications like games and real-time voice and video, showcases its functionalities and limitations, including the absence of error checking and validation.', 'Addressing modes include unicast, where a packet is sent to a single destination, broadcast, which sends a packet to all systems on the network, and multicast, allowing selective casting to multiple recipients, highlighting the different ways of addressing packets. The explanation of addressing modes, including unicast, broadcast, and multicast, provides insight into the various ways of directing packets to destinations, emphasizing the differences and functionalities of each mode.']}, {'end': 7160.315, 'start': 6786.227, 'title': 'Wireshark packet capture tool', 'summary': 'Explores the usage and features of wireshark, a packet capture utility, for network analysis, including its ability to capture, analyze, and filter network packets, facilitating packet sniffing and analysis for tasks like ids evasion.', 'duration': 374.088, 'highlights': ['Wireshark is a packet capture utility that captures data going in or out of a network, providing accurate insights into network activities and preventing manipulation, making it essential for network analysis. Wireshark serves as a packet capture utility, capturing data in and out of a network, ensuring the accuracy of network activities and preventing manipulation, which is crucial for network analysis.', 'Wireshark offers features such as packet capturing, filtering, and analysis, including the ability to analyze different layers of the OSI and TCP/IP models, making it a versatile tool for packet sniffing and network analysis. Wireshark offers packet capturing, filtering, and analysis, enabling the examination of different layers of the OSI and TCP/IP models, making it versatile for packet sniffing and network analysis.', "Wireshark's features enable in-depth packet analysis, including the examination of source and destination addresses, protocols, packet length, and detailed packet information, enhancing its effectiveness for packet analysis. Wireshark allows in-depth packet analysis, including examination of source and destination addresses, protocols, packet length, and detailed packet information, enhancing its effectiveness for packet analysis.", 'Wireshark facilitates tasks like IDS evasion by enabling the crafting and analysis of network packets to avoid detection by IDS systems, showcasing its significance as a versatile and powerful network analysis tool. Wireshark facilitates tasks like IDS evasion by enabling the crafting and analysis of network packets to avoid detection by IDS systems, showcasing its significance as a versatile and powerful network analysis tool.']}, {'end': 7443.091, 'start': 7160.635, 'title': 'Understanding dhcp protocol', 'summary': 'Explains the dhcp protocol, its functionality, advantages, and implementation, including how it dynamically assigns ip addresses, manages network configurations, and supports various types of clients.', 'duration': 282.456, 'highlights': ['DHCP automates the assignment of IP addresses, reducing the need for manual configuration and allowing devices to move between locations without requiring reconfiguration. DHCP eliminates the need for manual IP address assignment, simplifying network management and allowing seamless device movement.', 'DHCP supports both small local networks and large enterprises, providing flexibility and scalability in network management. DHCP is versatile and can be implemented in networks of various sizes, offering scalability and adaptability.', 'DHCP operates at the application layer of the TCP/IP protocol stack, dynamically assigning IP addresses and allocating TCP/IP configuration information to clients. DHCP functions at the application layer, facilitating the dynamic allocation of IP addresses and configuration details to clients.', 'DHCP servers manage pools of unique IP addresses and allocate configuration parameters to clients, ensuring efficient address assignment within the network. DHCP servers efficiently manage address pools and configuration parameters, streamlining the allocation process for clients.', 'DHCP simplifies IP address management, eliminates the need for manual client configuration, and provides centralized network client configuration. DHCP streamlines IP address management, eliminates manual client configuration, and offers centralized network client configuration.']}], 'duration': 1837.107, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo5605984.jpg', 'highlights': ['Wireshark facilitates tasks like IDS evasion by enabling the crafting and analysis of network packets to avoid detection by IDS systems, showcasing its significance as a versatile and powerful network analysis tool.', 'Wireshark allows in-depth packet analysis, including examination of source and destination addresses, protocols, packet length, and detailed packet information, enhancing its effectiveness for packet analysis.', 'Wireshark offers packet capturing, filtering, and analysis, enabling the examination of different layers of the OSI and TCP/IP models, making it versatile for packet sniffing and network analysis.', 'Wireshark serves as a packet capture utility, capturing data in and out of a network, ensuring the accuracy of network activities and preventing manipulation, which is crucial for network analysis.', 'DHCP simplifies IP address management, eliminates the need for manual client configuration, and offers centralized network client configuration.', 'DHCP servers efficiently manage address pools and configuration parameters, streamlining the allocation process for clients.', 'DHCP functions at the application layer, facilitating the dynamic allocation of IP addresses and configuration details to clients.', 'DHCP eliminates the need for manual IP address assignment, simplifying network management and allowing seamless device movement.', 'The development of IPv4 and IPv6, known as IP next generation (IPng), began in 1992, offering a 128-bit address for a significantly larger number of devices.', 'The first router, the interface message processor, was developed using a ruggedized Honeywell computer, facilitating message transmission over ARPANET.', 'ARPANET began in 1969 as a network resilient to military attacks, initiated by ARPA to create a network that could withstand certain types of war and warlike conditions.']}, {'end': 8981.632, 'segs': [{'end': 8128.996, 'src': 'embed', 'start': 8101.674, 'weight': 0, 'content': [{'end': 8108.156, 'text': "it was selected to be the digital encryption standard and ever since then it's been known as des or des.", 'start': 8101.674, 'duration': 6.482}, {'end': 8112.378, 'text': 'one thing that caused a little bit of controversy was during the process of selection.', 'start': 8108.156, 'duration': 4.222}, {'end': 8117.98, 'text': "the NSA requested some changes, and it hasn't been particularly clear what changes were requested by the NSA.", 'start': 8112.378, 'duration': 5.602}, {'end': 8128.996, 'text': 'There has been some sort of speculation that wondered if the NSA was requesting a backdoor into this digital encryption standard which would allow them to look at encrypted messages in the clear.', 'start': 8118.34, 'duration': 10.656}], 'summary': "Des was selected as the digital encryption standard, but controversy arose due to nsa's requested changes for potential backdoor access.", 'duration': 27.322, 'max_score': 8101.674, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo8101674.jpg'}, {'end': 8394.077, 'src': 'embed', 'start': 8367.05, 'weight': 1, 'content': [{'end': 8371.371, 'text': 'So I use the same key whether I am encrypting the data or decrypting data.', 'start': 8367.05, 'duration': 4.321}, {'end': 8378.034, 'text': 'One of the things about symmetric key cryptography is that they use a shorter key length than for asymmetric cryptography,', 'start': 8371.451, 'duration': 6.583}, {'end': 8379.474, 'text': "which I'll get into a couple of minutes.", 'start': 8378.034, 'duration': 1.44}, {'end': 8388.197, 'text': "It's also faster than asymmetric and you can use algorithms like DES or AES, as those are both symmetric key cryptography algorithms,", 'start': 8380.035, 'duration': 8.162}, {'end': 8390.378, 'text': 'and you can use a utility like AES script.', 'start': 8388.197, 'duration': 2.181}, {'end': 8394.077, 'text': 'uh, let me just demonstrate how symmetric key cryptography works.', 'start': 8391.156, 'duration': 2.921}], 'summary': 'Symmetric key cryptography uses shorter and faster key length than asymmetric, with options like des or aes.', 'duration': 27.027, 'max_score': 8367.05, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo8367049.jpg'}, {'end': 8668.202, 'src': 'embed', 'start': 8641.746, 'weight': 2, 'content': [{'end': 8646.829, 'text': "since They're the only ones who should have the private key and in this particular instance.", 'start': 8641.746, 'duration': 5.083}, {'end': 8651.612, 'text': 'in practice, however, however, hybrid encryption models tend to be used,', 'start': 8646.829, 'duration': 4.783}, {'end': 8656.295, 'text': "and that's where you would use asymmetric encryption to encrypt asymmetric session keys.", 'start': 8651.612, 'duration': 4.683}, {'end': 8663.999, 'text': 'So, basically, you encrypt the message that you are sending using symmetric key encryption and then you,', 'start': 8656.415, 'duration': 7.584}, {'end': 8668.202, 'text': "when you're exchanging the key with somebody else, you use asymmetric key encryption.", 'start': 8663.999, 'duration': 4.203}], 'summary': 'Hybrid encryption combines symmetric and asymmetric encryption for secure communication.', 'duration': 26.456, 'max_score': 8641.746, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo8641746.jpg'}, {'end': 8742.461, 'src': 'embed', 'start': 8714.076, 'weight': 3, 'content': [{'end': 8717.058, 'text': "so now let's see if that is in our file.", 'start': 8714.076, 'duration': 2.982}, {'end': 8722.804, 'text': 'Okay, so let me just show you how asymmetric key encryption or public key cryptography works.', 'start': 8718.2, 'duration': 4.604}, {'end': 8724.846, 'text': 'So first of all, we need a text file.', 'start': 8723.284, 'duration': 1.562}, {'end': 8729.55, 'text': 'So let me see do we have a text file? So there seems to be a text.txt.', 'start': 8724.906, 'duration': 4.644}, {'end': 8731.892, 'text': "So let's see what this text.txt says.", 'start': 8729.95, 'duration': 1.942}, {'end': 8735.557, 'text': 'so it says that this is a random text file.', 'start': 8732.896, 'duration': 2.661}, {'end': 8739.779, 'text': 'now what we want to do is we want to create a public key first.', 'start': 8735.557, 'duration': 4.222}, {'end': 8742.461, 'text': "so i'm going to use open ssl for doing this.", 'start': 8739.779, 'duration': 2.682}], 'summary': 'Demonstrating asymmetric key encryption using openssl with text file.', 'duration': 28.385, 'max_score': 8714.076, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo8714076.jpg'}], 'start': 7443.231, 'title': 'Evolution of cryptography and encryption standards', 'summary': 'Covers the evolution of cryptography, encryption standards such as des, triple des, and aes, emphasizing their key sizes, vulnerabilities, and the transition to stronger encryption standards like aes with a fixed 128-bit block size and three key lengths, as well as the differences between symmetric and asymmetric key cryptography, with a practical demonstration of symmetric key cryptography using aes for encryption and decryption.', 'chapters': [{'end': 7909.807, 'start': 7443.231, 'title': 'Evolution of cryptography', 'summary': 'Covers the evolution of cryptography, from the early caesar cipher to the development of des, triple des, and finally aes, with a focus on key sizes, vulnerabilities, and the need for stronger encryption standards.', 'duration': 466.576, 'highlights': ["AES supports multiple key lengths, including up to 256 bits, providing stronger encryption options as compared to DES and Triple DES. AES's support for up to 256-bit keys offers increased security compared to DES and Triple DES which have 56-bit keys, making it more resistant to brute-force attacks.", 'The weakness of DES was evident when a DES encrypted message was cracked in three days in 1998, leading to the need for a more robust encryption standard. The vulnerability of DES was demonstrated when a DES encrypted message was cracked within three days, highlighting the necessity for a stronger encryption standard to withstand modern computing power.', 'The development of Triple DES as a stopgap solution to the inadequacy of DES, with an effective key size of about 168 bits, but still only 56 bits at a time. Triple DES was introduced as an interim measure to address the limitations of DES, providing an effective key size of approximately 168 bits, albeit utilizing 56-bit keys in three sequential operations.']}, {'end': 8281.882, 'start': 7910.247, 'title': 'Evolution of encryption standards', 'summary': 'Provides a brief history of encryption standards, covering the digital encryption standard (des), triple des, and advanced encryption standard (aes), highlighting the weaknesses of des and the introduction of aes with fixed 128-bit block size and three key lengths, and the limitations of triple des despite its use of three different keys for encryption and decryption.', 'duration': 371.635, 'highlights': ['The weakness of DES was exposed when it was effectively broken in 1998, leading to the need for a stronger encryption standard.', 'The introduction of AES specified a fixed 128-bit block size and key length of 128, 192, and 256 bits, addressing the limitations of DES and Triple DES.', 'Triple DES, while using three different keys for encryption and decryption, does not yield a 168-bit key size in effectiveness, and can be easily broken with brute force attacks.']}, {'end': 8548.653, 'start': 8282.322, 'title': 'Aes and symmetric cryptography', 'summary': 'Covers the transition from triple-des to aes, the key features of aes including block size and key sizes, and a practical demonstration of symmetric key cryptography using aes for encryption and decryption.', 'duration': 266.331, 'highlights': ['AES has a block size of 128 bits and three key sizes: 128, 192, and 256, making it more versatile than Triple-DES. AES offers a block size of 128 bits and three key sizes: 128, 192, and 256, enhancing its versatility compared to Triple-DES.', 'The Rain Doll algorithm, later known as AES, specifies available block size and key size in multiples of 32, providing flexibility in encryption. The Rain Doll algorithm, later named AES, allows block size and key size in multiples of 32, offering flexibility in encryption parameters.', 'Symmetric cryptography, exemplified by AES, uses the same key for both encryption and decryption, ensuring faster processing and shorter key lengths compared to asymmetric cryptography. Symmetric cryptography, demonstrated by AES, utilizes the same key for encryption and decryption, resulting in faster processing and shorter key lengths than asymmetric cryptography.']}, {'end': 8981.632, 'start': 8548.653, 'title': 'Asymmetric vs symmetric key cryptography', 'summary': 'Explains the differences between symmetric and asymmetric key cryptography, highlighting that asymmetric encryption uses two keys, is slower than symmetric encryption, and is used for signing documents and ensuring secure communication. it also covers the process of creating public and private keys and encrypting/decrypting a file using openssl.', 'duration': 432.979, 'highlights': ['The chapter explains the differences between symmetric and asymmetric key cryptography, highlighting that asymmetric encryption uses two keys, is slower than symmetric encryption, and is used for signing documents and ensuring secure communication.', 'It covers the process of creating public and private keys and encrypting/decrypting a file using OpenSSL, demonstrating the practical application of asymmetric key encryption.', 'The transcript highlights the use of symmetric key encryption for signing documents or emails and the use of asymmetric key encryption to ensure the origin of a message, emphasizing the practical applications of both types of cryptography.', 'The transcript delves into the technical details of creating public and private keys using OpenSSL, providing step-by-step instructions for generating keys and encrypting/decrypting a file, demonstrating a practical example of asymmetric key encryption.', 'It also explains the differences between stream and block ciphers, emphasizing that stream ciphers encrypt a bit at a time and do not require padding, while block ciphers encrypt a block of bits at a time and need padding to reach a fixed length, providing a clear distinction between the two encryption methods.']}], 'duration': 1538.401, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo7443231.jpg', 'highlights': ['AES supports multiple key lengths, including up to 256 bits, providing stronger encryption options as compared to DES and Triple DES.', 'The introduction of AES specified a fixed 128-bit block size and key length of 128, 192, and 256 bits, addressing the limitations of DES and Triple DES.', 'The Rain Doll algorithm, later known as AES, specifies available block size and key size in multiples of 32, providing flexibility in encryption.', 'Symmetric cryptography, exemplified by AES, uses the same key for both encryption and decryption, ensuring faster processing and shorter key lengths compared to asymmetric cryptography.', 'The chapter explains the differences between symmetric and asymmetric key cryptography, highlighting that asymmetric encryption uses two keys, is slower than symmetric encryption, and is used for signing documents and ensuring secure communication.']}, {'end': 10120.394, 'segs': [{'end': 9087.622, 'src': 'embed', 'start': 9059.329, 'weight': 8, 'content': [{'end': 9065.211, 'text': "the receiver will get to non-repudiation and I'll explain how non-repudiation comes into digital certificates.", 'start': 9059.329, 'duration': 5.882}, {'end': 9072.414, 'text': 'So digital certificates are actually issued by authorities who are business, who make it the business to actually certify,', 'start': 9065.692, 'duration': 6.722}, {'end': 9075.636, 'text': 'certify people and their organization with digital certificates.', 'start': 9072.414, 'duration': 3.222}, {'end': 9078.697, 'text': 'Now you can see these on Google Chrome.', 'start': 9076.116, 'duration': 2.581}, {'end': 9082.019, 'text': 'Now, let me just open Chrome for you guys and you can see it out here.', 'start': 9078.857, 'duration': 3.162}, {'end': 9087.622, 'text': 'You can see certificates and you can go into the issuer statements and you can go into all sorts of stuff.', 'start': 9082.359, 'duration': 5.263}], 'summary': 'Digital certificates issued by authorities for non-repudiation on google chrome.', 'duration': 28.293, 'max_score': 9059.329, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9059329.jpg'}, {'end': 9410.539, 'src': 'embed', 'start': 9386.046, 'weight': 0, 'content': [{'end': 9393.208, 'text': 'and while the word cryptographic is in the term cryptographic hashing and it does lead you to believe that there is encryption involved', 'start': 9386.046, 'duration': 7.162}, {'end': 9395.548, 'text': 'There is no encryption involved in a cryptographic hash.', 'start': 9393.228, 'duration': 2.32}, {'end': 9401.91, 'text': 'There is a significant difference between hashing and any sort of encryption and that is primarily that encryption is a two-way process.', 'start': 9395.828, 'duration': 6.082}, {'end': 9405.674, 'text': 'When I encrypt a piece of data or a file or anything else,', 'start': 9402.39, 'duration': 3.284}, {'end': 9410.539, 'text': "what I'm doing is putting it into a state where I expect it to be able to get it back out again.", 'start': 9405.674, 'duration': 4.865}], 'summary': "Cryptographic hashing does not involve encryption, it's a one-way process.", 'duration': 24.493, 'max_score': 9386.046, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9386046.jpg'}, {'end': 9486.037, 'src': 'embed', 'start': 9460.522, 'weight': 2, 'content': [{'end': 9465.525, 'text': 'So what we can use hash is for well, one thing we can use hash is for file integrity.', 'start': 9460.522, 'duration': 5.003}, {'end': 9471.589, 'text': "We can run a hash on a file and get a value back and later we can check that the value to make sure if it's the same.", 'start': 9465.625, 'duration': 5.964}, {'end': 9475.192, 'text': "if it's the same, I can be sure that the same file was hashed in both instances.", 'start': 9471.589, 'duration': 3.603}, {'end': 9481.595, 'text': "So let me just show you an example of what I just said that if we hash a file, we'll get the same hash every time.", 'start': 9475.752, 'duration': 5.843}, {'end': 9484.576, 'text': 'So remember the certificate that we just created.', 'start': 9482.095, 'duration': 2.481}, {'end': 9486.037, 'text': 'Let me just log in again.', 'start': 9484.996, 'duration': 1.041}], 'summary': 'Using hash for file integrity verification, ensuring same file produces same hash.', 'duration': 25.515, 'max_score': 9460.522, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9460522.jpg'}, {'end': 9697.359, 'src': 'embed', 'start': 9669.867, 'weight': 3, 'content': [{'end': 9676.113, 'text': 'So back in 1995, Netscape released version 2 of SSL and there was a version 1, but nothing was ever done with it.', 'start': 9669.867, 'duration': 6.246}, {'end': 9683.94, 'text': 'So we got to version 2 of SSL and that was used for encryption of web transmission between the server and the browser to do a whole number of flaws.', 'start': 9676.453, 'duration': 7.487}, {'end': 9686.169, 'text': 'between the server and the browser.', 'start': 9684.568, 'duration': 1.601}, {'end': 9697.359, 'text': 'now SSL version 2 had a whole number of flaws and SSL 2 has the type of flaws that can lead to decryption of messages without actually having the correct keys and not being the right endpoints.', 'start': 9686.169, 'duration': 11.19}], 'summary': 'Netscape released ssl version 2 in 1995, with numerous flaws.', 'duration': 27.492, 'max_score': 9669.867, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9669867.jpg'}, {'end': 9746.361, 'src': 'embed', 'start': 9724.155, 'weight': 4, 'content': [{'end': 9732.898, 'text': 'So first of all, let me open Varshark and out here I already have a TLS scan ready for you guys that you can see we have all sorts of TLS data.', 'start': 9724.155, 'duration': 8.743}, {'end': 9740.479, 'text': "So you can see that here's my source and it's 1.32 and destination is 7612.49.46.", 'start': 9732.918, 'duration': 7.561}, {'end': 9746.361, 'text': 'doing a client key exchange and the change cipher, spec and encrypted handshake message, and then we start getting application data.', 'start': 9740.48, 'duration': 5.881}], 'summary': 'Varshark provides tls scan with source 1.32 and destination 7612.49.46.', 'duration': 22.206, 'max_score': 9724.155, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9724155.jpg'}, {'end': 9794.113, 'src': 'embed', 'start': 9761.746, 'weight': 5, 'content': [{'end': 9769.149, 'text': 'but one ends up happening is the client sends a hello and the server responds with a hello and they end up exchanging information as part of that.', 'start': 9761.746, 'duration': 7.403}, {'end': 9781.751, 'text': "Now including version numbers supported and you get random number and the clients going to send out a number of cipher suits that may want to support an order and it can support the server and it's going to pick from those suite of ciphers.", 'start': 9769.469, 'duration': 12.282}, {'end': 9794.113, 'text': "now then we start doing the key exchange and then do the change cipher spec and from the client and server and eventually the server just sends a finished message and at the point we've got this encrypted communication going on,", 'start': 9781.751, 'duration': 12.362}], 'summary': 'Client-server communication involves exchanging hello, version numbers, random numbers, cipher suites, key exchange, and encryption.', 'duration': 32.367, 'max_score': 9761.746, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9761746.jpg'}, {'end': 9969.272, 'src': 'embed', 'start': 9947.058, 'weight': 6, 'content': [{'end': 9955.163, 'text': "but generally it's not recommended simply because clients are starting to get these bad certificates and when they run across one that's really a problem a real rogue certificate.", 'start': 9947.058, 'duration': 8.105}, {'end': 9958.745, 'text': "They're going to ignore the certificate message in their browser and just go to these sites.", 'start': 9955.203, 'duration': 3.542}, {'end': 9964.669, 'text': 'that could have malicious purposes in mind and may end up compromising the clients or your customers or users.', 'start': 9959.165, 'duration': 5.504}, {'end': 9969.272, 'text': "So that's SSL and TLS and how they work and negotiate between servers and endpoints.", 'start': 9964.709, 'duration': 4.563}], 'summary': 'Not recommending bad certificates to avoid compromising clients or users. ssl and tls are crucial for negotiating between servers and endpoints.', 'duration': 22.214, 'max_score': 9947.058, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo9947058.jpg'}, {'end': 10126.321, 'src': 'embed', 'start': 10100.27, 'weight': 7, 'content': [{'end': 10105.851, 'text': "so I could run GDE crypt and it would help me set up the process of encrypting the volumes that I've got on my system.", 'start': 10100.27, 'duration': 5.581}, {'end': 10113.173, 'text': 'Now this encryption is a really good idea because when you are working with clients the data is normally very sensitive.', 'start': 10106.231, 'duration': 6.942}, {'end': 10120.394, 'text': 'So as I mentioned you can always use things like BitLocker and Windows Vault or other search softwares for disk encryption.', 'start': 10113.553, 'duration': 6.841}, {'end': 10126.321, 'text': "so what i mentioned before is now not only possible, it's very much a reality with current operating systems.", 'start': 10120.894, 'duration': 5.427}], 'summary': 'Gde crypt helps set up volume encryption for sensitive client data, now feasible with current operating systems.', 'duration': 26.051, 'max_score': 10100.27, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo10100270.jpg'}], 'start': 8981.672, 'title': 'Digital certificates and encryption', 'summary': 'Covers digital certificates, public key infrastructure, non-repudiation, cryptographic hashing, ssl, tls, and disk encryption methods, including their concepts, applications, and encryption techniques.', 'chapters': [{'end': 9351.77, 'start': 8981.672, 'title': 'Digital certificates and public key infrastructure', 'summary': 'Explains the concepts of digital certificates, the role of public key infrastructure in enabling secure communication, and the process of creating a digital certificate using the open ssl tool.', 'duration': 370.098, 'highlights': ['Digital certificates enable secure data exchange using public key infrastructure Digital certificates serve as electronic passwords facilitating secure data exchange over the internet using public key infrastructure. This technology ensures security in e-commerce and internet-based communication.', 'Components and security applications of public key infrastructure Public key infrastructure includes technology to secure e-commerce and internet-based communication. It provides identification, authentication, confidentiality, and non-repudiation, ensuring message integrity and sender verification.', 'Process of creating a digital certificate using open SSL tool The process involves generating a private key and a certificate using the open SSL tool. It requires providing specific information, such as country name, state, province, organization, and unit name, to create a digital certificate.']}, {'end': 9723.835, 'start': 9351.77, 'title': 'Non-repudiation and cryptographic hashing', 'summary': 'Discusses non-repudiation in certificates and the concept of cryptographic hashing, highlighting the differences between encryption and hashing, and the applications of hashing in file integrity and password storage. it also covers the history and development of ssl and tls for web encryption.', 'duration': 372.065, 'highlights': ['The chapter discusses non-repudiation in certificates and the concept of cryptographic hashing. The chapter introduces the concepts of non-repudiation and cryptographic hashing.', 'It explains the differences between encryption and hashing, emphasizing that hashing is a one-way function and generates fixed-length values. The chapter highlights the distinction between encryption and hashing, stating that hashing is irreversible and produces fixed-length values.', 'It emphasizes the applications of hashing in file integrity and password storage, including the use of hashing to verify file consistency and store passwords securely. The chapter discusses the practical applications of hashing in ensuring file integrity and securely storing passwords.', 'It covers the history and development of SSL and TLS for web encryption, detailing the flaws in SSL versions 2 and 3 and the transition to TLS for enhanced security. The chapter provides a historical overview of SSL and TLS, highlighting the vulnerabilities in SSL versions 2 and 3 and the transition to TLS for improved security.']}, {'end': 10120.394, 'start': 9724.155, 'title': 'Tls and disk encryption', 'summary': 'Explains the tls handshake process, including cipher suites, vulnerabilities, and the use of ssl scan, and also discusses disk encryption methods like bitlocker, file vault, and gde crypt with emphasis on their encryption ciphers and key management.', 'duration': 396.239, 'highlights': ['Explaining the TLS handshake process, including cipher suites, vulnerabilities, and the use of SSL scan. TLS handshake process, cipher suites, vulnerabilities, SSL scan', 'Discussing disk encryption methods like BitLocker, File Vault, and GDE crypt with emphasis on their encryption ciphers and key management. BitLocker, File Vault, GDE crypt, encryption ciphers, key management']}], 'duration': 1138.722, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo8981672.jpg', 'highlights': ['Digital certificates enable secure data exchange using public key infrastructure.', 'Components and security applications of public key infrastructure.', 'Process of creating a digital certificate using open SSL tool.', 'The chapter discusses non-repudiation in certificates and the concept of cryptographic hashing.', 'It explains the differences between encryption and hashing, emphasizing that hashing is a one-way function and generates fixed-length values.', 'Applications of hashing in file integrity and password storage.', 'History and development of SSL and TLS for web encryption.', 'Explaining the TLS handshake process, including cipher suites, vulnerabilities, and the use of SSL scan.', 'Discussing disk encryption methods like BitLocker, File Vault, and GDE crypt with emphasis on their encryption ciphers and key management.']}, {'end': 11162.403, 'segs': [{'end': 10449.681, 'src': 'embed', 'start': 10423.591, 'weight': 0, 'content': [{'end': 10429.059, 'text': "now, when you are engaged with a target that you are in full cooperation with, you don't need to do these types of vision tactics.", 'start': 10423.591, 'duration': 5.468}, {'end': 10431.423, 'text': 'All these techniques may be actually avoided.', 'start': 10429.32, 'duration': 2.103}, {'end': 10437.109, 'text': 'But if you are asked to perform an assessment or a penetration on a target where they are not supposed to see your activities.', 'start': 10431.463, 'duration': 5.646}, {'end': 10441.533, 'text': 'Then you need to know some different techniques to evade detection from an IDS.', 'start': 10437.469, 'duration': 4.064}, {'end': 10445.697, 'text': "So we're going to talk about a couple of different things that you can do.", 'start': 10442.034, 'duration': 3.663}, {'end': 10449.681, 'text': 'So one thing that you can do is manipulate packaged to look a particular way.', 'start': 10445.957, 'duration': 3.724}], 'summary': 'To evade detection from an ids, manipulate packages to look a particular way.', 'duration': 26.09, 'max_score': 10423.591, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo10423591.jpg'}, {'end': 10726.25, 'src': 'embed', 'start': 10690.763, 'weight': 1, 'content': [{'end': 10694.725, 'text': 'They can be considered the atom of a network and, like an atom, a data packet.', 'start': 10690.763, 'duration': 3.962}, {'end': 10698.668, 'text': '2 has a pretty complex structure which can be broken down into three significant parts.', 'start': 10694.725, 'duration': 3.943}, {'end': 10706.975, 'text': 'namely the packet header, which generally contains critical information about where the packet is coming from and where it is headed, the payload,', 'start': 10699.168, 'duration': 7.807}, {'end': 10713.681, 'text': 'which is basically the data contained by the packet, and the packet trailer, which is dust data to signify the end of a packet.', 'start': 10706.975, 'duration': 6.706}, {'end': 10719.466, 'text': 'now, out of the three, the packet header is the most important to understand when understanding the structure of a network.', 'start': 10713.681, 'duration': 5.785}, {'end': 10720.967, 'text': "So let's have a deeper look at it.", 'start': 10719.766, 'duration': 1.201}, {'end': 10726.25, 'text': 'Okay, Now, what you see on your screen at this moment is an ipv4 packet header.', 'start': 10721.548, 'duration': 4.702}], 'summary': 'Data packet structure consists of header, payload, and trailer. ipv4 is an example.', 'duration': 35.487, 'max_score': 10690.763, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo10690763.jpg'}, {'end': 10936.356, 'src': 'embed', 'start': 10908.98, 'weight': 4, 'content': [{'end': 10911.622, 'text': 'The checksum can be thought of something like a barcode.', 'start': 10908.98, 'duration': 2.642}, {'end': 10915.005, 'text': 'If the barcode gives you wrong information, you just discard that packet.', 'start': 10911.923, 'duration': 3.082}, {'end': 10922.104, 'text': 'Now, as you guys can see, the next field is the source IP address and it is the IP address of the original center of the packet,', 'start': 10915.658, 'duration': 6.446}, {'end': 10928.149, 'text': 'and next is the destination address, which is the destination field of the packet, and then we spoke about the options field.', 'start': 10922.104, 'duration': 6.045}, {'end': 10930.691, 'text': 'Now it is not normally used, but when used,', 'start': 10928.489, 'duration': 2.202}, {'end': 10936.356, 'text': 'the IP header length will be greater than 5 32-bit words to indicate that the size of the option field has been included.', 'start': 10930.691, 'duration': 5.665}], 'summary': 'Ip header contains source and destination ip addresses, and options field length can exceed 5 32-bit words.', 'duration': 27.376, 'max_score': 10908.98, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo10908980.jpg'}, {'end': 11090.711, 'src': 'embed', 'start': 11063.651, 'weight': 3, 'content': [{'end': 11068.553, 'text': 'It is given an address the one of your friends and this is the layer 3 that is called the network here.', 'start': 11063.651, 'duration': 4.902}, {'end': 11075.855, 'text': 'Now one of the guys from the post office takes all the boxes to a dock and the guys at the dock pull all the boxes into a container.', 'start': 11069.173, 'duration': 6.682}, {'end': 11080.722, 'text': 'They know very little about what the boxes contain or where their final destination is.', 'start': 11076.579, 'duration': 4.143}, {'end': 11084.826, 'text': 'They only care about which other dock is this container headed to.', 'start': 11081.223, 'duration': 3.603}, {'end': 11088.609, 'text': 'Now this dock is representing layer 2 which is the data link layer.', 'start': 11085.246, 'duration': 3.363}, {'end': 11090.711, 'text': 'And finally we have the ship.', 'start': 11089.229, 'duration': 1.482}], 'summary': 'The network layers explained by using analogy of a post office and dock, with layers 3 and 2 described.', 'duration': 27.06, 'max_score': 11063.651, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11063651.jpg'}], 'start': 10120.894, 'title': 'Network security fundamentals', 'summary': 'Delves into network scanning, ids evasion, packet manipulation, and network protocols, highlighting the importance of understanding these concepts for cybersecurity, including ipv4 packet header structure and the osi model.', 'chapters': [{'end': 10441.533, 'start': 10120.894, 'title': 'Network scanning and ids evasion', 'summary': 'Discusses network scanning, including its purpose, methods, and implications, as well as intrusion detection systems (ids) and evasion techniques, emphasizing the importance of understanding and evading detection from an ids.', 'duration': 320.639, 'highlights': ['Network scanning serves multiple purposes such as recognizing available UDP and TCP network services, filtering systems, determining operating systems, and evaluating target host TCP sequence numbers and predictability. Network scanning allows for the recognition of available UDP and TCP network services, filtering systems, and the assessment of IP responses, aiding in the evaluation of target host TCP sequence numbers and predictability.', 'Network scanning consists of network port scanning and vulnerability scanning, which are essential for troubleshooting system issues, tightening system security, and discovering known vulnerabilities of computing systems available on a network. Network scanning involves network port scanning, which identifies available network services and is effective for troubleshooting system issues and vulnerability scanning, aiding in discovering known vulnerabilities of computing systems.', 'Intrusion detection systems (IDS) monitor network traffic for suspicious activity and may respond to potentially malicious traffic by blocking or logging it, and organizations need to fine-tune their IDS to distinguish normal traffic from potentially malicious activity. IDS monitor network traffic for suspicious activity, with the capability to respond to potentially malicious traffic, and organizations need to fine-tune their IDS to distinguish normal traffic from potentially malicious activity.', 'Different types of intrusion detection systems include network intrusion detection systems (NIDS), host intrusion detection systems (HIDS), and signature-based intrusion detection systems, each serving specific monitoring and detection purposes. Different types of intrusion detection systems include NIDS, HIDS, and signature-based systems, each serving specific monitoring and detection purposes.', 'Understanding and evading detection from an IDS is crucial, especially when performing assessments or penetrations on targets where activities are not supposed to be detected by the operators or the operations people involved in monitoring and managing the network. It is crucial to understand and evade detection from an IDS, particularly when performing assessments or penetrations on targets where activities are not supposed to be detected.']}, {'end': 10654.743, 'start': 10442.034, 'title': 'Packet manipulation for network security', 'summary': 'Discusses how to manipulate packets using a tool called packet, allowing for spoofing of ip addresses, generating bogus data to hide legitimate scans, and explores the realms of cybersecurity, focusing on network security and its various domains and security aspects.', 'duration': 212.709, 'highlights': ['The chapter discusses how to manipulate packets using a tool called Packet, allowing for spoofing of IP addresses, generating bogus data to hide legitimate scans. Packet tool enables manipulation of packet contents to spoof IP addresses and change packet characteristics to potentially bypass IDS and firewalls. It also allows generation of bogus data to conceal legitimate scans.', 'The chapter explores the realms of cybersecurity, focusing on network security and its various domains and security aspects. Cybersecurity is explained as the protection of digital entities, with a focus on network security, packet structure, network architectures, addressing types, protocols, firewalls, and cryptography.']}, {'end': 11162.403, 'start': 10655.729, 'title': 'Understanding data packets and network protocols', 'summary': 'Explains the structure of data packets, focusing on the ipv4 packet header which consists of 20 bytes of data and the osi model, providing an analogy to explain the functions of each layer.', 'duration': 506.674, 'highlights': ['The IPv4 packet header consists of 20 bytes of data, with various significant parts such as version, header length, DCSP field, ECN field, total length, identification field, flags, fragmentation offset, time to live, protocol, header checksum, source IP address, destination address, and options field. The IPv4 packet header is a complex structure with various significant parts like version, header length, DCSP field, ECN field, total length, identification field, flags, fragmentation offset, time to live, protocol, header checksum, source IP address, destination address, and options field.', 'The OSI layer model was created to divide the communication process into several steps and provides a layered approach to network functionalities, with an analogy comparing the layers to the process of sending objects to a friend on the other side of the world. The OSI layer model was designed to divide the communication process into steps and provides a layered approach to network functionalities, with an analogy comparing the layers to the process of sending objects to a friend on the other side of the world.']}], 'duration': 1041.509, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo10120894.jpg', 'highlights': ['Network scanning serves multiple purposes such as recognizing available UDP and TCP network services, filtering systems, determining operating systems, and evaluating target host TCP sequence numbers and predictability.', 'Understanding and evading detection from an IDS is crucial, especially when performing assessments or penetrations on targets where activities are not supposed to be detected by the operators or the operations people involved in monitoring and managing the network.', 'The chapter discusses how to manipulate packets using a tool called Packet, allowing for spoofing of IP addresses, generating bogus data to hide legitimate scans.', 'The IPv4 packet header consists of 20 bytes of data, with various significant parts such as version, header length, DCSP field, ECN field, total length, identification field, flags, fragmentation offset, time to live, protocol, header checksum, source IP address, destination address, and options field.', 'The OSI layer model was created to divide the communication process into several steps and provides a layered approach to network functionalities, with an analogy comparing the layers to the process of sending objects to a friend on the other side of the world.']}, {'end': 11867.37, 'segs': [{'end': 11551.083, 'src': 'embed', 'start': 11519.073, 'weight': 0, 'content': [{'end': 11524.937, 'text': 'Finally, when our client computer receives the SYNAC packet, it sends back another packet called the ACK packet,', 'start': 11519.073, 'duration': 5.864}, {'end': 11527.799, 'text': 'which basically is an acknowledgement of an acknowledgement.', 'start': 11524.937, 'duration': 2.862}, {'end': 11533.542, 'text': 'now, after the SYNAC packet is received by Google, a connection is set up between your computer and the Google server.', 'start': 11527.799, 'duration': 5.743}, {'end': 11540.767, 'text': 'This process is the famous three-way handshake now in TCP basically every packet comes with an ACK packet to say.', 'start': 11533.963, 'duration': 6.804}, {'end': 11541.707, 'text': 'Yep, I got it.', 'start': 11540.927, 'duration': 0.78}, {'end': 11544.089, 'text': "And if you don't get an ACK you resend it.", 'start': 11542.048, 'duration': 2.041}, {'end': 11551.083, 'text': 'Now, since this is a two-way communication, you want to make sure that your desire to connect got through to the receiving computer,', 'start': 11544.682, 'duration': 6.401}], 'summary': 'Tcp uses a three-way handshake for connection setup, including ack packets for acknowledgment and resending if not received.', 'duration': 32.01, 'max_score': 11519.073, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11519073.jpg'}, {'end': 11635.581, 'src': 'embed', 'start': 11610.003, 'weight': 2, 'content': [{'end': 11614.526, 'text': "Now if I'm going to send a packet to my friend in another country, I have to know the exact destination.", 'start': 11610.003, 'duration': 4.523}, {'end': 11619.269, 'text': "It's not enough just to put a package with his name on it through the mail and expect it to reach him.", 'start': 11614.806, 'duration': 4.463}, {'end': 11624.432, 'text': 'I must instead attach a specific address to it, which you could do by looking it up in a phone book.', 'start': 11619.689, 'duration': 4.743}, {'end': 11626.534, 'text': 'This is exactly what the IP address is.', 'start': 11624.793, 'duration': 1.741}, {'end': 11633.9, 'text': 'You can generally find your own IP address by typing in ipconfig on Windows system or ifconfig on a Linux based system.', 'start': 11627.054, 'duration': 6.846}, {'end': 11635.581, 'text': 'Now moving on to MAC addresses.', 'start': 11634.26, 'duration': 1.321}], 'summary': 'Transmitting packets requires specific destination addresses like ip and mac addresses.', 'duration': 25.578, 'max_score': 11610.003, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11610003.jpg'}, {'end': 11800.442, 'src': 'embed', 'start': 11774.377, 'weight': 3, 'content': [{'end': 11784.166, 'text': 'Now the address is resolved using a protocol in which a piece of information is sent by a client process executing on the local computer to a server process executing on a remote computer.', 'start': 11774.377, 'duration': 9.789}, {'end': 11793.295, 'text': 'The information received by the server allows the server to uniquely identify the network system for which the address was required and therefore provide the required address.', 'start': 11784.506, 'duration': 8.789}, {'end': 11800.442, 'text': 'The address resolution procedure is completed when the client receives a response from the server containing the required address.', 'start': 11794.116, 'duration': 6.326}], 'summary': 'Address resolution process involves client sending info to server, leading to unique identification and address provision.', 'duration': 26.065, 'max_score': 11774.377, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11774377.jpg'}, {'end': 11857.604, 'src': 'embed', 'start': 11829.592, 'weight': 1, 'content': [{'end': 11835.795, 'text': 'This can happen in any form of online communication such as email social media web surfing, etc.', 'start': 11829.592, 'duration': 6.203}, {'end': 11839.036, 'text': 'Not only are they trying to eavesdrop on your private conversation.', 'start': 11836.215, 'duration': 2.821}, {'end': 11841.778, 'text': 'They can also Target all the information inside your device.', 'start': 11839.136, 'duration': 2.642}, {'end': 11847.823, 'text': 'but taking away all the technicalities the concept of an MITM attack can be described in a simple scenario.', 'start': 11842.478, 'duration': 5.345}, {'end': 11852.468, 'text': 'Now imagine being brought back to the days when old snail mail was being actually used.', 'start': 11848.184, 'duration': 4.284}, {'end': 11857.604, 'text': 'Jerry writes a letter to Jackie expressing his love for her after years of hiding his feelings.', 'start': 11853.081, 'duration': 4.523}], 'summary': 'Mitm attacks can occur in various online communications and can target device information.', 'duration': 28.012, 'max_score': 11829.592, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11829592.jpg'}], 'start': 11162.403, 'title': 'Network protocols and addressing', 'summary': "Covers osi and tcp/ip models, packet addressing, and tcp's three-way handshake. it also discusses ip and mac addresses, arp protocol, and arp vulnerabilities.", 'chapters': [{'end': 11567.707, 'start': 11162.403, 'title': 'Osi and tcp/ip models and packet addressing', 'summary': 'Explains the osi and tcp/ip models, detailed layers and protocols, packet addressing (unicast, broadcast, multicast), and the three-way handshake for connection establishment in tcp. it also highlights the advantages and functionalities of the tcp/ip model.', 'duration': 405.304, 'highlights': ['TCP/IP Model Overview The TCP/IP model is discussed, emphasizing its ability to make networks reliable by automatically recovering from device failures and its non-proprietary nature, making it easily modifiable.', 'TCP/IP Layers and Protocols The TCP/IP functionality is divided into four layers, each with specific protocols, such as the application layer with standardized data exchange protocols, the transport layer handling communication and providing flow control and reliability, the network layer dealing with packets and connecting independent networks, and the physical layer consisting of protocols operating on network components.', 'Packet Addressing The three main ways of addressing packets (unicast, broadcast, multicast) are explained, with details on their usage and examples, highlighting the predominant use of unicast transmission on local area networks and the scalability advantages of multicast networks.', 'Three-Way Handshake in TCP The process of establishing a connection using the three-way handshake in TCP is detailed, emphasizing the exchange of SYN, SYN ACK, and ACK packets to ensure positive confirmation and agreement between the communicating parties.']}, {'end': 11867.37, 'start': 11568.425, 'title': 'Network addresses and arp protocol', 'summary': 'Explains the concept of ip and mac addresses, their role in network communication, arp protocol, and the vulnerability of arp to man-in-the-middle attacks.', 'duration': 298.945, 'highlights': ['The IP address is an identifying number for a piece of network hardware, allowing communication over IP-based networks like the internet.', "MAC address is the computer's unique hardware number used in local area networks, and a correspondence table relates it to the IP address.", 'Routers give each connected device a unique internal IP address using DHCP protocol, and every device has a unique MAC address of six bytes.', 'The chapter discusses the ARP protocol used in local area networks to communicate with other devices, which can be exploited in ARP spoofing, a form of man-in-the-middle attack intercepting online communication.']}], 'duration': 704.967, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11162403.jpg', 'highlights': ['The TCP/IP model is discussed, emphasizing its ability to make networks reliable by automatically recovering from device failures and its non-proprietary nature, making it easily modifiable.', 'The process of establishing a connection using the three-way handshake in TCP is detailed, emphasizing the exchange of SYN, SYN ACK, and ACK packets to ensure positive confirmation and agreement between the communicating parties.', 'The chapter discusses the ARP protocol used in local area networks to communicate with other devices, which can be exploited in ARP spoofing, a form of man-in-the-middle attack intercepting online communication.', 'The IP address is an identifying number for a piece of network hardware, allowing communication over IP-based networks like the internet.', 'The TCP/IP functionality is divided into four layers, each with specific protocols, such as the application layer with standardized data exchange protocols, the transport layer handling communication and providing flow control and reliability, the network layer dealing with packets and connecting independent networks, and the physical layer consisting of protocols operating on network components.']}, {'end': 13558.033, 'segs': [{'end': 12323.748, 'src': 'embed', 'start': 12296.113, 'weight': 0, 'content': [{'end': 12302.417, 'text': "Also, we are going to use SSL strip for actually stripping down SSL protocol so that you're not actually visiting a secure site.", 'start': 12296.113, 'duration': 6.304}, {'end': 12307.195, 'text': 'So firstly we need the IP address of our victims computer.', 'start': 12303.112, 'duration': 4.083}, {'end': 12309.977, 'text': "So I'm going to go on my computer and check out my password.", 'start': 12307.215, 'duration': 2.762}, {'end': 12320.965, 'text': 'So IP config so as you guys can see my password out here is 192.168.2.142 and my default Gateway is 192.168.1.1.', 'start': 12310.378, 'duration': 10.587}, {'end': 12323.748, 'text': 'So that means my computer.', 'start': 12320.966, 'duration': 2.782}], 'summary': "Ssl strip used to bypass secure site, victim's ip: 192.168.2.142, gateway: 192.168.1.1", 'duration': 27.635, 'max_score': 12296.113, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo12296113.jpg'}, {'end': 12459.765, 'src': 'embed', 'start': 12428.286, 'weight': 1, 'content': [{'end': 12434.148, 'text': "so, as you guys can see, it'll sniffing out all the images of all the lamborghinis that i'm looking at out here.", 'start': 12428.286, 'duration': 5.862}, {'end': 12438.209, 'text': 'like this, lamborghini looks really cool.', 'start': 12434.148, 'duration': 4.061}, {'end': 12440.91, 'text': 'this is crashed one.', 'start': 12438.209, 'duration': 2.701}, {'end': 12443.871, 'text': "there's so many lamborghinis to look at.", 'start': 12440.91, 'duration': 2.961}, {'end': 12451.734, 'text': "so, as you guys can see, whatever images that you're looking at is just being sniffed out of the network, and i can see them as well as an attack.", 'start': 12443.871, 'duration': 7.863}, {'end': 12459.765, 'text': 'So this gives you a measure of the magnitude of information that can be stolen from you just through a simple man-in-the-middle attack.', 'start': 12452.639, 'duration': 7.126}], 'summary': 'Network sniffing reveals vulnerability to data theft.', 'duration': 31.479, 'max_score': 12428.286, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo12428286.jpg'}, {'end': 12522.973, 'src': 'embed', 'start': 12496.911, 'weight': 2, 'content': [{'end': 12504.859, 'text': "to begin with, we'll see how the US government recognize the need for reliable function to secure the national and economic infrastructure,", 'start': 12496.911, 'duration': 7.948}, {'end': 12506.942, 'text': 'to improve critical infrastructure security.', 'start': 12504.859, 'duration': 2.083}, {'end': 12513.409, 'text': "Next, we'll discuss the importance of cybersecurity frameworks and why it is required in an organization.", 'start': 12507.382, 'duration': 6.027}, {'end': 12517.191, 'text': "Then I'll be telling you about different types of frameworks moving on.", 'start': 12513.929, 'duration': 3.262}, {'end': 12522.973, 'text': "I'll tell you about the competence of cyber security frameworks that make it up all and after discussing the framework.", 'start': 12517.271, 'duration': 5.702}], 'summary': 'Us government prioritizes critical infrastructure security and cybersecurity frameworks for organizational competence.', 'duration': 26.062, 'max_score': 12496.911, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo12496911.jpg'}, {'end': 12607.315, 'src': 'embed', 'start': 12584.157, 'weight': 3, 'content': [{'end': 12592.621, 'text': 'repeatable and cost-effective approach of the framework helps owners and operators of critical infrastructure to manage cybersecurity-related risks.', 'start': 12584.157, 'duration': 8.464}, {'end': 12596.232, 'text': 'Now, according to Section 7 of Executive Order,', 'start': 12593.231, 'duration': 3.001}, {'end': 12607.315, 'text': 'the Secretary of Commerce shall direct the Director of the National Institute of Standards and Technology to lead the development of a framework to reduce cyber risks to critical infrastructure.', 'start': 12596.232, 'duration': 11.083}], 'summary': 'Framework reduces cyber risks for critical infrastructure owners and operators.', 'duration': 23.158, 'max_score': 12584.157, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo12584157.jpg'}, {'end': 13228.844, 'src': 'embed', 'start': 13191.269, 'weight': 6, 'content': [{'end': 13194.733, 'text': "Okay, now let's understand the last component of the NIST framework.", 'start': 13191.269, 'duration': 3.464}, {'end': 13202.781, 'text': 'NIST recommends that the framework be customized in a way that maximizes business value and that customization is referred to as a profile.', 'start': 13195.233, 'duration': 7.548}, {'end': 13208.547, 'text': "Profiles are an organization's unique alignment of their organizational requirements and objectives,", 'start': 13203.222, 'duration': 5.325}, {'end': 13212.752, 'text': 'risk appetite and resources against the desired outcomes of the framework core.', 'start': 13208.547, 'duration': 4.205}, {'end': 13220.257, 'text': 'Profiles can be used to identify opportunities for improving cybersecurity posture by comparing a current profile with the target profile.', 'start': 13213.212, 'duration': 7.045}, {'end': 13225.341, 'text': 'Profiles are about optimizing the cybersecurity framework to best serve the organization.', 'start': 13220.618, 'duration': 4.723}, {'end': 13228.844, 'text': 'The framework is voluntary, so there is no right or wrong way to do it.', 'start': 13225.741, 'duration': 3.103}], 'summary': 'Nist framework allows customization through profiles to maximize business value and improve cybersecurity posture.', 'duration': 37.575, 'max_score': 13191.269, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo13191269.jpg'}, {'end': 13309.942, 'src': 'embed', 'start': 13283.755, 'weight': 4, 'content': [{'end': 13289.138, 'text': 'The framework can be adapted to support the different business lines or processes within an organization,', 'start': 13283.755, 'duration': 5.383}, {'end': 13292.38, 'text': 'which may have different business needs and associated risk tolerance.', 'start': 13289.138, 'duration': 3.242}, {'end': 13296.263, 'text': 'Risk tolerances may be reflected in a target implementation tier.', 'start': 13292.961, 'duration': 3.302}, {'end': 13298.264, 'text': 'Step two is to orient yourself.', 'start': 13296.863, 'duration': 1.401}, {'end': 13304.017, 'text': 'Now, once the scope of cybersecurity program has been determined for the business line or process,', 'start': 13299.053, 'duration': 4.964}, {'end': 13309.942, 'text': 'the organization identifies related systems and assets, regulatory requirements and overall risk approach.', 'start': 13304.017, 'duration': 5.925}], 'summary': 'Framework adapts to support different business needs, reflected in target implementation tier. cybersecurity program determined based on business line/process scope.', 'duration': 26.187, 'max_score': 13283.755, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo13283755.jpg'}, {'end': 13540.304, 'src': 'embed', 'start': 13520.795, 'weight': 5, 'content': [{'end': 13532.22, 'text': 'The business or process level uses the information as input into the risk management process and then collaborates with the implementation or operation level to communicate business needs and create a profile.', 'start': 13520.795, 'duration': 11.425}, {'end': 13540.304, 'text': 'the implementation or operation level the implementation or operations level communicates the profile implementation progress to the business level.', 'start': 13532.22, 'duration': 8.084}], 'summary': 'Information used in risk management process; levels collaborate to communicate business needs and create a profile.', 'duration': 19.509, 'max_score': 13520.795, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo13520795.jpg'}], 'start': 11867.79, 'title': 'Cybersecurity and network security measures', 'summary': 'Delves into the significance of network security, focusing on firewalls and cryptography, and presents a demonstration of a man-in-the-middle attack. it also examines the nist framework for national security, emphasizing its voluntary nature, key components, and customization through profiles to align with organizational objectives.', 'chapters': [{'end': 12174.637, 'start': 11867.79, 'title': 'Understanding firewalls and cryptography', 'summary': 'Discusses the importance of network security, focusing on the role of firewalls as a common security measure and comparing symmetric and public key cryptography, emphasizing the key differences and practical applications.', 'duration': 306.847, 'highlights': ['Firewalls come in three types: packet filtering, application or proxy, and hybrid. Hybrid firewalls provide the highest security when applied in series, but when used in parallel, the security level is reduced to that of a packet filtering firewall. Detailing the three types of firewalls and highlighting the importance of proper application to ensure maximum security.', 'Symmetric key cryptography involves a single key shared between sender and receiver for encryption and decryption, while public key cryptography utilizes a public key for encryption and a private key for decryption, allowing secure distribution of the public key. Providing a clear comparison between symmetric and public key cryptography, emphasizing the secure distribution of public keys in public key cryptography.', 'Public key algorithms do not require a secure channel for initial exchange of secret keys between parties, and they are typically used for small blocks of data, transferring a symmetric encryption key for the rest of the message sequence. Explaining the practical use of public key algorithms and their specific application in transferring symmetric encryption keys for efficient encryption and decryption.']}, {'end': 12451.734, 'start': 12175.177, 'title': 'Cybersecurity: man-in-the-middle attack demo', 'summary': 'Demonstrates a man-in-the-middle attack using the web splite framework on linux, showcasing the ability to sniff out victim images and simulate various attacks, with specific details of setting up the attack and sniffing out images.', 'duration': 276.557, 'highlights': ['Demonstration of a man-in-the-middle attack using the Web Splite framework on Linux to sniff out victim images and simulate attacks. Demonstrates practical knowledge of cybersecurity and the potential impact of a man-in-the-middle attack.', 'Explanation of using the Web Splite framework to set up the man-in-the-middle attack, including options for interface, router, target IP address, and different sniffers. Provides specific details on setting up the attack and configuring the framework for the attack.', 'Identification and usage of specific sniffers such as driftnet for sniffing out victim images and SSL strip for stripping down SSL protocol. Highlights the use of specific tools and techniques within the framework for sniffing out sensitive information.']}, {'end': 13190.459, 'start': 12452.639, 'title': 'Cybersecurity framework for national security', 'summary': 'Discusses the importance of cybersecurity frameworks, focusing on the nist framework, which was developed to address national and economic security challenges. it emphasizes the voluntary nature of the framework, its key components, and the functions it serves, such as identify, protect, detect, respond, and recover, to promote the protection and resilience of critical infrastructure and other sectors important to the economy and national security.', 'duration': 737.82, 'highlights': ["The NIST framework was developed in February 2013 after the US presidential executive order and is designed to address national and economic challenges. It is supposed to be voluntary, at least for private sectors. The NIST framework's relevance lies in its development after an executive order, emphasizing its voluntary nature and its focus on addressing national and economic challenges.", "The framework core provides a set of desired cybersecurity activities and outcomes, using common language that is easy to understand, and consists of five high-level functions: identify, protect, detect, respond, and recover. The framework core's significance lies in its provision of cybersecurity activities and outcomes, along with the five functions, illustrating its comprehensive approach to cybersecurity management.", "The protect function supports the ability to limit or contain the impact of a potential cybersecurity event, and the detect function enables timely discovery of cybersecurity events. The protect and detect functions' importance lies in their roles in limiting the impact of cybersecurity events and enabling timely discovery, crucial for effective cybersecurity management."]}, {'end': 13558.033, 'start': 13191.269, 'title': 'Nist framework: customizing profiles for cybersecurity', 'summary': "Discusses the nist framework's customization through profiles, which enable organizations to align their requirements and objectives with the framework core, identify gaps, prioritize cybersecurity activities, and continuously improve cybersecurity.", 'duration': 366.764, 'highlights': ['Profiles are about optimizing the cybersecurity framework to best serve the organization. Profiles enable organizations to align their organizational requirements and objectives, risk appetite, and resources against the desired outcomes of the framework core, thereby optimizing the cybersecurity framework.', 'The first step is to prioritize and scope, identifying business mission, objectives, and high-level organizational priorities. Organizations prioritize and scope the cybersecurity program by making strategic decisions regarding cybersecurity implementations and determining the scope of systems and assets, based on business mission, objectives, and high-level organizational priorities.', 'The organization compares the current profile and the target profile to determine gaps and creates a prioritized action plan to address them. Organizations compare the current profile with the target profile to determine gaps and create a prioritized action plan, reflecting mission drivers, costs and benefits, and risks to achieve outcomes in the target profile.', "Organizations should determine which standards, guidelines, and practices work best for their needs, including sector-specific ones. Organizations are encouraged to determine which standards, guidelines, and practices, including sector-specific ones, work best for their needs based on the NIST framework's guidance.", 'The framework helps guide key decision points about the risk management activities through various levels of an organization. The framework assists in guiding key decision points about risk management activities through the executive, business process, and implementation or operations levels within an organization.']}], 'duration': 1690.243, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo11867790.jpg', 'highlights': ['Hybrid firewalls provide the highest security when applied in series, but when used in parallel, the security level is reduced to that of a packet filtering firewall.', 'Public key cryptography utilizes a public key for encryption and a private key for decryption, allowing secure distribution of the public key.', 'Public key algorithms are typically used for small blocks of data, transferring a symmetric encryption key for the rest of the message sequence.', 'Demonstration of a man-in-the-middle attack using the Web Splite framework on Linux to sniff out victim images and simulate attacks.', 'The framework core provides a set of desired cybersecurity activities and outcomes, using common language that is easy to understand, and consists of five high-level functions: identify, protect, detect, respond, and recover.', 'Profiles enable organizations to align their organizational requirements and objectives, risk appetite, and resources against the desired outcomes of the framework core, thereby optimizing the cybersecurity framework.', 'Organizations prioritize and scope the cybersecurity program by making strategic decisions regarding cybersecurity implementations and determining the scope of systems and assets, based on business mission, objectives, and high-level organizational priorities.', 'Organizations compare the current profile with the target profile to determine gaps and create a prioritized action plan, reflecting mission drivers, costs and benefits, and risks to achieve outcomes in the target profile.', 'The framework assists in guiding key decision points about risk management activities through the executive, business process, and implementation or operations levels within an organization.']}, {'end': 16867.947, 'segs': [{'end': 13924.708, 'src': 'embed', 'start': 13895.55, 'weight': 0, 'content': [{'end': 13897.632, 'text': "I'll show you how to install it using VMware.", 'start': 13895.55, 'duration': 2.082}, {'end': 13901.014, 'text': "So first of all, obviously we'll have to install VMware light.", 'start': 13898.092, 'duration': 2.922}, {'end': 13910.2, 'text': "So just type of VMware and it's the first thing that you find you can go ahead and download VMware workstation Pro you have it in the downloads.", 'start': 13901.114, 'duration': 9.086}, {'end': 13917.3, 'text': 'Here you can download workstation player as well, or you can download VMware workstation Pro now.', 'start': 13911.474, 'duration': 5.826}, {'end': 13924.708, 'text': 'once that is downloaded, you will have to download a color Linux ISO image, so that you will have to go for official color Linux website.', 'start': 13917.3, 'duration': 7.408}], 'summary': 'Install vmware workstation pro and download color linux iso image from official website.', 'duration': 29.158, 'max_score': 13895.55, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo13895550.jpg'}, {'end': 14131.689, 'src': 'embed', 'start': 14102.245, 'weight': 1, 'content': [{'end': 14105.547, 'text': "if you're not using it for heavy works, then you can assign least amount of memory.", 'start': 14102.245, 'duration': 3.302}, {'end': 14108.168, 'text': "Let's say I want to sign about 2 GB.", 'start': 14106.067, 'duration': 2.101}, {'end': 14109.708, 'text': 'There we go.', 'start': 14109.227, 'duration': 0.481}, {'end': 14116.333, 'text': 'And as for the processes number of processes one and the number of core processes, you can choose as many as you want.', 'start': 14109.728, 'duration': 6.605}, {'end': 14120.037, 'text': "Let's say to this will increase the performance of your virtual machine.", 'start': 14116.353, 'duration': 3.684}, {'end': 14127.784, 'text': 'So and again, it totally depends on whatever you want to choose and we have already attached the image network adapter.', 'start': 14120.397, 'duration': 7.387}, {'end': 14131.689, 'text': 'You can set for not USB controller and sound card.', 'start': 14128.324, 'duration': 3.365}], 'summary': 'Allocate 2 gb of memory, increase processes for better performance, attach image network adapter.', 'duration': 29.444, 'max_score': 14102.245, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo14102245.jpg'}, {'end': 14563.518, 'src': 'embed', 'start': 14538.59, 'weight': 2, 'content': [{'end': 14543.972, 'text': "Now we'll see how to launch Kali Linux on Mac operating system using virtual box in the previous demo.", 'start': 14538.59, 'duration': 5.382}, {'end': 14546.733, 'text': "We used VMware and now we'll be using virtual box.", 'start': 14544.012, 'duration': 2.721}, {'end': 14552.295, 'text': "but actually I'm not using any Mac system here operating system, but I'll show you how to install using virtual box.", 'start': 14546.733, 'duration': 5.562}, {'end': 14554.115, 'text': 'The procedure is very similar.', 'start': 14552.695, 'duration': 1.42}, {'end': 14557.016, 'text': 'So all you have to do is on your Mac operating system.', 'start': 14554.735, 'duration': 2.281}, {'end': 14560.317, 'text': 'Go ahead and click for virtual box download.', 'start': 14557.116, 'duration': 3.201}, {'end': 14563.518, 'text': 'So this is the virtual box official page.', 'start': 14561.598, 'duration': 1.92}], 'summary': 'Demonstrating how to launch kali linux on mac using virtualbox.', 'duration': 24.928, 'max_score': 14538.59, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo14538590.jpg'}, {'end': 15294.624, 'src': 'embed', 'start': 15264.969, 'weight': 3, 'content': [{'end': 15267.99, 'text': 'It is there are certain duplicate signatures removed and all that.', 'start': 15264.969, 'duration': 3.021}, {'end': 15273.912, 'text': "So let's just try to remove, like they suggested earlier, have been deleted, now one.", 'start': 15268.47, 'duration': 5.442}, {'end': 15281.294, 'text': 'So if you guys want to go ahead and update the repositories already existing ones, you can go ahead and do that.', 'start': 15276.83, 'duration': 4.464}, {'end': 15283.495, 'text': "I'm not doing it now because it's going to take a while.", 'start': 15281.334, 'duration': 2.161}, {'end': 15286.418, 'text': 'So if you want to go back just click back.', 'start': 15284.056, 'duration': 2.362}, {'end': 15288.339, 'text': "It's as easy as that.", 'start': 15287.038, 'duration': 1.301}, {'end': 15291.441, 'text': "now let's say I want to view categories and install one tool of it.", 'start': 15288.339, 'duration': 3.102}, {'end': 15294.624, 'text': 'as you can see, there are like number of huge number of categories here.', 'start': 15291.441, 'duration': 3.183}], 'summary': 'Duplicate signatures removed, update existing repositories, and view categories with a huge number of options.', 'duration': 29.655, 'max_score': 15264.969, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo15264969.jpg'}, {'end': 16553.148, 'src': 'embed', 'start': 16525.619, 'weight': 6, 'content': [{'end': 16528.58, 'text': 'So let me just see and show you how that runs.', 'start': 16525.619, 'duration': 2.961}, {'end': 16530.26, 'text': 'Okay, HTTP is not a port.', 'start': 16528.76, 'duration': 1.5}, {'end': 16538.063, 'text': 'Okay, so as you guys can see, these are the ports that are running, and it gave us according to the name.', 'start': 16531.862, 'duration': 6.201}, {'end': 16546.466, 'text': 'Now, if you want to scan all the ports, you can use hyphen p, hyphen, and then the IP address, www.edureka.co.', 'start': 16538.304, 'duration': 8.162}, {'end': 16552.128, 'text': "Now, this generally takes a lot of time because you're basically doing 65,000 scans, so I'm not really going to do that.", 'start': 16546.966, 'duration': 5.162}, {'end': 16553.148, 'text': "I'm going to quit this out.", 'start': 16552.148, 'duration': 1}], 'summary': 'Demonstrating port scanning using hyphen p and ip address, www.edureka.co.', 'duration': 27.529, 'max_score': 16525.619, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo16525618.jpg'}, {'end': 16686.338, 'src': 'embed', 'start': 16659.61, 'weight': 7, 'content': [{'end': 16665.192, 'text': "On the Apache it's apache sttpd and you can see all sorts of versions that are here.", 'start': 16659.61, 'duration': 5.582}, {'end': 16671.313, 'text': 'Another thing Nmap is generally brilliant is for guessing the operating system that is running.', 'start': 16665.692, 'duration': 5.621}, {'end': 16680.396, 'text': "Now, I have already done this scan previously, because this takes a humongous amount of time that I don't really have, and that is 386.34 seconds,", 'start': 16671.574, 'duration': 8.822}, {'end': 16686.338, 'text': "and this scan together basically took me more than 10 minutes and I don't really have that kind of time for explaining all this stuff.", 'start': 16680.396, 'duration': 5.942}], 'summary': 'Nmap scan took 386.34 seconds, identifying apache sttpd versions and guessing operating systems.', 'duration': 26.728, 'max_score': 16659.61, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo16659610.jpg'}, {'end': 16730.738, 'src': 'embed', 'start': 16700.845, 'weight': 5, 'content': [{'end': 16706.748, 'text': 'So hyphen SV hyphen O and hyphen A are some really cool stuff that you might want to know.', 'start': 16700.845, 'duration': 5.903}, {'end': 16710.869, 'text': 'Another thing that you can do is traceroute, as I had just told you.', 'start': 16707.228, 'duration': 3.641}, {'end': 16713.51, 'text': 'And you all can do traceroute separately.', 'start': 16711.23, 'duration': 2.28}, {'end': 16718.733, 'text': 'So you go hyphen hyphen traceroute, and then you say the name of any sort of website.', 'start': 16713.591, 'duration': 5.142}, {'end': 16721.574, 'text': 'So suppose I want to know how I reach Netflix.com.', 'start': 16718.753, 'duration': 2.821}, {'end': 16730.738, 'text': 'So I go Netflix.com, and this will give me a traceroute that shows me how my packet actually reaches Netflix.com.', 'start': 16721.614, 'duration': 9.124}], 'summary': 'Learn about hyphen sv hyphen o and hyphen a, and how to use traceroute to trace the route to a website.', 'duration': 29.893, 'max_score': 16700.845, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo16700845.jpg'}], 'start': 13563.736, 'title': 'Kali linux and nmap network scanning', 'summary': 'Discusses kali linux as a leading distribution for ethical hacking, covering over 600 penetration testing tools, installation on virtual machines, windows, and mac, and the process of installing kali tools on different platforms. it also focuses on installing kali linux tools on windows, particularly nmap for network scanning, showcasing various scanning techniques and efficiency improvements, such as scan times and specific examples.', 'chapters': [{'end': 14120.037, 'start': 13563.736, 'title': 'Kali linux: leading destro for ethical hacking', 'summary': 'Discusses why kali linux is a leading linux distribution for ethical hacking, offering over 600 penetration testing tools, customizable features, secure platform, multilingual support, and various installation options. it also details the process of creating a bootable kali usb drive on windows and demonstrates the installation of kali linux using vmware, virtualbox, and on different linux distributions.', 'duration': 556.301, 'highlights': ['Kali Linux offers over 600 penetration testing tools from different security fields and forensics. It highlights the extensive range of penetration testing tools available in Kali Linux, showcasing its comprehensive capabilities.', 'Kali Linux is customizable, allowing users to customize the tools, features, and graphical user interface. This emphasizes the flexibility of Kali Linux, enabling users to tailor the platform to their specific requirements and preferences.', 'Kali Linux is built on a secure platform and includes multilingual support, making it accessible to a wider user base. It emphasizes the emphasis on security and inclusivity in Kali Linux, making it a reliable and user-friendly platform for diverse users.', 'The chapter details the process of creating a bootable Kali USB drive on Windows, highlighting its simplicity and portability. It provides a practical guide for creating a bootable Kali USB drive, emphasizing its ease of use and portability.', 'The chapter demonstrates the installation of Kali Linux using VMware, VirtualBox, and on different Linux distributions, showcasing its versatility across different environments. It highlights the diverse installation options for Kali Linux, demonstrating its adaptability across various operating systems and virtualization platforms.']}, {'end': 14504.107, 'start': 14120.397, 'title': 'Installing kali linux on virtual machine', 'summary': 'Explains the step-by-step process of installing kali linux on a virtual machine, including selecting settings, configuring the installation, and completing the process, taking approximately 10 to 11 minutes.', 'duration': 383.71, 'highlights': ['The installation process takes about 10 to 11 minutes. The time it takes to complete the installation process is approximately 10 to 11 minutes.', 'Selecting settings for USB controller, sound card, and display, including 768 MB recommended memory for graphics. Settings for USB controller, sound card, and display, with a recommended memory of 768 MB for graphics, are important during the installation.', 'Explains the options for powering up the virtual machine and selecting live options for Kali Linux, including live USB persistence mode and live USB encrypted persistence. The chapter explains the options for powering up the virtual machine and provides insights into live options for Kali Linux, such as live USB persistence mode and live USB encrypted persistence.']}, {'end': 15288.339, 'start': 14504.147, 'title': 'Installing kali linux and kali tools', 'summary': 'Covers the installation of kali linux on both windows and mac using vmware and virtual box, with instructions for each step, followed by the installation of kali tools on any linux distribution using katolin, including the prerequisites and commands for the installation process.', 'duration': 784.192, 'highlights': ['The chapter covers the installation of Kali Linux on both Windows and Mac using VMware and Virtual Box. Instructions provided for installing Kali Linux on Windows and Mac using VMware and Virtual Box, including downloading official Kali Linux image and setting up the virtual machine.', 'Instructions for installing Kali tools on any Linux distribution using Katolin are provided, including prerequisites and commands for the installation process. Detailed instructions for installing Kali tools on any Linux distribution using Katolin, including the prerequisites of having Python version 2.7 or above and the commands required for the installation process.', 'The process of installing Kali Linux on Windows and Mac is detailed, with specific instructions for VMware and Virtual Box. Detailed step-by-step instructions provided for the installation of Kali Linux on Windows and Mac, with specific guidance for using VMware and Virtual Box.']}, {'end': 16253.354, 'start': 15288.339, 'title': 'Installing kali linux tools on windows', 'summary': 'Details the process of installing kali linux tools on various operating systems, emphasizing the use of windows subsystem for linux to install and use kali linux command-line interface, with a focus on installing and using nmap for network scanning.', 'duration': 965.015, 'highlights': ['The chapter details the process of installing Kali Linux tools on various operating systems It covers the installation process of Kali Linux tools on different operating systems like Windows, Mac, and Linux.', 'Emphasizes the use of Windows subsystem for Linux to install and use Kali Linux command-line interface It focuses on using the Windows subsystem for Linux to install and use the Kali Linux command-line interface, providing details on enabling and installing the base distribution, enabling WSL, and setting up the root password.', 'Focuses on installing and using Nmap for network scanning The chapter provides a detailed guide on installing Nmap on the computer and demonstrates how to use it for network scanning, including scanning a domain name service, public IP, and multiple hosts.']}, {'end': 16867.947, 'start': 16253.894, 'title': 'Nmap network scanning', 'summary': 'Covers nmap network scanning techniques, including scanning multiple ip addresses, using target lists, scanning specific ports, aggressive scanning, service version guessing, os guessing, traceroute, and saving scan results in a file, with notable improvements in scan times and efficiency demonstrated through specific examples.', 'duration': 614.053, 'highlights': ['Nmap scan completed in 29.91 seconds for 30 IP addresses, demonstrating the significant speed improvement using the -F flag. The scan for 30 IP addresses completed in 29.91 seconds, showcasing the efficiency gained by utilizing the -F flag for faster scanning.', 'Aggressive scan on Edureka took 459 seconds, providing comprehensive information including traceroute, TCP open ports, program versions, and port states. An aggressive scan on Edureka took 459 seconds, offering detailed insights such as traceroute information, TCP open ports, program versions, and port states.', 'Service version guessing and OS guessing scans took 386.34 seconds and over 10 minutes respectively, demonstrating the time-consuming nature of these advanced scans. The service version guessing scan took 386.34 seconds, while the OS guessing scan exceeded 10 minutes, highlighting the considerable time investment required for these advanced scanning techniques.']}], 'duration': 3304.211, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo13563736.jpg', 'highlights': ['Kali Linux offers over 600 penetration testing tools from different security fields and forensics.', 'The chapter details the process of creating a bootable Kali USB drive on Windows, highlighting its simplicity and portability.', 'The installation process takes about 10 to 11 minutes.', 'Instructions provided for installing Kali Linux on Windows and Mac using VMware and Virtual Box, including downloading official Kali Linux image and setting up the virtual machine.', 'The chapter details the process of installing Kali Linux tools on various operating systems.', 'Nmap scan completed in 29.91 seconds for 30 IP addresses, demonstrating the significant speed improvement using the -F flag.', 'An aggressive scan on Edureka took 459 seconds, offering detailed insights such as traceroute information, TCP open ports, program versions, and port states.', 'The service version guessing scan took 386.34 seconds, while the OS guessing scan exceeded 10 minutes, highlighting the considerable time investment required for these advanced scanning techniques.']}, {'end': 18765.775, 'segs': [{'end': 17258.539, 'src': 'embed', 'start': 17233.604, 'weight': 1, 'content': [{'end': 17239.267, 'text': "because I'm a firm believer of actually practical work before learning any sort of thing.", 'start': 17233.604, 'duration': 5.663}, {'end': 17248.212, 'text': 'So we will be using a lot of practical work and I completely encourage you that you go ahead and download and install Kali Linux.', 'start': 17239.687, 'duration': 8.525}, {'end': 17252.775, 'text': 'You can do it on a virtual machine or you could try and do it boot that thing.', 'start': 17248.632, 'duration': 4.143}, {'end': 17258.539, 'text': "I'm not meant to teach you how to do that in that video because there are tons of videos out there that teach you how to install Kali Linux.", 'start': 17253.175, 'duration': 5.364}], 'summary': 'Emphasizing practical work, encourages using kali linux for hands-on learning.', 'duration': 24.935, 'max_score': 17233.604, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo17233604.jpg'}, {'end': 17301.376, 'src': 'embed', 'start': 17267.205, 'weight': 0, 'content': [{'end': 17272.308, 'text': 'now, as you might have already realized, there are some theoretical aspects that we might need to tackle from time to time.', 'start': 17267.205, 'duration': 5.103}, {'end': 17277.071, 'text': 'For example, what is a MAC address? What are proxy chains will mean to learning some theory.', 'start': 17272.528, 'duration': 4.543}, {'end': 17282.135, 'text': "So for the theory, we'll have to go through the obvious evil and that is PowerPoint presentation slides.", 'start': 17277.211, 'duration': 4.924}, {'end': 17288.321, 'text': 'So I apologize for that from before, but I assure you that most of the time we are going to be looking at a computer screen,', 'start': 17282.595, 'duration': 5.726}, {'end': 17291.965, 'text': 'and I assure you that you will have tons of fun if you just follow along with me.', 'start': 17288.321, 'duration': 3.644}, {'end': 17298.653, 'text': 'Okay, another disclaimer that I would like to add before we actually continue with our Kali Linux course,', 'start': 17292.466, 'duration': 6.187}, {'end': 17301.376, 'text': 'and that is this is not the entirety of Kali Linux.', 'start': 17298.653, 'duration': 2.723}], 'summary': 'Theoretical aspects covered, including mac address and proxy chains. kali linux course not comprehensive.', 'duration': 34.171, 'max_score': 17267.205, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo17267205.jpg'}, {'end': 17513.259, 'src': 'embed', 'start': 17483.496, 'weight': 2, 'content': [{'end': 17485.597, 'text': "if you're always switching between GUI and command line,", 'start': 17483.496, 'duration': 2.101}, {'end': 17490.959, 'text': "because you'll be doing a bunch of stuff on the command line and suppose you want to write something, you're always switching to GUI.", 'start': 17485.597, 'duration': 5.362}, {'end': 17495.101, 'text': "It's a waste of time and you want to save time as an ethical hacker.", 'start': 17491.379, 'duration': 3.722}, {'end': 17500.824, 'text': "So you can use this thing called a command line editor and it's it can basically do most of the stuff a GUI editor would do.", 'start': 17495.461, 'duration': 5.363}, {'end': 17503.475, 'text': 'Now you say Nano and the name of this file.', 'start': 17501.474, 'duration': 2.001}, {'end': 17513.259, 'text': 'So Nano basically has created this file now and it has opened up this new fresh window which overwrites the command line that we were in the bash,', 'start': 17503.875, 'duration': 9.384}], 'summary': 'Efficiently use command line editor like nano to save time as an ethical hacker.', 'duration': 29.763, 'max_score': 17483.496, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo17483496.jpg'}, {'end': 17850.428, 'src': 'embed', 'start': 17826.512, 'weight': 4, 'content': [{'end': 17835.719, 'text': "So let's go into var so CD slash var hit enter and you're in var again and you see LS and now you see a name.txt.", 'start': 17826.512, 'duration': 9.207}, {'end': 17844.764, 'text': "So let's remove name.txt from here because I want to copy it again and show you all a difference between a flag that I'm going to use right now.", 'start': 17836.099, 'duration': 8.665}, {'end': 17850.428, 'text': 'So the hyphen and letters that you use are called flags technically in the Linux terminology.', 'start': 17845.105, 'duration': 5.323}], 'summary': 'Demonstrating file manipulation in linux using flags and commands in var directory.', 'duration': 23.916, 'max_score': 17826.512, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo17826512.jpg'}, {'end': 17954.009, 'src': 'embed', 'start': 17892.907, 'weight': 7, 'content': [{'end': 17901.83, 'text': "right. so now you'll see that it will give us what is being moved, rather, that is name.txt, and where it is being moved to.", 'start': 17892.907, 'duration': 8.923}, {'end': 17905.771, 'text': 'so this is a very good way of knowing what is actually happening,', 'start': 17901.83, 'duration': 3.941}, {'end': 17913.733, 'text': "because if you do it without the verbose part and suppose name.txt was just 20 GB file and you just don't know if it has finished or not.", 'start': 17905.771, 'duration': 7.962}, {'end': 17918.594, 'text': "So if it's a 20 GB file, it'll continuously update you on where what is being copied.", 'start': 17914.193, 'duration': 4.401}, {'end': 17925.717, 'text': 'So basically all you have to do is type hyphen V if you want to know where your files being copied in the exact path.', 'start': 17918.875, 'duration': 6.842}, {'end': 17929.938, 'text': 'Okay, so that was about how you can copy files from here and there.', 'start': 17926.017, 'duration': 3.921}, {'end': 17932.059, 'text': 'now, what was the next command that we want to see?', 'start': 17929.938, 'duration': 2.121}, {'end': 17932.539, 'text': 'so cat.', 'start': 17932.059, 'duration': 0.48}, {'end': 17935.52, 'text': 'So let me just go and see the next command.', 'start': 17932.939, 'duration': 2.581}, {'end': 17936.181, 'text': 'that is there.', 'start': 17935.52, 'duration': 0.661}, {'end': 17939.702, 'text': 'So Lister txt so after cat I want to show less.', 'start': 17936.241, 'duration': 3.461}, {'end': 17941.783, 'text': "Okay, so we've done CP.", 'start': 17940.303, 'duration': 1.48}, {'end': 17943.544, 'text': 'We also have to do MV now.', 'start': 17941.823, 'duration': 1.721}, {'end': 17946.265, 'text': 'as you guys can see, that CP is basically a copy.', 'start': 17943.544, 'duration': 2.721}, {'end': 17948.106, 'text': 'copy is as you would expect.', 'start': 17946.265, 'duration': 1.841}, {'end': 17954.009, 'text': 'it leaves a copy of the file that in the original directory, while also maintaining a copy in the directory that you specified.', 'start': 17948.106, 'duration': 5.903}], 'summary': 'Using verbose option (-v) during file copying provides continuous updates on the progress and exact path of the operation, enhancing visibility and efficiency.', 'duration': 61.102, 'max_score': 17892.907, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo17892907.jpg'}, {'end': 18133.398, 'src': 'embed', 'start': 18110.66, 'weight': 6, 'content': [{'end': 18119.626, 'text': 'So, if you want to get out of this place, this less place, and all you have to do is press Q, and Q gets you back and, as you see,', 'start': 18110.66, 'duration': 8.966}, {'end': 18121.607, 'text': 'nothing was printed out on our main interface.', 'start': 18119.626, 'duration': 1.981}, {'end': 18126.49, 'text': "So this is a very cool way to actually keep your command line interface neat and tidy when you're doing work.", 'start': 18121.667, 'duration': 4.823}, {'end': 18128.872, 'text': 'okay, so grep.', 'start': 18127.23, 'duration': 1.642}, {'end': 18133.398, 'text': 'so grep is used for actually filtering out stuff from a file.', 'start': 18128.872, 'duration': 4.526}], 'summary': 'Pressing q navigates back, keeping the interface neat. grep filters file content.', 'duration': 22.738, 'max_score': 18110.66, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18110660.jpg'}, {'end': 18344.988, 'src': 'embed', 'start': 18317.763, 'weight': 8, 'content': [{'end': 18320.665, 'text': 'we had a phone number, i guess phone number.txt.', 'start': 18317.763, 'duration': 2.902}, {'end': 18323.426, 'text': 'yep, and we can echo it into that thing.', 'start': 18320.665, 'duration': 2.761}, {'end': 18324.947, 'text': 'now that was done.', 'start': 18323.426, 'duration': 1.521}, {'end': 18326.869, 'text': "now let's see what is phone number.txt.", 'start': 18324.947, 'duration': 1.922}, {'end': 18329.76, 'text': 'phone number.txt.', 'start': 18327.839, 'duration': 1.921}, {'end': 18331.661, 'text': 'and it says hello world.', 'start': 18329.76, 'duration': 1.901}, {'end': 18338.424, 'text': "so you can basically input text into a certain file with the echo command, and that's how you do it.", 'start': 18331.661, 'duration': 6.763}, {'end': 18344.988, 'text': "okay, now let's also see how you can make directories, and that is with the make directory command.", 'start': 18338.424, 'duration': 6.564}], 'summary': 'Learning to echo text into a file and create directories using commands.', 'duration': 27.225, 'max_score': 18317.763, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18317763.jpg'}, {'end': 18503.779, 'src': 'embed', 'start': 18467.784, 'weight': 11, 'content': [{'end': 18471.506, 'text': 'So if a command line argument is symbolic, so let me just go through this one.', 'start': 18467.784, 'duration': 3.722}, {'end': 18473.067, 'text': 'So this is how you use it.', 'start': 18471.626, 'duration': 1.441}, {'end': 18474.528, 'text': 'Owner and then colon group.', 'start': 18473.247, 'duration': 1.281}, {'end': 18475.909, 'text': 'Okay, and then the file name.', 'start': 18474.968, 'duration': 0.941}, {'end': 18483.094, 'text': 'So you go chown and then you want to say the name of the owner and the group you want it to belong to that is root and root.', 'start': 18476.369, 'duration': 6.725}, {'end': 18485.315, 'text': 'And then you specify the name of the file.', 'start': 18483.614, 'duration': 1.701}, {'end': 18488.698, 'text': 'So suppose I want to change file one that already belongs to root and root.', 'start': 18485.335, 'duration': 3.363}, {'end': 18494.942, 'text': "So it doesn't really matter because I don't have any other username to actually change the ownership to.", 'start': 18488.718, 'duration': 6.224}, {'end': 18498.256, 'text': 'so this is how you would normally change ownership.', 'start': 18495.655, 'duration': 2.601}, {'end': 18503.779, 'text': 'so let me just show you where you can see the ownership, and that is ls, hyphen, l and out.', 'start': 18498.256, 'duration': 5.523}], 'summary': 'Using chown command to change ownership of file to root and root.', 'duration': 35.995, 'max_score': 18467.784, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18467784.jpg'}, {'end': 18716.234, 'src': 'embed', 'start': 18669.871, 'weight': 13, 'content': [{'end': 18675.116, 'text': "It's not like Windows where it's basically just disappear in front of your eyes, but it's still there in the memory cluttering it all up.", 'start': 18669.871, 'duration': 5.245}, {'end': 18677.277, 'text': "That's why Linux always chomps windows.", 'start': 18675.456, 'duration': 1.821}, {'end': 18679.819, 'text': "That's one of the reasons I'll make a video on that later on.", 'start': 18677.317, 'duration': 2.502}, {'end': 18684.503, 'text': "But for now, let's focus on RM now we can remove file one.", 'start': 18680.14, 'duration': 4.363}, {'end': 18685.404, 'text': "So let's see.", 'start': 18684.583, 'duration': 0.821}, {'end': 18688.046, 'text': 'So file one is going to be removed.', 'start': 18685.844, 'duration': 2.202}, {'end': 18699.114, 'text': "So if we LS now you see file one doesn't exist, but let me show you RM and if I do movie, it'll say cannot remove movie is a directory.", 'start': 18688.526, 'duration': 10.588}, {'end': 18707.292, 'text': 'but if you go into the help menu, i bet there will be a option that you can just forcefully remove it.', 'start': 18699.655, 'duration': 7.637}, {'end': 18709.597, 'text': 'so rm force will just remove.', 'start': 18707.292, 'duration': 2.305}, {'end': 18716.234, 'text': "So RM, slash R and you can do movie and it'll recursively remove everything.", 'start': 18710.293, 'duration': 5.941}], 'summary': 'Linux chomps windows due to memory clutter, rm command removes files and directories.', 'duration': 46.363, 'max_score': 18669.871, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18669871.jpg'}, {'end': 18765.775, 'src': 'embed', 'start': 18737.159, 'weight': 10, 'content': [{'end': 18739.24, 'text': 'that was all about the rm folder.', 'start': 18737.159, 'duration': 2.081}, {'end': 18743.042, 'text': 'now you can do rm and the address of anything.', 'start': 18739.24, 'duration': 3.802}, {'end': 18747.085, 'text': 'so rm, i know we moved an address.txt.', 'start': 18743.042, 'duration': 4.043}, {'end': 18758.191, 'text': 'so into the var folder we can go rm, var and address.txt and that will remove address.txt from the folder of var.', 'start': 18747.085, 'duration': 11.106}, {'end': 18760.172, 'text': 'let me just show you that work.', 'start': 18758.191, 'duration': 1.981}, {'end': 18765.775, 'text': 'So cd, var and ls and you see that there is no address.txt out here.', 'start': 18760.812, 'duration': 4.963}], 'summary': "The demonstration showed how to use the 'rm' command to remove a file, with an example of removing 'address.txt' from the 'var' folder.", 'duration': 28.616, 'max_score': 18737.159, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18737159.jpg'}], 'start': 16869.768, 'title': 'Ethical hacking with kali linux and terminal commands', 'summary': 'Provides an introduction to ethical hacking with kali linux, covering 700+ tools for penetration testing and security auditing, as well as essential terminal commands, file manipulation basics, basic linux commands, and linux file management techniques.', 'chapters': [{'end': 17382.921, 'start': 16869.768, 'title': 'Introduction to ethical hacking with kali linux', 'summary': 'Introduces the concept of ethical hacking, the evolution of hacking, the ethical implications, and the reasons for using kali linux, which contains 700+ tools for penetration testing and security auditing, released on 13th march 2013, with reasons including over 600 penetration testing tools, free and open-source nature, wide-ranging wireless device support, custom kernels, and patches for injections.', 'duration': 513.153, 'highlights': ['Introduction to Ethical Hacking and Kali Linux The chapter introduces the concept of ethical hacking, the evolution of hacking, the ethical implications, and the reasons for using Kali Linux, which contains 700+ tools for penetration testing and security auditing, released on 13th March 2013, with reasons including over 600 penetration testing tools, free and open-source nature, wide-ranging wireless device support, custom kernels, and patches for injections.', 'Ethical Hacking and Hacking Evolution The terms hacking and hacker were coined in the early 1960s at the Massachusetts Institute of Technology, and hacking has evolved into a broadly followed discipline for the computing community, involving finding vulnerabilities and using them to gain unauthorized access, with legal implications and the emergence of ethical hacking.', 'Reasons for Using Kali Linux Kali Linux, released on 13th March 2013, contains 700+ tools for penetration testing and security auditing, with reasons for use including over 600 penetration testing tools, free and open-source nature, wide-ranging wireless device support, custom kernels, and patches for injections, catering to the needs of penetration testing professionals.', 'Command Line Essentials and Practical Learning The chapter emphasizes the importance of practical learning in Kali Linux, focusing on command line essentials and hands-on approaches, with theoretical aspects covered through PowerPoint presentation slides.', 'Disclaimers and Educational Purpose The chapter provides disclaimers regarding the educational purpose of the content, highlighting that ethical hacking should be done with permission and emphasizing the potential legal consequences if unauthorized hacking is performed.']}, {'end': 17975.655, 'start': 17383.261, 'title': 'Using terminal commands for ethical hacking', 'summary': 'Highlights essential terminal commands for ethical hacking, including cd, pwd, nano, ls, cp, mv, and detailed explanations on their usage, with a focus on time-saving and efficiency.', 'duration': 592.394, 'highlights': ['The chapter highlights essential terminal commands for ethical hacking, including CD, PWD, Nano, LS, CP, MV, and detailed explanations on their usage, with a focus on time-saving and efficiency. The transcript emphasizes the importance of knowing how to use terminal commands, particularly for ethical hacking, and covers commands like CD, PWD, Nano, LS, CP, and MV, focusing on efficiency and time-saving.', 'The speaker emphasizes the importance of using command line text editors, such as Nano, for saving time and increasing efficiency for ethical hackers. The speaker emphasizes the use of command line text editors like Nano for ethical hackers, highlighting its time-saving benefits by avoiding the need to switch between GUI and command line interfaces.', 'The chapter elaborates on the usage of LS command with various flags, including -a and -l, to view hidden files and detailed file information, emphasizing the power of LS command in managing files and directories. The chapter elaborates on the usage of LS command with various flags such as -a and -l to view hidden files and detailed file information, showcasing the power of LS command in efficiently managing files and directories.', 'The chapter explains the CP command for copying files, emphasizing the use of the -v flag for verbose output to track the progress of file copying, ensuring efficient file management. The chapter explains the CP command for copying files, emphasizing the use of the -v flag for verbose output to track the progress of file copying, ensuring efficient file management and progress tracking.', 'The chapter introduces the MV command for moving files, highlighting its difference from the CP command and emphasizing its role in efficient file management and organization. The chapter introduces the MV command for moving files, highlighting its difference from the CP command and emphasizing its role in efficient file management and organization.']}, {'end': 18266.964, 'start': 17976.295, 'title': 'Command line file manipulation basics', 'summary': 'Covers basic command line file manipulation techniques, including file renaming, auto-completion, navigating through folders, command history, file content viewing, and file content filtering using commands like ls, cd, mv, cat, less, clear, grep, and pipe, with examples and explanations.', 'duration': 290.669, 'highlights': ["The 'MV' command is used to rename files, and auto-completion can be used to quickly complete file names by pressing the 'tab' key.", "Navigating through folders is done using the 'CD' command, and command history can be accessed and navigated using the up and down arrow keys.", "The 'CAT' command is used to print out the contents of a file, and the 'LESS' command provides a neater way to view file contents in a separate window, which can be closed by pressing 'Q'.", "The 'GREP' command is used to filter out specific content from a file, and it can be combined with other commands using the pipe ('|') symbol to create custom filters."]}, {'end': 18417.878, 'start': 18267.304, 'title': 'Basic linux commands', 'summary': 'Covers basic linux commands including echo for inputting text into a file, touch for creating files and directories, and cd for moving between directories.', 'duration': 150.574, 'highlights': ["The 'echo' command is used to input text into a file, such as 'echo hello world > filename.txt', allowing input of text into a certain file with the echo command. example: echo hello world > filename.txt", "The 'touch' command is used for quickly creating files, allowing for the creation of multiple files with a single command. example: touch file1 file2 file3", "The 'mkdir' command is used to create directories, for example 'mkdir movies', and 'cd' command is used to move between directories, such as 'cd movies'. example: mkdir movies, cd movies"]}, {'end': 18765.775, 'start': 18417.898, 'title': 'Linux file management', 'summary': 'Covers changing file ownership using chown, modifying file permissions using chmod, and removing files using rm command, with practical examples and cautions. it also emphasizes the irreversibility of file removal in linux system.', 'duration': 347.877, 'highlights': ['The chapter covers changing file ownership using chown, modifying file permissions using chmod, and removing files using rm command. It provides a comprehensive overview of essential file management commands in Linux.', 'Emphasizes the irreversibility of file removal in Linux system. Warns about the difficulty of retrieving removed files in Linux system, unlike Windows, and advises caution while using the rm command.', 'Demonstrates practical examples of using chown and chmod commands. Illustrates the usage of chown to change file ownership and chmod to modify file permissions with practical examples and explanations.']}], 'duration': 1896.007, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo16869768.jpg', 'highlights': ['Kali Linux contains 700+ tools for penetration testing and security auditing, catering to the needs of penetration testing professionals.', 'Introduction to ethical hacking and the evolution of hacking, involving finding vulnerabilities and using them to gain unauthorized access.', 'The chapter emphasizes the importance of practical learning in Kali Linux, focusing on command line essentials and hands-on approaches.', 'The chapter provides disclaimers regarding the educational purpose of the content, highlighting that ethical hacking should be done with permission.', 'The chapter highlights essential terminal commands for ethical hacking, including CD, PWD, Nano, LS, CP, MV, and detailed explanations on their usage.', 'The speaker emphasizes the importance of using command line text editors, such as Nano, for saving time and increasing efficiency for ethical hackers.', 'The chapter elaborates on the usage of LS command with various flags, including -a and -l, to view hidden files and detailed file information.', 'The chapter explains the CP command for copying files, emphasizing the use of the -v flag for verbose output to track the progress of file copying.', 'The chapter introduces the MV command for moving files, highlighting its difference from the CP command and emphasizing its role in efficient file management and organization.', "The 'MV' command is used to rename files, and auto-completion can be used to quickly complete file names by pressing the 'tab' key.", "Navigating through folders is done using the 'CD' command, and command history can be accessed and navigated using the up and down arrow keys.", "The 'CAT' command is used to print out the contents of a file, and the 'LESS' command provides a neater way to view file contents in a separate window.", "The 'GREP' command is used to filter out specific content from a file, and it can be combined with other commands using the pipe ('|') symbol to create custom filters.", "The 'echo' command is used to input text into a file, such as 'echo hello world > filename.txt', allowing input of text into a certain file with the echo command.", "The 'touch' command is used for quickly creating files, allowing for the creation of multiple files with a single command.", "The 'mkdir' command is used to create directories, for example 'mkdir movies', and 'cd' command is used to move between directories, such as 'cd movies'.", 'The chapter covers changing file ownership using chown, modifying file permissions using chmod, and removing files using rm command.', 'Emphasizes the irreversibility of file removal in Linux system. Warns about the difficulty of retrieving removed files in Linux system, unlike Windows, and advises caution while using the rm command.', 'Demonstrates practical examples of using chown and chmod commands. Illustrates the usage of chown to change file ownership and chmod to modify file permissions with practical examples and explanations.']}, {'end': 20195.44, 'segs': [{'end': 19110.44, 'src': 'embed', 'start': 19085.192, 'weight': 0, 'content': [{'end': 19090.694, 'text': "it is most commonly used option and a preferable one to at that, and honestly I think it's the best one out there,", 'start': 19085.192, 'duration': 5.502}, {'end': 19093.055, 'text': "primarily because it's the most stable one.", 'start': 19090.694, 'duration': 2.361}, {'end': 19096.436, 'text': "and here's why now, suppose you have ABCD proxies.", 'start': 19093.055, 'duration': 3.381}, {'end': 19103.558, 'text': 'So those are some servers with IP addresses, with open ports And if you have a strict chain policy, which is enabled on this computer right now,', 'start': 19096.556, 'duration': 7.002}, {'end': 19110.44, 'text': 'as you see, if you have a strict change policy, we can only be able to access any site on the internet in general by going through ABCD.', 'start': 19103.558, 'duration': 6.882}], 'summary': 'Using strict chain policy with abcd proxies for stable and secure internet access.', 'duration': 25.248, 'max_score': 19085.192, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo19085192.jpg'}, {'end': 19165.442, 'src': 'embed', 'start': 19136.851, 'weight': 1, 'content': [{'end': 19141.094, 'text': "they're not free and they cost money, and they're rather expensive also.", 'start': 19136.851, 'duration': 4.243}, {'end': 19147.357, 'text': 'but still i mean the act of paying itself identifies you and kind of diminishes the amount of anonymity you have on the internet.', 'start': 19141.094, 'duration': 6.263}, {'end': 19154.659, 'text': "So some complex payment methods can still be used to actually anonymize yourself, but it's fairly simpler to just use a dynamic chain.", 'start': 19147.837, 'duration': 6.822}, {'end': 19161.881, 'text': "So firstly, we're going to go ahead and uncomment the dynamic chain option and we're going to comment out the strict chain option.", 'start': 19155.039, 'duration': 6.842}, {'end': 19165.442, 'text': 'So strict chain will no longer be used and I will be using dynamic chains.', 'start': 19162.201, 'duration': 3.241}], 'summary': 'Complex payment methods can anonymize you, but dynamic chains are simpler and more effective.', 'duration': 28.591, 'max_score': 19136.851, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo19136851.jpg'}, {'end': 19329.542, 'src': 'embed', 'start': 19297.912, 'weight': 2, 'content': [{'end': 19303.977, 'text': "your physical location is pretty much compromised, and that's a no-go, and you definitely need proxy DNS here.", 'start': 19297.912, 'duration': 6.065}, {'end': 19310.483, 'text': "It might slow you down a bit but without that you're practically not anonymous and it's just a matter of time before somebody finds you.", 'start': 19304.338, 'duration': 6.145}, {'end': 19316.547, 'text': "Now if you go down below we have some other options here, but we're not really interested in them at the moment.", 'start': 19311.221, 'duration': 5.326}, {'end': 19320.912, 'text': "What we here are for the formats for entering proxies and I'm going to leave it at that.", 'start': 19316.808, 'duration': 4.104}, {'end': 19329.542, 'text': 'So what you see out here is first the type of the proxy that is sucks 5, then the IP address, then the port number and then two words,', 'start': 19321.353, 'duration': 8.189}], 'summary': 'Physical location is compromised, need proxy dns to stay anonymous. format for entering proxies: type, ip address, port number, and two words.', 'duration': 31.63, 'max_score': 19297.912, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo19297912.jpg'}, {'end': 19627.508, 'src': 'embed', 'start': 19597.125, 'weight': 4, 'content': [{'end': 19602.689, 'text': "Okay, as you can see it's going through a bunch of proxies out here and some are denying it and some are saying it's okay.", 'start': 19597.125, 'duration': 5.564}, {'end': 19607.872, 'text': "So, as you guys can see, most of time you might be denied and it'll be a less number of okays.", 'start': 19603.009, 'duration': 4.863}, {'end': 19611.274, 'text': 'and that is exactly what we are looking for, because, primarily,', 'start': 19607.872, 'duration': 3.402}, {'end': 19616.378, 'text': 'we have gone a great extent for the anonymity and what you want to do is stay like that.', 'start': 19611.274, 'duration': 5.104}, {'end': 19619.32, 'text': 'So this is basically how you use proxy chains.', 'start': 19616.858, 'duration': 2.462}, {'end': 19627.508, 'text': 'Now, if this computer just decides to open up DuckDuckGo.com on Mozilla, I could actually show you some interesting stuff,', 'start': 19619.421, 'duration': 8.087}], 'summary': 'Using proxy chains results in more denials than approvals, promoting anonymity.', 'duration': 30.383, 'max_score': 19597.125, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo19597125.jpg'}, {'end': 19887.308, 'src': 'embed', 'start': 19852.521, 'weight': 5, 'content': [{'end': 19854.543, 'text': 'There are various reasons why you want to do that.', 'start': 19852.521, 'duration': 2.022}, {'end': 19858.307, 'text': 'Let me just give you an example of a very malicious reason that was done in my college.', 'start': 19854.783, 'duration': 3.524}, {'end': 19864.593, 'text': "So we as students would actually change the Mac address of our own computer to the professor's computer.", 'start': 19858.627, 'duration': 5.966}, {'end': 19869.577, 'text': "So we would somehow look up the professor's IP address and then come to know about his Mac address,", 'start': 19864.633, 'duration': 4.944}, {'end': 19876.384, 'text': 'and then we would spoof our Mac to be his Mac address and then we would do some type sort of malicious activity on the college internet.', 'start': 19869.577, 'duration': 6.807}, {'end': 19887.308, 'text': 'and then internet administrators of our college would come to know that that Mac address is doing some sort of malicious activity and that Mac address would get permanently banned for that session on the college network.', 'start': 19876.904, 'duration': 10.404}], 'summary': "Students spoofed professor's mac address for malicious activity, resulting in a ban.", 'duration': 34.787, 'max_score': 19852.521, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo19852521.jpg'}], 'start': 18766.275, 'title': "Using 'man' command and proxy chains", 'summary': "Covers the usage of the 'man' command for obtaining command help, as well as the configuration and advantages of using proxy chains for anonymizing traffic, emphasizing the need for socks5 proxies and caution with free proxies for mass scanning or brute-forcing. it also discusses the importance of avoiding dns leaks and using dynamic chains for proxy servers, along with configuring proxy chains with socks5 and tor. additionally, it includes details on configuring proxy chains with tor service, checking tor service status, using proxy chains for anonymity, and setting up a mac changer tool for spoofing mac addresses, with tips on automating mac address change on boot up using crontab.", 'chapters': [{'end': 18808.974, 'start': 18766.275, 'title': "Using 'man' command for help", 'summary': "Explains the usage of the 'man' command to get help for any command, providing a detailed description and synopsis, making it a very useful way to understand how to use commands effectively.", 'duration': 42.699, 'highlights': ["The 'man' command provides a detailed description and synopsis for any command, such as 'rm', making it a very useful way to understand how to use commands effectively.", 'It allows users to access manual pages for commands, providing information on usage, description, and more.', "The 'man' command is a valuable resource for understanding and utilizing command line interface effectively."]}, {'end': 19117.802, 'start': 18808.974, 'title': 'Proxy chains: anonymity and configuration', 'summary': 'Covers the use of proxy chains to anonymize traffic by routing it through a series of proxy servers, highlighting the need for socks 5 proxies over other types and the potential drawbacks of using free proxies for mass scanning or brute-forcing.', 'duration': 308.828, 'highlights': ['Proxy chains are a series of proxies used to anonymize network traffic, enabling users to hide their source IP address and route packets through intermediary systems, often used in combination with Tor for anonymizing traffic on all network-related applications. (Relevance: 5)', 'Socks 5 proxies are recommended for their ability to anonymize all types of traffic, while Socks 4 does not support ipv6 protocol and utp protocol, making it problematic. (Relevance: 4)', 'Usage of free proxies for mass scanning or brute-forcing is discouraged due to their instability and slowness, as they can consume an excessive amount of time, possibly taking months to complete simple scans. (Relevance: 3)', 'Enabling options in the proxy chain configuration file is done by removing the hash symbol before the option, such as activating the dynamic chain option, without the need for complex code, providing flexibility in routing traffic. (Relevance: 2)', 'The dynamic chain option is preferable for stability and flexibility, allowing access to sites through a series of proxies with open ports, as opposed to a strict chain policy that requires traffic to go through proxies in a specific order. (Relevance: 1)']}, {'end': 19457.728, 'start': 19118.662, 'title': 'Proxy chains configuration', 'summary': 'Discusses the advantages of using dynamic chains for proxy servers, the importance of avoiding dns leaks, and the configuration of proxy chains with socks5 and tor.', 'duration': 339.066, 'highlights': ['The importance of using dynamic chains for proxy servers Using dynamic chains allows the user to reach the desired destination without adhering to a specific order, ensuring functionality as long as one single proxy is operational.', "The significance of avoiding DNS leaks DNS leaks can compromise the user's anonymity by revealing the IP address of the DNS server, and it is crucial to prevent such leaks to maintain anonymity on the internet.", 'Configuration of proxy chains with SOCKS5 and Tor The transcript provides a detailed guide on configuring proxy chains with SOCKS5 and Tor, including specifying the proxy type, IP address, port number, and the importance of maintaining correct spacing.']}, {'end': 20195.44, 'start': 19457.788, 'title': 'Configuring proxy chains and spoofing mac address', 'summary': 'Covers configuring proxy chains with tor service, checking tor service status, using proxy chains for anonymity, and setting up mac changer tool for spoofing mac addresses, with tips on using crontab for automating mac address change on boot up.', 'duration': 737.652, 'highlights': ['Configuring Proxy Chains with Tor Service The chapter covers configuring proxy chains with Tor service, providing instructions on editing proxy chains configuration file, checking Tor service status, starting the Tor service, and using proxy chains for anonymity, with a demonstration of transmitting packets through the Tor network and accessing websites via proxy chains.', 'Spoofing MAC Address with Mac Changer The chapter provides information on MAC addresses, their unique identifiers, and usage in network technologies, explains the functionality of MAC addresses in the art table for network identification, and presents the Mac changer tool for spoofing MAC addresses, including instructions on checking and changing the MAC address, obtaining the list of MAC addresses and vendor IDs, and using crontab to automate MAC address change on boot up.']}], 'duration': 1429.165, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo18766275.jpg', 'highlights': ["The 'man' command provides a detailed description and synopsis for any command, such as 'rm', making it a very useful way to understand how to use commands effectively.", 'Proxy chains are a series of proxies used to anonymize network traffic, enabling users to hide their source IP address and route packets through intermediary systems, often used in combination with Tor for anonymizing traffic on all network-related applications.', 'Socks 5 proxies are recommended for their ability to anonymize all types of traffic, while Socks 4 does not support ipv6 protocol and utp protocol, making it problematic.', 'The importance of using dynamic chains for proxy servers Using dynamic chains allows the user to reach the desired destination without adhering to a specific order, ensuring functionality as long as one single proxy is operational.', "The significance of avoiding DNS leaks DNS leaks can compromise the user's anonymity by revealing the IP address of the DNS server, and it is crucial to prevent such leaks to maintain anonymity on the internet.", 'Configuring Proxy Chains with Tor Service The chapter covers configuring proxy chains with Tor service, providing instructions on editing proxy chains configuration file, checking Tor service status, starting the Tor service, and using proxy chains for anonymity, with a demonstration of transmitting packets through the Tor network and accessing websites via proxy chains.']}, {'end': 21394.132, 'segs': [{'end': 20317.037, 'src': 'embed', 'start': 20293.244, 'weight': 0, 'content': [{'end': 20299.509, 'text': "So if you remember the MAC address, now you see that it has completely changed and that's how you can spoof your MAC address on your local network.", 'start': 20293.244, 'duration': 6.265}, {'end': 20308.355, 'text': 'And this will basically help you in staying anonymous on our protocols and anything that actually maps your IP address to the MAC address.', 'start': 20299.989, 'duration': 8.366}, {'end': 20310.416, 'text': 'Okay, so that was all about MAC changers.', 'start': 20308.715, 'duration': 1.701}, {'end': 20311.877, 'text': "I'll meet you in the next section now.", 'start': 20310.436, 'duration': 1.441}, {'end': 20317.037, 'text': "So in this section, we'll be talking about wireless encryption protocol cracking.", 'start': 20312.771, 'duration': 4.266}], 'summary': 'Changing mac address helps stay anonymous on local network and protocols.', 'duration': 23.793, 'max_score': 20293.244, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20293244.jpg'}, {'end': 20359.051, 'src': 'embed', 'start': 20335.835, 'weight': 1, 'content': [{'end': 20344.42, 'text': 'Now this authorization is done using a four-way handshake which we will try to capture using a tool called air crack NG,', 'start': 20335.835, 'duration': 8.585}, {'end': 20348.562, 'text': 'and then we will try to crack into the password using a wordless generator called crunch.', 'start': 20344.42, 'duration': 4.142}, {'end': 20353.706, 'text': 'Now you can use air crack NG to crack WPA and WPA 2.', 'start': 20349.242, 'duration': 4.464}, {'end': 20359.051, 'text': "There's also another protocol called WEP or web and that is not normally used these days.", 'start': 20353.706, 'duration': 5.345}], 'summary': 'Four-way handshake authorization captured using air crack ng, wpa/wpa2 cracked with air crack ng, and wep not commonly used.', 'duration': 23.216, 'max_score': 20335.835, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20335835.jpg'}, {'end': 20473.495, 'src': 'embed', 'start': 20409.231, 'weight': 2, 'content': [{'end': 20414.235, 'text': 'What we want to do is actually monitor for all sorts of access points that are nearby to us.', 'start': 20409.231, 'duration': 5.004}, {'end': 20420.42, 'text': 'Once we have chosen the access point that we want to actually penetrate into and find the password.', 'start': 20414.696, 'duration': 5.724}, {'end': 20428.287, 'text': 'What we want to do is run an arrow dump scan on it and then we will try and deauthenticate any device that is connected to that access point.', 'start': 20420.701, 'duration': 7.586}, {'end': 20438.194, 'text': 'Now, one assumption out here is that the password is saved in that device and it will automatically try to re authenticate itself with the access point.', 'start': 20428.827, 'duration': 9.367}, {'end': 20446.56, 'text': 'and we want to catch and log this reauthentication process, which will actually have a four-way handshake between your device and the access point.', 'start': 20438.194, 'duration': 8.366}, {'end': 20450.923, 'text': 'So this is basically the procedure we are going to follow now.', 'start': 20447.22, 'duration': 3.703}, {'end': 20460.409, 'text': 'another thing that you need to know before actually using this process to gain any access to any Wi-Fi is that you need to know a little bit about what the password is.', 'start': 20450.923, 'duration': 9.486}, {'end': 20467.612, 'text': 'Maybe it could be the length or it could be something like a specific character at a specific place.', 'start': 20460.829, 'duration': 6.783}, {'end': 20469.733, 'text': 'Maybe you know a series of characters.', 'start': 20468.052, 'duration': 1.681}, {'end': 20473.495, 'text': "So you just can't really guess the password out of thin air.", 'start': 20469.813, 'duration': 3.682}], 'summary': 'Monitor, penetrate, and log wi-fi access points for password retrieval and deauthentication, requiring knowledge of password details.', 'duration': 64.264, 'max_score': 20409.231, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20409231.jpg'}, {'end': 20519.237, 'src': 'embed', 'start': 20497.373, 'weight': 3, 'content': [{'end': 20505.942, 'text': "What I want to say is if you want to get into somebody's Wi-Fi network or you want to actually test for vulnerabilities.", 'start': 20497.373, 'duration': 8.569}, {'end': 20510.928, 'text': "it's better that you test for router vulnerabilities than actually cracking a Wi-Fi password,", 'start': 20505.942, 'duration': 4.986}, {'end': 20519.237, 'text': "because you're more likely than not to find more router vulnerabilities than actually successfully crack a Wi-Fi password if you don't know anything about it.", 'start': 20510.928, 'duration': 8.309}], 'summary': 'Test router vulnerabilities rather than cracking wi-fi passwords for better results.', 'duration': 21.864, 'max_score': 20497.373, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20497373.jpg'}, {'end': 20714.252, 'src': 'embed', 'start': 20686.201, 'weight': 4, 'content': [{'end': 20690.084, 'text': 'So that has put our network interface card into monitor mode.', 'start': 20686.201, 'duration': 3.883}, {'end': 20694.946, 'text': 'And what we need to do after that is we need to start up our network interface.', 'start': 20690.524, 'duration': 4.422}, {'end': 20700.11, 'text': 'So all we have to do is type in ifconfig wl1 up.', 'start': 20695.006, 'duration': 5.104}, {'end': 20707.674, 'text': 'now, once it is up and running, you can check by typing in ifconfig that indeed your network interface card is up and running.', 'start': 20700.11, 'duration': 7.564}, {'end': 20710.636, 'text': "Don't worry is running in monitor mode if it's up and running.", 'start': 20707.934, 'duration': 2.702}, {'end': 20714.252, 'text': 'What we want to do next is pretty important to the whole process.', 'start': 20711.471, 'duration': 2.781}], 'summary': "Put network interface card into monitor mode, start up interface, check if it's running.", 'duration': 28.051, 'max_score': 20686.201, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20686201.jpg'}], 'start': 20195.82, 'title': 'Mac address spoofing, wi-fi encryption protocol cracking, and wi-fi cracking with crunch and aircrack', 'summary': 'Covers setting up a cron job for mac address spoofing, wi-fi encryption protocol cracking including wep vulnerability, and wi-fi cracking using crunch and aircrack ng to recover wi-fi passwords.', 'chapters': [{'end': 20311.877, 'start': 20195.82, 'title': 'Setting up crontab for mac address spoofing', 'summary': 'Explains how to set up a cron job to change the mac address on reboot, resulting in an anonymous presence on the local network, demonstrated by a changed mac address from f6 c6 49 to a different one after rebooting.', 'duration': 116.057, 'highlights': ["By setting a cron job to run 'Mac changer' at reboot, the MAC address can be changed automatically on each reboot, ensuring anonymity on the local network.", 'After rebooting, the MAC address changed from F6 C6 49 to a different one, demonstrating the successful spoofing of the MAC address.', 'The process involves using crontab and an editor like Nano to set up the cron job for changing the MAC address on reboot.']}, {'end': 20638.303, 'start': 20312.771, 'title': 'Wi-fi encryption protocol cracking', 'summary': 'Discusses the process of wi-fi cracking, including capturing the four-way handshake using aircrack ng and cracking wpa/wpa2 passwords, while emphasizing the vulnerability of wep and the importance of knowing password details before attempting cracking.', 'duration': 325.532, 'highlights': ['The Wi-Fi cracking process involves capturing the four-way handshake using aircrack NG and cracking WPA/WPA2 passwords, emphasizing the vulnerability of WEP. It involves capturing the four-way handshake using a tool called air crack NG and then cracking into the password using a word list generator called crunch. It highlights the vulnerability of WEP and the importance of upgrading to WPA or WPA2.', "Emphasizing the importance of knowing password details before attempting cracking. It's crucial to have some knowledge about the password, such as its length, specific characters, or a series of characters, before proceeding with the wireless encryption protocol cracking process.", "The recommendation to focus on testing router vulnerabilities rather than attempting to crack a Wi-Fi password without knowledge about it. It's suggested to prioritize testing for router vulnerabilities instead of attempting to crack a Wi-Fi password if there is no knowledge about it, as router vulnerabilities are more likely to be discovered.", "The installation and usage of aircrackng and crunch for Wi-Fi cracking. Explains the installation process of aircrackng and crunch, including downloading aircrackng using the command 'apt-get install aircrackng' and obtaining crunch from a source Forge link. It also verifies the successful installation of both software.", 'Demonstration of how crunch works as a word list generator for Wi-Fi cracking. Provides an example of using crunch to generate a word list with given characters, demonstrating its functionality as a word list generator for Wi-Fi cracking.']}, {'end': 21394.132, 'start': 20638.303, 'title': 'Wi-fi cracking with crunch and aircrack', 'summary': 'Covers the process of putting a network interface card into monitor mode, checking for running services, conducting an air dump scan, deauthenticating devices from a wi-fi network, and running a cracking process using crunch and aircrack ng on a captured file to recover a wi-fi password.', 'duration': 755.829, 'highlights': ['Putting a network interface card into monitor mode To put the interface card into monitor mode, the ifconfig and iwconfig commands are used, allowing for the monitoring of Wi-Fi traffic for security testing purposes.', 'Conducting an air dump scan to identify access points and their details The air dump scan provides details about access points, including BSS ID, MAC addresses, power, beacons, data packets, channels, ciphers, and authentication methods, enabling the selection of a target Wi-Fi router for penetration testing.', 'Deauthenticating devices from a Wi-Fi network to capture the handshake By deauthenticating devices connected to a specific access point, it becomes possible to capture the handshake between devices and the router, a crucial step in recovering the Wi-Fi password using ethical hacking techniques.', 'Running a cracking process using Crunch and AirCrack NG on a captured file The captured file, obtained through the ethical hacking process, is used with Crunch and AirCrack NG to run a cracking process in an attempt to recover the Wi-Fi password, demonstrating the practical application of security testing techniques.']}], 'duration': 1198.312, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo20195820.jpg', 'highlights': ["By setting a cron job to run 'Mac changer' at reboot, the MAC address can be changed automatically on each reboot, ensuring anonymity on the local network.", 'The Wi-Fi cracking process involves capturing the four-way handshake using aircrack NG and cracking WPA/WPA2 passwords, emphasizing the vulnerability of WEP.', "Emphasizing the importance of knowing password details before attempting cracking. It's crucial to have some knowledge about the password, such as its length, specific characters, or a series of characters, before proceeding with the wireless encryption protocol cracking process.", "The recommendation to focus on testing router vulnerabilities rather than attempting to crack a Wi-Fi password without knowledge about it. It's suggested to prioritize testing for router vulnerabilities instead of attempting to crack a Wi-Fi password if there is no knowledge about it, as router vulnerabilities are more likely to be discovered.", 'Putting a network interface card into monitor mode To put the interface card into monitor mode, the ifconfig and iwconfig commands are used, allowing for the monitoring of Wi-Fi traffic for security testing purposes.', 'Conducting an air dump scan to identify access points and their details The air dump scan provides details about access points, including BSS ID, MAC addresses, power, beacons, data packets, channels, ciphers, and authentication methods, enabling the selection of a target Wi-Fi router for penetration testing.', 'Deauthenticating devices from a Wi-Fi network to capture the handshake By deauthenticating devices connected to a specific access point, it becomes possible to capture the handshake between devices and the router, a crucial step in recovering the Wi-Fi password using ethical hacking techniques.', 'Running a cracking process using Crunch and AirCrack NG on a captured file The captured file, obtained through the ethical hacking process, is used with Crunch and AirCrack NG to run a cracking process in an attempt to recover the Wi-Fi password, demonstrating the practical application of security testing techniques.']}, {'end': 24031.639, 'segs': [{'end': 21455.522, 'src': 'embed', 'start': 21394.858, 'weight': 0, 'content': [{'end': 21401.025, 'text': "So as you guys can see this is going to take a long long long long time and I'm not really actually going to complete it.", 'start': 21394.858, 'duration': 6.167}, {'end': 21408.753, 'text': "So in this time, I'm actually just going to try and explain why this is not very feasible on a virtual network.", 'start': 21401.305, 'duration': 7.448}, {'end': 21415.861, 'text': 'So basically this is not feasible because at this moment my computer is using all four of its cores and all the memory that is possible.', 'start': 21409.134, 'duration': 6.727}, {'end': 21419.225, 'text': 'So what this means is on a virtual box.', 'start': 21416.341, 'duration': 2.884}, {'end': 21423.23, 'text': "This is not really possible your virtual box don't really have that much power.", 'start': 21419.405, 'duration': 3.825}, {'end': 21430.88, 'text': 'If you are using a focal processor computer only two of its maximum cores can be actually allotted to your virtual box machine.', 'start': 21423.791, 'duration': 7.089}, {'end': 21436.265, 'text': "Above that you can't really give it the entire memory because that will make your computer crash.", 'start': 21431.52, 'duration': 4.745}, {'end': 21446.794, 'text': "So if you want to do something like this, it's better that you install Kali Linux as a dual boot or as your own daily driver and then you can do this.", 'start': 21436.405, 'duration': 10.389}, {'end': 21455.522, 'text': 'So this is why I have not done this on a virtual machine and instead done this on deep in Linux, which is my daily driver operating system.', 'start': 21447.254, 'duration': 8.268}], 'summary': 'Explaining the infeasibility of running a task on a virtual network due to limited resources and recommending kali linux installation as a dual boot or daily driver instead.', 'duration': 60.664, 'max_score': 21394.858, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo21394858.jpg'}, {'end': 21632.529, 'src': 'embed', 'start': 21605.914, 'weight': 4, 'content': [{'end': 21612.178, 'text': 'Okay, so that brings us to the end of this Wi-Fi cracking tutorial and also to the end of this video,', 'start': 21605.914, 'duration': 6.264}, {'end': 21614.599, 'text': 'which was regarding ethical hacking using Kali Linux.', 'start': 21612.178, 'duration': 2.421}, {'end': 21622.083, 'text': 'I hope you guys had a bunch of fun learning about Mac changes proxy chains and a bunch of stuff that we did like Wi-Fi password cracking.', 'start': 21614.919, 'duration': 7.164}, {'end': 21632.529, 'text': "I hope you practice these procedures and methodologies that I've taught you only for your own educational purposes and not use it to harm anybody or do anything harmful with it,", 'start': 21622.683, 'duration': 9.846}], 'summary': 'Wi-fi cracking tutorial on ethical hacking using kali linux, covering mac changes, proxy chains, and wi-fi password cracking.', 'duration': 26.615, 'max_score': 21605.914, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo21605914.jpg'}, {'end': 21667.795, 'src': 'embed', 'start': 21642.736, 'weight': 3, 'content': [{'end': 21648.739, 'text': 'Let me just show you that and as you guys can see it guesses it almost immediately after just going through 15,000 keys.', 'start': 21642.736, 'duration': 6.003}, {'end': 21657.386, 'text': 'I hope you guys had a bunch of fun learning about Mac changes proxy chains and a bunch of stuff that we did like Wi-Fi password cracking.', 'start': 21650.18, 'duration': 7.206}, {'end': 21667.795, 'text': "I hope you practice these procedures and methodologies that I've taught you only for your own educational purposes and not use it to harm anybody or do anything harmful with it,", 'start': 21657.947, 'duration': 9.848}], 'summary': 'Demonstrated guessing a password in 15,000 keys, taught mac changes, proxy chains, and wi-fi password cracking.', 'duration': 25.059, 'max_score': 21642.736, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo21642736.jpg'}, {'end': 21805.416, 'src': 'embed', 'start': 21778.076, 'weight': 5, 'content': [{'end': 21781.918, 'text': "The goal here is to make communication secure, and that's where cryptography comes in.", 'start': 21778.076, 'duration': 3.842}, {'end': 21784.099, 'text': 'So what exactly is cryptography??', 'start': 21782.498, 'duration': 1.601}, {'end': 21791.324, 'text': 'Well, cryptography is the practice and the study of techniques for securing communication and data in the presence of adversaries.', 'start': 21784.76, 'duration': 6.564}, {'end': 21794.674, 'text': 'So let me take a moment to explain how that actually happens.', 'start': 21792.153, 'duration': 2.521}, {'end': 21796.954, 'text': 'Well, first of all, we have a message.', 'start': 21795.434, 'duration': 1.52}, {'end': 21805.416, 'text': 'This message is firstly converted into a numeric form, and then this numeric form is applied with a key called an encryption key,', 'start': 21797.494, 'duration': 7.922}], 'summary': 'Cryptography secures communication by converting messages into numeric forms and applying encryption keys.', 'duration': 27.34, 'max_score': 21778.076, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo21778076.jpg'}, {'end': 22332.909, 'src': 'embed', 'start': 22303.403, 'weight': 7, 'content': [{'end': 22308.364, 'text': "In a public key encryption system, any person can encrypt a message using the receiver's public key.", 'start': 22303.403, 'duration': 4.961}, {'end': 22312.185, 'text': "That encrypted message can only be decrypted with the receiver's private key.", 'start': 22308.704, 'duration': 3.481}, {'end': 22317.886, 'text': 'So to be practical, the generation of public and private key pair must be computationally economical.', 'start': 22312.625, 'duration': 5.261}, {'end': 22325.047, 'text': 'The strength of a public key cryptographic system relies on computational efforts required to find the private key from its paired public key.', 'start': 22318.246, 'duration': 6.801}, {'end': 22332.909, 'text': 'So effective security only requires keeping the private key private and the public key can be openly distributed without compromising security.', 'start': 22325.507, 'duration': 7.402}], 'summary': 'Public key encryption relies on economical key generation and keeping private key private for effective security.', 'duration': 29.506, 'max_score': 22303.403, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22303403.jpg'}, {'end': 22386.182, 'src': 'embed', 'start': 22351.86, 'weight': 6, 'content': [{'end': 22355.502, 'text': 'you can actually go and view the digital certificates that are actually used out here.', 'start': 22351.86, 'duration': 3.642}, {'end': 22360.685, 'text': "So click on certificates and you'll see the details in the details tab.", 'start': 22356.202, 'duration': 4.483}, {'end': 22370.812, 'text': 'Now, as you guys can see, the signature algorithm that is used for actually securing YouTube is being shot 256 with RSA, and RSA is a very,', 'start': 22361.303, 'duration': 9.509}, {'end': 22374.255, 'text': 'very common encryption algorithm that is used throughout the internet.', 'start': 22370.812, 'duration': 3.443}, {'end': 22386.182, 'text': 'then the signature hash algorithm that is being used is shot 256 and the issuer is googling internet authority and you can get a lot of information about sites and all their authority,', 'start': 22374.255, 'duration': 11.927}], 'summary': 'Youtube uses rsa encryption algorithm with sha-256 for security, issued by google internet authority.', 'duration': 34.322, 'max_score': 22351.86, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22351860.jpg'}, {'end': 22533.595, 'src': 'embed', 'start': 22505.072, 'weight': 8, 'content': [{'end': 22510.297, 'text': 'Hence the name RSA and we will see the two aspects of the RSA crypto system.', 'start': 22505.072, 'duration': 5.225}, {'end': 22514.421, 'text': 'Firstly generation of key pair and secondly encryption decryption algorithms.', 'start': 22510.577, 'duration': 3.844}, {'end': 22521.167, 'text': 'So each person or a party who desires to participate in communication using encryption needs to generate a pair of keys,', 'start': 22514.921, 'duration': 6.246}, {'end': 22522.669, 'text': 'namely public key and private key.', 'start': 22521.167, 'duration': 1.502}, {'end': 22527.031, 'text': 'So the process followed in the generation of keys is as follows first.', 'start': 22523.189, 'duration': 3.842}, {'end': 22533.595, 'text': 'We have to actually calculate n now n is actually given by multiplying P and Q as you guys can see out here.', 'start': 22527.091, 'duration': 6.504}], 'summary': 'Rsa crypto system involves key pair generation and encryption/decryption algorithms, requiring each participant to generate a public-private key pair by calculating n from p and q.', 'duration': 28.523, 'max_score': 22505.072, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22505072.jpg'}, {'end': 22849.256, 'src': 'embed', 'start': 22819.594, 'weight': 10, 'content': [{'end': 22821.675, 'text': 'This is where steganography comes into picture.', 'start': 22819.594, 'duration': 2.081}, {'end': 22828.536, 'text': "The main reason of using steganography is that you're hiding your secret message behind an ordinary file.", 'start': 22822.135, 'duration': 6.401}, {'end': 22834.172, 'text': 'No one will suspect the fact that a communication or some sort of secret message is being sent.', 'start': 22829.217, 'duration': 4.955}, {'end': 22840.731, 'text': 'People will generally think it is an ordinary file and your secret message will go without any suspicion.', 'start': 22834.787, 'duration': 5.944}, {'end': 22849.256, 'text': 'unlike cryptography, which conceals the content of a secret message, steganography conceals the very fact that message is being communicated.', 'start': 22840.731, 'duration': 8.525}], 'summary': 'Steganography hides secret messages within ordinary files for covert communication.', 'duration': 29.662, 'max_score': 22819.594, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22819594.jpg'}, {'end': 22888.385, 'src': 'embed', 'start': 22860.362, 'weight': 9, 'content': [{'end': 22864.586, 'text': "Well now if you're thinking steganography is a brand new method then you are mistaken.", 'start': 22860.362, 'duration': 4.224}, {'end': 22866.929, 'text': 'Steganography is an ancient practice.', 'start': 22864.947, 'duration': 1.982}, {'end': 22875.838, 'text': 'The word steganography is derived from Greek word steganos meaning hidden or concealed and grephon which means writing or drawing.', 'start': 22867.329, 'duration': 8.509}, {'end': 22880.641, 'text': "Before moving further, let's get a glimpse of how steganography evolved from past.", 'start': 22876.318, 'duration': 4.323}, {'end': 22888.385, 'text': 'The concept of steganography was first introduced in 1499 but the idea itself has existed since ancient times.', 'start': 22881.161, 'duration': 7.224}], 'summary': 'Steganography, an ancient practice, dates back to 1499.', 'duration': 28.023, 'max_score': 22860.362, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22860362.jpg'}, {'end': 23024.325, 'src': 'embed', 'start': 22995.444, 'weight': 11, 'content': [{'end': 22998.487, 'text': 'text steganography is hiding information inside the text files.', 'start': 22995.444, 'duration': 3.043}, {'end': 23004.213, 'text': 'It involves things like changing the format of existing text, changing words within a text,', 'start': 22999.028, 'duration': 5.185}, {'end': 23009.939, 'text': 'generating random character sequences or using some sort of context free grammar to generate readable text.', 'start': 23004.213, 'duration': 5.726}, {'end': 23013.1, 'text': 'Well, there are different methods to hide data in text.', 'start': 23010.399, 'duration': 2.701}, {'end': 23020.283, 'text': 'Some of the popular ones include format based method random and statistical generation linguistic method moving on.', 'start': 23013.58, 'duration': 6.703}, {'end': 23021.644, 'text': 'We have image technology.', 'start': 23020.303, 'duration': 1.341}, {'end': 23024.325, 'text': 'This is nothing but hiding data in an image.', 'start': 23022.204, 'duration': 2.121}], 'summary': 'Text steganography involves hiding data within text files using various methods such as format-based, linguistic, and image technology.', 'duration': 28.881, 'max_score': 22995.444, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo22995444.jpg'}, {'end': 23403.54, 'src': 'embed', 'start': 23375.121, 'weight': 12, 'content': [{'end': 23379.364, 'text': 'Well, if I want to make this process more secure, I can add one more step which is encryption.', 'start': 23375.121, 'duration': 4.243}, {'end': 23380.605, 'text': "Let's see how to do that.", 'start': 23379.704, 'duration': 0.901}, {'end': 23386.149, 'text': "So like I said, there's a sender before actually feeding the secret information into steganographic encoder.", 'start': 23381.045, 'duration': 5.104}, {'end': 23390.432, 'text': 'He encrypts this secret message along with an encryption key as a result.', 'start': 23386.449, 'duration': 3.983}, {'end': 23397.296, 'text': 'He gets a ciphertext or, like we discussed when we were discussing cryptography, the meaningless text or the ciphertext.', 'start': 23390.472, 'duration': 6.824}, {'end': 23403.54, 'text': 'this ciphertext, along with steganography key or stego key and cover file, is fed into steganographic encoder.', 'start': 23397.296, 'duration': 6.244}], 'summary': 'Enhance security by encrypting secret message before steganography, resulting in ciphertext with encryption key.', 'duration': 28.419, 'max_score': 23375.121, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo23375121.jpg'}, {'end': 23495.047, 'src': 'embed', 'start': 23468.255, 'weight': 13, 'content': [{'end': 23473.958, 'text': "It's time that we should learn about one of the most popular steganography technique, which is LSB steganography.", 'start': 23468.255, 'duration': 5.703}, {'end': 23479.9, 'text': 'If you remember earlier we talked about image steganography, you know where we hide secret data inside an image.', 'start': 23474.358, 'duration': 5.542}, {'end': 23488.064, 'text': 'Well, one of the popular technique to hide secret message inside an image is LSB steganography or least significant bits steganography.', 'start': 23480.2, 'duration': 7.864}, {'end': 23491.585, 'text': 'Now before we jump into what LSB steganography is.', 'start': 23488.544, 'duration': 3.041}, {'end': 23495.047, 'text': "Let's take a look at a few basic concepts on the screen.", 'start': 23491.965, 'duration': 3.082}], 'summary': 'Lsb steganography is a popular technique to hide secret messages inside an image.', 'duration': 26.792, 'max_score': 23468.255, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo23468255.jpg'}], 'start': 21394.858, 'title': 'Network feasibility and cryptography techniques', 'summary': 'Discusses the infeasibility of resource-intensive tasks on virtual networks, wi-fi password cracking, cryptography basics, rsa cryptography, digital certificates, steganography, and lsb steganography, providing comprehensive insights into network limitations and cryptographic techniques for secure communication and data protection.', 'chapters': [{'end': 21455.522, 'start': 21394.858, 'title': 'Feasibility of virtual network', 'summary': 'Discusses the infeasibility of running a resource-intensive task on a virtual network due to limited processor cores and memory allocation, recommending installation on a physical machine instead.', 'duration': 60.664, 'highlights': ['Running resource-intensive tasks on a virtual network is infeasible due to limited processor cores and memory allocation, as a computer using all four of its cores and maximum memory makes it impossible on a virtual box.', 'A focal processor computer can only allot a maximum of two cores to a virtual box machine, and allocating the entire memory can lead to computer crashes.', 'The recommendation is to install Kali Linux as a dual boot or daily driver to execute such tasks, as it provides a more feasible solution compared to using a virtual machine.']}, {'end': 22332.909, 'start': 21455.942, 'title': 'Wi-fi password cracking and cryptography basics', 'summary': 'Covers the demonstration and performance of wi-fi password cracking, including reducing the guessing scope for faster results, and it also provides an introduction to cryptography, explaining the importance and techniques of securing communication and data in the presence of adversaries.', 'duration': 876.967, 'highlights': ['The Wi-Fi password cracking demonstration includes attempting over 2 million keys and the successful immediate guessing of a password after testing only 456 keys. The Wi-Fi password cracking demonstration involved attempting over 2 million keys and the successful immediate guessing of a password after testing only 456 keys, showcasing the impact of reducing the guessing scope for faster results.', 'The tutorial emphasizes the importance of practicing Wi-Fi password cracking procedures and methodologies for educational purposes only, to prevent potential legal prosecution. The tutorial emphasizes the importance of practicing Wi-Fi password cracking procedures and methodologies for educational purposes only, to prevent potential legal prosecution, promoting ethical usage of the demonstrated techniques.', 'The introduction to cryptography explains the process of securing communication and data through encryption and decryption, highlighting the importance of keeping encryption and decryption keys secret for security. The introduction to cryptography explains the process of securing communication and data through encryption and decryption, highlighting the importance of keeping encryption and decryption keys secret for security and the significance of cryptography in maintaining secure communication.']}, {'end': 22724.009, 'start': 22333.429, 'title': 'Rsa cryptography and digital certificates', 'summary': 'Explains how digital certificates are used to secure youtube, the details of the signature algorithm, and the process of public key encryption. additionally, it covers the rsa cryptography system, its origins, generation of key pairs, encryption, and decryption algorithms, providing a comprehensive understanding of rsa.', 'duration': 390.58, 'highlights': ['Digital Certificates and Signature Algorithm Explained how digital certificates are used to secure YouTube, details of the signature algorithm (SHA-256 with RSA), and the issuer (Google Internet Authority), providing insights into the security measures of YouTube.', 'Public Key Encryption Demonstrated the process of public key encryption using an example, highlighting the generation of keys, encryption of a message using the public key, and decryption using the private key, showcasing the practical application of public key encryption.', 'Explanation of RSA Cryptography Provided an in-depth explanation of the RSA cryptography system, including its origins, the generation of key pairs, and the encryption and decryption algorithms, offering a comprehensive understanding of the RSA cryptographic system.']}, {'end': 23445.98, 'start': 22724.569, 'title': 'Steganography: hiding secrets in plain sight', 'summary': 'Explains the ancient art of steganography, its historical evolution, types, and features, highlighting its significance in hiding secret messages and the need for encryption to enhance security.', 'duration': 721.411, 'highlights': ['Steganography is an ancient practice with a rich historical evolution, dating back to ancient times and involving various methods such as invisible inks, null cipher, and hiding data in images, showing its long-standing significance. Ancient practice of steganography | Evolution from ancient times | Methods like invisible inks, null cipher, and hiding data in images', 'Steganography conceals the very fact that a message is being communicated, unlike cryptography, and is a crucial technique in hiding secret messages from plain sight, emphasizing its significance in secret communication. Conceals the fact of communication | Contrasted with cryptography | Importance in secret communication', 'Steganography offers the advantage of hiding secret messages behind ordinary files, avoiding suspicion, and enabling the message to be sent without detection, highlighting its effectiveness in concealing communication. Advantage of hiding messages behind ordinary files | Prevents suspicion | Enables secret communication without detection', 'The chapter outlines the types of steganography, including text, image, audio, video, networks, and email steganography, showcasing the diverse methods and mediums used for hiding information. Types: text, image, audio, video, networks, email | Diverse methods and mediums for hiding information', 'The need for encryption is emphasized as a means to enhance the security of steganography, as it adds an extra layer of protection to the hidden messages, ensuring secure communication. Emphasis on the need for encryption | Enhances security of steganography | Adds extra layer of protection to hidden messages']}, {'end': 24031.639, 'start': 23446.521, 'title': 'Lsb steganography: concealing data in images', 'summary': 'Explains the concept of lsb steganography, which involves concealing data in images by replacing the least significant bits of pixels with bits of a secret message, allowing for the insertion of data in cover objects without perceptible alterations. the technique utilizes the rgb color model, 8-bit binary representation, and the fact that altering the least significant bit has minimal impact on the final value.', 'duration': 585.118, 'highlights': ['The chapter introduces the concept of LSB steganography, which involves replacing the least significant bits of pixels in an image with bits of a secret message, allowing for data concealment without perceptible alterations to the cover object.', 'The RGB color model is used, and each color value is represented using 8 bits, allowing for approximately 250 colors to be displayed. The chapter also explains the significance of the most significant bit (MSB) and the least significant bit (LSB) in binary values.', 'The technique of LSB steganography allows for the alteration of only half of the bits in an image, with the human eye unable to discern changes made to the least and the second least significant bits, enabling effective data concealment in images, audio, and videos.', 'The chapter outlines the steps involved in the LSB steganography process, including encoding the text into an image by replacing the LSB of cover image with the bits of the secret message and adding a delimiter, and retrieving the embedded message by extracting the zeros and ones from the stego image until the delimiter is found.', "The demonstration of the LSB steganography technique involves converting the image into its hexadecimal format, necessitating the use of the Python library 'PIL' (Python Imaging Library) for image processing.", 'The chapter concludes by offering to share the code used in the demonstration with interested parties, encouraging them to experiment with the technique and providing instructions for the installation of required libraries on the Ubuntu operating system.']}], 'duration': 2636.781, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo21394858.jpg', 'highlights': ['Running resource-intensive tasks on a virtual network is infeasible due to limited processor cores and memory allocation.', 'A focal processor computer can only allot a maximum of two cores to a virtual box machine, and allocating the entire memory can lead to computer crashes.', 'The recommendation is to install Kali Linux as a dual boot or daily driver to execute such tasks, as it provides a more feasible solution compared to using a virtual machine.', 'The Wi-Fi password cracking demonstration includes attempting over 2 million keys and the successful immediate guessing of a password after testing only 456 keys.', 'The tutorial emphasizes the importance of practicing Wi-Fi password cracking procedures and methodologies for educational purposes only, to prevent potential legal prosecution, promoting ethical usage of the demonstrated techniques.', 'The introduction to cryptography explains the process of securing communication and data through encryption and decryption, highlighting the importance of keeping encryption and decryption keys secret for security and the significance of cryptography in maintaining secure communication.', 'Digital Certificates and Signature Algorithm Explained how digital certificates are used to secure YouTube, details of the signature algorithm (SHA-256 with RSA), and the issuer (Google Internet Authority), providing insights into the security measures of YouTube.', 'Public Key Encryption Demonstrated the process of public key encryption using an example, highlighting the generation of keys, encryption of a message using the public key, and decryption using the private key, showcasing the practical application of public key encryption.', 'Explanation of RSA Cryptography Provided an in-depth explanation of the RSA cryptography system, including its origins, the generation of key pairs, and the encryption and decryption algorithms, offering a comprehensive understanding of the RSA cryptographic system.', 'Steganography is an ancient practice with a rich historical evolution, dating back to ancient times and involving various methods such as invisible inks, null cipher, and hiding data in images, showing its long-standing significance.', 'Steganography offers the advantage of hiding secret messages behind ordinary files, avoiding suspicion, and enabling the message to be sent without detection, highlighting its effectiveness in concealing communication.', 'The chapter outlines the types of steganography, including text, image, audio, video, networks, and email steganography, showcasing the diverse methods and mediums used for hiding information.', 'The need for encryption is emphasized as a means to enhance the security of steganography, as it adds an extra layer of protection to the hidden messages, ensuring secure communication.', 'The chapter introduces the concept of LSB steganography, which involves replacing the least significant bits of pixels in an image with bits of a secret message, allowing for data concealment without perceptible alterations to the cover object.', 'The technique of LSB steganography allows for the alteration of only half of the bits in an image, with the human eye unable to discern changes made to the least and the second least significant bits, enabling effective data concealment in images, audio, and videos.', 'The chapter outlines the steps involved in the LSB steganography process, including encoding the text into an image by replacing the LSB of cover image with the bits of the secret message and adding a delimiter, and retrieving the embedded message by extracting the zeros and ones from the stego image until the delimiter is found.']}, {'end': 25479.298, 'segs': [{'end': 24096.091, 'src': 'embed', 'start': 24067.695, 'weight': 0, 'content': [{'end': 24074.857, 'text': 'basically, it goes through the hex code and places that binary bit of a secret message into the hex.', 'start': 24067.695, 'duration': 7.162}, {'end': 24076.637, 'text': 'similarly, the inverse program is decode.', 'start': 24074.857, 'duration': 1.78}, {'end': 24083.069, 'text': "It'll decode the hex format first, will check if for the zeros and ones, and then it pulls the data from that.", 'start': 24077.248, 'duration': 5.821}, {'end': 24089.53, 'text': 'So, basically we have four main functions here, which is encode, decode, hide and retrieve, like I say, encode and decode.', 'start': 24083.489, 'duration': 6.041}, {'end': 24096.091, 'text': 'like I said earlier, I checks for the hex code, hexadecimal code, and then replaces the bits and decode.', 'start': 24089.53, 'duration': 6.561}], 'summary': 'A program encodes and decodes secret messages using hexadecimal code and four main functions.', 'duration': 28.396, 'max_score': 24067.695, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24067695.jpg'}, {'end': 24173.192, 'src': 'embed', 'start': 24145.711, 'weight': 2, 'content': [{'end': 24150.654, 'text': 'and then replaces the bit and once it has encoded the secret message completely into our image,', 'start': 24145.711, 'duration': 4.943}, {'end': 24156.317, 'text': "it returns a message saying completed if the mode of the image or if your file doesn't exist,", 'start': 24150.654, 'duration': 5.663}, {'end': 24160.08, 'text': "and for all that it returns a message saying incorrect image mode couldn't hide.", 'start': 24156.317, 'duration': 3.763}, {'end': 24163.342, 'text': 'now retrieve function is as very simple, the most simple one.', 'start': 24160.08, 'duration': 3.262}, {'end': 24167.01, 'text': "It's taking the file name from which you have to extract the data.", 'start': 24163.829, 'duration': 3.181}, {'end': 24170.571, 'text': "If it checks first, it checks if it's in the RGA format.", 'start': 24167.57, 'duration': 3.001}, {'end': 24173.192, 'text': "I mean, that's red, green, blue format.", 'start': 24170.772, 'duration': 2.42}], 'summary': 'A program encodes a secret message into an image and checks for image modes.', 'duration': 27.481, 'max_score': 24145.711, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24145711.jpg'}, {'end': 24445.553, 'src': 'embed', 'start': 24416.721, 'weight': 4, 'content': [{'end': 24419.203, 'text': 'many things are advanced steganography as well.', 'start': 24416.721, 'duration': 2.482}, {'end': 24421.057, 'text': 'So, basically, to summarize,', 'start': 24419.696, 'duration': 1.361}, {'end': 24435.266, 'text': 'in this program what we did was we converted our secret message into its binary form and we took the find the bits in the binary code and replace the least significant bits are the blue color bits of RGB color model by these bits of secret message.', 'start': 24421.057, 'duration': 14.209}, {'end': 24439.929, 'text': 'So, basically, we are replacing the least significant pics so that our cover image,', 'start': 24435.627, 'duration': 4.302}, {'end': 24443.592, 'text': "that's cover object as well as a stiggo object both are same and look identical.", 'start': 24439.929, 'duration': 3.663}, {'end': 24445.553, 'text': "Now, let's get back to PPT.", 'start': 24443.992, 'duration': 1.561}], 'summary': 'Utilized steganography to hide secret message in least significant bits of rgb color model.', 'duration': 28.832, 'max_score': 24416.721, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24416721.jpg'}, {'end': 24483.759, 'src': 'embed', 'start': 24454.338, 'weight': 6, 'content': [{'end': 24457.24, 'text': 'However, you do not need to perform coding to achieve this.', 'start': 24454.338, 'duration': 2.902}, {'end': 24460.522, 'text': 'There are various software tools are available for stignography.', 'start': 24457.48, 'duration': 3.042}, {'end': 24467.267, 'text': 'This software can hide your secret message behind the image file or audio file or video file or any kind of file basically.', 'start': 24461.082, 'duration': 6.185}, {'end': 24473.051, 'text': "So we are going to take a look at few such tools and I'm going to show you how to use them maybe at least two or three.", 'start': 24467.567, 'duration': 5.484}, {'end': 24474.092, 'text': 'So there we go.', 'start': 24473.532, 'duration': 0.56}, {'end': 24476.414, 'text': 'The first tool is to go suit basically here.', 'start': 24474.152, 'duration': 2.262}, {'end': 24478.816, 'text': 'You can hide any kind of text inside an image.', 'start': 24476.454, 'duration': 2.362}, {'end': 24483.759, 'text': 'Then you have to go hide it hides a secret file in an image or audio file.', 'start': 24479.216, 'duration': 4.543}], 'summary': 'Various software tools can hide text in image, audio, or video files without coding. at least two or three tools will be demonstrated.', 'duration': 29.421, 'max_score': 24454.338, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24454338.jpg'}, {'end': 24598.028, 'src': 'embed', 'start': 24568.104, 'weight': 3, 'content': [{'end': 24573.969, 'text': 'So, basically it says, the first argument should be one of the following, that is, either you should embed the data or extract the data,', 'start': 24568.104, 'duration': 5.865}, {'end': 24582.956, 'text': 'and you have various options that you can add in commands to use your cover object or the stigo object or your secret message,', 'start': 24573.969, 'duration': 8.987}, {'end': 24590.422, 'text': 'and you have options to compress and encrypt the file before actually putting it into an image for hiding it as well.', 'start': 24582.956, 'duration': 7.466}, {'end': 24598.028, 'text': 'And then suppose, if you want entire information about your file after encrypting it, you can use different commands as well, which, for example,', 'start': 24591.102, 'duration': 6.926}], 'summary': 'Options for embedding/extraction, encryption, and compression in file hiding', 'duration': 29.924, 'max_score': 24568.104, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24568104.jpg'}, {'end': 24804.567, 'src': 'embed', 'start': 24780.167, 'weight': 5, 'content': [{'end': 24787.954, 'text': 'It is a free steganography tool, which is written in Java and with stegosuit you can easily hide in confidential information and image files.', 'start': 24780.167, 'duration': 7.787}, {'end': 24790.596, 'text': 'So I have a file called sample here.', 'start': 24788.954, 'duration': 1.642}, {'end': 24791.596, 'text': 'I have certain images.', 'start': 24790.636, 'duration': 0.96}, {'end': 24793.258, 'text': "It's in JPJ format.", 'start': 24792.117, 'duration': 1.141}, {'end': 24796.38, 'text': "It's a BMP file and then there is a PNG file as well.", 'start': 24793.358, 'duration': 3.022}, {'end': 24799.903, 'text': "So first tool that we're going to explore is stegosuit.", 'start': 24797.321, 'duration': 2.582}, {'end': 24801.985, 'text': 'So stego there we go.', 'start': 24800.003, 'duration': 1.982}, {'end': 24804.567, 'text': 'This is the stegosuit tool.', 'start': 24803.026, 'duration': 1.541}], 'summary': 'Stegosuit is a free java steganography tool for hiding confidential information in image files.', 'duration': 24.4, 'max_score': 24780.167, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24780167.jpg'}, {'end': 24900.736, 'src': 'embed', 'start': 24874.92, 'weight': 8, 'content': [{'end': 24879.923, 'text': 'now, if you want to retrieve the message stick, go suit file open.', 'start': 24874.92, 'duration': 5.003}, {'end': 24887.388, 'text': 'select the file in which the text was embedded, which is image E, and open, and the password which is, and extract.', 'start': 24879.923, 'duration': 7.465}, {'end': 24892.511, 'text': 'So, as you can see, it is extracted the text message which earlier I hid into the image.', 'start': 24888.149, 'duration': 4.362}, {'end': 24894.612, 'text': 'Hey, this is a secret test.', 'start': 24893.292, 'duration': 1.32}, {'end': 24897.534, 'text': 'I want to hide well go ahead and try to use it.', 'start': 24894.693, 'duration': 2.841}, {'end': 24897.974, 'text': "It's fun.", 'start': 24897.594, 'duration': 0.38}, {'end': 24900.736, 'text': "It doesn't have any other functionalities apart from these.", 'start': 24898.294, 'duration': 2.442}], 'summary': 'Text message successfully extracted from image e using retrieval process.', 'duration': 25.816, 'max_score': 24874.92, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24874920.jpg'}, {'end': 25340.596, 'src': 'embed', 'start': 25310.106, 'weight': 9, 'content': [{'end': 25313.967, 'text': 'Such attacks are called distributed denial-of-service or DDoS attacks.', 'start': 25310.106, 'duration': 3.861}, {'end': 25315.427, 'text': "Now, let's see how they work.", 'start': 25314.527, 'duration': 0.9}, {'end': 25321.288, 'text': 'The main idea of a DDoS attack, as explained, is making a certain service unavailable,', 'start': 25316.007, 'duration': 5.281}, {'end': 25325.149, 'text': 'since everything that is attacked is in reality running on a machine.', 'start': 25321.288, 'duration': 3.861}, {'end': 25329.33, 'text': 'the service can be made unavailable if the performance of the machine can be brought down.', 'start': 25325.149, 'duration': 4.181}, {'end': 25332.731, 'text': 'This is the fundamental behind DOS and DDoS attacks.', 'start': 25329.75, 'duration': 2.981}, {'end': 25340.596, 'text': 'Now, some DOS attacks are executed by flooding servers with connection requests until the server is overloaded and is deemed useless.', 'start': 25333.331, 'duration': 7.265}], 'summary': 'Ddos attacks make a service unavailable by overloading a machine with connection requests.', 'duration': 30.49, 'max_score': 25310.106, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25310106.jpg'}, {'end': 25409.513, 'src': 'embed', 'start': 25382.415, 'weight': 10, 'content': [{'end': 25388.379, 'text': 'Now, according to the TCP IP protocol, the maximum size of packet can be 65,535 bytes.', 'start': 25382.415, 'duration': 5.964}, {'end': 25391.081, 'text': 'The ping of death attack exploits this particular fact.', 'start': 25388.899, 'duration': 2.182}, {'end': 25397.625, 'text': 'In this type of attack, the attacker sends packets that are more than the max packet size when the packet fragments are added up.', 'start': 25391.601, 'duration': 6.024}, {'end': 25403.349, 'text': 'Computers generally do not know what to do with such packets and end up freezing or sometimes crashing entirely.', 'start': 25397.925, 'duration': 5.424}, {'end': 25405.37, 'text': 'Then we come to reflected attacks.', 'start': 25403.849, 'duration': 1.521}, {'end': 25409.513, 'text': 'This particular attack is more often than not used with the help of a botnet.', 'start': 25405.871, 'duration': 3.642}], 'summary': 'Tcp ip allows max packet size of 65,535 bytes; ping of death & reflected attacks exploit this, causing freezing or crashing of computers.', 'duration': 27.098, 'max_score': 25382.415, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25382415.jpg'}, {'end': 25461.973, 'src': 'embed', 'start': 25424.14, 'weight': 11, 'content': [{'end': 25428.2, 'text': 'This makes the host of computers sent an acknowledgement to the victim computer,', 'start': 25424.14, 'duration': 4.06}, {'end': 25431.761, 'text': 'since there are multiple such requests from the different computers to the same machine.', 'start': 25428.2, 'duration': 3.561}, {'end': 25436.862, 'text': 'This overloads the computer and crashes it this type of attack is also known as a smurf attack.', 'start': 25432.121, 'duration': 4.741}, {'end': 25439.655, 'text': 'Another type of attack is called mail bomb.', 'start': 25437.654, 'duration': 2.001}, {'end': 25442.637, 'text': 'now mail bomb attacks generally attack email servers.', 'start': 25439.655, 'duration': 2.982}, {'end': 25449.261, 'text': 'in this type of attack, instead of packets, oversized emails filled with random garbage values are sent to the target email server.', 'start': 25442.637, 'duration': 6.624}, {'end': 25454.664, 'text': 'This generally crashes the email server due to a sudden spike in load and renders them useless until fixed.', 'start': 25449.461, 'duration': 5.203}, {'end': 25456.905, 'text': 'last but not the least, we have the teardrop attack.', 'start': 25454.664, 'duration': 2.241}, {'end': 25461.973, 'text': 'So, in this type of attack, the fragmentation offset field of a packet is abused.', 'start': 25457.572, 'duration': 4.401}], 'summary': 'Various cyber attacks, like smurf, mail bomb, and teardrop, overload systems and cause crashes.', 'duration': 37.833, 'max_score': 25424.14, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25424140.jpg'}], 'start': 24031.879, 'title': 'Steganography and dos attacks', 'summary': 'Covers python program utilizing pillow library for steganography, steganography techniques with steghide, overview of steganography tools like stighide and stegosuit, and fundamentals of dos and ddos attacks including famous methodologies and their impact.', 'chapters': [{'end': 24233.334, 'start': 24031.879, 'title': 'Steganography with pillow library', 'summary': 'Explains a python program utilizing the pillow library to perform steganography, including functions for encoding, decoding, hiding, and retrieving secret messages within images, with a focus on converting data formats and checking image modes.', 'duration': 201.455, 'highlights': ['By utilizing the Pillow library, the program enables encoding, decoding, hiding, and retrieving of secret messages within images, ensuring proper installation of Python and the library for program functionality.', 'The program involves the conversion of secret messages from string to binary format and vice versa, with the main functions being encode, decode, hide, and retrieve, focusing on manipulating binary data within images.', "The hide function of the program converts messages from string to binary format, adds delimiters, and checks the image's color format, ensuring proper encoding of the secret message within the image.", 'The retrieve function extracts the hidden message from the image by checking color formats, extracting binary data, and identifying delimiters to obtain the original message or display an error message.', 'The usage of the main function involves embedding data and text within an image, requiring the execution of a command in Python with specified file names and content for the steganographic process.']}, {'end': 24567.183, 'start': 24233.854, 'title': 'Steganography techniques', 'summary': 'Introduces a steganography program that converts secret messages into binary form and replaces the least significant bits of an image with the binary data, allowing for hidden messages. it also mentions various steganography tools and demonstrates the use of steghide for hiding secret files within images or audio files.', 'duration': 333.329, 'highlights': ['The program converts secret messages into binary form and replaces the least significant bits of an image with the binary data, allowing for hidden messages. The program converts secret messages into binary format and replaces the least significant bits of an image with the binary data, ensuring the cover and stego objects appear identical.', 'Various steganography tools are mentioned, including stegosuite, steghide, steg technology, stegapixel, openpuff, and camouflage tools. The transcript mentions various steganography tools such as stegosuite, steghide, steg technology, stegapixel, openpuff, and camouflage tools for hiding files within images, audio files, and other types of files.', 'The use of steghide for hiding secret files within images or audio files is demonstrated, and it is mentioned that steghide is an open-source command-line tool. The chapter demonstrates the use of steghide, an open-source command-line tool, for hiding secret files within images or audio files without noticeable changes to the files.']}, {'end': 25232.66, 'start': 24568.104, 'title': 'Steganography tools overview', 'summary': 'Presents an overview of steganography tools, including stighide and stegosuit, detailing the embedding, extraction, and information retrieval processes, with emphasis on their functionalities and techniques.', 'duration': 664.556, 'highlights': ['StegHide tool overview The chapter introduces the StigHide tool, highlighting its functionalities such as embedding, extraction, information retrieval, and passphrase usage.', 'StegoSuit embedding and extraction process The StigSuit tool is detailed, emphasizing its embedding and extraction processes, including the use of passwords and the display of the embedded message.', 'SciOS Technography tool functionalities The usage of the SciOS Technography tool is explained, focusing on its ease of use, encryption support, and the process of embedding and extracting files.', "Pixel tool's unique approach The Pixel tool's unique approach of using an image as a key to protect hidden text inside an image is highlighted, emphasizing its encryption and extraction processes."]}, {'end': 25479.298, 'start': 25233.3, 'title': 'Understanding dos and ddos attacks', 'summary': "Explains the fundamentals of dos and ddos attacks, the techniques used in ddos attacks, and the types of famous methodologies such as 'ping of death,' 'reflected attacks,' 'mail bomb,' and 'teardrop attack,' highlighting their impact and potential damage.", 'duration': 245.998, 'highlights': ['The main idea of a DDoS attack is to make a certain service unavailable by bringing down the performance of the machine, and it can be executed from multiple devices spread across a wide area, making it difficult to stop the attack and identify the main culprit. DDoS attacks aim to render a service unavailable by reducing the performance of the targeted machine, which becomes challenging to identify and stop due to the involvement of multiple devices.', "The 'ping of death' attack exploits the TCP/IP protocol's maximum packet size of 65,535 bytes by sending packets larger than the max size, leading to freezing or crashing of the target computer. The 'ping of death' attack capitalizes on sending oversized packets, causing the targeted computer to freeze or crash due to the inability to handle such packets.", 'Reflected attacks, also known as smurf attacks, overload the victim computer by sending acknowledgment requests from innocent computers spoofed to appear as if they are coming from the victim, causing a crash. Reflected attacks overwhelm the victim computer by generating numerous acknowledgment requests from innocent computers, leading to a crash due to the overload.', 'Mail bomb attacks overload email servers by sending oversized emails filled with random values, causing a sudden spike in load and rendering the servers useless until fixed. Mail bomb attacks crash email servers by inundating them with oversized emails, resulting in a sudden load spike and rendering the servers unusable until resolved.', 'Teardrop attacks abuse the fragmentation offset field in an IP packet, causing overlapping of fragmented packets and resulting in the crashing of the target system. Teardrop attacks manipulate the fragmentation offset field, leading to the overlap of packets and ultimately causing the targeted system to crash.']}], 'duration': 1447.419, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo24031879.jpg', 'highlights': ['The program involves the conversion of secret messages from string to binary format and vice versa, with the main functions being encode, decode, hide, and retrieve, focusing on manipulating binary data within images.', "The hide function of the program converts messages from string to binary format, adds delimiters, and checks the image's color format, ensuring proper encoding of the secret message within the image.", 'The retrieve function extracts the hidden message from the image by checking color formats, extracting binary data, and identifying delimiters to obtain the original message or display an error message.', 'The usage of the main function involves embedding data and text within an image, requiring the execution of a command in Python with specified file names and content for the steganographic process.', 'The program converts secret messages into binary form and replaces the least significant bits of an image with the binary data, allowing for hidden messages.', 'Various steganography tools are mentioned, including stegosuite, steghide, steg technology, stegapixel, openpuff, and camouflage tools.', 'The use of steghide for hiding secret files within images or audio files is demonstrated, and it is mentioned that steghide is an open-source command-line tool.', 'StegHide tool overview The chapter introduces the StigHide tool, highlighting its functionalities such as embedding, extraction, information retrieval, and passphrase usage.', 'StegoSuit embedding and extraction process The StigSuit tool is detailed, emphasizing its embedding and extraction processes, including the use of passwords and the display of the embedded message.', 'The main idea of a DDoS attack is to make a certain service unavailable by bringing down the performance of the machine, and it can be executed from multiple devices spread across a wide area, making it difficult to stop the attack and identify the main culprit.', "The 'ping of death' attack exploits the TCP/IP protocol's maximum packet size of 65,535 bytes by sending packets larger than the max size, leading to freezing or crashing of the target computer.", 'Reflected attacks, also known as smurf attacks, overload the victim computer by sending acknowledgment requests from innocent computers spoofed to appear as if they are coming from the victim, causing a crash.', 'Mail bomb attacks overload email servers by sending oversized emails filled with random values, causing a sudden spike in load and rendering the servers useless until fixed.', 'Teardrop attacks abuse the fragmentation offset field in an IP packet, causing overlapping of fragmented packets and resulting in the crashing of the target system.']}, {'end': 26425.625, 'segs': [{'end': 25518.12, 'src': 'embed', 'start': 25479.298, 'weight': 0, 'content': [{'end': 25485.94, 'text': 'now, when this happens, the server, vulnerable to teardrop attacks, is unable to reassemble the packets, resulting in a denial of service condition.', 'start': 25479.298, 'duration': 6.642}, {'end': 25489.582, 'text': 'Okay, so that was all the theoretical portion of this video.', 'start': 25486.48, 'duration': 3.102}, {'end': 25493.523, 'text': "Now it's time to actually perform our very own DDoS attack.", 'start': 25489.982, 'duration': 3.541}, {'end': 25501.167, 'text': 'Okay, so now that we finished the theoretical part of how DDoS actually works and what it actually is with its different types.', 'start': 25494.464, 'duration': 6.703}, {'end': 25509.954, 'text': 'Let me just give you guys a quick demonstration on how you could apply a denial-of-service attack on a wireless network anywhere around you like.', 'start': 25501.849, 'duration': 8.105}, {'end': 25516.019, 'text': "this could be somewhere like Starbucks where you're sitting, or this could be a library also, or your college institution,", 'start': 25509.954, 'duration': 6.065}, {'end': 25517.119, 'text': "no matter where you're sitting.", 'start': 25516.019, 'duration': 1.1}, {'end': 25518.12, 'text': 'this procedure will work.', 'start': 25517.119, 'duration': 1.001}], 'summary': 'Teardrop attacks cause denial of service; demonstration of ddos on wireless network.', 'duration': 38.822, 'max_score': 25479.298, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25479298.jpg'}, {'end': 25602.947, 'src': 'embed', 'start': 25580.848, 'weight': 2, 'content': [{'end': 25591.117, 'text': "So that's my wireless network card and we will be actually setting that up in monitor mode now before we actually go into and start up our network card in monitor mode.", 'start': 25580.848, 'duration': 10.269}, {'end': 25597.002, 'text': 'Let me just show you how you can install the two tools that I just spoke about, that is air crack, and she and Mac.', 'start': 25591.237, 'duration': 5.765}, {'end': 25599.884, 'text': 'change your so to install air crack ng.', 'start': 25597.002, 'duration': 2.882}, {'end': 25601.405, 'text': 'you can just go up, get.', 'start': 25599.884, 'duration': 1.521}, {'end': 25602.947, 'text': 'install air crack ng.', 'start': 25601.405, 'duration': 1.542}], 'summary': 'Setting up wireless network card in monitor mode to use air crack ng and she and mac tools.', 'duration': 22.099, 'max_score': 25580.848, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25580848.jpg'}, {'end': 25770.187, 'src': 'embed', 'start': 25747.953, 'weight': 3, 'content': [{'end': 25757.544, 'text': 'Now what we want to do is we want to run a dump scan on the network interface card and check out all the possible access points that are available to us.', 'start': 25747.953, 'duration': 9.591}, {'end': 25763.485, 'text': 'So as you guys can see this produces bunch of access points and they come with their BSS IDs.', 'start': 25758.064, 'duration': 5.421}, {'end': 25770.187, 'text': 'They also have the power which is the PWR that is the power of the signal and let me go down back again.', 'start': 25763.726, 'duration': 6.461}], 'summary': 'Running a dump scan on the network interface card reveals numerous access points with bss ids and power signal strengths.', 'duration': 22.234, 'max_score': 25747.953, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25747953.jpg'}, {'end': 26001.852, 'src': 'embed', 'start': 25973.399, 'weight': 4, 'content': [{'end': 25977.141, 'text': 'that is going to continuously run until we actually externally stop it.', 'start': 25973.399, 'duration': 3.742}, {'end': 25980.022, 'text': "So we go by true, and then we're going to say do,", 'start': 25977.161, 'duration': 2.861}, {'end': 25993.907, 'text': 'and the first thing that we want to do is send out a deauthentication message and we are going to send it around 10 deauthentication messages and we want to run it on a specific BSS ID.', 'start': 25980.022, 'duration': 13.885}, {'end': 26001.852, 'text': "So that is the BSS ID that I had copied So let me just put in that and then we just put in the interface and it's supposed to work on now.", 'start': 25994.007, 'duration': 7.845}], 'summary': 'A program will send 10 deauthentication messages to a specific bss id', 'duration': 28.453, 'max_score': 25973.399, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25973399.jpg'}], 'start': 25479.298, 'title': 'Ddos and dos attacks', 'summary': 'Covers theoretical aspects and practical demonstrations of ddos attacks, setting up wireless network cards in monitor mode, conducting dos attacks using air crack ng, and automating ddos attacks and spoofing mac addresses, emphasizing the impact on wi-fi networks and the demonstration of attacks in public locations.', 'chapters': [{'end': 25518.12, 'start': 25479.298, 'title': 'Ddos attack demonstration', 'summary': 'Explains the theoretical aspects of ddos attacks, including the inability of a server to reassemble packets, resulting in a denial of service condition, and then proceeds to demonstrate how to apply a denial-of-service attack on a wireless network in various public locations.', 'duration': 38.822, 'highlights': ['The server, vulnerable to teardrop attacks, is unable to reassemble the packets, resulting in a denial of service condition.', 'The chapter proceeds to demonstrate how to apply a denial-of-service attack on a wireless network in various public locations.', 'The video covers the theoretical part of how DDoS actually works and its different types.']}, {'end': 25710.108, 'start': 25518.817, 'title': 'Setting up wireless network card in monitor mode', 'summary': 'Demonstrates setting up a wireless network card in monitor mode using air crack ng and mac changer, including checking wireless network card name, installing tools, and configuring network interface card in monitor mode.', 'duration': 191.291, 'highlights': ['Setting up the wireless network card in monitor mode involves using tools like air crack NG and Mac changer, which contain multiple tools for the process.', "Checking the wireless network card name can be done by using the 'ifconfig' command, which provides the wireless card name, MAC address, and IPv6 address.", "Installing air crack NG can be achieved using the command 'apt-get install air crack ng' and verifying the installation by opening the manual page using 'man air crack ng'.", "Configuring the network interface card in monitor mode includes putting the network interface card down, setting the mode to monitor using 'iwconfig', and bringing the network interface card back up."]}, {'end': 25919.738, 'start': 25710.508, 'title': 'Dos attack with air crack ng', 'summary': 'Demonstrates the process of checking for running sub processes, conducting a network interface card dump scan to identify access points, and deauthenticating devices connected to a chosen router using air crack ng suite of tools.', 'duration': 209.23, 'highlights': ["The process includes checking for running sub processes, killing interfering processes, and ensuring a clean scanning environment, as demonstrated through executing 'airmon ng check and kill' command to eliminate any running sub processes.", 'The network interface card dump scan reveals various access points with their BSS IDs, power levels, channels, and ESS ID tied MAC IDs, providing crucial information for selecting a target router for DOS attack.', "The DOS attack involves continuously deauthenticating devices connected to the chosen router, demonstrated through the usage of 'air replay' tool to send deauthentication messages and specifying the channel to target the selected router."]}, {'end': 26425.625, 'start': 25919.818, 'title': 'Automating ddos attacks and spoofing mac addresses', 'summary': 'Discusses automating ddos attacks by continuously sending deauthentication messages on a specific bss id, optimizing code by changing mac addresses, and the potential impact on secured and unsecured wi-fi, with an emphasis on the effectiveness of the attack on channel 6.', 'duration': 505.807, 'highlights': ['Automating DDoS attacks by continuously sending deauthentication messages on a specific BSS ID The script file automates the process of sending deauthentication messages on a specific BSS ID, with a sleep timer of 5 seconds between each iteration, potentially leading to a continuous impact on the targeted network.', 'Optimizing code by changing MAC addresses The script automates the process of changing the MAC address after sending deauthentication messages, making it hard to trace the attacker and creating confusion for the target, potentially increasing the effectiveness of the attack.', 'Potential impact on secured and unsecured Wi-Fi networks The demonstration highlights the impact of the attack on both secured and unsecured Wi-Fi networks, indicating that the attack may not consistently work on secured networks, but could work 100% of the time on unsecured home Wi-Fi networks.']}], 'duration': 946.327, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo25479298.jpg', 'highlights': ['The video covers the theoretical part of how DDoS actually works and its different types.', 'The chapter proceeds to demonstrate how to apply a denial-of-service attack on a wireless network in various public locations.', 'Setting up the wireless network card in monitor mode involves using tools like air crack NG and Mac changer, which contain multiple tools for the process.', 'The network interface card dump scan reveals various access points with their BSS IDs, power levels, channels, and ESS ID tied MAC IDs, providing crucial information for selecting a target router for DOS attack.', 'Automating DDoS attacks by continuously sending deauthentication messages on a specific BSS ID The script file automates the process of sending deauthentication messages on a specific BSS ID, with a sleep timer of 5 seconds between each iteration, potentially leading to a continuous impact on the targeted network.']}, {'end': 27748.433, 'segs': [{'end': 26501.361, 'src': 'embed', 'start': 26472.068, 'weight': 6, 'content': [{'end': 26476.612, 'text': 'So our first and foremost reason is cyber security is an evergreen industry.', 'start': 26472.068, 'duration': 4.544}, {'end': 26483.697, 'text': 'Like air pollution was a byproduct of the industrial revolution, cyber tax is a similar byproduct of the digital revolution.', 'start': 26477.252, 'duration': 6.445}, {'end': 26491.263, 'text': 'Keeping this situation in mind and looking at the advances we have made as a community since the invention of the internet,', 'start': 26484.278, 'duration': 6.985}, {'end': 26496.347, 'text': "I think it's an obvious conclusion that cyber security as a viable career option is here to stay.", 'start': 26491.263, 'duration': 5.084}, {'end': 26501.361, 'text': 'With the advent of topics like big data, Internet of Things, cloud computing,', 'start': 26496.917, 'duration': 4.444}], 'summary': 'Cyber security is an evergreen industry due to the digital revolution and technological advances.', 'duration': 29.293, 'max_score': 26472.068, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26472068.jpg'}, {'end': 26542.272, 'src': 'embed', 'start': 26513.671, 'weight': 0, 'content': [{'end': 26518.195, 'text': 'So if you guys love to travel the world, cybersecurity will be a picture-perfect job for you guys.', 'start': 26513.671, 'duration': 4.524}, {'end': 26523.54, 'text': 'The Israeli cybersecurity industry contributes over $7 billion to the Israeli economy.', 'start': 26518.876, 'duration': 4.664}, {'end': 26530.347, 'text': 'Tens of thousands of homegrown experts are working to protect Israeli businesses, government agencies, and consumers.', 'start': 26524.184, 'duration': 6.163}, {'end': 26532.168, 'text': 'On a global scale.', 'start': 26530.907, 'duration': 1.261}, {'end': 26536.45, 'text': 'the rise in online crime is outpacing the supply of cyber defenders,', 'start': 26532.168, 'duration': 4.282}, {'end': 26542.272, 'text': "and Israel's reputation for security skills means overseas buyers are also beating the part to our door.", 'start': 26536.45, 'duration': 5.822}], 'summary': 'Israeli cybersecurity industry contributes over $7 billion to the economy, with a global demand for security skills.', 'duration': 28.601, 'max_score': 26513.671, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26513671.jpg'}, {'end': 26585.465, 'src': 'embed', 'start': 26558.712, 'weight': 1, 'content': [{'end': 26569.24, 'text': "from russia, india, australia to mainland europe, canada and the usa, it's time, for reason number eight.", 'start': 26558.712, 'duration': 10.528}, {'end': 26575.162, 'text': 'So cybersecurity companies have to defend against hundreds of thousands of cyber attacks every day.', 'start': 26569.873, 'duration': 5.289}, {'end': 26579.529, 'text': 'And in some cases, the industry has seen attack numbers increase by 1000% in just 18 months.', 'start': 26575.763, 'duration': 3.766}, {'end': 26585.465, 'text': "It's not just big businesses under threat, it could be someone you know.", 'start': 26582.282, 'duration': 3.183}], 'summary': 'Cybersecurity companies face hundreds of thousands of daily attacks, with some seeing a 1000% increase in 18 months.', 'duration': 26.753, 'max_score': 26558.712, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26558712.jpg'}, {'end': 26889.267, 'src': 'embed', 'start': 26821.381, 'weight': 2, 'content': [{'end': 26827.625, 'text': 'cyber professionals will stay an exciting and rewarding in-demand career across every industry for years to come.', 'start': 26821.381, 'duration': 6.244}, {'end': 26836.731, 'text': 'Which brings us to reason number three, which is kind of a byproduct of reason number four.', 'start': 26832.448, 'duration': 4.283}, {'end': 26843.418, 'text': "So, as a cyber security professional, you're not confined to a singular industry, unlike a majority of the professional world.", 'start': 26837.583, 'duration': 5.835}, {'end': 26853.066, 'text': 'Digitalization is taking place across a lot of industries and with the advancement in fields like IOT big data automation and cloud computing.', 'start': 26844.184, 'duration': 8.882}, {'end': 26855.747, 'text': 'We could say we are going through a digital revolution.', 'start': 26853.487, 'duration': 2.26}, {'end': 26862.209, 'text': "So, being a cyber security professional doesn't stop you from working in a hospital, school government agencies,", 'start': 26856.307, 'duration': 5.902}, {'end': 26864.89, 'text': 'top secret military agencies and so on.', 'start': 26862.209, 'duration': 2.681}, {'end': 26869.311, 'text': 'the gates are wide open and almost everybody wants to be secure on the digital front.', 'start': 26864.89, 'duration': 4.421}, {'end': 26875.811, 'text': "Okay, so it's time for reason number two.", 'start': 26874.269, 'duration': 1.542}, {'end': 26878.414, 'text': 'So that is cyber security.', 'start': 26876.572, 'duration': 1.842}, {'end': 26882.979, 'text': 'jobs are very dynamic and challenging due to the unpredictable nature of the future.', 'start': 26878.414, 'duration': 4.565}, {'end': 26889.267, 'text': 'a career in cyber security is not and cannot be static, and still you will be challenged on a regular basis.', 'start': 26882.979, 'duration': 6.288}], 'summary': 'Cybersecurity offers dynamic, diverse, in-demand career opportunities across industries.', 'duration': 67.886, 'max_score': 26821.381, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26821381.jpg'}, {'end': 27001.727, 'src': 'embed', 'start': 26974.575, 'weight': 3, 'content': [{'end': 26978.377, 'text': 'and they are willing to pay high salaries and provide training and development.', 'start': 26974.575, 'duration': 3.802}, {'end': 26982.7, 'text': 'There are great opportunities for anyone starting a career in cybersecurity.', 'start': 26979.038, 'duration': 3.662}, {'end': 26988.823, 'text': 'For one, salaries and cybersecurity are some of the fastest growing in the world, rising at an average of 14% a year.', 'start': 26983.34, 'duration': 5.483}, {'end': 26995.806, 'text': 'For senior security professionals, earnings can surpass the median salary average by a huge margin.', 'start': 26990.345, 'duration': 5.461}, {'end': 27001.727, 'text': 'And above that, your earnings are based completely on merit, not your sex, age or ethnicity.', 'start': 26996.366, 'duration': 5.361}], 'summary': 'Cybersecurity offers high salaries, rapid growth, and merit-based earnings.', 'duration': 27.152, 'max_score': 26974.575, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26974575.jpg'}, {'end': 27140.741, 'src': 'embed', 'start': 27112.615, 'weight': 4, 'content': [{'end': 27121.237, 'text': "a cybersecurity engineer's primary mission is to protect the computer systems and networks of an organization from threats and attacks.", 'start': 27112.615, 'duration': 8.622}, {'end': 27127.778, 'text': 'To consistently achieve this mission, there are many tasks and duties a cybersecurity engineer must perform.', 'start': 27121.977, 'duration': 5.801}, {'end': 27130.839, 'text': "Let's take a look at few of the most common functions.", 'start': 27128.438, 'duration': 2.401}, {'end': 27140.741, 'text': 'First of all, developing a set of security standards and practices that entire organization that he or she is working in should follow.', 'start': 27131.699, 'duration': 9.042}], 'summary': 'Cybersecurity engineer protects systems and networks, sets security standards.', 'duration': 28.126, 'max_score': 27112.615, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27112615.jpg'}], 'start': 26425.665, 'title': 'Pursuing a career in cybersecurity', 'summary': "Explores the lucrative nature of cybersecurity careers, emphasizing the industry's growth, global opportunities, and the high demand for professionals. it also highlights the evolving roles, predicted shortage of professionals, and essential skills for career progression, providing insights into the dynamic and challenging nature of cybersecurity jobs.", 'chapters': [{'end': 26720.396, 'start': 26425.665, 'title': 'Cybersecurity career: why you should pursue it', 'summary': "Explores the reasons why pursuing a career in cybersecurity is a lucrative option, including the industry's evergreen nature, global opportunities, the growing demand for cybersecurity professionals, and the absence of strict upper limits for employment.", 'duration': 294.731, 'highlights': ['Cybersecurity is an evergreen industry Cybersecurity is compared to the evergreen nature of the air pollution industry, showing the permanent and significant importance of cybersecurity due to advances in big data, Internet of Things, and cloud computing.', 'Global opportunities in cybersecurity Israeli cybersecurity industry contributes over $7 billion to the economy, offering ample opportunities for cybersecurity professionals to work overseas, from Russia, India, Australia to mainland Europe, Canada, and the USA.', 'Growing demand for cybersecurity professionals Cybersecurity companies defend against hundreds of thousands of cyber attacks daily, with some seeing a 1000% increase in attack numbers in just 18 months, highlighting the urgent need for more cybersecurity professionals to combat this threat.', 'No strict upper limit on employment Cybersecurity offers opportunities in organizations like Dell, Accenture, and top secret government and defense agencies, such as NSA, MI6, Mossad, and the Central Intelligence Agency, without a strict upper limit on the number of required professionals.', 'Mathematics not a barrier in cybersecurity Cybersecurity training and education are free from mathematics involvement, making it a viable option for those who struggle with or dislike mathematics, providing a curriculum focused on specific skill sets like programming and networking.']}, {'end': 26889.267, 'start': 26720.776, 'title': 'Why choose cyber security?', 'summary': 'Discusses the growing demand for cyber security professionals, with over 400,000 people already working in the industry and a predicted shortage of 1.5 million professionals by 2020, highlighting the dynamic and challenging nature of cyber security jobs and the wide range of industries that require security experts.', 'duration': 168.491, 'highlights': ['Cyber security jobs are in high demand, with over 400,000 people already working in the industry and a predicted shortage of 1.5 million professionals by 2020, making it an exciting and rewarding career across every industry for years to come.', 'Being a cyber security professional provides the opportunity to work across various industries such as healthcare, government agencies, military, and more, due to the digitalization and advancement in fields like IOT, big data, automation, and cloud computing, making it a dynamic and versatile career.', 'The unpredictable nature of the future makes cyber security jobs very dynamic and challenging, ensuring that professionals are continuously enriched with knowledge and experience, leading to personal growth within the industry.']}, {'end': 27302.517, 'start': 26889.787, 'title': 'Cybersecurity engineer: roles and opportunities', 'summary': 'Discusses the evolving role of a cybersecurity engineer, emphasizing the need to adapt to new challenges such as unexpected failures, business function changes, and market expansions, and highlights the lucrative opportunities in the field, with salaries rising at an average of 14% a year and surpassing median salary averages significantly, based on merit and not demographics.', 'duration': 412.73, 'highlights': ['Salaries in cybersecurity are some of the fastest growing in the world, rising at an average of 14% a year. The field of cybersecurity offers lucrative opportunities, with salaries rising at an average of 14% a year, making it one of the fastest-growing sectors globally.', 'The roles of cybersecurity engineers are evolving to adapt to new challenges such as unexpected failures, business function changes, and market expansions. Cybersecurity engineers are tasked with adapting to new challenges, including unexpected failures, business function changes, and market expansions, requiring them to make IT adjustments and support the changes while ensuring stability, availability, and security.', 'Earnings in cybersecurity can surpass the median salary average by a huge margin and are based completely on merit, not demographics. Senior security professionals can earn significantly higher than the median salary average, and earnings in cybersecurity are based on merit rather than demographics, providing equal opportunities for all professionals in the field.']}, {'end': 27748.433, 'start': 27303.573, 'title': 'Skills and career paths in cybersecurity', 'summary': 'Discusses the essential skills and career progression for a cybersecurity engineer, including knowledge of programming languages and networking concepts, and outlines feeder, entry-level, mid-level, and advanced-level roles in the cybersecurity field, as well as the need for cybersecurity and a home network setup.', 'duration': 444.86, 'highlights': ['Cybersecurity is a combination of processes, practices, and technologies designed to protect networks, computers, programs, data, and information from attack, damage, or unauthorized access. Defines cybersecurity as a combination of processes, practices, and technologies aimed at protecting networks, computers, programs, data, and information from attack, damage, or unauthorized access.', 'Knowledge of programming languages like Java, Python, .NET, C++, Bash, and PowerShell is essential for a cybersecurity engineer. Emphasizes the importance of knowledge in programming languages such as Java, Python, .NET, C++, Bash, and PowerShell for a cybersecurity engineer.', 'Solid understanding of networking concepts like OSI model, common ports, and services is necessary for a cybersecurity engineer. Stresses the importance of a solid understanding of networking concepts including OSI model, common ports, and services for a cybersecurity engineer.', "Outlines feeder, entry-level, mid-level, and advanced-level roles in the cybersecurity field based on experience, educational level, and credentials required by employers. Explains the feeder, entry-level, mid-level, and advanced-level roles in the cybersecurity field, which are determined by experience, educational level, and employer's credential requirements.", 'Describes a home network setup, including an Apple AirPort Extreme for wireless performance, network attached storage device for data sharing and backups, and various gaming consoles and media players. Details a home network setup with an Apple AirPort Extreme for wireless performance, network attached storage device for data sharing and backups, and various gaming consoles and media players.']}], 'duration': 1322.768, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo26425665.jpg', 'highlights': ['Global opportunities in cybersecurity Israeli cybersecurity industry contributes over $7 billion to the economy, offering ample opportunities for cybersecurity professionals to work overseas, from Russia, India, Australia to mainland Europe, Canada, and the USA.', 'Growing demand for cybersecurity professionals Cybersecurity companies defend against hundreds of thousands of cyber attacks daily, with some seeing a 1000% increase in attack numbers in just 18 months, highlighting the urgent need for more cybersecurity professionals to combat this threat.', 'Cyber security jobs are in high demand, with over 400,000 people already working in the industry and a predicted shortage of 1.5 million professionals by 2020, making it an exciting and rewarding career across every industry for years to come.', 'Salaries in cybersecurity are some of the fastest growing in the world, rising at an average of 14% a year. The field of cybersecurity offers lucrative opportunities, with salaries rising at an average of 14% a year, making it one of the fastest-growing sectors globally.', 'The roles of cybersecurity engineers are evolving to adapt to new challenges such as unexpected failures, business function changes, and market expansions. Cybersecurity engineers are tasked with adapting to new challenges, including unexpected failures, business function changes, and market expansions, requiring them to make IT adjustments and support the changes while ensuring stability, availability, and security.', 'Earnings in cybersecurity can surpass the median salary average by a huge margin and are based completely on merit, not demographics. Senior security professionals can earn significantly higher than the median salary average, and earnings in cybersecurity are based on merit rather than demographics, providing equal opportunities for all professionals in the field.', 'Cybersecurity is an evergreen industry Cybersecurity is compared to the evergreen nature of the air pollution industry, showing the permanent and significant importance of cybersecurity due to advances in big data, Internet of Things, and cloud computing.', 'Being a cyber security professional provides the opportunity to work across various industries such as healthcare, government agencies, military, and more, due to the digitalization and advancement in fields like IOT, big data, automation, and cloud computing, making it a dynamic and versatile career.', 'The unpredictable nature of the future makes cyber security jobs very dynamic and challenging, ensuring that professionals are continuously enriched with knowledge and experience, leading to personal growth within the industry.']}, {'end': 28876.204, 'segs': [{'end': 27800.819, 'src': 'embed', 'start': 27769.628, 'weight': 0, 'content': [{'end': 27772.29, 'text': 'Businesses use it to protect corporate secrets,', 'start': 27769.628, 'duration': 2.662}, {'end': 27780.218, 'text': 'governments use it to secure classified information and many individuals use it to protect personal information to guard against things like identity theft.', 'start': 27772.29, 'duration': 7.928}, {'end': 27788.435, 'text': 'Okay, so that explains encryption and why it is important moving on tell me the difference between symmetric and asymmetric encryption.', 'start': 27781.053, 'duration': 7.382}, {'end': 27796.278, 'text': 'Okay, So if we compare on the basis of keys, symmetric encryption has the same secret key for both encryption and decryption,', 'start': 27788.796, 'duration': 7.482}, {'end': 27800.819, 'text': 'whereas asymmetric uses different keys for encryption and decryption purposes.', 'start': 27796.278, 'duration': 4.541}], 'summary': 'Encryption is crucial for protecting corporate, government, and personal data against threats like identity theft. symmetric encryption uses the same secret key for both encryption and decryption, while asymmetric encryption uses different keys for these purposes.', 'duration': 31.191, 'max_score': 27769.628, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27769628.jpg'}, {'end': 27851.235, 'src': 'embed', 'start': 27827.688, 'weight': 1, 'content': [{'end': 27834.79, 'text': 'the CIA triad for information security provides a baseline standard for evaluating and implementing information security,', 'start': 27827.688, 'duration': 7.102}, {'end': 27838.511, 'text': 'irrespective of the system and or organization in question,', 'start': 27834.79, 'duration': 3.721}, {'end': 27844.813, 'text': 'where confidentiality is all about making sure that data is accessible only to its intended individual.', 'start': 27838.511, 'duration': 6.302}, {'end': 27851.235, 'text': 'measures undertaken to ensure confidentiality are designed to prevent sensitive information from reaching the wrong people,', 'start': 27844.813, 'duration': 6.422}], 'summary': 'Cia triad ensures information security; confidentiality protects data access for intended individuals.', 'duration': 23.547, 'max_score': 27827.688, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27827688.jpg'}, {'end': 27905.715, 'src': 'embed', 'start': 27879.295, 'weight': 2, 'content': [{'end': 27884.819, 'text': 'Moving on to the next question is what do you understand by risk, vulnerability and threat in a network?', 'start': 27879.295, 'duration': 5.524}, {'end': 27890.183, 'text': 'Well, threat refers to someone or something with the potential to do harm to a system or an organization.', 'start': 27885.3, 'duration': 4.883}, {'end': 27895.987, 'text': 'Moving on, vulnerability refers to a weakness of an asset that can be exploited by one or more attackers.', 'start': 27890.543, 'duration': 5.444}, {'end': 27900.191, 'text': 'In other words, it is an issue or bug that allows an attack to be successful.', 'start': 27896.488, 'duration': 3.703}, {'end': 27905.715, 'text': 'Last but not the least, risk refers to the potential for loss or damage when a threat exploits a vulnerability.', 'start': 27900.671, 'duration': 5.044}], 'summary': 'Risk, vulnerability, and threat are defined in the context of network security: threat is potential harm, vulnerability is exploitable weakness, and risk is potential damage when a threat exploits a vulnerability.', 'duration': 26.42, 'max_score': 27879.295, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27879295.jpg'}, {'end': 28004.957, 'src': 'embed', 'start': 27976.337, 'weight': 3, 'content': [{'end': 27980.179, 'text': 'Besides helping associations oversee and decrease probable risks,', 'start': 27976.337, 'duration': 3.842}, {'end': 27986.844, 'text': 'it was intended to cultivate risk and cybersecurity administration communications among both inner and outer authoritative partners.', 'start': 27980.179, 'duration': 6.665}, {'end': 27998.092, 'text': 'Most frequently adopted cybersecurity frameworks are PCI DDS, which stands for payment card industry data security standards, the ISO 2701 and 27002,', 'start': 27987.464, 'duration': 10.628}, {'end': 28004.957, 'text': 'which is the international organization for standardization, then CIS, which stands for critical security control,', 'start': 27998.092, 'duration': 6.865}], 'summary': 'Aims to improve risk management and cybersecurity communication; popular frameworks include pci dds, iso 27001 and 27002, and cis.', 'duration': 28.62, 'max_score': 27976.337, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27976337.jpg'}, {'end': 28612.942, 'src': 'embed', 'start': 28554.561, 'weight': 4, 'content': [{'end': 28558.062, 'text': 'Okay, now, moving on, how often should you perform patch management?', 'start': 28554.561, 'duration': 3.501}, {'end': 28563.923, 'text': 'Well, patch manage should be done as soon as it is released for Windows, once the patch is released.', 'start': 28558.642, 'duration': 5.281}, {'end': 28568.625, 'text': 'It should be applied to all machines not later than one month same goes for network devices.', 'start': 28564.104, 'duration': 4.521}, {'end': 28570.665, 'text': 'We should patch it as soon as it is released.', 'start': 28568.685, 'duration': 1.98}, {'end': 28575.851, 'text': 'and proper patch management process should be followed to question number 24.', 'start': 28571.289, 'duration': 4.562}, {'end': 28578.152, 'text': 'What do you know about application security?', 'start': 28575.851, 'duration': 2.301}, {'end': 28585.075, 'text': 'application security is a practice of improving the security of applications using software, hardware and other procedural methods.', 'start': 28578.152, 'duration': 6.923}, {'end': 28587.977, 'text': 'countermeasures are taken to ensure application security,', 'start': 28585.075, 'duration': 2.902}, {'end': 28594.9, 'text': 'the most common being an application firewall that limits the execution of files or the handling of data by specific installed programs.', 'start': 28587.977, 'duration': 6.923}, {'end': 28600.433, 'text': 'Moving on to the next question, which is differentiate between penetration testing and software testing.', 'start': 28595.549, 'duration': 4.884}, {'end': 28605.256, 'text': 'Now. penetration testing helps identify and address the security vulnerabilities,', 'start': 28600.853, 'duration': 4.403}, {'end': 28609.76, 'text': 'whereas software testing focuses on functionality of the software and not the security aspect.', 'start': 28605.256, 'duration': 4.504}, {'end': 28612.942, 'text': 'A good penetration tester truly thinks differently than the other two.', 'start': 28610.04, 'duration': 2.902}], 'summary': 'Patch management should be done as soon as released, within one month for all machines and network devices. application security enhances security using software, hardware, and procedural methods. penetration testing identifies and addresses security vulnerabilities, while software testing focuses on functionality.', 'duration': 58.381, 'max_score': 28554.561, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo28554561.jpg'}, {'end': 28700.088, 'src': 'embed', 'start': 28671.753, 'weight': 5, 'content': [{'end': 28677.419, 'text': 'okay. so moving on to question number 27, which is tell me something about the common cyber attacks that plague us.', 'start': 28671.753, 'duration': 5.666}, {'end': 28680.862, 'text': "today, i'm going to be discussing eight cyber threats.", 'start': 28677.419, 'duration': 3.443}, {'end': 28682.424, 'text': "firstly, it's malware.", 'start': 28680.862, 'duration': 1.562}, {'end': 28688.35, 'text': 'now malware is an all-encompassing term for a variety of cyber threats, including trojans, viruses and worms.', 'start': 28682.424, 'duration': 5.926}, {'end': 28694.496, 'text': 'malware is simply defined as code with malicious intent that typically steals data or destroys something on your computer.', 'start': 28688.35, 'duration': 6.146}, {'end': 28696.046, 'text': 'Next is fishing.', 'start': 28695.046, 'duration': 1}, {'end': 28700.088, 'text': 'now fishing often posing as a request for data from a trusted third party.', 'start': 28696.046, 'duration': 4.042}], 'summary': 'Discussing eight common cyber threats including malware and phishing.', 'duration': 28.335, 'max_score': 28671.753, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo28671753.jpg'}], 'start': 27749.894, 'title': 'Information security and cybersecurity measures', 'summary': 'Covers encryption, cia triad, risk, vulnerability, and threat in a network, cybersecurity frameworks like pci dds, iso 2701, cis, and nist, patch management for windows and network devices, application security measures, and common cyber threats.', 'chapters': [{'end': 27955.464, 'start': 27749.894, 'title': 'Encryption and information security', 'summary': 'Discusses encryption, cia triad, and concepts like risk, vulnerability, and threat in a network, with a focus on key differences and their importance, including examples and use cases.', 'duration': 205.57, 'highlights': ['The chapter explains encryption and its importance in protecting data, including its use in businesses, governments, and for personal information, to guard against identity theft. Encryption is the process of converting data into an unreadable form to prevent unauthorized access, important for protecting corporate secrets, securing classified information, and guarding personal information against identity theft.', 'It highlights the difference between symmetric and asymmetric encryption, based on keys and performance, with examples like DES and RSA. Symmetric encryption uses the same secret key for both encryption and decryption and is faster but more vulnerable, while asymmetric encryption uses different keys and is slightly slower due to high computation. Examples include DES and RSA.', 'The CIA triad for information security is explained, covering confidentiality, integrity, and availability, with measures to ensure each aspect. The CIA triad ensures confidentiality, integrity, and availability of data, with measures to prevent sensitive information from reaching the wrong people, keep data intact, and ensure data and computers are available as needed.', 'The concepts of risk, vulnerability, and threat in a network are defined, with risk being the potential for loss or damage when a threat exploits a vulnerability. Threat refers to someone or something with the potential to harm, vulnerability is the weakness of an asset that can be exploited, and risk refers to the potential for loss or damage when a threat exploits a vulnerability.', 'The differences between IPS and IDS systems are outlined, with IDS detecting intrusion and leaving assessment to the administrator, while IPS takes necessary actions to prevent intrusion. IDS detects intrusion and leaves assessment to the administrator, while IPS detects intrusion and takes necessary actions to prevent intrusion.']}, {'end': 28553.981, 'start': 27955.964, 'title': 'Cybersecurity frameworks and security measures', 'summary': 'Discusses cybersecurity frameworks such as pci dds, iso 2701, cis, and nist, along with measures to strengthen information security, firewall setup, ssl and tls security, salted hashes, identity theft prevention, mitm attack prevention, and differences between encoding, hashing, and encryption.', 'duration': 598.017, 'highlights': ['Explanation of Cybersecurity Frameworks Cybersecurity Framework is voluntary guidance based on existing guidelines and practices for organizations to manage and reduce cybersecurity risks, with frequent adoption of frameworks such as PCI DDS, ISO 2701, CIS, and NIST.', 'Preventing Identity Theft To prevent identity theft, ensuring strong and unique passwords, avoiding sharing confidential information online, shopping from trusted websites, using advanced security solutions, and protecting the social security number are essential.', 'Prevention of Man-in-the-Middle Attack Preventing MITM attack involves encryption, particularly public key encryption, and the avoidance of open Wi-Fi networks, utilizing plugins like HTTPS forced TLS, etc.', 'Explanation of Encoding, Hashing, and Encryption Encoding transforms data for proper consumption, encryption is used to keep data secret, and hashing ensures integrity, with examples including ASCII, AES, and SHA-256.', 'Securing a Server Securing a server involves using the SSL protocol, ensuring secure passwords, creating new users, removing remote access from default accounts, and configuring firewall rules for remote access.']}, {'end': 28876.204, 'start': 28554.561, 'title': 'Patch management and cybersecurity basics', 'summary': "Discusses the importance of immediate patch management for windows and network devices, application security measures, differentiation between penetration testing and software testing, and common cyber threats, including malware, phishing, password attacks, ddos attacks, and drive-by downloads. it also covers the osi layers and the network layer's role, and methods for resetting a password-protected bios configuration.", 'duration': 321.643, 'highlights': ['Immediate Patch Management Patch management should be done as soon as it is released for Windows and network devices, not later than one month, to ensure proper security measures.', 'Common Cyber Attacks Discusses eight common cyber threats, including malware (trojans, viruses, worms), phishing attacks, password attacks, DDOS attacks, man-in-the-middle attacks, drive-by downloads, malvertising, and rogue software.', 'Application Security Measures Application security involves improving the security of applications using software, hardware, and procedural methods, with countermeasures such as application firewalls to ensure security.', 'Differentiation between Penetration Testing and Software Testing Penetration testing identifies and addresses security vulnerabilities, while software testing focuses on the functionality of the software and not its security aspects.', 'OSI Layers and Network Layer Explains the OSI layers (application, presentation, session, transport, network, data link, and physical layers) and the role of the network layer in controlling subnet operations and delivering packets across multiple links.', 'BIOS Configuration Reset Methods Describes methods for resetting a password-protected BIOS configuration, including removing the CMOS battery, using a jumper or physical switch on the motherboard.']}], 'duration': 1126.31, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo27749894.jpg', 'highlights': ['Encryption is crucial for protecting data in businesses, governments, and personal information.', 'CIA triad ensures confidentiality, integrity, and availability of data with preventive measures.', 'Understanding risk, vulnerability, and threat in a network is essential for cybersecurity.', 'Cybersecurity frameworks like PCI DDS, ISO 2701, CIS, and NIST are crucial for managing and reducing cybersecurity risks.', 'Immediate patch management for Windows and network devices is essential for proper security measures.', 'Prevention of common cyber threats such as malware, phishing attacks, and DDOS attacks is crucial for network security.', 'Application security measures involve improving the security of applications using software, hardware, and procedural methods.', 'Differentiating between penetration testing and software testing is important for addressing security vulnerabilities.']}, {'end': 29875.759, 'segs': [{'end': 28922.719, 'src': 'embed', 'start': 28894.602, 'weight': 0, 'content': [{'end': 28900.505, 'text': 'Now, XSS refers to client-side code injection attacks wherein an attacker can execute malicious scripts,', 'start': 28894.602, 'duration': 5.903}, {'end': 28905.267, 'text': 'also commonly referred to as malicious payload into a legitimate website or web application.', 'start': 28900.505, 'duration': 4.762}, {'end': 28915.732, 'text': 'XSS is amongst the most rampant of web application vulnerabilities and occurs when a web application makes use of unvalidated or unencoded user input within the output it generates.', 'start': 28905.267, 'duration': 10.465}, {'end': 28922.719, 'text': 'By leveraging XSS and attacker would exploit a vulnerability within a website or web application that the victim would visit,', 'start': 28916.312, 'duration': 6.407}], 'summary': 'Xss is a common web vulnerability allowing attackers to execute malicious scripts on legitimate websites.', 'duration': 28.117, 'max_score': 28894.602, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo28894602.jpg'}, {'end': 28958.799, 'src': 'embed', 'start': 28932.717, 'weight': 1, 'content': [{'end': 28939.683, 'text': 'So the answer to that is that data in transit or data in motion is data actively moving from one location to another,', 'start': 28932.717, 'duration': 6.966}, {'end': 28942.485, 'text': 'such as across the internet or through a private network.', 'start': 28939.683, 'duration': 2.802}, {'end': 28951.032, 'text': "data protection in transit is the protection of this data while it's traveling from network to network or being transferred from a local storage device to a cloud storage device,", 'start': 28942.485, 'duration': 8.547}, {'end': 28952.954, 'text': 'wherever data is moving effectively.', 'start': 28951.032, 'duration': 1.922}, {'end': 28958.799, 'text': 'data protection measures for in transit data are critical, as data is often considered less secure while in motion.', 'start': 28952.954, 'duration': 5.845}], 'summary': 'Data in transit requires critical protection measures to safeguard it while moving across networks or storage locations.', 'duration': 26.082, 'max_score': 28932.717, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo28932717.jpg'}, {'end': 29034.229, 'src': 'embed', 'start': 29010.094, 'weight': 2, 'content': [{'end': 29016.438, 'text': 'Network security describes the process and practices designed to protect network computers, programs and data from attack,', 'start': 29010.094, 'duration': 6.344}, {'end': 29018.139, 'text': 'damage or unauthorized access.', 'start': 29016.438, 'duration': 1.701}, {'end': 29022.842, 'text': 'In a computing context, security includes both cybersecurity and physical security.', 'start': 29018.679, 'duration': 4.163}, {'end': 29029.606, 'text': 'While cybersecurity is concerned with threats outside the castle, network security is worried about what is going on within the castle walls.', 'start': 29023.302, 'duration': 6.304}, {'end': 29034.229, 'text': 'The cybersecurity specialist is the crusading knight defending the kingdom,', 'start': 29030.266, 'duration': 3.963}], 'summary': 'Network security protects computers and data from attack, damage, and unauthorized access, with a focus on internal threats.', 'duration': 24.135, 'max_score': 29010.094, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo29010094.jpg'}, {'end': 29097.182, 'src': 'embed', 'start': 29070.663, 'weight': 3, 'content': [{'end': 29074.166, 'text': 'Moving on to the next question, which is what is ARP and how does it work?', 'start': 29070.663, 'duration': 3.503}, {'end': 29078.054, 'text': 'Okay, so address resolution protocol, or ARP,', 'start': 29074.893, 'duration': 3.161}, {'end': 29084.537, 'text': 'is a protocol for mapping an internet protocol address to a physical machine address that is recognized on the local Network.', 'start': 29078.054, 'duration': 6.483}, {'end': 29091.52, 'text': 'on the topic of how it works, when an incoming packet destined for a host machine on a particular local area Network arrives at a Gateway,', 'start': 29084.537, 'duration': 6.983}, {'end': 29097.182, 'text': 'the Gateway asks the ARP program to find a physical host or Mac address that matches the IP address.', 'start': 29091.52, 'duration': 5.662}], 'summary': 'Arp is a protocol for mapping ip address to physical address on a local network, used when an incoming packet arrives at a gateway.', 'duration': 26.519, 'max_score': 29070.663, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo29070663.jpg'}, {'end': 29161.853, 'src': 'embed', 'start': 29131.922, 'weight': 4, 'content': [{'end': 29135.407, 'text': 'but also something that only and only that user has on them.', 'start': 29131.922, 'duration': 3.485}, {'end': 29141.236, 'text': 'That is a piece of information only they should know or have immediately to hand such as a physical token.', 'start': 29135.808, 'duration': 5.428}, {'end': 29147.881, 'text': 'Authenticator apps replace the need to obtain verification code via text, voice call or email, for example.', 'start': 29141.816, 'duration': 6.065}, {'end': 29154.106, 'text': 'to access a website or web-based service that supports Google authenticator, the user types in their username and password.', 'start': 29147.881, 'duration': 6.225}, {'end': 29155.508, 'text': 'That is a knowledge factor.', 'start': 29154.407, 'duration': 1.101}, {'end': 29161.853, 'text': 'Okay now time for question number 36, which is what techniques can be used to prevent brute force login attacks.', 'start': 29156.248, 'duration': 5.605}], 'summary': 'Authenticator apps provide secure access, reducing dependency on verification codes via text, voice, or email.', 'duration': 29.931, 'max_score': 29131.922, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo29131922.jpg'}, {'end': 29218.93, 'src': 'embed', 'start': 29190.63, 'weight': 5, 'content': [{'end': 29198.276, 'text': 'the applications of artificial intelligence technologies pattern on human thought process to detect threats and protected physical and digital system.', 'start': 29190.63, 'duration': 7.646}, {'end': 29205.501, 'text': 'Self-learning security systems use data mining, pattern recognition and natural language processing to simulate the human brain,', 'start': 29198.896, 'duration': 6.605}, {'end': 29207.182, 'text': 'albeit in a high-powered computer model.', 'start': 29205.501, 'duration': 1.681}, {'end': 29209.904, 'text': 'This is exactly what cognitive cybersecurity is.', 'start': 29207.622, 'duration': 2.282}, {'end': 29212.766, 'text': 'So what is port blocking within LAN??', 'start': 29211.205, 'duration': 1.561}, {'end': 29218.93, 'text': 'Well, restricting the users from accessing a set of services within the local area network is called port blocking.', 'start': 29213.486, 'duration': 5.444}], 'summary': 'Ai technology detects threats, simulates human brain for cybersecurity. port blocking restricts lan user access to services.', 'duration': 28.3, 'max_score': 29190.63, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo29190630.jpg'}], 'start': 28876.244, 'title': 'It and cognitive cyber security', 'summary': "Covers it security basics including memory wiping, cross-site scripting, data protection in transit and at rest, differences between cyber security and network security, and prevention of data leakage. it also explains arp, 2fa, and cognitive cybersecurity, detailing arp's mapping of ip addresses to physical addresses, the added security layer of 2fa, and the application of ai in cognitive cybersecurity for threat detection and protection.", 'chapters': [{'end': 29070.162, 'start': 28876.244, 'title': 'It security basics', 'summary': 'Covers it security basics including memory wiping, cross-site scripting, data protection in transit and at rest, differences between cyber security and network security, and prevention of data leakage.', 'duration': 193.918, 'highlights': ['XSS refers to client-side code injection attacks wherein an attacker can execute malicious scripts, also commonly referred to as malicious payload into a legitimate website or web application. XSS refers to client-side code injection attacks, a rampant web vulnerability, allowing attackers to execute malicious scripts into a legitimate website or web application.', "Data protection in transit is the protection of data while it's traveling from network to network or being transferred from a local storage device to a cloud storage device. Data protection in transit safeguards data actively moving from one location to another, such as across the internet or through a private network.", 'Network security describes the process and practices designed to protect network computers, programs, and data from attack, damage, or unauthorized access. Network security involves protecting network resources from unauthorized access, damage, and attacks.', 'The chapter covers IT security basics including memory wiping, cross-site scripting, data protection in transit and at rest, differences between cyber security and network security, and prevention of data leakage. The chapter provides an overview of IT security basics covering various topics including memory wiping, cross-site scripting, data protection, differences between cyber security and network security, and prevention of data leakage.']}, {'end': 29875.759, 'start': 29070.663, 'title': 'Arp, 2fa, and cognitive cyber security', 'summary': 'Covers topics such as arp, 2fa, and cognitive cybersecurity, explaining how arp maps ip addresses to physical addresses, 2fa adds an extra layer of security, and cognitive cybersecurity applies ai to detect and protect against threats.', 'duration': 805.096, 'highlights': ['ARP: Address Resolution Protocol ARP is a protocol for mapping an internet protocol address to a physical machine address on the local network, and it functions by finding the physical host or Mac address that matches the IP address, or broadcasting a request packet to all machines on the LAN if no entry is found.', '2FA: Two-Factor Authentication 2FA adds an extra layer of security by requiring not only a password and username but also something only the user has, such as a physical token or authenticator app, enhancing security for websites and web-based services.', 'Cognitive Cyber Security Cognitive cybersecurity applies AI technologies to detect threats and protect physical and digital systems, using data mining, pattern recognition, and natural language processing to simulate the human brain in a high-powered computer model.']}], 'duration': 999.515, 'thumbnail': 'https://coursnap.oss-ap-southeast-1.aliyuncs.com/video-capture/nzZkKoREEGo/pics/nzZkKoREEGo28876244.jpg', 'highlights': ['XSS refers to client-side code injection attacks allowing execution of malicious scripts.', 'Data protection in transit safeguards data actively moving from one location to another.', 'Network security involves protecting network resources from unauthorized access, damage, and attacks.', 'ARP is a protocol for mapping an internet protocol address to a physical machine address on the local network.', '2FA adds an extra layer of security by requiring not only a password and username but also something only the user has.', 'Cognitive cybersecurity applies AI technologies to detect threats and protect physical and digital systems.']}], 'highlights': ['The rising threat of cybercrime poses a global problem, dominating the news cycle and impacting individual and organizational security.', 'Organized cybercrimes now far outshadow lone hackers and function like startups, employing highly trained developers.', 'The demand for skilled cybersecurity experts is increasing globally as all companies are looking to hire experts in this crucial domain.', 'Covers a comprehensive overview of cybersecurity, including its relevance, components, frameworks, and ethical hacking, to equip beginners with the necessary knowledge.', 'Emphasis on learning cybersecurity skills, roles, responsibilities, and interview questions for cybersecurity professionals.', 'Understanding vulnerability, threat, and risk is essential for identifying, analyzing, evaluating, and patching cyber threats.', 'The automated response platform mitigates a security breach by recognizing irregular activity, orchestrating a chain of events to prevent a serious security disaster, identifying the source of the attack, and containing the problem in a matter of hours.', 'Hacking evolved from a benign activity to a more sinister one, influenced by individuals such as Robert T Morris and Kevin Mitnick, leading to its portrayal in popular culture.', 'Differentiating between ethical, black hat, grey hat, and hacktivism.', 'Buffer overflow allows controlling program execution, leading to exploits for obtaining system access.', 'Wireshark facilitates tasks like IDS evasion by enabling the crafting and analysis of network packets to avoid detection by IDS systems, showcasing its significance as a versatile and powerful network analysis tool.', 'AES supports multiple key lengths, including up to 256 bits, providing stronger encryption options as compared to DES and Triple DES.', 'Digital certificates enable secure data exchange using public key infrastructure.', 'Network scanning serves multiple purposes such as recognizing available UDP and TCP network services, filtering systems, determining operating systems, and evaluating target host TCP sequence numbers and predictability.', 'The TCP/IP model is discussed, emphasizing its ability to make networks reliable by automatically recovering from device failures and its non-proprietary nature, making it easily modifiable.', 'Hybrid firewalls provide the highest security when applied in series, but when used in parallel, the security level is reduced to that of a packet filtering firewall.', 'Kali Linux offers over 600 penetration testing tools from different security fields and forensics.', 'Global opportunities in cybersecurity Israeli cybersecurity industry contributes over $7 billion to the economy, offering ample opportunities for cybersecurity professionals to work overseas.', 'CIA triad ensures confidentiality, integrity, and availability of data with preventive measures.', 'XSS refers to client-side code injection attacks allowing execution of malicious scripts.', 'Cognitive cybersecurity applies AI technologies to detect threats and protect physical and digital systems.']}