TryHackMe! Advent of Cyber 3 - HTTP Cookies & Authentication Bypasses - 'Day 2'

preview_player
Показать описание
Help grow the channel with a Like, Comment, and Subscribe!

Рекомендации по теме
Комментарии
Автор

John - I am new to both cyber and coding. This year I’m doing advent of code and advent of cyber. I’ve completed the first two days and I’m really proud of all I’ve accomplished this year. Thank you for the knowledge and resources which enabled me to achieve this opportunity

OligoST
Автор

I have been programming for 25+ years, and started doing it as a software developer (in the embedded field) almost 16 years ago, but I never really got into hacking. However, after watching a few of John's malware analysis videos (out of curiosity), Youtube recommended his intro video to the Advent of Cyber, and I thought "why not", and I really like it. It is really interesting to see things from a totally different perspective.

Colaholiker
Автор

You sir, are the ginger god. I am not worthy. After watching your analysis video with the chinese kid who follows you on twitter, I felt 1 inch tall. But then I saw u working with registry hives in another vid and I felt good about myself again lol... Very awesome videos, and I like your style..

generovinsky
Автор

You've taught me more than any professional course. Gonna go for pentest+ here soon!

matthewbragg
Автор

Every day I look forward for a video from John, started this year on cybersecurity world, and you have been an inspiration to follow this path. Thank you for your lectures.

r--n-d--m
Автор

Hi John, this is lots of fun and challenging, but you are making the challenges easier for me to overcome by watching your videos in the Advent of Cyber. Thank You!😀

susananthony
Автор

Thanks John, Fantastic video and great method to transfer knowledge while covering all aspects of the exercise.

abbasleaders
Автор

Thanks, John! My brain was being stupid and needed to use the walk-through - which is all good considering this is a "learning point" as you mention at the end of the video.

MikeT-TheRetiredColonel
Автор

I want to be as wholesome and humble as you, John

AUBCodeII
Автор

I had already completed it, but I just came to accompany you kkk I learned a lot from you!!!

liongames
Автор

Thanks again John :D that ctrl+shift+r was really handy !

CHAP_SEC
Автор

Know you through the Advent of Cyber.
Love your videos!
Also, need day 3 :)

josephchen
Автор

Directions unclear, accessed dev tools and now the Gov of Missouri is after me...

theartofshibby
Автор

Could you do one for day 3? You explain things so much better than anyone else 💜

ares
Автор

A few days behind but Hey! Awesome content man, Really digging this! - Cheers 🍻

nsdesign
Автор

Please would really love to see a new malware analysis video, I already ran through the playlist. And good job on the video.

PMM
Автор

Man, this was a really cool and fun task, really enjoyed it :)

Blentux
Автор

Thanks for the walkthrough John. I'm having a blast with this.

michaeltully
Автор

i hope you do all the days john you are an amazing teacher!

gamingvsdesigns
Автор

@johnhammond
That was definitely an informative and educational video :)

I appreciate the work you do making the videos (and the time it takes you as well as the other ones that make such great educational IT/cyberSec vids for us all)

You guys truly are a serious asset to all that find you

cleightthejw