Sunny Dimalu The Cyborg v1
Sunny Dimalu The Cyborg v1
  • Видео 24
  • Просмотров 878 949
Computer Networking (ANIMATED) Exclusively for Beginners : OSI Model Explained (Real-World Examples)
This is a beginner-friendly complete computer network Course animated course that covers the OSI Model, network devices such as routers, switches, and hubs, helping you gain a deeper understanding.
Coupon Code : FROM-0
Course link : www.udemy.com/course/computer-networks-animated-edition-masterclass-from-level-0/?referralCode=A63D0833A03A711C1077
Join this channel to get access to perks:
ruclips.net/channel/UC0jvF7_96zBs2DycRFqxxcAjoin
0:00 Introduction to Networking
7:20 What is a Server
12:05 IP Address
16:38 Packet
20:22 What is a Hub
26:43 Switch
33:59 Router
41:35 Introduction to OSI Model
46:14 Application Layer
51:53 Presentation Layer
58:21 Session Layer
1:05:12 Transport Layer Part 1
1:17:45 Tran...
Просмотров: 2 707

Видео

Full Computer Networking (ANIMATED) Course: Networking Fundamentals From 0
Просмотров 1455 месяцев назад
Learn computer networking from scratch. Coupon Code : FROM-0 Course link : www.udemy.com/course/computer-networks-animated-edition-masterclass-from-level-0/?referralCode=A63D0833A03A711C1077 Join this channel to get access to perks: ruclips.net/channel/UC0jvF7_96zBs2DycRFqxxcAjoin
install Kali Linux 2024.1 & Metasploitable2 on VirtualBox 7 Step By Step : Cyber Security Lab 2024
Просмотров 26 тыс.Год назад
in this video we are gonna install latest version of Kali Linux 2024.1 & Metasploitable2 on VirtulBox Step By Step This is completely a beginners friendly guide for windows. Join this channel to get access to perks: ruclips.net/channel/UC0jvF7_96zBs2DycRFqxxcAjoin 0:00 - introduction 1:50- install visual cpp 2:39- install Virtual Box7 3:31 - Download Kali Linux 4:49 - install kali linux 11:47 -...
install DVWA & Juice-Shop in Kali Linux & Find Vulnerabilities/Bugs(Practical) : Bug Bounty
Просмотров 1 тыс.Год назад
This is a beginners friendly bug bounty tutorial where you will learn how to setup free labs for practicing Bug bounty and how to find vulnerabilities step by step easily . Join this channel to get access to perks: ruclips.net/channel/UC0jvF7_96zBs2DycRFqxxcAjoin
Full Wireshark Tutorial For Absolute Beginners: Learn Wireshark Step by Step| Wireshark Filters
Просмотров 41 тыс.Год назад
Wireshark : This is a practical complete Wireshark Course / tutorial for absolute beginners (2023). in this video you will learn how to use Wireshark to capture and Filter traffic/Packets easily . Wireshark Udemy Course : www.udemy.com/course/learn-wireshark-from-absolute-basics-to-advanced-in-2022/?referralCode=5EED0028E95028A637F5 Animated Networking Course : www.udemy.com/course/computer-net...
Udemy Course : Wireshark from basics to advanced(Packet Analysis & Detect Network threats)
Просмотров 1,1 тыс.2 года назад
Course Link : www.udemy.com/course/learn-wireshark-from-absolute-basics-to-advanced-in-2022/?referralCode=5EED0028E95028A637F5
Burp Suite Tutorial | BurpSuite Basics | Burp Suite For Beginners | Bug Bounty For Beginners
Просмотров 25 тыс.3 года назад
In this tutorial we have covered Burp suite from absolutely scratch . This tutorial is crafted for beginners we have not only covered basics also advanced topics as well . Burp Suite is a web pentesting tool designed for finding bugs or vulnerabilities on web applications. This is a defacto tool for bug bounty hunters . For a beginner Burp suite can a bit difficult .
How to install Kali Linux 2021.2 in VirtualBox on Windows 10 (2021)
Просмотров 52 тыс.3 года назад
So in this video we are gonna install latest version of kali linux 2021.2 in virtualbox. This is completely a beginners friendly guide for windows 10. This is an error free installations .All the errors that you get during installation have been solved .
Quick Channel Update : Roadmap for 2021 | Sunny Dimalu
Просмотров 1,2 тыс.3 года назад
Join this channel to get access to perks: ruclips.net/channel/UC0jvF7_96zBs2DycRFqxxcAjoin
Kali Linux Tutorial For absoute Beginners : Full Kali Linux Course | Kali Linux 2022 commands
Просмотров 84 тыс.3 года назад
In this video we are gonna learn kali linux from scratch in 2021. This is a Beginners friendly tutorial from basic kali Linux 2022.1 commands to intermediate Level. Kali Linux is an operating System which is designed for Cyber Security and Ethical hacking . So in this tutorial you are going to learn basic kali linux commands , Wireless Pentesting / Security and wireshark from scratch . if you a...
Nmap Tutorial - Find Vulnerabilities in Network | Port Scanning using NMAP
Просмотров 16 тыс.4 года назад
in this tutorial i have covered the basics of nmap for beginners . you will learn how to scan network for vulnerabilities , scan ports etc Support on Patreon : www.patreon.com/sunnydimalu
Wireshark Tutorial 2021- Sniff Usernames & Passwords From Web Pages & Remote Servers
Просмотров 113 тыс.4 года назад
in this tutorial we will learn how to sniff , analyze & capture packets in wireshark 2021 . We will discuss how protocols like ftp and http exchange information in plain text and that makes them vulnerable to the sniffing attacks . Advanced 6.5 hours Wireshark Course www.udemy.com/course/learn-wireshark-from-absolute-basics-to-advanced-in-2022/ Support on Patreon : www.patreon.com/sunnydimalu
A Complete Roadmap for Cyber Security Aspirants
Просмотров 6 тыс.4 года назад
if you want 1 on 1 Live training then here are the details : www.patreon.com/sunnydimalu in this detailed tutorial we will learn how to get started with cyber security / properly We will learn the Prerequisites , tools & career in cyber security . Support : www.patreon.com/sunnydimalu www.paypal.com/paypalme/themesraptor/3 0:00 - Course introduction 1:05 - Basics 2:52 - Programming for cyber se...
Wireshark Tutorial For Beginners (2022): From Absolute Basics | Packet Capture | Kali Linux
Просмотров 151 тыс.4 года назад
In this tutorial we are going to learn all about wireshark in 2022 This video is useful for beginners & those who are already familiar with wireshark can take something away as well . wireshark tutorial kali linux . Wireshark is packet capture / sniffer tool used for network analysis , Monitoring ,hreat detection and packet analysis . Support on Patreon : www.patreon.com/sunnydimalu Advanced Wi...
How To Install Kali Linux 2021 in USB drive | Kali Linux Live Persistence (2021)
Просмотров 27 тыс.4 года назад
How To Install Kali Linux 2021 in USB drive | Kali Linux Live Persistence (2021)
How to install Kali Linux 2020.4 in VirtualBox on windows 10 (2020)
Просмотров 51 тыс.4 года назад
How to install Kali Linux 2020.4 in VirtualBox on windows 10 (2020)
How to install DVWA on Kali Linux 2021.1 | Damn vulnerable Web Application
Просмотров 36 тыс.4 года назад
How to install DVWA on Kali Linux 2021.1 | Damn vulnerable Web Application
Kali Linux 2021: Top Things to do after installing Kali Linux 2021
Просмотров 82 тыс.4 года назад
Kali Linux 2021: Top Things to do after installing Kali Linux 2021
How to Install Kali Linux 2020.4 on vmware workstation Pro / Player 2020
Просмотров 52 тыс.4 года назад
How to Install Kali Linux 2020.4 on vmware workstation Pro / Player 2020
Linux Tutorial For Beginners | Linux Administration | Basic Linux Commands
Просмотров 3 тыс.4 года назад
Linux Tutorial For Beginners | Linux Administration | Basic Linux Commands
How to install Pycharm on windows 10 ( 2020 ) Fixed : No python interpreter configured
Просмотров 8 тыс.4 года назад
How to install Pycharm on windows 10 ( 2020 ) Fixed : No python interpreter configured
Shotcut Video Editor Tutorial for Beginners in 2020 | Basics To Advance Guide
Просмотров 10 тыс.4 года назад
Shotcut Video Editor Tutorial for Beginners in 2020 | Basics To Advance Guide
Bug Bounty Tutorial for Beginners | How to Become bug Bounty Hunter Step By Step
Просмотров 89 тыс.4 года назад
Bug Bounty Tutorial for Beginners | How to Become bug Bounty Hunter Step By Step

Комментарии

  • @KingBeyu
    @KingBeyu 12 дней назад

    Greetings, We are contacting you to talk about ways to market your Udemy course. Given your experience and the course's worth, we see effective ways to increase awareness and grow your following.

  • @TheAaktiti
    @TheAaktiti 13 дней назад

    The bestest video i ever get ......you are superb please make more and more videos like this

  • @pavithrasenthil53
    @pavithrasenthil53 Месяц назад

    Sir after starting the kali Linux, a dark screen appears with limited number of languages and a voice speaks to choose the language. Even if I choose it doesn't change .... What to do ????

  • @tahersadeghi6773
    @tahersadeghi6773 Месяц назад

    Thank you, Sunny.

  • @tahersadeghi6773
    @tahersadeghi6773 Месяц назад

    Thank you. This is the best video. Very informative.

  • @LamiAbu-fd9gi
    @LamiAbu-fd9gi 3 месяца назад

    Thanks for this video it help me alot

  • @PrinBensonic
    @PrinBensonic 3 месяца назад

    @SunnyDimalu HELLO, Maximize your Udemy course's potential! Our tailored marketing strategies ensure greater visibility, increased enrollments, and enhanced student engagement. Ready to see your course top the charts? Let’s connect! @PBG TEAM

  • @paranoidzkitszo
    @paranoidzkitszo 4 месяца назад

    This is no way from basic....you assume we even know how to setup Kali.... how do you run it? VM? Settings ?/

  • @romanshell5740
    @romanshell5740 4 месяца назад

    Thank you. You really helped me. Спасибо. Очень помог.

  • @IrlymMylros
    @IrlymMylros 5 месяцев назад

    First class information and brilliant animations to demonistrate the ISO 7 layers. Many thanks🏆 If you have a Coupon code for your courses, it will be good to publish it here

    • @SunnyDimalu
      @SunnyDimalu 5 месяцев назад

      Thank you Mylros!. I am glad that you found it useful . Use Coupon Code : FROM-0 to get a discount.

    • @IrlymMylros
      @IrlymMylros 5 месяцев назад

      @@SunnyDimalu....Thank you, I have just made the purchase. Can you also make this coupon apply to your other course WIRESHARK, so I can support you as well.

    • @SunnyDimalu
      @SunnyDimalu 5 месяцев назад

      Thank you Mylros!. i really appreciate that . use coupon Code : PACKET2024 And if you come up any questions regarding Networking, Wireshark and CyberSec Even Programming You can directly ask me on udemy's DM i will answer all your questions in detail as soon as possible. Thank you again!

    • @IrlymMylros
      @IrlymMylros 5 месяцев назад

      @@SunnyDimalu Thank you. Purchesd. Wish you the best

  • @marwenhammami9575
    @marwenhammami9575 5 месяцев назад

    Thanks

  • @Shanmuganathan01
    @Shanmuganathan01 5 месяцев назад

    Sir give me one free coupon

  • @WilliamGriffin255
    @WilliamGriffin255 5 месяцев назад

    Oh my goodness! This is by far the best tutorial on networking fundamentals. Thanks, mate! Love from Ireland.

    • @SunnyDimalu
      @SunnyDimalu 5 месяцев назад

      You're very welcome!

  • @darrelphilips6545
    @darrelphilips6545 5 месяцев назад

    Thanks, Sunny! Can't wait to finish the video! Awesome as always, Superior Quality! You are the best for beginners

  • @2.5wc
    @2.5wc 5 месяцев назад

    Thank u bro

  • @danny19e
    @danny19e 5 месяцев назад

    What is the network setting for the kali Linux VM?

  • @user-kw2og9hy4h
    @user-kw2og9hy4h 6 месяцев назад

    Thanks a lot

  • @user-kw2og9hy4h
    @user-kw2og9hy4h 6 месяцев назад

    Thanks a lot

  • @PhannaPH30
    @PhannaPH30 6 месяцев назад

    I like the way that you have explained it in this video. Big thanks for sharing!

  • @hackrat
    @hackrat 6 месяцев назад

    This worked for me. 👍

  • @Asadneon
    @Asadneon 6 месяцев назад

    WHERE IS VULNERABILITY ........................................................................................

  • @user-ts7bb7ul9u
    @user-ts7bb7ul9u 7 месяцев назад

    Thank you for the great video with respect to Wireshark. I have only one issue, I can not enable Packet Bytes. It is Grayed out. Any suggestion?

  • @user-mc4lb1jy7b
    @user-mc4lb1jy7b 7 месяцев назад

    Thanks for sharing. Quick question, can you use Wireshark to only monitor activities on your personal computer or laptop?

    • @SunnyDimalu
      @SunnyDimalu 7 месяцев назад

      Yes, absolutely.

    • @user-mc4lb1jy7b
      @user-mc4lb1jy7b 7 месяцев назад

      @@SunnyDimalu Have you a guide or a link for this? Thanks!

    • @SunnyDimalu
      @SunnyDimalu 7 месяцев назад

      I have a basics-to-advanced Udemy course. So, if you are looking to start from level 0 and progress to an advanced level, take a look at this course: www.udemy.com/course/learn-wireshark-from-absolute-basics-to-advanced-in-2022/?referralCode=5EED0028E95028A637F5

  • @rafehknuckles3087
    @rafehknuckles3087 7 месяцев назад

    thank u for saving my lab exam i couldn,t do it without u.thanks

  • @judymwende1748
    @judymwende1748 7 месяцев назад

    Nice, keep up the good work

  • @chiomachukwuma2859
    @chiomachukwuma2859 7 месяцев назад

    Very clear and simple to understand. thank you

  • @train4905
    @train4905 8 месяцев назад

    Still awsome,thanku sir😊😊

  • @MrGregcachin
    @MrGregcachin 8 месяцев назад

    nice video, as simple as that

  • @NiceNice-if2sb
    @NiceNice-if2sb 8 месяцев назад

    Thank you!

  • @tangerineArc
    @tangerineArc 8 месяцев назад

    Great tutorial. Keep up the good work.

  • @abdinoor7036
    @abdinoor7036 8 месяцев назад

    Thanks ❤

  • @emilygardner8842
    @emilygardner8842 8 месяцев назад

    Great Video. I signed up for the course. It is really helping me understand Wire Shark!!! Thank you!!!!!!!

    • @SunnyDimalu
      @SunnyDimalu 8 месяцев назад

      Thank you very much Emily! I appreciate that. And of course, if you have any questions related to course or CyberSec, feel free to ask them on Udemy. Your questions will be answered as soon as possible. Also, if you find the course helpful, please consider leaving a review. It really helps the course! And thank you again, Emily!

    • @emilygardner8842
      @emilygardner8842 8 месяцев назад

      I am doing the course on wireshark (love it!) Do you offer any other courses on other programs?

    • @SunnyDimalu
      @SunnyDimalu 8 месяцев назад

      There will be a course on Computer Networking (Animated) in next 7-10 days from level 0.

    • @emilygardner8842
      @emilygardner8842 8 месяцев назад

      @@SunnyDimalu I will sign up for sure :)

    • @SunnyDimalu
      @SunnyDimalu 8 месяцев назад

      Thank you!! Please Signup the course with my Promo only . Thank You . Emily

  • @silibazisomoyo7356
    @silibazisomoyo7356 9 месяцев назад

    8 months later and this video has proved productive. Thank you so much

  • @H_ec
    @H_ec 9 месяцев назад

    What to do in network traffic analyser project??

    • @SunnyDimalu
      @SunnyDimalu 9 месяцев назад

      Create a DOS detector by analyzing the pattern

  • @Pankaj268hp
    @Pankaj268hp 9 месяцев назад

    Nice video for beginners❤🎉

  • @playsides8169
    @playsides8169 10 месяцев назад

    Great video. My student think this is the best yet. SilverFox

    • @SunnyDimalu
      @SunnyDimalu 10 месяцев назад

      Glad it was helpful!

  • @rookie7225
    @rookie7225 10 месяцев назад

    Bro looks like AI generated lol

  • @jackalineagborngwashi7620
    @jackalineagborngwashi7620 10 месяцев назад

    Hello sir. You made this so simple to understand. Thank you so much.

  • @whitenorthstar
    @whitenorthstar 10 месяцев назад

    I dont have the option of wifi in the view option...can you please help?

    • @SunnyDimalu
      @SunnyDimalu 10 месяцев назад

      Which Operating system are you on ? is it a virtual machine be detailed please.

  • @jackalineagborngwashi7620
    @jackalineagborngwashi7620 10 месяцев назад

    Very explicit! Thank you.

  • @fincorp222
    @fincorp222 10 месяцев назад

    Best nmap guide so far. Please make another video on vulnerability analysis in detail.

  • @whitenorthstar
    @whitenorthstar 10 месяцев назад

    excellent and simple explanation...thank you sir!

  • @Harshi-jo6ol
    @Harshi-jo6ol 10 месяцев назад

    he is the best yt i have ever fpund for cybersecurity

  • @wendy_113
    @wendy_113 10 месяцев назад

    I can't thank you enough

  • @Harshi-jo6ol
    @Harshi-jo6ol 10 месяцев назад

    why is he so underrated?

  • @krisg900
    @krisg900 11 месяцев назад

    Getting past the accent is a challenge.

    • @SunnyDimalu
      @SunnyDimalu 10 месяцев назад

      i understand that . it can be difficult for some people .

    • @blackbird436
      @blackbird436 7 месяцев назад

      Rasis tolol! Setiap orang punya logatnya sendiri lah!

    • @mja9376
      @mja9376 5 месяцев назад

      It's not hard, some people just like complaining ​@@SunnyDimalu

  • @tahersadeghi6773
    @tahersadeghi6773 11 месяцев назад

    Hi Sunny. I am trying to buy your course from Udemy. The price is more than quadrupled and it says the coupon is for new learners. I am a new learner and this is not right.

    • @SunnyDimalu
      @SunnyDimalu 11 месяцев назад

      Hey Taher, use this new Coupon the price will drop by 20-30% : WIRESHARD7 and feel free to ask anything about the Course Or CyberSec . Thank you .

  • @tahersadeghi6773
    @tahersadeghi6773 11 месяцев назад

    Thank you for your classic and precise description.

  • @train4905
    @train4905 11 месяцев назад

    Awsome thanku😊

  • @helpteam-vx5bd
    @helpteam-vx5bd 11 месяцев назад

    well explained