David Alves Web
David Alves Web
  • 98
  • 276 410
I tried to prove that GRC is NOT boring!
#grc #cybersecurity
Check out grcmastery.com
Feel free to reach out if you think I can help in any way 🤗
Twitter: DavidAlvesWeb
Thank you all so much for watching! ❤️
Переглядів: 2 023

Відео

SquareX - This Browser Extension Protects YOU from MALWARE!!!
Переглядів 3,5 тис.6 місяців тому
Try SquareX for FREE: sqrx.io/da_yt You will LOVE IT! Also, feel free to reach out if you think I can help in any way 🤗 Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️ Summary: 0:00 Intro 0:40 Context 1:14 Setup 2:32 Disposable Browser 5:40 Disposable File Viewer 7:49 Fun Fact! 8:28 Disposable Email 10:40 Smart Integrations 11:58 Try SquareX for FREE!
TryHackMe Advent of Cyber Day 24
Переглядів 8 тис.7 місяців тому
Feel free to reach out if you think I can help in any way 🤗 Discord Community: discord.gg/QJ7vErwr2y Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️ Summary: 0:00 Intro
TryHackMe - Advent of Cyber Day 11
Переглядів 15 тис.8 місяців тому
Feel free to reach out if you think I can help in any way 🤗 Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️
TryHackMe Advent Of Cyber - ANNOUNCEMENT!
Переглядів 2,5 тис.8 місяців тому
#tryhackme #cybersecurity #ethicalhacking Feel free to reach out if you think I can help in any way 🤗 Join the Challenge: tryhackme.com/room/adventofcyber2023 Learn more about the Advent of Cyber: tryhackme.com/r/christmas Discord Community: discord.gg/QJ7vErwr2y Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️
Certified Red Team Professional (CRTP) - How to PASS!?
Переглядів 6 тис.9 місяців тому
Feel free to reach out if you think I can help in any way 🤗 Twitter: DavidAlvesWeb Discord Community: discord.gg/QJ7vErwr2y Altered Security Website: www.alteredsecurity.com/ CRTP Page: www.alteredsecurity.com/adlab Thank you all so much for watching! ❤️ Summary: 0:00 Intro 0:14 Why the CRTP? 0:50 GIVEAWAY! 1:15 Bootcamp vs On-Demand 1:33 Pricing 1:43 Preparing for the Exam 4:01 Exa...
Massive 5K Subscribers Giveaway!
Переглядів 17 тис.10 місяців тому
OFFICIAL RULES - The giveaway is FREE to participate! - The giveaway is SPONSORED by Altered Security! - To participate in the giveaway, you MUST be subscribed to the Channel, and leave a comment explaining how you were introduced to Cybersecurity. - The giveaway starts at 8:00 PM UTC 1 on OCTOBER 15th, 2023. - The giveaway ends at 8:00 PM UTC 1 on OCTOBER 28th, 2023. - All entries must be rece...
Path To Become An Ethical Hacker (2024 Roadmap)
Переглядів 4,9 тис.10 місяців тому
#cybersecurity #ethicalhacking #pentesting In this video I will give you my top 5 tips to become a professional ethical hacker! Feel free to reach out 🤗 Twitter: DavidAlvesWeb Discord Community: discord.gg/QJ7vErwr2y Thank you all so much for watching! ❤️ Summary: 0:00 Intro 0:25 Step 1 3:08 Step 2 4:32 Step 3 7:51 Step 4 9:11 Step 5 11:40 BONUS TIP!
When Safety Negligence Ends in Tragedy - OceanGate Sub
Переглядів 3,3 тис.Рік тому
#Titanic #submarine #submersible #titanicsubmarine #titanicsubmersible Feel free to reach out if you think I can help in any way 🤗 Discord Community: discord.gg/QJ7vErwr2y Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️
How TESLA got HACKED and PAID $400,000 for it!
Переглядів 3,7 тис.Рік тому
#tesla #cybersecurity Feel free to reach out if you think I can help in any way 🤗 Discord Community: discord.gg/QJ7vErwr2y Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️ Summary: 0:00 Intro 0:17 What is Pwn2Own? 0:35 Shoutout FlashbackPwn 1:05 Hacking Competitions 1:32 What happened to Tesla? 1:54 1st Hack by Synacktiv 2:18 2nd Hack by Synacktiv 2:54 Synacktiv gets $4...
OSCP 2023 UPDATE!!!
Переглядів 7 тис.Рік тому
Feel free to reach out if you think I can help in any way 🤗 Discord Community: discord.gg/QJ7vErwr2y Twitter: DavidAlvesWeb Thank you all so much for watching! ❤️ Summary: 0:00 Intro 0:22 Exploring the Updates 1:38 Which Modules are Out? 2:50 Which Modules are In? 3:38 MOST IMPORTANT, MUST WATCH! 5:06 The new Exam! 5:26 Bonus Points! 6:12 Release Plans! 6:27 Final Words
From Biology to Hacking with @FindingUrPasswd - Cybersecurity Web Podcast #7
Переглядів 283Рік тому
From Biology to Hacking with @FindingUrPasswd - Cybersecurity Web Podcast #7
These Skills Will BOOST Your Career!
Переглядів 466Рік тому
These Skills Will BOOST Your Career!
The MOST IMPORTANT tool for Pentesters!
Переглядів 600Рік тому
The MOST IMPORTANT tool for Pentesters!
Getting a Job in Cybersecurity without a Degree?!
Переглядів 440Рік тому
Getting a Job in Cybersecurity without a Degree?!
TryHackMe - Advent of Cyber (2022) Day #24 - FINAL DAY!
Переглядів 856Рік тому
TryHackMe - Advent of Cyber (2022) Day #24 - FINAL DAY!
TryHackMe - Advent of Cyber 2022 #1
Переглядів 511Рік тому
TryHackMe - Advent of Cyber 2022 #1
How to BUILD a Cybersecurity TEAM!?
Переглядів 294Рік тому
How to BUILD a Cybersecurity TEAM!?
TryHackMe - Content Discovery
Переглядів 9 тис.Рік тому
TryHackMe - Content Discovery
APPLY ANYWAY! The Truth about Unrealistic Job Descriptions ...
Переглядів 368Рік тому
APPLY ANYWAY! The Truth about Unrealistic Job Descriptions ...
TryHackMe - Careers in Cyber
Переглядів 934Рік тому
TryHackMe - Careers in Cyber
This is why Beginner Certifications are Relevant ...
Переглядів 337Рік тому
This is why Beginner Certifications are Relevant ...
TryHackMe - Defensive Security
Переглядів 318Рік тому
TryHackMe - Defensive Security
Cybersecurity & the Purple Team!
Переглядів 1,3 тис.Рік тому
Cybersecurity & the Purple Team!
Every Hacker MUST Master this...
Переглядів 235Рік тому
Every Hacker MUST Master this...
Is ETHICAL HACKING even a Career CHOICE?!?!
Переглядів 161Рік тому
Is ETHICAL HACKING even a Career CHOICE?!?!
From HACKING Video Games to Lead Security Professional!
Переглядів 301Рік тому
From HACKING Video Games to Lead Security Professional!
Video Game Hacking, Pentesting, Cybersecurity Hiring & Training - Cybersecurity Web Podcast #6
Переглядів 569Рік тому
Video Game Hacking, Pentesting, Cybersecurity Hiring & Training - Cybersecurity Web Podcast #6
TryHackMe - Intro to Offensive Security
Переглядів 547Рік тому
TryHackMe - Intro to Offensive Security
So You Want to be an Ethical Hacker?!
Переглядів 892Рік тому
So You Want to be an Ethical Hacker?!

КОМЕНТАРІ

  • @user-zy6jt6iy6u
    @user-zy6jt6iy6u 13 днів тому

    CLD-100 include fundamental cloud technologies including architecture designs, containerization (using Docker), Kubernetes (for container orchestration), and other relevant topics.

  • @dfxdfx5368
    @dfxdfx5368 14 днів тому

    So, if a link doesn't have https//: in the address and my system blocked it as considered sketchy or potentially dangerous, I can still open it within a browser in Square X without any consequences?

  • @CosmicMyst
    @CosmicMyst 15 днів тому

    Just passed my Security+ Saturday. I took the practice exam for CySA+ from Jason Dion's udemy course as a baseline and got a 75% on the first attempt. With some studying I can probably knock this one out too. Also used the same method for taking the Security+ and it worked wonders.

  • @VernJ-ry3ec
    @VernJ-ry3ec Місяць тому

    Bruh, thank you🙏 This also works in Debian12 (xfce) if anyone reads this

  • @MyClone-z1y
    @MyClone-z1y Місяць тому

    Is it a mistake to take this exam before the oscp ?

    • @DavidAlvesWeb
      @DavidAlvesWeb Місяць тому

      It's definitely not a mistake! I would actually recommend you doing it if you can :9

  • @MyClone-z1y
    @MyClone-z1y Місяць тому

    What if you take this exam first , and then you for OSCP what do you think?

    • @DavidAlvesWeb
      @DavidAlvesWeb Місяць тому

      It's a great idea! It will help you with AD for sure!

  • @eslammohsen1714
    @eslammohsen1714 Місяць тому

    How much time did the course take you?

  • @dhairyapatel3988
    @dhairyapatel3988 Місяць тому

    It says "submit the proof.txt of at least 30 PEN-200 Lab Machines" , So it could be any 30 machines of "practice" or "play" ? Or it should also include the challenge labs associated with pen-200 course ? or total of any 30 machines ?

  • @user-vs5rr7jq1t
    @user-vs5rr7jq1t Місяць тому

    Cok-suckery

  • @priteshhacker1572
    @priteshhacker1572 Місяць тому

    When exam starts can you tell me can i access my learning parth?

  • @efeonobrakpeya9883
    @efeonobrakpeya9883 Місяць тому

    I went pale when I heard vm escapes😂

  • @user-ls7bt5ft6o
    @user-ls7bt5ft6o 2 місяці тому

    THM{GOT_AJAX_FLAG} could have been easily seen in the page source RESPONSE tab.

  • @Espi68One
    @Espi68One 2 місяці тому

    With this video being three years old, most likely you took the 002 version. I will be taking Sec+ 601 before July 31st, and Cysa 003 before end of October, voucher expires. I will be reviewing both exams over the 4 months. With a day or two for other areas.

  • @Wgsatr
    @Wgsatr 2 місяці тому

    I tried on my personal kali and tryhackme it says we can’t connect to server I never get to acme it site

  • @timothypattonjr1
    @timothypattonjr1 2 місяці тому

    Sensi

  • @danielmohr5232
    @danielmohr5232 3 місяці тому

    I spent an entire semester studying GRC, but I didn't learn much from my teacher. These seven videos have taught me way more! Well done keep up the hard work

    • @DavidAlvesWeb
      @DavidAlvesWeb 3 місяці тому

      So happy to read that! Thank you :)

  • @hindimovie2332
    @hindimovie2332 3 місяці тому

    What should we read, first edition or second edition?

    • @DavidAlvesWeb
      @DavidAlvesWeb 3 місяці тому

      second or just use their online platform now :)

  • @user-hz8ri4rs6x
    @user-hz8ri4rs6x 3 місяці тому

    if someone needs it, it works on debian too

  • @DocGMoney
    @DocGMoney 3 місяці тому

    I dont understand the stress everyone talks about from this test... I don't personally see how a single test can hold this much anxiety for people. I'm also a Pen 200 student going to take this soon but not feeling anxiety-ridden about it.

    • @DavidAlvesWeb
      @DavidAlvesWeb 3 місяці тому

      From my understanding, it’s all about the money+time invested combined with the fear of failing.

    • @DocGMoney
      @DocGMoney 3 місяці тому

      @@DavidAlvesWeb Yes I understand this as I paid out of pocket I also had 0 experience in cyber going into it and think I took the wrong path for sure but Im still not understanding why its so stressful for people...Maybe its just life experiences but unsure.

    • @BJMolette
      @BJMolette Місяць тому

      @@DocGMoneyhow did it go?

  • @lorenzocorsi4772
    @lorenzocorsi4772 3 місяці тому

    The acme site doesn t work :/

  • @hertechprep
    @hertechprep 4 місяці тому

    I love those tools tables that you made .

  • @goldengoatfilms9059
    @goldengoatfilms9059 4 місяці тому

    How to shut off two beeps at the beginning of start up of kali Linux persistence.

    • @DEVIL-vu6dk
      @DEVIL-vu6dk 3 місяці тому

      Did you got the soln?

    • @goldengoatfilms9059
      @goldengoatfilms9059 3 місяці тому

      @@DEVIL-vu6dk what’s soln?

    • @DEVIL-vu6dk
      @DEVIL-vu6dk 2 місяці тому

      @@goldengoatfilms9059 I don't know that's why I am asking

  • @sanjoybisswas3315
    @sanjoybisswas3315 4 місяці тому

    supper

  • @smnomad9276
    @smnomad9276 4 місяці тому

    Hey man any update? Did John take the exam yet? Could you ask him please🙏🏼 I think making a video update if that's the case would get a lot of views for the channel 💯

  • @hertechprep
    @hertechprep 4 місяці тому

    Hands down this is one of the best videos explaining how to pass the exam! I just passed Security+ last month and now doing CySA+. Everyone is saying it’s one of the most difficult exams they’ve ever taken but I also encourage people to really understand the concepts. Seems like I also am using the same method as yourself as I did with my Security+. Book + note taking and video for supplement material. Not to mention I took hundreds of practice test! Great video …clear and concise with a lot of detail!

  • @kerdes_1181
    @kerdes_1181 4 місяці тому

    I will do all I can give almost all I have to be in a conference where those GOATS are : JOHN HAMMOND, HEATH ADAMS, ALEXIS AHMED, NAHAMSEC, 0-DAY, CHUNCK......

  • @thejoanaalves
    @thejoanaalves 4 місяці тому

    Awesome video! Always nice to learn more about GRC! :) I'm going to check his course! Thanks for the tip!

  • @UnixGuy
    @UnixGuy 4 місяці тому

    💯 there is a lot that can be done within GRC, it’s so versatile and misunderstood even by those in the broad cyber industry

  • @BigBrother619
    @BigBrother619 5 місяців тому

    Lil bro, i appreciate how you teach and share in these lessons.. I'm new to all this so you make the learning transition a little smoother. Gracias por tu ayuda.. - XTRNL619

  • @DonCMo414
    @DonCMo414 5 місяців тому

    Any time I try to run a command in the attackbox I get an error saying unable to connect to the url. Does anyone know why that is?

  • @thejoanaalves
    @thejoanaalves 6 місяців тому

    First video! :)

  • @sec-fortress
    @sec-fortress 6 місяців тому

    Great Content!!! LFG 🔥🔥

  • @anabelagarcia1489
    @anabelagarcia1489 6 місяців тому

    So proud

  • @Thanh_Tam44
    @Thanh_Tam44 6 місяців тому

    Really helpful thanks man

  • @eliasmirror6852
    @eliasmirror6852 6 місяців тому

    is just another browser sandbox

    • @DavidAlvesWeb
      @DavidAlvesWeb 6 місяців тому

      It has the same capabilities, and much more!

  • @terraflops
    @terraflops 6 місяців тому

    this tool is amazing but the banner on website states that SquareX raised $6M USD from a Sequoia Capital Southeast Asia, and i wonder how long this is free? or when this great product turns to crap as all business that have Capital Ventures succumb to to satisfy the only humans that matter = Shareholders. this product is very cool and will try it out, just wondering who is paying for the servers.

  • @outlawnation5160
    @outlawnation5160 6 місяців тому

    What’s the song at the intro of the video? sounds pretty cool

    • @DavidAlvesWeb
      @DavidAlvesWeb 6 місяців тому

      Let me search! It's from Artlist.io tho

  • @DayCyberwox
    @DayCyberwox 6 місяців тому

    SICK video!

    • @DavidAlvesWeb
      @DavidAlvesWeb 6 місяців тому

      Thank YOU bro! It means a lot!

  • @thejoanaalves
    @thejoanaalves 6 місяців тому

    It's the edition skills for me 🔥 Great content, will try the extension now! :)

  • @user-tt9ds8jz6x
    @user-tt9ds8jz6x 6 місяців тому

    Great extension! 💪

  • @carolinaassuncao5938
    @carolinaassuncao5938 6 місяців тому

    Done!!! 👍🏻

  • @SHARIF_AL_HASAN
    @SHARIF_AL_HASAN 6 місяців тому

  • @DavidAlvesWeb
    @DavidAlvesWeb 6 місяців тому

    Try SquareX for FREE: sqrx.io/da_yt You will LOVE IT! 🤗💙

  • @Free.Education786
    @Free.Education786 6 місяців тому

    Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝

  • @doctorc-ton1099
    @doctorc-ton1099 6 місяців тому

    Windows defender deleted Rubeus and Whisker while in my session. So that's interesting. your walkthrough was perfect! Thanks!

    • @haralali6385
      @haralali6385 6 місяців тому

      Same... Defender deleted those file for me twice

  • @yesipovdaniel4943
    @yesipovdaniel4943 7 місяців тому

    How much time took them to give you answer for your report?

  • @MalejDzon
    @MalejDzon 7 місяців тому

    Nice job there bro !

  • @kobilovilkhomjon9502
    @kobilovilkhomjon9502 7 місяців тому

    Good work

  • @user-hu5xb3yw9q
    @user-hu5xb3yw9q 7 місяців тому

    I'm really thankful I found your page before I got too deep into THM/ You show other work arounds helping me understand everything even better

  • @JohnJohnson-ch6xq
    @JohnJohnson-ch6xq 7 місяців тому

    I am in Spain studying cyber security. I would like you to be my mentor....please.

    • @DavidAlvesWeb
      @DavidAlvesWeb 7 місяців тому

      Hop on Discord! Happy to help :D