top of page

​

Part 1: In this video series, "How to Get into the IT Field" I discuss the "myths" of getting into IT. I'm often approached by friends and family who are curious about how I got into the I.T. field. After working in I.T. for 22 years, I consider myself a Cybersecurity professional. However, the path to getting into I.T. is not a straightforward one, as everyone takes a different journey. In this video, I hope to provide useful information that can help you get started in the I.T. field. I will debunk some myths that might discourage you from pursuing a career in I.T., and I will also discuss the various reasons why someone might choose to transition into this field. 

Part 2: In this video series, "How to Get into the IT Field" I aim to dispel the many myths that can discourage someone from pursuing a career change into IT. Drawing on my 22 years of experience in the field, I have encountered and heard many of these myths myself. While each person's path into IT is unique, I offer my insights to provide guidance on the different types of education, networking opportunities, and other valuable resources that can aid you on your journey. Whether you're just starting out or looking to advance your career, my goal is to help you navigate the world of IT with greater confidence and success.

​

Episode 1: In my "Nmap: Scan All the Things" six part series, I cover Nmap and its capabilities. In this video, I'll be going over a brief history Nmap, also know as Network Mapper. I'll cover installing and running scans with Nmap. I'll also share some insights and tips on some of the capabilities of Nmap. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

Episode 2: In my "Nmap: Scan All the Things" six part series, I cover Nmap and its capabilities. In this video, I will cover what Nmap's host discovery is. I will also discuss the Nmap host discovery specifications. In addition, I will also include DNS resolution features and finally the host discovery capabilities of Nmap. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

Episode 3: In my "Nmap: Scan All the Things" six part series, I will be covering Nmap and its capabilities. In this video I will cover what port scanning is. I also discuss how port scanning is useful. In addition, I will go over Nmap's port scanning techniques. I will also touch on Nmap's port scan timing, port options, and port scan types. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

Offensive-S3c: Simple Security Assessment - Part 1. In this video I am doing a simple security assessment. I cover port scanning and enumeration, web fuzzing, and password brute-forcing. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

Infosec | Cybersecurity | Learning

​

Offensive-S3c: Simple Security Assessment - Part 2. In this video I am proceeding where I left off in part one (https://youtu.be/6d1HGGKtSAw). I cover host enumeration, password hash cracking, and privilege escalation. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

Episode 4 (Detection, Finding All the Things!): In my "Nmap: Scan All the Things" six part series, I will be covering Nmap and its capabilities. I will try to provide a comprehensive overview of Nmap and its capabilities. In this video I will cover detection capabilities, including version and OS detection. In addition, I will also go over Nmap Scripting Engine, also known as NSE, and the NSE script types and phases. Finally, I will review Nmaps firewall and IDS evasion techniques, as well as Nmap Output options. If you find this content informative and you are interested in IT, specifically cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

In episode 5 (Secret Weapon Called NSE and Evading Detection!) of the "Nmap: Scan All the Things" six part series, I will try to provide an overview of Nmap and its capabilities. In this video I will cover Nmap Scripting Engine, including script usage and CLI arguments. In addition, I will also go over the NSE script types and phases. Finally, I will review Nmaps firewall and IDS evasion techniques, as well as Nmap Output options. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

In episode 6 (Nmap - Scan All the Things (Episode 6: Demo)) of this video I will explore the capabilities of Network Mapper, also known as NMAP. I'll be showcasing the potential of NMAP, serving as a capstone to my previous videos. If you missed any of the previous videos, don't worry, I will give a brief overview of NMAP's capabilities in the demonstration, but I highly recommend watching my previous videos for a more detailed explanation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. You can also read through the blog post located in the description and for more content please regularly check back on www.Cyb3r-S3c.com.

​

Offensive-S3c: Sudo Bypass - TryHackMe Room. In this video I am going over the TryHackMe Sudo Security Bypass room. I will provide a brief explanation of Linux PAM and Sudo. I'll also cover the CVE-2019-14287 vulnerability and why it's exploitable. Finally, I will exploit this vulnerability in a demo. If you found this video enjoyable and informative, don't forget to like and subscribe. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

 In this video "Fortifying Your Defenses: Blueprint to a Vulnerability Management Program", I will provide a general overview of a vulnerability management program, exploring its definition, functionality, and it’s crucial role within an organization's information security program. I will delve into the concepts of vulnerability, risk, and threat in order to gain a clear understanding of their significance. I will also outline the essential steps involved in implementing and maintaining an effective vulnerability management program, emphasizing its purpose of mitigating cybersecurity risks. Additionally, I will address common pitfalls that organizations should be aware of to avoid unnecessary cyber incidents and data breaches. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.

​

Offensive S3c: Pwnkit (CVE-2021-4034) - THM Room. In this video I will be doing a walkthrough of the TryHackMe Pwnkit (CVE-2021-4034) room. I will be covering CVE-2021-4034, a vulnerability found in polkit’s pkexec program. I will discuss pkexec and go over what pkexec is used for. Additionally, I will review the vulnerability associated with CVE-2021-4034. Finally, in this demonstration, I'll show you how an attacker can exploit pkexec to escalate privileges. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

In this video (Offensive-S3c: Baron Samedit (CVE-2021-3156) - THM Room) I will be doing a walkthrough of the TryHackMe Baron Samedit (CVE-2021-3156) room. I will provide a general overview of baron samedit. I will discuss what sudo is and what its used for. I’ll also cover briefly baron samedit’s discovery. Additionally, I will review the vulnerability associated with CVE-2021-3156, a heap buffer overflow vulnerability found in the sudo program. Finally, in this demonstration, I'll show you how an attacker can exploit sudo to escalate privileges. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

I had to rush this video due to life, so please bear with me if you see some issues in the production of this video. In this video (Offensive-S3c: Dirty Pipe (CVE-2022-0847) - THM Room) I will be doing a walkthrough of the TryHackMe Dirty Pipe (CVE-2022-0847) room. I will provide a general overview of Dirty Pipe. I will discuss Dirty Pipe’s discovery. Additionally, I will review how the vulnerability associated with CVE-2022-0847 affects the linux kernel. Finally, in this demonstration, I'll show you how an attacker can exploit this vulnerability to escalate privileges. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

In this video (Offensive-S3c: CyberSploit1 - OffSec Proving Grounds) I will be doing a walkthrough of the OffSec CyberSploit 1 vulnerable host. I will provide a very brief overview of CyberSploit1. In the walkthrough I will be executing active reconnaissance to include port scan, service enumeration, and manual web browsing. Additionally, I will perform exploitation of the target host. Finally, in this demonstration, I'll perform post-exploitation to include directory enumeration, hash decoding, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

In this video I will be doing a walkthrough of the OffSec Sar vulnerable host. I will provide a very brief overview of Sar. In the walkthrough I will be executing active reconnaissance to include port scan, service enumeration, and manual web browsing. Additionally, I will perform exploitation of the target host involving OS command injection. Finally, in this demonstration, I'll perform post-exploitation to include directory enumeration and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.

In this video (Offensive-S3c: OnSystemShellDredd - OffSec Proving Grounds) I will be doing a walkthrough of the OffSec OnSystemShellDredd vulnerable host. I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

In this video I will be doing a walkthrough of the (OffSec Gaara) vulnerable host. I will provide a very brief overview of Gaara. I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, dictionary attack, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.

In this video I will be doing a walkthrough of the OffSec Proving Grounds SunsetNoonTide vulnerable host. I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, remote code execution, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

In this video I will be doing a walkthrough of the OffSec Proving Grounds Blogger vulnerable host. I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, arbitrary file upload, and privilege escalation. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.

In this video I will be doing a walkthrough of the OffSec Proving Grounds Kevin vulnerable host.I will provide a walkthrough of reconnaissance through post-exploitation. This will include performing port scanning, service enumeration, default credential testing, and buffer overflow. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel.

​

In this video I will be providing an overview of a powerful tool that adds a lot of capability to a pentester and security professional's toolkit called Feroxbuster. I will provide an overview, its practical applications, key features, best practices, and how to get started with the tool. If you find this content informative and you are interested in cybersecurity, please like and subscribe to the Cyb3r-0verwatch channel. Also for more free content please regularly check back on www.Cyb3r-S3c.com.

bottom of page