Загрузка страницы

[Hindi] SolarWinds Breach Explained | SolarWinds Hack Explained | Solarwinds Orion

Topics
solarwinds hack explained
solarwinds breach explained
solarwinds orion
supply chain attack
fireeye
sunburst backdoor
#Solarwinds
#fireye
#solarwindshack
#solarwindsorion

Namaskar mitro, aaj ke is video mai maine explain kiya Solarwinds breach ye fir hum bol sakte hai Solarwinds Hack ke baare mai. Maine try ki hai pure solarwinds breach jo hua tha Orion tool ke jariye supply chain attack ke through usse explain krne ki. Aur sath hi explain kiya hai kaise fireye ne is hack ka pata lagaya, unke red team tools ke waja se. Ummed hao ki aapko video pasand aaya hoga.

Namaskar mitro, Today in this video i have explain about the Solarwinds breach or we can say Solarwinds Hack. In this video i have tried to explain the solarwinds breach which happend due to Orion tool with the help of supply chain attack. And have also explained how fireye has identified the hack because of their red team tools. Hope you liked the video.

Connect with Technical MotaBhai
Facebook : https://www.facebook.com/TMotaBhai
Twitter : https://twitter.com/TMotabhai
Instagram : https://www.instagram.com/tmotabhai/
Mail me : technicalmotabhai@gmail.com
Youtube : https://www.youtube.com/c/TechnicalMotaBhai
🔊 LIKE ➡ SHARE ➡ SUBSCRIBE

About : Technical MotaBhai is a YouTube Channel, where you will find technological videos in Hindi :)

NOTE :
All content used is copyright to TechnicalMotaBhai, Use or commercial display or editing of the content without proper authorization is not allowed.

Видео [Hindi] SolarWinds Breach Explained | SolarWinds Hack Explained | Solarwinds Orion канала Technical MotaBhai
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
27 декабря 2020 г. 19:00:07
00:13:31
Другие видео канала
[Hindi] ERROR BASED SQL INJECTION | Manually Exploiting SQL Injection Step by Step[Hindi] ERROR BASED SQL INJECTION | Manually Exploiting SQL Injection Step by Step[Hindi] UNION BASED SQL INJECTION | Manually Exploiting SQL Injection Step by Step[Hindi] UNION BASED SQL INJECTION | Manually Exploiting SQL Injection Step by Step[Hindi] What is Tryhackme | Tryhackme Setup | Tryhackme openvpn setup | Tryhackme rooms reset[Hindi] What is Tryhackme | Tryhackme Setup | Tryhackme openvpn setup | Tryhackme rooms reset[Hindi] NMAP basic scan types | How NMAP scan works | TCP | UDP | NULL | FIN | Stealth scan[Hindi] NMAP basic scan types | How NMAP scan works | TCP | UDP | NULL | FIN | Stealth scan[Hindi] Tryhackme That's The Ticket Walkthrough | That's The Ticket | Tryhackme[Hindi] Tryhackme That's The Ticket Walkthrough | That's The Ticket | TryhackmeWhat is Wireshark | Wireshark Filters | How to use Wireshark | How to install wireshark in linuxWhat is Wireshark | Wireshark Filters | How to use Wireshark | How to install wireshark in linux#1 | What is Nmap | How to use Nmap | Nmap Tutorial For Beginners [Hindi]#1 | What is Nmap | How to use Nmap | Nmap Tutorial For Beginners [Hindi]#9 | What is Invisible Proxy | Invisible Proxy | Burpsuite Tutorials#9 | What is Invisible Proxy | Invisible Proxy | Burpsuite Tutorials#8 | BurpSuite Collaborator Client | BurpSuite Basics Tutorials#8 | BurpSuite Collaborator Client | BurpSuite Basics TutorialsTryHackMe OWASP Top 10 - Day 10 Insufficient logging and monitoring | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 10 Insufficient logging and monitoring | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 8 Insecure Deserialization | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 8 Insecure Deserialization | TryHackMe | OWASP TOP 10Owasp Top 10 - Insufficient Logging and Monitoring | What is Insufficient Logging and MonitoringOwasp Top 10 - Insufficient Logging and Monitoring | What is Insufficient Logging and MonitoringTryHackMe OWASP Top 10 - Day 9 Components with known Vulnerability | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 9 Components with known Vulnerability | TryHackMe | OWASP TOP 10Owasp Top 10 - Components with known Vulnerability | What is Components with known VulnerabilityOwasp Top 10 - Components with known Vulnerability | What is Components with known VulnerabilityOwasp Top 10 - Insecure Deserialization | What is Deserialization and Serialization | PreventionOwasp Top 10 - Insecure Deserialization | What is Deserialization and Serialization | PreventionTryHackMe OWASP Top 10 - Day 7 Cross Site Scripting | XSS | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 7 Cross Site Scripting | XSS | TryHackMe | OWASP TOP 10Owasp Top 10 - Cross-Site Scripting | Cross Site Scripting | XSS | Explained with PreventionOwasp Top 10 - Cross-Site Scripting | Cross Site Scripting | XSS | Explained with PreventionTryHackMe OWASP Top 10 - Day 6 Security Misconfiguration | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 6 Security Misconfiguration | TryHackMe | OWASP TOP 10Owasp Top 10 - Security Misconfiguration | Security Misconfiguration Explained with PreventionOwasp Top 10 - Security Misconfiguration | Security Misconfiguration Explained with PreventionTryHackMe OWASP Top 10 - Day 5 Broken Access Control | TryHackMe | OWASP TOP 10TryHackMe OWASP Top 10 - Day 5 Broken Access Control | TryHackMe | OWASP TOP 10Owasp Top 10 - Broken Access Control | Broken Access Control Explained | IDOR ExplainedOwasp Top 10 - Broken Access Control | Broken Access Control Explained | IDOR Explained
Яндекс.Метрика