{"pages":{"search":{"query":"I.T Security Labs","originalQuery":"I.T Security Labs","serpid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","parentReqid":"","serpItems":[{"id":"5753224861654619535-0-0","type":"videoSnippet","props":{"videoId":"5753224861654619535"},"curPage":0},{"id":"10657970559066361459-0-1","type":"videoSnippet","props":{"videoId":"10657970559066361459"},"curPage":0},{"id":"3931065649483642119-0-2","type":"videoSnippet","props":{"videoId":"3931065649483642119"},"curPage":0},{"id":"5481933696119687220-0-3","type":"videoSnippet","props":{"videoId":"5481933696119687220"},"curPage":0},{"id":"R-I-48058-73-0-4","type":"direct","props":{"advRsyaActivateParams":{"pcodeParams":{"blockId":"","renderTo":"","pageNumber":4,"grab":"dEkuVCBTZWN1cml0eSBMYWJzCg==","darkTheme":false,"lazyLoad":false,"extParams":{"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","ui":"desktop","yuid":"2754830261732552657"}}},"isAdult":false,"position":4,"placement":""},"curPage":0},{"id":"6038735496215034644-0-5","type":"videoSnippet","props":{"videoId":"6038735496215034644"},"curPage":0},{"id":"5791481517886437124-0-6","type":"videoSnippet","props":{"videoId":"5791481517886437124"},"curPage":0},{"id":"18183361034653575655-0-7","type":"videoSnippet","props":{"videoId":"18183361034653575655"},"curPage":0},{"id":"10987111237096797982-0-8","type":"videoSnippet","props":{"videoId":"10987111237096797982"},"curPage":0},{"id":"10220858175488583762-0-9","type":"videoSnippet","props":{"videoId":"10220858175488583762"},"curPage":0},{"id":"3166320242501522749-0-10","type":"videoSnippet","props":{"videoId":"3166320242501522749"},"curPage":0},{"id":"R-I-48058-73-0-11","type":"direct","props":{"advRsyaActivateParams":{"pcodeParams":{"blockId":"","renderTo":"","pageNumber":11,"grab":"dEkuVCBTZWN1cml0eSBMYWJzCg==","darkTheme":false,"lazyLoad":false,"extParams":{"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","ui":"desktop","yuid":"2754830261732552657"}}},"isAdult":false,"position":11,"placement":""},"curPage":0},{"id":"16801703361320911091-0-12","type":"videoSnippet","props":{"videoId":"16801703361320911091"},"curPage":0},{"id":"5082273481093174389-0-13","type":"videoSnippet","props":{"videoId":"5082273481093174389"},"curPage":0},{"id":"6707034469838013705-0-14","type":"videoSnippet","props":{"videoId":"6707034469838013705"},"curPage":0},{"id":"4554680082239765329-0-15","type":"videoSnippet","props":{"videoId":"4554680082239765329"},"curPage":0},{"id":"12037121036739061228-0-16","type":"videoSnippet","props":{"videoId":"12037121036739061228"},"curPage":0},{"id":"14705458271959013784-0-17","type":"videoSnippet","props":{"videoId":"14705458271959013784"},"curPage":0},{"id":"9374490120483456116-0-18","type":"videoSnippet","props":{"videoId":"9374490120483456116"},"curPage":0},{"id":"14310749979539845990-0-19","type":"videoSnippet","props":{"videoId":"14310749979539845990"},"curPage":0}],"filters":{},"serpFooter":{"linksGroups":[{"type":"geo","links":[{"label":"Колумбус","title":"Колумбус","url":"//yandex.ru/tune/geo/","logNode":{"name":"region"},"target":"_self","a11yLabel":"Ваш регион Колумбус","needRetpath":true}]},{"type":"searchengines","links":[{"label":"YouTube","url":"//www.youtube.com/results?q=I.T%20Security%20Labs","logNode":{"name":"link","attrs":{"type":"youtube"}},"target":"_blank"},{"label":"Google","url":"//google.ru/search?tbm=vid&q=I.T%20Security%20Labs","logNode":{"name":"link","attrs":{"type":"google"}},"target":"_blank"},{"label":"Bing","url":"//bing.com/videos?scope=video&q=I.T%20Security%20Labs","logNode":{"name":"link","attrs":{"type":"bing"}},"target":"_blank"}]},{"type":"help","links":[{"label":"Обратная связь","url":"https://yandex.ru/support/video/troubleshooting.html","logNode":{"name":"feedback"},"needRetpath":true},{"label":"Справка","url":"https://yandex.ru/support/video/","logNode":{"name":"help"},"needRetpath":true}]},{"type":"settings","links":[{"label":"Настройки","url":"https://yandex.ru/tune/search/","target":"_self","logNode":{"name":"settings"},"needRetpath":true}]},{"type":"morda","links":[{"label":"ya.ru","url":"//ya.ru/?from=video_footer","logNode":{"name":"morda"},"target":"_self"}]},{"type":"company","links":[{"label":"О компании","url":"//yandex.ru/company/","logNode":{"name":"about"},"target":"_blank"},{"label":"Лицензия на использование","url":"//yandex.ru/legal/termsofuse/","logNode":{"name":"license"},"target":"_blank"},{"label":"Политика конфиденциальности","url":"//yandex.ru/legal/confidential/","logNode":{"name":"confidential"},"target":"_blank"},{"label":"Правила рекомендаций","url":"//yandex.ru/legal/recommendations/#index__search","logNode":{"name":"recommendations"},"target":"_blank"}],"a11yHidden":true}],"hasExtralinks":true},"currentPage":0,"prevPageToLoad":-1,"nextPageToLoad":1,"isTranslationsFilterEnabled":false,"isTranslationsDistributionEnabled":true,"isTranslationsDistributionOnboardingEnabled":true,"isFeedbackModalVisible":false,"viewerData":{"ctx":{"retpath":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isAdsDisabled":false,"query":"I.T Security Labs","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","signedReqid":"8f3b20e952a358cfbb1b0866dafae279","videoServiceUrl":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","numdocs":462,"videoSearchUrl":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isPornoQuery":false,"quasarData":{"type":"QuasarAuth","retpath":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","counters":{"popupShow":{"path":"auth.show.quasar"},"popupClose":{"path":"auth.close.quasar"},"loginShow":{"path":"auth.login.show.quasar"},"loginClick":{"path":"auth.login.click.quasar"},"registrationShow":{"path":"auth.registration.show.quasar"},"registrationClick":{"path":"auth.registration.click.quasar"}}},"cookie":{"yp":"undefined"},"reportFeedbackBaseProps":{"initEmail":"","metaFields":{"userAgent":"Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)","userTestids":"1111484,1138330,1154878,898801,754545,1160422,1126182,1159263,936723,1148627,1161142,1162304,1161454,1159330,123856,1156130,1158988,1151166,1155008,1145208,1002325,1099261,1154833,124077,151171,287509,784775,1051466,912286","queryText":"I.T Security Labs","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","userRegionName":"","userRegionId":"function() {\n return this._region.id;\n }","yandexuid":"2754830261732552657","uid":"0","isChildAccount":false}}},"organicSnippets":{"0":[{"clear_description":"In this video, learn how to deploy a cyber range using Ludis, featuring NHA-GOAD for purple teaming and Elastic Security SIEM for threat detection. Perfect for ethical hacking and attack...","description":"In this video, learn how to deploy a cyber range using Ludis, featuring NHA-GOAD for purple teaming and Elastic \u0007[Security\u0007] SIEM for threat detection. Perfect for ethical hacking and attack...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=cjTzWQ_Si3U\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhUKEzU3NTMyMjQ4NjE2NTQ2MTk1MzVaEzU3NTMyMjQ4NjE2NTQ2MTk1MzVqrgMSATAYACJFGjEACipoaHRvZWV1b3VnZmlwbG9kaGhVQ1hQZFpzdThnMW5LZXJkLW81QTc1dkESAgASKhDCDw8aDz8TngqCBCQBgAQrKosBEAEaeIEV_Pv-CvQAEgATAAMJ_wL-CfX9Cv3-AOAA7woA_AIA3fYI9QL-_wD3CRj6AQAAAPAD9vn7AAAADwP3EwMAAAAD8P7z-AAAAAAb9Aj-AAAAA_UE9gMAAAAG-Qz7_wAAAPEF9QP5__8B_wb0AwAAAAD2__8N__8AACAALXmQuDs4E0AJSE5QAipzEAAaYCUKAAH3--TjDSDK-BDj9esIGtP74yH_89H_AS8C6_ve45YuGv9A7Cb5ogAAABn09C8FAN5_FtrX7wkw7aTx3EIyfyL74fwN-_WrxvLeNPYs1hoGJwDs_u_2Saj4V_ogLSAALTxrIzs4E0AJSG9QAipTEAEaQA7z9pohFzAWAwUM6DAOG7wMxgP_9RD-9QMX98gu9_n3B-UxAiUYIgT2Cxow_hz5Hwvs0uQuMe8k8gmBEyz73fogAC2IWmk7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-4-15-Z5A5ADE7C9C2C937F","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"5753224861654619535","duration":1310,"origin":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","title":{"url":"https://copy.yandex.net/video/preview/5753224861654619535?how=tm&text=I.T%2BSecurity%2BLabs","text":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated"},"clear_title":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated","green":{"url":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FcjTzWQ_Si3U%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cjTzWQ_Si3U?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","detailUrl":"https://copy.yandex.net/video/preview/5753224861654619535?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","providerName":"YouTube","url":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","thumb":{"online":false,"duration":"21:50","image":"//avatars.mds.yandex.net/get-vthumb/1775351/e64c5720ae97bc0bb36d0688f5243798/564x318_1"},"views":6658,"time":"2024-07-21T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"5753224861654619535","duration":1310,"origin":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","title":{"url":"https://copy.yandex.net/video/preview/5753224861654619535?how=tm&text=I.T%2BSecurity%2BLabs","text":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated"},"clear_title":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated","green":{"url":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FcjTzWQ_Si3U%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cjTzWQ_Si3U?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","detailUrl":"https://copy.yandex.net/video/preview/5753224861654619535?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","providerName":"YouTube","url":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","thumb":{"online":false,"duration":"21:50","image":"//avatars.mds.yandex.net/get-vthumb/1775351/e64c5720ae97bc0bb36d0688f5243798/564x318_1"},"views":6658,"time":"2024-07-21T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Join me as we tackle the Hawk machine on HackTheBox! In this comprehensive walkthrough, we'll explore multiple attack vectors to gain both user and root access. Here's what you can expect...","description":"Join \u0007[me\u0007] as we tackle the Hawk machine on HackTheBox! In this comprehensive walkthrough, we'll explore multiple attack vectors to gain both user and root access. Here's what you can expect...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=i3-N94T2hGk\",\"src\":\"serp\",\"rvb\":\"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_QD3-hX9_QT_ARX9_AD1AQEA4QP8Cwn8AgD_Agb4_wEAABL2AQn8AAAA8QbsCv4AAAAB5_b6AQAAAAcE_Qj8AAAAChH6D_4BAAD0BgICAwAAAAby-vj_AAAA-RYI_P7_AAAW-AQQAAAAAAX8-f4AAAAAIAAt5fLLOzgTQAlITlACKnMQABpgFxIAWQzvBuDIHPlB8MTy3v6u7u6-Fv_a_P_zPSDv2d8MnAYX_zPZKgKeAAAAMPP7bAUA-mwI48k66iX9z9DqKGR_IBkQIxQh4Q8wGSb87QPz8hTuAA0AD_siw90wPDUNIAAtde4eOzgTQAlIb1ACKlMQARpAAwvzlyUMJfsFDQnzFAom3g7OBP71DAD4ABn-ySv29_zv3jr-HhkmBP8JFTL0FvkgEPHY4yM66x7tCIEIKgTe9yAALXakdTs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=i3-N94T2hGk","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-7-13-ZD293A9407BCCD7EB","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"10657970559066361459","duration":1259,"origin":"http://www.youtube.com/watch?v=i3-N94T2hGk","title":{"url":"https://copy.yandex.net/video/preview/10657970559066361459?how=tm&text=I.T%2BSecurity%2BLabs","text":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE"},"clear_title":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE","green":{"url":"http://www.youtube.com/watch?v=i3-N94T2hGk","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2Fi3-N94T2hGk%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/i3-N94T2hGk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=i3-N94T2hGk","detailUrl":"https://copy.yandex.net/video/preview/10657970559066361459?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=i3-N94T2hGk","providerName":"YouTube","url":"http://www.youtube.com/watch?v=i3-N94T2hGk","thumb":{"online":false,"duration":"20:59","image":"//avatars.mds.yandex.net/get-vthumb/790827/462156f41721d3d5752b81c78bb2d2b8/564x318_1"},"views":455,"time":"2024-07-07T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"10657970559066361459","duration":1259,"origin":"http://www.youtube.com/watch?v=i3-N94T2hGk","title":{"url":"https://copy.yandex.net/video/preview/10657970559066361459?how=tm&text=I.T%2BSecurity%2BLabs","text":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE"},"clear_title":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE","green":{"url":"http://www.youtube.com/watch?v=i3-N94T2hGk","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2Fi3-N94T2hGk%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/i3-N94T2hGk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=i3-N94T2hGk","detailUrl":"https://copy.yandex.net/video/preview/10657970559066361459?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=i3-N94T2hGk","providerName":"YouTube","url":"http://www.youtube.com/watch?v=i3-N94T2hGk","thumb":{"online":false,"duration":"20:59","image":"//avatars.mds.yandex.net/get-vthumb/790827/462156f41721d3d5752b81c78bb2d2b8/564x318_1"},"views":455,"time":"2024-07-07T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Welcome to my complete walkthrough of the TryHackMe Publisher Room! In this video, we'll dive deep into the Publisher CTF machine, a simulated environment designed to test your cybersecurity skills.","description":"Welcome to my complete walkthrough of the TryHackMe Publisher Room! In this video, we'll dive deep into the Publisher CTF machine, a simulated environment designed to test your cybersecurity skills.","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=iXo4du7cxkQ\",\"src\":\"serp\",\"rvb\":\"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_gA9v0J_fsE_wENE_0F9AEBAODoA_kB_AIAFw3_-vv_AAAQ6Pz8AgAAAAL_CQcG_AEA7ADxBgIAAAALDxMD-QAAABUTBwv-AQAA7PoP-QIAAAAU9AMBAAAAAA_5_Q3_AP8AEusH-AAAAAD88fkEAAAAACAALUedvzs4E0AJSE5QAipzEAAaYBkPAF4J9NoByz709AGtBhXUuPbo9DD_EuX_4z_o_RUTGLgIFf8w6Dn7owAAABv41j7yAPVrQrK7-PA16MIh_h4Mf8v_FsEsGvXevRwaL60c_CMWAwAH1AopK9nlCQ0SACAALWC8ITs4E0AJSG9QAipTEAEaQP4H8qwfExb3BQUG6g70IMIO2P789gb-_QIbAc8n8_f-8uoz-BoYIw7-AQ0o9hD5HgTw5PAWLe4R-A-BDigE4f8gAC29W4g7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=iXo4du7cxkQ","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-6-3-Z7418E643EAD7B91F","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"3931065649483642119","duration":963,"origin":"http://www.youtube.com/watch?v=iXo4du7cxkQ","title":{"url":"https://copy.yandex.net/video/preview/3931065649483642119?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc"},"clear_title":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc","green":{"url":"http://www.youtube.com/watch?v=iXo4du7cxkQ","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FiXo4du7cxkQ%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/iXo4du7cxkQ?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=iXo4du7cxkQ","detailUrl":"https://copy.yandex.net/video/preview/3931065649483642119?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=iXo4du7cxkQ","providerName":"YouTube","url":"http://www.youtube.com/watch?v=iXo4du7cxkQ","thumb":{"online":false,"duration":"16:03","image":"//avatars.mds.yandex.net/get-vthumb/2436659/b716fcf6541ab4cbd9a9c27f161d5e07/564x318_1"},"views":1821,"time":"2024-06-30T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"3931065649483642119","duration":963,"origin":"http://www.youtube.com/watch?v=iXo4du7cxkQ","title":{"url":"https://copy.yandex.net/video/preview/3931065649483642119?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc"},"clear_title":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc","green":{"url":"http://www.youtube.com/watch?v=iXo4du7cxkQ","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FiXo4du7cxkQ%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/iXo4du7cxkQ?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=iXo4du7cxkQ","detailUrl":"https://copy.yandex.net/video/preview/3931065649483642119?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=iXo4du7cxkQ","providerName":"YouTube","url":"http://www.youtube.com/watch?v=iXo4du7cxkQ","thumb":{"online":false,"duration":"16:03","image":"//avatars.mds.yandex.net/get-vthumb/2436659/b716fcf6541ab4cbd9a9c27f161d5e07/564x318_1"},"views":1821,"time":"2024-06-30T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"In this video, I demonstrate how to deploy a Game of Active Directory (GOAD) lab integrated with Elastic SIEM for effective purple teaming exercises. By combining the resources from Ludus Cloud's...","description":"In this video, \u0007[I\u0007] demonstrate how to deploy a Game of Active Directory (GOAD) \u0007[lab\u0007] integrated with Elastic SIEM for effective purple teaming exercises. By combining the resources from Ludus Cloud's...","videoWidth":960,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=srrKsr_29OI\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhUKEzU0ODE5MzM2OTYxMTk2ODcyMjBaEzU0ODE5MzM2OTYxMTk2ODcyMjBqrgMSATAYACJFGjEACipoaHRvZWV1b3VnZmlwbG9kaGhVQ1hQZFpzdThnMW5LZXJkLW81QTc1dkESAgASKhDCDw8aDz8TjguCBCQBgAQrKosBEAEaeIES9QwDCPcADv3_-wQEAQEe_QT-Hv__AO_68QT3Af8A8uv_8wL_AAACABD_-gAAAPgI-fH1_gEABvj6DPAA_wAQ8vcEAwAAAAoS-hD-AQAAC_wE9fADAAEL9gsDAAAAAPEF9gP6__8B_wb0AwAAAAD8BwYP_wAAACAALRkfvjs4E0AJSE5QAipzEAAaYAoJACP0-e3CCzPVBwXY-PoAF-IOzSb_-7f_6if5z_gC1qsvCP8szgT2qgAAACsH7B72AOdyDtjIAQlP_cXc_B4Pf_8b9QErJPDPy_TpJfgK4iAiTwDXDvDrYKLyNwspFyAALeq0KDs4E0AJSG9QAipTEAEaQAT6-qwRCh_8AwAK7hoJJMAM0QYC9goA9wIV_9Em8vr-8e0oATEXHgb7DQ4d9xP5G_jw3-YbI_Ed_QeBBBwI4gEgAC0K5Yk7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=srrKsr_29OI","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-2-0-Z3121998338C08B40","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"5481933696119687220","duration":1422,"origin":"http://www.youtube.com/watch?v=srrKsr_29OI","title":{"url":"https://copy.yandex.net/video/preview/5481933696119687220?how=tm&text=I.T%2BSecurity%2BLabs","text":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus"},"clear_title":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus","green":{"url":"http://www.youtube.com/watch?v=srrKsr_29OI","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FsrrKsr_29OI%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/srrKsr_29OI?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=srrKsr_29OI","detailUrl":"https://copy.yandex.net/video/preview/5481933696119687220?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=srrKsr_29OI","providerName":"YouTube","url":"http://www.youtube.com/watch?v=srrKsr_29OI","thumb":{"online":false,"duration":"23:42","image":"//avatars.mds.yandex.net/get-vthumb/3502138/62491e3718c0720ca2b99be8d9431a94/564x318_1"},"views":1369,"time":"2024-06-23T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"5481933696119687220","duration":1422,"origin":"http://www.youtube.com/watch?v=srrKsr_29OI","title":{"url":"https://copy.yandex.net/video/preview/5481933696119687220?how=tm&text=I.T%2BSecurity%2BLabs","text":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus"},"clear_title":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus","green":{"url":"http://www.youtube.com/watch?v=srrKsr_29OI","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FsrrKsr_29OI%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/srrKsr_29OI?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=srrKsr_29OI","detailUrl":"https://copy.yandex.net/video/preview/5481933696119687220?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=srrKsr_29OI","providerName":"YouTube","url":"http://www.youtube.com/watch?v=srrKsr_29OI","thumb":{"online":false,"duration":"23:42","image":"//avatars.mds.yandex.net/get-vthumb/3502138/62491e3718c0720ca2b99be8d9431a94/564x318_1"},"views":1369,"time":"2024-06-23T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"type":"video_direct","groudId":"4","directId":"R-I-48058-73","isFake":true},{"clear_description":"I will try nmap-did-what, a tool to ingest and visualize nmap results by hackertarget; https://hackertarget.com/nmap-dashboa... git repo: https://github.com/hackertarget/nmap-...","description":"\u0007[I\u0007] will try nmap-did-what, a tool to ingest and visualize nmap results by hackertarget; https://hackertarget.com/nmap-dashboa... git repo: https://github.com/hackertarget/nmap-...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"nmap-did-what, A Cool way to view nmap results","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=EWTqauOLJn4\",\"src\":\"serp\",\"rvb\":\"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-QSCBCQBgAQrKosBEAEaeIH--wL0_QMA7gT8AgkC_wAAA__4-P7-APb6-_3-Av8A7Qf9_gP_AAAK_fj8AwAAAPjt9P36_gAAChIL-QQAAAAG9P37BAAAAAMABAP-AQAA_gES9gIAAAAJ9woCAAAAAPgJ_wj8AAAA_RD19gEAAAD99AD7_PX-ACAALRxy2zs4E0AJSE5QAipzEAAaYDwPACEHAwz1JyLWK-_uGRIS8O0I7TL_VfD_FS_HE-wQEIJAzf8Z9hLnmgAAABfs2v_BABd_E_Ot_Qsw6I4K_fJmZObx9uoSKPHp4ib3F5r1OTpbNADUBhAN3-AK-SD7LyAALYsOGjs4E0AJSG9QAipTEAEaQOj74K8LBkEZBP4M7SnlDtELywf89goD-Qkb-sos-vn-AO4vCgUJOQf-BP1G9Ab7Khz1v_gxNuYNBxiBHSEa5PUgAC2E8207OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=EWTqauOLJn4","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-6-8-Z24549012ABF9CE04","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"6038735496215034644","duration":633,"origin":"http://www.youtube.com/watch?v=EWTqauOLJn4","title":{"url":"https://copy.yandex.net/video/preview/6038735496215034644?how=tm&text=I.T%2BSecurity%2BLabs","text":"nmap-did-what, A Cool way to view nmap results"},"clear_title":"nmap-did-what, A Cool way to view nmap results","green":{"url":"http://www.youtube.com/watch?v=EWTqauOLJn4","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FEWTqauOLJn4%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/EWTqauOLJn4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=EWTqauOLJn4","detailUrl":"https://copy.yandex.net/video/preview/6038735496215034644?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=EWTqauOLJn4","providerName":"YouTube","url":"http://www.youtube.com/watch?v=EWTqauOLJn4","thumb":{"online":false,"duration":"10:33","image":"//avatars.mds.yandex.net/get-vthumb/2848121/faf9bdc7cd293dc00d2c3a5755a3b281/564x318_1"},"views":9769,"time":"2024-06-02T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"6038735496215034644","duration":633,"origin":"http://www.youtube.com/watch?v=EWTqauOLJn4","title":{"url":"https://copy.yandex.net/video/preview/6038735496215034644?how=tm&text=I.T%2BSecurity%2BLabs","text":"nmap-did-what, A Cool way to view nmap results"},"clear_title":"nmap-did-what, A Cool way to view nmap results","green":{"url":"http://www.youtube.com/watch?v=EWTqauOLJn4","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FEWTqauOLJn4%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/EWTqauOLJn4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=EWTqauOLJn4","detailUrl":"https://copy.yandex.net/video/preview/6038735496215034644?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=EWTqauOLJn4","providerName":"YouTube","url":"http://www.youtube.com/watch?v=EWTqauOLJn4","thumb":{"online":false,"duration":"10:33","image":"//avatars.mds.yandex.net/get-vthumb/2848121/faf9bdc7cd293dc00d2c3a5755a3b281/564x318_1"},"views":9769,"time":"2024-06-02T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Join me as I complete the CyberLens room from TryHackMe without using Metasploit! Whether you're a cybersecurity pro or just starting out, this video is packed with tips and techniques to boost...","description":"Join \u0007[me\u0007] as \u0007[I\u0007] complete the CyberLens room from TryHackMe without using Metasploit! Whether you're a cybersecurity pro or just starting out, this video is packed with tips and techniques to boost...","videoWidth":1920,"videoHeight":1080,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/uCkySgIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=55tdxWNrfp4\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhUKEzU3OTE0ODE1MTc4ODY0MzcxMjRaEzU3OTE0ODE1MTc4ODY0MzcxMjRqrgMSATAYACJFGjEACipoaHRvZWV1b3VnZmlwbG9kaGhVQ1hQZFpzdThnMW5LZXJkLW81QTc1dkESAgASKhDCDw8aDz8TqQqCBCQBgAQrKosBEAEaeIH9BQX7Af8A_PkHCAII_AIPDfIE9AAAAOwC-wQAAAAAAer5-v4AAAAA-_gL_gAAAPUI9xH-_wAA_AT5_fsAAAAfAQn_-gAAAAwO7wL_AQAA-BAABAP_AAAG-v8VAAAAAAIDFfz_AAAABPzvBgAAAAD-B_wH_wAAACAALYiXzjs4E0AJSE5QAipzEAAaYCLvABTV85vrFVjdCbvUCinx6-QF9ib_-tb_AyovFAAb-pghG_9l8BUZmgAAAC0l6EjhANx_7K0WCMgbCZYx1A0XbEPrtu0l5PTXESj3FNkR_irhPQBb4c32Px62KUkGLSAALXaGEDs4E0AJSG9QAipTEAEaQPQI9KMlBBr9BQ8N6Bf2FswM1AT7-AX-9wIZ_s4o8_T87Og2-icTKAf7_Qwo-xL5IQz03-cWLfAS9BWBECYF4AUgAC2G5IM7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=55tdxWNrfp4","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-1-10-ZFB01E239FECFC0BB","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"5791481517886437124","duration":1321,"origin":"http://www.youtube.com/watch?v=55tdxWNrfp4","title":{"url":"https://copy.yandex.net/video/preview/5791481517886437124?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting"},"clear_title":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting","green":{"url":"http://www.youtube.com/watch?v=55tdxWNrfp4","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F55tdxWNrfp4%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/55tdxWNrfp4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=55tdxWNrfp4","detailUrl":"https://copy.yandex.net/video/preview/5791481517886437124?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=55tdxWNrfp4","providerName":"YouTube","url":"http://www.youtube.com/watch?v=55tdxWNrfp4","thumb":{"online":false,"duration":"22:01","image":"//avatars.mds.yandex.net/get-vthumb/3130862/086fda2861b67ae40ca8d2448de8636a/564x318_1"},"views":663,"time":"2024-05-26T21:29:10.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"5791481517886437124","duration":1321,"origin":"http://www.youtube.com/watch?v=55tdxWNrfp4","title":{"url":"https://copy.yandex.net/video/preview/5791481517886437124?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting"},"clear_title":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting","green":{"url":"http://www.youtube.com/watch?v=55tdxWNrfp4","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F55tdxWNrfp4%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/55tdxWNrfp4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=55tdxWNrfp4","detailUrl":"https://copy.yandex.net/video/preview/5791481517886437124?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=55tdxWNrfp4","providerName":"YouTube","url":"http://www.youtube.com/watch?v=55tdxWNrfp4","thumb":{"online":false,"duration":"22:01","image":"//avatars.mds.yandex.net/get-vthumb/3130862/086fda2861b67ae40ca8d2448de8636a/564x318_1"},"views":663,"time":"2024-05-26T21:29:10.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"In this video, I’ll utilize the ELK stack knowledge I obtained from the previous room to investigate a potential malware infection. By going through a mock incident and utilizing real-world data...","description":"In this video, \u0007[I\u0007]’ll utilize the ELK stack knowledge \u0007[I\u0007] obtained from the previous room to investigate a potential malware infection. By going through a mock incident and utilizing real-world data...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=cCF-Yp4rNvM\",\"src\":\"serp\",\"rvb\":\"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_Pn_AQDx8wT6_AEBAQ8TA_r1AgIA6fb1CQf_AQACDA4GBAEAAA7-AQMJAAAA-_z0-fX-AQD2-_YBAwAAAPwI__T3AAAA_QL2BP4BAADx7Qr9AgAAAAj5Av3_AAAA-wQJC_0AAAAC6w34AAAAAPvs_v8AAAAAIAAtKzLXOzgTQAlITlACKnMQABpg_gMAKREE9PANLAcB_s8FDerm6xXpIgDn7ADzJ9f5-eIZ5_sDABnULPXBAAAAFhr1LwUA8ksU698T_A0EtdkC9BV_Hgzx9yoG-ejf6RER8uToECM7ACfy9AUf-NoAKEYTIAAt3AleOzgTQAlIb1ACKlMQARpA-v71pSACGgIEBv_zHfgpxwfQAfz6CQPzAhgCzSnz7wLu5ijzFxQm_vEDDDT9FfgnDPH05xU64Q7lD4EIKQHgAyAALdajgTs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-5-13-ZF343D9733B00B27D","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"18183361034653575655","duration":432,"origin":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","title":{"url":"https://copy.yandex.net/video/preview/18183361034653575655?how=tm&text=I.T%2BSecurity%2BLabs","text":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough"},"clear_title":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough","green":{"url":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FcCF-Yp4rNvM%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cCF-Yp4rNvM?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","detailUrl":"https://copy.yandex.net/video/preview/18183361034653575655?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","providerName":"YouTube","url":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","thumb":{"online":false,"duration":"7:12","image":"//avatars.mds.yandex.net/get-vthumb/2998165/6b73f3c733fa9d2d3c854a12e8b001a8/564x318_1"},"views":390,"time":"2024-05-19T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"18183361034653575655","duration":432,"origin":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","title":{"url":"https://copy.yandex.net/video/preview/18183361034653575655?how=tm&text=I.T%2BSecurity%2BLabs","text":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough"},"clear_title":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough","green":{"url":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FcCF-Yp4rNvM%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cCF-Yp4rNvM?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","detailUrl":"https://copy.yandex.net/video/preview/18183361034653575655?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","providerName":"YouTube","url":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","thumb":{"online":false,"duration":"7:12","image":"//avatars.mds.yandex.net/get-vthumb/2998165/6b73f3c733fa9d2d3c854a12e8b001a8/564x318_1"},"views":390,"time":"2024-05-19T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"In this video, we explore fundamental penetration testing techniques using HackTheBox's Guided Mode, focusing on the retired Bank machine. We demonstrate the process of identifying exposed...","description":"In this video, we explore fundamental penetration testing techniques using HackTheBox's Guided Mode, focusing on the retired Bank machine. We demonstrate the process of identifying exposed...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=QhoZUckURhE\",\"src\":\"serp\",\"rvb\":\"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-wH-AgD2AQH5-wEAAQEI_gj4_v4A6fb1CAf_AQAECQUA-AEAAAsK-Ar8AAAA-RD-Cv7_AAAGBP0BBAAAAAkM_AL6AAAA-AsBBf4BAADy8wEB9gIAAQ3x-Q3_AAAA_AEDBv7_AAAM-_f_AAAAAAcC8g0AAAAAIAAtE_PZOzgTQAlITlACKnMQABpgDQEASv72--bXJ_sP8N4H-fryAiPVJf_hBQAMJgsQ7yjOsQAX_wvbDgC4AAAAJB39SgcACVjaxt0I7yzyuN7t8SR_HQbyAwsZDOD7GBoi6Qzs_wQzAAECB-tM4tcsHw8sIAAtZCVFOzgTQAlIb1ACKlMQARpAAf4GsPn-EfAF_RruCwgg0gDjC_v6CgX7-hX70yL6-gEB4TkJFwAQGw3zIRvuB_ki-_0G5R4w-A_v84H5GxPlACAALYTokDs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=QhoZUckURhE","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-7-16-Z1ED4A4808281BEBF","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"10987111237096797982","duration":897,"origin":"http://www.youtube.com/watch?v=QhoZUckURhE","title":{"url":"https://copy.yandex.net/video/preview/10987111237096797982?how=tm&text=I.T%2BSecurity%2BLabs","text":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners"},"clear_title":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners","green":{"url":"http://www.youtube.com/watch?v=QhoZUckURhE","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FQhoZUckURhE%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/QhoZUckURhE?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=QhoZUckURhE","detailUrl":"https://copy.yandex.net/video/preview/10987111237096797982?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=QhoZUckURhE","providerName":"YouTube","url":"http://www.youtube.com/watch?v=QhoZUckURhE","thumb":{"online":false,"duration":"14:57","image":"//avatars.mds.yandex.net/get-vthumb/4079124/83bb9805fe20d3e2dd328a402eb9be97/564x318_1"},"views":550,"time":"2024-05-12T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"10987111237096797982","duration":897,"origin":"http://www.youtube.com/watch?v=QhoZUckURhE","title":{"url":"https://copy.yandex.net/video/preview/10987111237096797982?how=tm&text=I.T%2BSecurity%2BLabs","text":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners"},"clear_title":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners","green":{"url":"http://www.youtube.com/watch?v=QhoZUckURhE","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FQhoZUckURhE%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/QhoZUckURhE?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=QhoZUckURhE","detailUrl":"https://copy.yandex.net/video/preview/10987111237096797982?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=QhoZUckURhE","providerName":"YouTube","url":"http://www.youtube.com/watch?v=QhoZUckURhE","thumb":{"online":false,"duration":"14:57","image":"//avatars.mds.yandex.net/get-vthumb/4079124/83bb9805fe20d3e2dd328a402eb9be97/564x318_1"},"views":550,"time":"2024-05-12T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Learn linux enumeration basics and privesc using suids. This is for educational purposes only. Special thanks to Creator: m0w and vulnyx for the machine: https://vulnyx.com/ Subscribe for more!","description":"Learn linux enumeration basics and privesc using suids. This is for educational purposes only. Special thanks to Creator: m0w and vulnyx for the machine: https://vulnyx.com/ Subscribe for more!","videoWidth":1920,"videoHeight":1080,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/bA_jSAIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"VulNyx Basic Walkthrough","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=sdQ5cCoUwz0\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhYKFDEwMjIwODU4MTc1NDg4NTgzNzYyWhQxMDIyMDg1ODE3NTQ4ODU4Mzc2MmquAxIBMBgAIkUaMQAKKmhodG9lZXVvdWdmaXBsb2RoaFVDWFBkWnN1OGcxbktlcmQtbzVBNzV2QRICABIqEMIPDxoPPxPqBIIEJAGABCsqiwEQARp4gfUBAv4F-gAEA_z--wT_AfcOAPn4_f0A4AH2_wr8AgAXAf0GCQAAAP8VCQsGAAAA8fn-9QIAAAAF-g4JBAAAAAgO-BD7AAAAEAD7B_4BAAD_BQb39wEAAAHlDfb-AAAAAAYLBAEAAADzEv79AQAAAA30AAYAAAAAIAAtt8nCOzgTQAlITlACKnMQABpgGfcAHCPyxQIIGfYK7SMG-t3s7gLVNP_q8AAdIBwX8Q8LgQHoABPWC_K0AAAAGPLcTfAA41zjzQcH4gjT1-zICi9RIAQNAQMaKvcVMgTc2LX0ECgmAOrv4-Y3--8FFBIGIAAtgVVFOzgTQAlIb1ACKlMQARpA_f8BsCULDP8GCu7zAv0YzwPfBPz6BQb5_h761CL4-Pnz1jH-Cf4bBff_Fy35EfkoEfv79SE07Qf6AoENGxLmCiAALcXpjjs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-1-0-ZD76983D849045779","isVertical":false,"hasTranscription":true,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"10220858175488583762","duration":618,"origin":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","title":{"url":"https://copy.yandex.net/video/preview/10220858175488583762?how=tm&text=I.T%2BSecurity%2BLabs","text":"VulNyx Basic Walkthrough"},"clear_title":"VulNyx Basic Walkthrough","green":{"url":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FsdQ5cCoUwz0%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/sdQ5cCoUwz0?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","detailUrl":"https://copy.yandex.net/video/preview/10220858175488583762?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","providerName":"YouTube","url":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","thumb":{"online":false,"duration":"10:18","image":"//avatars.mds.yandex.net/get-vthumb/222890/736fd743eabbf11e188132af93fc77c5/564x318_1"},"views":412,"time":"2024-05-06T01:55:57.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"10220858175488583762","duration":618,"origin":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","title":{"url":"https://copy.yandex.net/video/preview/10220858175488583762?how=tm&text=I.T%2BSecurity%2BLabs","text":"VulNyx Basic Walkthrough"},"clear_title":"VulNyx Basic Walkthrough","green":{"url":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FsdQ5cCoUwz0%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/sdQ5cCoUwz0?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","detailUrl":"https://copy.yandex.net/video/preview/10220858175488583762?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","providerName":"YouTube","url":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","thumb":{"online":false,"duration":"10:18","image":"//avatars.mds.yandex.net/get-vthumb/222890/736fd743eabbf11e188132af93fc77c5/564x318_1"},"views":412,"time":"2024-05-06T01:55:57.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Thank you all for subscribing! In this video we unbox a Youtube silver button, which is an award youtube sends when a channel meets their requirements, including reaching 100k subscribers.","description":"Thank you all for subscribing! In this video we unbox a Youtube silver button, which is an award youtube sends when a channel meets their requirements, including reaching 100k subscribers.","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Unboxing the youtube silver button award | How and why i make videos","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=CyVN4Q3Vk9o\",\"src\":\"serp\",\"rvb\":\"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_weCBCQBgAQrKosBEAEaeIEEB_j8_AQA8gEPA_oE_wEMBf8C9wAAAPkFC_oDA_8ACA_6A_0BAAD29gAGBgAAAPwJ_gAE_gAADQMB_gQAAAAM-vn8_gAAABAUB_r-AQAA_PkBCPoBAAAPBvkO_wAAAPED-_r-_wAACgT3BAAAAAD_9gH-AAAAACAALRLU3zs4E0AJSE5QAipzEAAaYO0PACb__P7hCw_qBf_a8xwh8f_z5BIA9dgA1iQC-y3699UbAv8v3wn0ywAAAAj4-hMKAPZEENDk_QIb-cX09CYYf_gNAgQVA-AABwbf-AUJ3RQ7HADyCA8NIQoaPiYRByAALdKYcDs4E0AJSG9QAipTEAEaQAz_AKz0CxbqAwkN6hERH8wa2wYG7wgE_QkZ_tUk_AgC_OEVBy0HJh3ZBRz-_Qr2CAPpyf8aDPYN7fuBBhoC5vwgAC2f1o07OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-10-1-Z9835EC094ACBE5AC","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"3166320242501522749","duration":1023,"origin":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","title":{"url":"https://copy.yandex.net/video/preview/3166320242501522749?how=tm&text=I.T%2BSecurity%2BLabs","text":"Unboxing the youtube silver button award | How and why \u0007[i\u0007] make videos"},"clear_title":"Unboxing the youtube silver button award | How and why i make videos","green":{"url":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FCyVN4Q3Vk9o%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/CyVN4Q3Vk9o?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","detailUrl":"https://copy.yandex.net/video/preview/3166320242501522749?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","providerName":"YouTube","url":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","thumb":{"online":false,"duration":"17:03","image":"//avatars.mds.yandex.net/get-vthumb/3183343/53c307e305307c5038139315ad0417aa/564x318_1"},"views":488,"time":"2024-04-28T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"3166320242501522749","duration":1023,"origin":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","title":{"url":"https://copy.yandex.net/video/preview/3166320242501522749?how=tm&text=I.T%2BSecurity%2BLabs","text":"Unboxing the youtube silver button award | How and why \u0007[i\u0007] make videos"},"clear_title":"Unboxing the youtube silver button award | How and why i make videos","green":{"url":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FCyVN4Q3Vk9o%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/CyVN4Q3Vk9o?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","detailUrl":"https://copy.yandex.net/video/preview/3166320242501522749?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","providerName":"YouTube","url":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","thumb":{"online":false,"duration":"17:03","image":"//avatars.mds.yandex.net/get-vthumb/3183343/53c307e305307c5038139315ad0417aa/564x318_1"},"views":488,"time":"2024-04-28T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"type":"video_direct","groudId":"11","directId":"R-I-48058-73","isFake":true},{"clear_description":"This Windows box is all about Active Directory (AD) pentesting, featuring AS-REP Roasting, Kerberoasting, and hash cracking . It kicks off with anonymous read access to the IPC$ SMB share...","description":"This Windows box is all about Active Directory (AD) pentesting, featuring AS-REP Roasting, Kerberoasting, and hash cracking . It kicks off with anonymous read access to the IPC$ SMB share...","videoWidth":1920,"videoHeight":1080,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/ElxSRwIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=eRU49MZFgeU\",\"src\":\"serp\",\"rvb\":\"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-gAL9gQO-g36AxoBDwr1AgIA7_gJBvMBAAAFAfoB9gEAAAz7CgsHAAAABAH5BvH9AQAO_-v7AgAAABT9APf_AAAAAQbtDP8BAAD_6_T1Av8AABfpBgj_AAAA_g8GCwEAAAAUAP77AQAAAPwGBg7_AAAAIAAt2zbEOzgTQAlITlACKnMQABpgM_4AHwMD5fLZG90V49kb-vPyBh_nOv_osf_4Lvjz7enungsg_0LDEP-pAAAAOir_ZfIA73Ac8t712jUN0ujmGh5_Cvz32vgnDdDnSCDe18SuATAoAP7Z4OstGdNJO-IhIAAtAkYjOzgTQAlIb1ACKlMQARpA_vf3mhYAHfAEAP_yDwUbzADQ__z5Dv72BBsEzyj09P3W7jH3FxMwBfoEDjj5B_wmEO_m4CU54hH0CIEKHhLhACAALQ69fTs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=eRU49MZFgeU","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-9-17-Z31F3419EAF4767EF","isVertical":false,"hasTranscription":true,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"16801703361320911091","duration":808,"origin":"http://www.youtube.com/watch?v=eRU49MZFgeU","title":{"url":"https://copy.yandex.net/video/preview/16801703361320911091?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs"},"clear_title":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs","green":{"url":"http://www.youtube.com/watch?v=eRU49MZFgeU","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FeRU49MZFgeU%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/eRU49MZFgeU?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=eRU49MZFgeU","detailUrl":"https://copy.yandex.net/video/preview/16801703361320911091?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=eRU49MZFgeU","providerName":"YouTube","url":"http://www.youtube.com/watch?v=eRU49MZFgeU","thumb":{"online":false,"duration":"13:28","image":"//avatars.mds.yandex.net/get-vthumb/3286658/57354c3ff6a166c8cc9ab08cefa877bf/564x318_1"},"views":2872,"time":"2024-04-14T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"16801703361320911091","duration":808,"origin":"http://www.youtube.com/watch?v=eRU49MZFgeU","title":{"url":"https://copy.yandex.net/video/preview/16801703361320911091?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs"},"clear_title":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs","green":{"url":"http://www.youtube.com/watch?v=eRU49MZFgeU","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FeRU49MZFgeU%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/eRU49MZFgeU?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=eRU49MZFgeU","detailUrl":"https://copy.yandex.net/video/preview/16801703361320911091?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=eRU49MZFgeU","providerName":"YouTube","url":"http://www.youtube.com/watch?v=eRU49MZFgeU","thumb":{"online":false,"duration":"13:28","image":"//avatars.mds.yandex.net/get-vthumb/3286658/57354c3ff6a166c8cc9ab08cefa877bf/564x318_1"},"views":2872,"time":"2024-04-14T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"In this walkthrough video, join me as I tackle the "Toolbox" machine, retired as part of the Containers and Pivoting Track on HackTheBox. Toolbox presents a unique challenge, as it's a Windows...","description":"In this walkthrough video, join \u0007[me\u0007] as \u0007[I\u0007] tackle the \"Toolbox\" machine, retired as part of the Containers and Pivoting Track on HackTheBox. Toolbox presents a unique challenge, as it's a Windows...","videoWidth":1920,"videoHeight":1080,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/gUOCRgIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=07qqs7Ueh0Q\",\"src\":\"serp\",\"rvb\":\"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_Pv-CvQA9AEB-PoCAAEnAwgC8gUFAMj4__8D8wYABPnv9_oBAAACA_j2CgAAAAQB-Abw_QEAAgkBEgQAAAAiC_IG_AAAAAwH9Qr-AQAAA_UE9gMAAAAG-Qz7_wAAAAb1FfYA_wAA-vfp-gEAAAAX7QgDAAEAACAALXmQuDs4E0AJSE5QAipzEAAaYCH4ADch8L0p4WraFcn3IgX85OPp8if_G9P_-Cfr6wYV_IEQ7f805hX_nwAAACot4lHjAAZ6KrfpIsdk7KIZ3AI_au_27hElQRQn6lsd7_3Y9lAqEwAXDd77Hw7xSCvrGCAALXDcFjs4E0AJSG9QAipTEAEaQAYO-rsU8hn2BQwQ5grmGM8K5Qf59wUK9foc-Ngh9PMAAfQe_CcJDxXy_Q0D_Sn3I__94dwYGQYM-waB_RUS5gYgAC2wW5c7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-5-3-ZE58AD937129ACC1A","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"5082273481093174389","duration":1189,"origin":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","title":{"url":"https://copy.yandex.net/video/preview/5082273481093174389?how=tm&text=I.T%2BSecurity%2BLabs","text":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape"},"clear_title":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape","green":{"url":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F07qqs7Ueh0Q%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/07qqs7Ueh0Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","detailUrl":"https://copy.yandex.net/video/preview/5082273481093174389?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","providerName":"YouTube","url":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","thumb":{"online":false,"duration":"19:49","image":"//avatars.mds.yandex.net/get-vthumb/3668947/fbaee8d33c2ebab3f4129395f0e97627/564x318_1"},"views":635,"time":"2024-04-07T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"5082273481093174389","duration":1189,"origin":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","title":{"url":"https://copy.yandex.net/video/preview/5082273481093174389?how=tm&text=I.T%2BSecurity%2BLabs","text":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape"},"clear_title":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape","green":{"url":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F07qqs7Ueh0Q%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/07qqs7Ueh0Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","detailUrl":"https://copy.yandex.net/video/preview/5082273481093174389?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","providerName":"YouTube","url":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","thumb":{"online":false,"duration":"19:49","image":"//avatars.mds.yandex.net/get-vthumb/3668947/fbaee8d33c2ebab3f4129395f0e97627/564x318_1"},"views":635,"time":"2024-04-07T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Game of active directory GPO ACL abuse and detection in security onion Lets learn active directory pentesting using Game Of Active Directory (GOAD). In this series we learn AD enumeration...","description":"Game of active directory GPO ACL abuse and detection in \u0007[security\u0007] onion Lets learn active directory pentesting using Game Of Active Directory (GOAD). In this series we learn AD enumeration...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/LyQgRgIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using Security Onion","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=zQoqoHtM094\",\"src\":\"serp\",\"rvb\":\"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-BfoA-vQP_ggF_QES-A709gAAAPEBBwoEAv8A5QH9__r_AAAR__sRBwAAAPfr8_z5_gAA__v-A_kAAAAjDvz4-wAAAA8N-wT-AQAA__v7_wT_AAAhAwj6_wAAAP4MCQT6_wAACgQJAQAAAAAJ_gUHAAAAACAALbfJwjs4E0AJSE5QAipzEAAaYBsEADYb89nfCTrQPOzoDO_nFgcZ3S3_-7f_Kh3h0Pj_8osPDf860Q8MpgAAADcg4FTHAPJ0AubD3gQ57N6yvzsSf_Ey3_X3Ssvs6S0M9ujRD-sqOwDt_7XuRebGORcoECAALRZOGjs4E0AJSG9QAipTEAEaQOYJ5pEr_h7vBQcE6hsEGs0GxgP8-A759wIeBsYw8vf-5OAz-hMeLgPhGAs1Bxj4HQrz2ucsQOgh7AGBFDD72wQgAC1DimY7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=zQoqoHtM094","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-8-9-Z71E17A8C033A5874","isVertical":false,"hasTranscription":true,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"6707034469838013705","duration":1616,"origin":"http://www.youtube.com/watch?v=zQoqoHtM094","title":{"url":"https://copy.yandex.net/video/preview/6707034469838013705?how=tm&text=I.T%2BSecurity%2BLabs","text":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using \u0007[Security\u0007] Onion"},"clear_title":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using Security Onion","green":{"url":"http://www.youtube.com/watch?v=zQoqoHtM094","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FzQoqoHtM094%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/zQoqoHtM094?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=zQoqoHtM094","detailUrl":"https://copy.yandex.net/video/preview/6707034469838013705?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=zQoqoHtM094","providerName":"YouTube","url":"http://www.youtube.com/watch?v=zQoqoHtM094","thumb":{"online":false,"duration":"26:56","image":"//avatars.mds.yandex.net/get-vthumb/3924933/517b6409fa3f48aaa62680322c4173a9/564x318_1"},"views":4376,"time":"2024-03-31T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"6707034469838013705","duration":1616,"origin":"http://www.youtube.com/watch?v=zQoqoHtM094","title":{"url":"https://copy.yandex.net/video/preview/6707034469838013705?how=tm&text=I.T%2BSecurity%2BLabs","text":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using \u0007[Security\u0007] Onion"},"clear_title":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using Security Onion","green":{"url":"http://www.youtube.com/watch?v=zQoqoHtM094","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FzQoqoHtM094%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/zQoqoHtM094?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=zQoqoHtM094","detailUrl":"https://copy.yandex.net/video/preview/6707034469838013705?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=zQoqoHtM094","providerName":"YouTube","url":"http://www.youtube.com/watch?v=zQoqoHtM094","thumb":{"online":false,"duration":"26:56","image":"//avatars.mds.yandex.net/get-vthumb/3924933/517b6409fa3f48aaa62680322c4173a9/564x318_1"},"views":4376,"time":"2024-03-31T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"PS Eclipse is a medium difficulty challenge on TryHackMe, utilizing Splunk to investigate a compromise and analyze attacker actions on a device. As a SOC Analyst for the MSSP (Managed Security...","description":"PS Eclipse is a medium difficulty challenge on TryHackMe, utilizing Splunk to investigate a compromise and analyze attacker actions on a device. As a SOC Analyst for the MSSP (Managed \u0007[Security\u0007]...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=fSnbUjF0Lrk\",\"src\":\"serp\",\"rvb\":\"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_f0DAAEDFvn59f__AOb08woI_wEAChYH_gIBAAAGA_sLCgAAAO0A9__vAAEABQLrBwIAAAAK9QEH8QEAAAYXAPr-AQAA9foXAQMAAAAC9QYHAAAAAPoBCwD6_wAA_ugKBwAAAAAM_gb9AAEAACAALfqwwDs4E0AJSE5QAipzEAAaYO0TACYKEOb6-Bjy8vrRAusI2fn8-w8AGu4ABx3dEAAT-c3-GgAq6SoDyAAAABcSDi3wAOk-LOAEFfIP7Nf1EwIEfyEI6Q8n9P7v6Q8iGukg2PgJEgAB_BsWHfXqJBgrHCAALUGhdDs4E0AJSG9QAipTEAEaQPj37aEYBy0MBQwI6x3bHtQKzgP87Qb88wcd_cos7Pr_6ddABCASNAD6BQo2-QP6JQToyt4VQegK4xSBCyoU3gAgAC3M7Ws7OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-9-7-Z4EBAE13151924C74","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"4554680082239765329","duration":1165,"origin":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","title":{"url":"https://copy.yandex.net/video/preview/4554680082239765329?how=tm&text=I.T%2BSecurity%2BLabs","text":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough"},"clear_title":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough","green":{"url":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FfSnbUjF0Lrk%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/fSnbUjF0Lrk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","detailUrl":"https://copy.yandex.net/video/preview/4554680082239765329?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","providerName":"YouTube","url":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","thumb":{"online":false,"duration":"19:25","image":"//avatars.mds.yandex.net/get-vthumb/1959345/91cce77130016331caa3e2a38c4b7d95/564x318_1"},"views":514,"time":"2024-03-30T21:19:42.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"4554680082239765329","duration":1165,"origin":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","title":{"url":"https://copy.yandex.net/video/preview/4554680082239765329?how=tm&text=I.T%2BSecurity%2BLabs","text":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough"},"clear_title":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough","green":{"url":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2FfSnbUjF0Lrk%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/fSnbUjF0Lrk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","detailUrl":"https://copy.yandex.net/video/preview/4554680082239765329?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","providerName":"YouTube","url":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","thumb":{"online":false,"duration":"19:25","image":"//avatars.mds.yandex.net/get-vthumb/1959345/91cce77130016331caa3e2a38c4b7d95/564x318_1"},"views":514,"time":"2024-03-30T21:19:42.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Live Stream: Active Directory Exploitation & Security Onion IDS Join me as we explore cybersecurity live! Witness attackers exploit Active Directory while learning to detect them using Security...","description":"Live Stream: Active Directory Exploitation & \u0007[Security\u0007] Onion IDS Join \u0007[me\u0007] as we explore cybersecurity live! Witness attackers exploit Active Directory while learning to detect them using \u0007[Security\u0007]...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. Security Onion!","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=2fzajQyZPmY\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhYKFDEyMDM3MTIxMDM2NzM5MDYxMjI4WhQxMjAzNzEyMTAzNjczOTA2MTIyOGquAxIBMBgAIkUaMQAKKmhodG9lZXVvdWdmaXBsb2RoaFVDWFBkWnN1OGcxbktlcmQtbzVBNzV2QRICABIqEMIPDxoPPxPbHoIEJAGABCsqiwEQARp4gQIFBfcG-QDx_Qr-DgP-AQkBCPn2__8A1vL8DP74BAD68_wI_AAAACED-g39AAAA9ff__vL-AQDw-vv39wAAABUB8gP_AAAA_fL6Bv8BAAAJ__QLBP8AABEACfr_AAAADAkE-f7_AAAG8AXuAAAAAA3q_AsBAAAAIAAt-rDAOzgTQAlITlACKnMQABpgAhUADwX84eXiHt8WBeMK7vwMG9v45AAZ0wAaHfbpCxT_qhYNAB_f-ALGAAAADhEOQecA8Ev4-tIJEDj2AurvFPJ_4xjX9QUy2OwYChMbA_v37AAWAP8e5e80z_M2EDQeIAAtMR9bOzgTQAlIb1ACKlMQARpA3vrbli_yHwQGFe_vFR8TshDEAvj3BPn8_hz7wzTt7vzo0zIEFiM18OgXGTgACvgZD_7Q6zAi3Cf1HIEqMvHY-iAALdVZWTs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=2fzajQyZPmY","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-5-10-Z5F3B9FC45C298D5C","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"12037121036739061228","duration":3931,"origin":"http://www.youtube.com/watch?v=2fzajQyZPmY","title":{"url":"https://copy.yandex.net/video/preview/12037121036739061228?how=tm&text=I.T%2BSecurity%2BLabs","text":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. \u0007[Security\u0007] Onion!"},"clear_title":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. Security Onion!","green":{"url":"http://www.youtube.com/watch?v=2fzajQyZPmY","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F2fzajQyZPmY%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/2fzajQyZPmY?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=2fzajQyZPmY","detailUrl":"https://copy.yandex.net/video/preview/12037121036739061228?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=2fzajQyZPmY","providerName":"YouTube","url":"http://www.youtube.com/watch?v=2fzajQyZPmY","thumb":{"online":false,"duration":"1:05:31","image":"//avatars.mds.yandex.net/get-vthumb/1988602/825c2be0b7c440dba54a71b60f5ebc30/564x318_1"},"views":527,"time":"2024-03-18T02:02:13.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"12037121036739061228","duration":3931,"origin":"http://www.youtube.com/watch?v=2fzajQyZPmY","title":{"url":"https://copy.yandex.net/video/preview/12037121036739061228?how=tm&text=I.T%2BSecurity%2BLabs","text":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. \u0007[Security\u0007] Onion!"},"clear_title":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. Security Onion!","green":{"url":"http://www.youtube.com/watch?v=2fzajQyZPmY","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F2fzajQyZPmY%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/2fzajQyZPmY?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=2fzajQyZPmY","detailUrl":"https://copy.yandex.net/video/preview/12037121036739061228?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=2fzajQyZPmY","providerName":"YouTube","url":"http://www.youtube.com/watch?v=2fzajQyZPmY","thumb":{"online":false,"duration":"1:05:31","image":"//avatars.mds.yandex.net/get-vthumb/1988602/825c2be0b7c440dba54a71b60f5ebc30/564x318_1"},"views":527,"time":"2024-03-18T02:02:13.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"Lets learn about how to pentest proxies, and identify how they can be leveraged for pivoting and subsequently how we can protect them. Great for beginners and those going for certifications such...","description":"Lets learn about how to pentest proxies, and identify how they can be leveraged for pivoting and subsequently how we can protect them. Great for beginners and those going for certifications such...","videoWidth":1920,"videoHeight":1080,"isPorno":false,"online":false,"preview":{"url":"https://video-preview.s3.yandex.net/xjFBRwIAAAA.mp4","type":"video/mp4"},"extra":{"related":{"text":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=6bI_I9hNJs8\",\"src\":\"serp\",\"rvb\":\"Eq0DChM1NzUzMjI0ODYxNjU0NjE5NTM1ChQxMDY1Nzk3MDU1OTA2NjM2MTQ1OQoTMzkzMTA2NTY0OTQ4MzY0MjExOQoTNTQ4MTkzMzY5NjExOTY4NzIyMAoTNjAzODczNTQ5NjIxNTAzNDY0NAoTNTc5MTQ4MTUxNzg4NjQzNzEyNAoUMTgxODMzNjEwMzQ2NTM1NzU2NTUKFDEwOTg3MTExMjM3MDk2Nzk3OTgyChQxMDIyMDg1ODE3NTQ4ODU4Mzc2MgoTMzE2NjMyMDI0MjUwMTUyMjc0OQoUMTY4MDE3MDMzNjEzMjA5MTEwOTEKEzUwODIyNzM0ODEwOTMxNzQzODkKEzY3MDcwMzQ0Njk4MzgwMTM3MDUKEzQ1NTQ2ODAwODIyMzk3NjUzMjkKFDEyMDM3MTIxMDM2NzM5MDYxMjI4ChQxNDcwNTQ1ODI3MTk1OTAxMzc4NAoTOTM3NDQ5MDEyMDQ4MzQ1NjExNgoUMTQzMTA3NDk5Nzk1Mzk4NDU5OTAKFDEwMzc4NTY0NzkyMTM5OTYxMTM5ChM5OTI0NDU2ODgxNzA5NjgzOTg5GhYKFDE0NzA1NDU4MjcxOTU5MDEzNzg0WhQxNDcwNTQ1ODI3MTk1OTAxMzc4NGquAxIBMBgAIkUaMQAKKmhodG9lZXVvdWdmaXBsb2RoaFVDWFBkWnN1OGcxbktlcmQtbzVBNzV2QRICABIqEMIPDxoPPxPnB4IEJAGABCsqiwEQARp4gQcBBPkC_gABDAQH-Aj9AgEJ_gn3_v4A8xL6AgcC_wD2AfsNBwAAAA79AQMKAAAA_fjp_v79AAAYCwMNBAAAABcPCf71AAAAEgYADf4BAAD1__wNBP8AABj7_P4AAAAA9QT-AP__AAAUBfP4AQAAAAj3AP4AAAAAIAAtX-fNOzgTQAlITlACKnMQABpgM_4ANvr-uvIVaeob5-7jBev7_wnkX__q3P8jCPYQARnKwx8h_x-6F--gAAAARc_oWgkA7H8ew9MkyDbwnMmm-whT8fwKogUYCgjbPi7e9tz_Jis2APD0vhsf_e4j8BFFIAAtvXYZOzgTQAlIb1ACKlMQARpA-v78pg8HIwUFCArnEPwh2QzbCf31CgP3Ahj80SX3-_j76Sr9JBMqEe36GBr5Evkl_vDZ6hor9RLvCYESHQTjASAALfv2ijs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=6bI_I9hNJs8","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-4-0-Z93C1B5FC5FC66021","isVertical":false,"hasTranscription":true,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"14705458271959013784","duration":999,"origin":"http://www.youtube.com/watch?v=6bI_I9hNJs8","title":{"url":"https://copy.yandex.net/video/preview/14705458271959013784?how=tm&text=I.T%2BSecurity%2BLabs","text":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep"},"clear_title":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep","green":{"url":"http://www.youtube.com/watch?v=6bI_I9hNJs8","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F6bI_I9hNJs8%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/6bI_I9hNJs8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=6bI_I9hNJs8","detailUrl":"https://copy.yandex.net/video/preview/14705458271959013784?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=6bI_I9hNJs8","providerName":"YouTube","url":"http://www.youtube.com/watch?v=6bI_I9hNJs8","thumb":{"online":false,"duration":"16:39","image":"//avatars.mds.yandex.net/get-vthumb/3905608/21b5e6d343068ab4b6f0dcba4d89c3aa/564x318_1"},"views":966,"time":"2024-03-10T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"14705458271959013784","duration":999,"origin":"http://www.youtube.com/watch?v=6bI_I9hNJs8","title":{"url":"https://copy.yandex.net/video/preview/14705458271959013784?how=tm&text=I.T%2BSecurity%2BLabs","text":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep"},"clear_title":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep","green":{"url":"http://www.youtube.com/watch?v=6bI_I9hNJs8","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F6bI_I9hNJs8%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/6bI_I9hNJs8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=6bI_I9hNJs8","detailUrl":"https://copy.yandex.net/video/preview/14705458271959013784?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=6bI_I9hNJs8","providerName":"YouTube","url":"http://www.youtube.com/watch?v=6bI_I9hNJs8","thumb":{"online":false,"duration":"16:39","image":"//avatars.mds.yandex.net/get-vthumb/3905608/21b5e6d343068ab4b6f0dcba4d89c3aa/564x318_1"},"views":966,"time":"2024-03-10T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"We are learning penetration testing and red teaming skills using the Tryhackme capstone challege: https://tryhackme.com/room/redteamcap... This part 1 covers initial lab access and connecting to...","description":"We are learning penetration testing and red teaming skills using the Tryhackme capstone challege: https://tryhackme.com/room/redteamcap... This part 1 covers initial \u0007[lab\u0007] access and connecting to...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=5IKnNpSKTF8\",\"src\":\"serp\",\"rvb\":\"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_5_AUA_AX8BgEG_QLyFQD2-f39APD4_QX_AQAABAkFAPgBAAD_CQH3AAAAAPP6Bfv8AAAAAgUIBwQAAAAH-gb59QAAAAgDBwf_AQAAAvYKBvUCAAH7_QMGAAAAAAMGAgcAAAAA_QIMDgAAAAAJ7AkGAAAAACAALa2G4Ds4E0AJSE5QAipzEAAaYB8LAAvoC8PhCA7p6-TZECkFANboJfz__SQAByrj8xwN87vhGv8f1QkEuwAAABor8CoeAOxVNN4JIuACA8YUBQImf_IP3w0k9vkA9AfxDxtG7CtCEgAAGAUTGvAkUCXu-iAALVARSjs4E0AJSG9QAipTEAEaQAL__JwMDhj_BRTx8A0MIMsKzwUA9ggE-wYaAc4n_Pz-1dg6ABYMNA3h-xsi-wb4Gvv43v8gOuwR9hqBEiD74vcgAC1JD387OBNAD0hxUAIwCTgBSgBgAGgA\"}","related_url":"http://www.youtube.com/watch?v=5IKnNpSKTF8","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-11-14-Z07E84142D99AAB7B","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"9374490120483456116","duration":650,"origin":"http://www.youtube.com/watch?v=5IKnNpSKTF8","title":{"url":"https://copy.yandex.net/video/preview/9374490120483456116?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge"},"clear_title":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge","green":{"url":"http://www.youtube.com/watch?v=5IKnNpSKTF8","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F5IKnNpSKTF8%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/5IKnNpSKTF8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=5IKnNpSKTF8","detailUrl":"https://copy.yandex.net/video/preview/9374490120483456116?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=5IKnNpSKTF8","providerName":"YouTube","url":"http://www.youtube.com/watch?v=5IKnNpSKTF8","thumb":{"online":false,"duration":"10:50","image":"//avatars.mds.yandex.net/get-vthumb/2992750/26f836dab477182ddaeadd44a67de18a/564x318_1"},"views":725,"time":"2024-02-26T02:56:51.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"9374490120483456116","duration":650,"origin":"http://www.youtube.com/watch?v=5IKnNpSKTF8","title":{"url":"https://copy.yandex.net/video/preview/9374490120483456116?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge"},"clear_title":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge","green":{"url":"http://www.youtube.com/watch?v=5IKnNpSKTF8","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2F5IKnNpSKTF8%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/5IKnNpSKTF8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=5IKnNpSKTF8","detailUrl":"https://copy.yandex.net/video/preview/9374490120483456116?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=5IKnNpSKTF8","providerName":"YouTube","url":"http://www.youtube.com/watch?v=5IKnNpSKTF8","thumb":{"online":false,"duration":"10:50","image":"//avatars.mds.yandex.net/get-vthumb/2992750/26f836dab477182ddaeadd44a67de18a/564x318_1"},"views":725,"time":"2024-02-26T02:56:51.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}},{"clear_description":"We are learning penetration testing and red teaming skills using the Tryhackme capstone challenge: https://tryhackme.com/room/redteamcap... This part 2 covers initial access through a web...","description":"We are learning penetration testing and red teaming skills using the Tryhackme capstone challenge: https://tryhackme.com/room/redteamcap... This part 2 covers initial access through a web...","videoWidth":1280,"videoHeight":720,"isPorno":false,"online":false,"extra":{"related":{"text":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access","related_orig_text":"I.T Security Labs","related_porno":false,"related_less_3m_off":true,"client":"d2d","no_cnt":1,"related_src":"serp","related":"{\"porno\":false,\"vfp\":1,\"orig_text\":\"I.T Security Labs\",\"url\":\"http:\\/\\/www.youtube.com\\/watch?v=q9ZqdvjIK8Q\",\"src\":\"serp\",\"rvb\":\"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_sE_AAGBf0P-Qz7AwIPBvP3__8A4-_7_wn9AQD0BwYBAQAAAAIKD_wFAAAA_PsE-_z-AAACCAERBAAAAAUABOz6AAAAFBIHCv4BAAD48gvvAgAAAPrv8QL_AAAABQb_____AAD___sNAAAAAAnqDPkAAAAAIAAtObLHOzgTQAlITlACKnMQABpgCwsARvT6xdUUL9zv4r0HHNYEu9YIFP_tOP8SO-7VACH0nuY4_zmpEwaeAAAAJiXyU_MA-n5P4wgj6wf9sgPh9Rp_ER_kBx009_8KQesf5HXmOTciABYYBjQ83zF7Jt7tIAAtRjYSOzgTQAlIb1ACKlMQARpA_wD3mBAQGA0GGPrwDwkP0wjPCADyBQb4AhwAzyf5-QDi2kEDFQg6CvH5ECj5Cvkf9_fU9h1A9BT1IYEQHwfkBCAALXAsfDs4E0APSHFQAjAJOAFKAGAAaAA,\"}","related_url":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","parent-reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","related_vfp":1,"relatedVideo":"yes"}},"isPartner":false,"isOld":true,"docid":"34-11-16-ZF8F92B289EC68CA4","isVertical":false,"hasTranscription":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","dups":[{"nonStopSupported":true,"filmId":"14310749979539845990","duration":905,"origin":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","title":{"url":"https://copy.yandex.net/video/preview/14310749979539845990?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access"},"clear_title":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access","green":{"url":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2Fq9ZqdvjIK8Q%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/q9ZqdvjIK8Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","detailUrl":"https://copy.yandex.net/video/preview/14310749979539845990?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","providerName":"YouTube","url":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","thumb":{"online":false,"duration":"15:05","image":"//avatars.mds.yandex.net/get-vthumb/1552167/d6013526db70289ac6a88a41b83856fb/564x318_1"},"views":759,"time":"2024-02-25T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}],"isTitleTranslated":false,"shouldUseMediaInstreamConfig":false,"contentTypeId":null,"nonStopSupported":true,"filmId":"14310749979539845990","duration":905,"origin":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","title":{"url":"https://copy.yandex.net/video/preview/14310749979539845990?how=tm&text=I.T%2BSecurity%2BLabs","text":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access"},"clear_title":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access","green":{"url":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","text":"YouTube","hostname":"youtube.com"},"player":{"baseUrl":"//yastatic.net/video-player/0x4add4491140/pages-common/youtube/youtube.html","hash":"html=%3Ciframe%20src%3D%22%2F%2Fwww.youtube.com%2Fembed%2Fq9ZqdvjIK8Q%3Fenablejsapi%3D1%26amp%3Bwmode%3Dopaque%22%20frameborder%3D%220%22%20scrolling%3D%22no%22%20allowfullscreen%3D%221%22%20allow%3D%22autoplay%3B%20fullscreen%3B%20accelerometer%3B%20gyroscope%3B%20picture-in-picture%22%20aria-label%3D%22Video%22%3E%3C%2Fiframe%3E&smart_ap=1"},"playerId":"youtube","isQuasar":true,"playerUri":"\u003ciframe src=\"//www.youtube.com/embed/q9ZqdvjIK8Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","isExternal":false,"visibleURL":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","detailUrl":"https://copy.yandex.net/video/preview/14310749979539845990?how=tm&text=I.T%2BSecurity%2BLabs","clipHost":"www.youtube.com","clipHref":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","providerName":"YouTube","url":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","thumb":{"online":false,"duration":"15:05","image":"//avatars.mds.yandex.net/get-vthumb/1552167/d6013526db70289ac6a88a41b83856fb/564x318_1"},"views":759,"time":"2024-02-25T00:00:00.000Z","faviconHost":"http://youtube.com","isAvod":false,"canBuySubscription":false,"rknWarning":false,"hasTranslation":true,"channel":{"id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","verified":false,"interactive":true}}]},"page":0},"prevention":{},"hasNextPage":true,"rightSerpItems":[{"type":"direct","id":"search-list-right","props":{"advRsyaActivateParams":{"pcodeParams":{"blockId":"R-I-8843654-1","renderTo":"search-list-right-0-R-I-8843654-1","pageNumber":0,"grab":"dEkuVCBTZWN1cml0eSBMYWJzCg==","darkTheme":false,"lazyLoad":false,"extParams":{"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","ui":"desktop","yuid":"2754830261732552657"}}},"isAdult":false,"position":0,"placement":"search-list-right"},"curPage":0}],"quasarData":{"title":""},"isAdultQuery":false,"errorList":[],"layout":"list"},"main":{"_isInitial":true,"snippets":[],"serpFooter":{"linksGroups":[]}},"feed":{"_isInitial":true,"snippets":[],"nextPageLoadStatus":"initial","paginationRequest":"","shouldRemountPrevPlayer":false}},"internal":{"nonce":"2460271699754830267113","expFlags":{"video_instream_player_yaru_loader":1,"video_skeleton_doc_update":1,"video_adv_loader":1,"velocity_delay_drawer":1,"video_relqueries_new_format":1,"video_instream_disable_hosts":"dzen.ru,ok.ru,vk.com,video.mail.ru","video_search_toggle_with_text":1,"video_single_vh_unmute":1,"video_update_d2d_after_clickout":1,"video_adv_serp_list_right":1,"velocity_disable_suspense":1,"dark_theme_desktop":"cookie","video_instream_player_config":{"vmapScenarioId":119,"category":2,"impId":7,"partnerId":2216089,"title":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access"},"video_font_yandex_sans":1,"video_adv_new_show_rules":1,"video_resource_loader":1,"video_nohost_full_filter_onboarding_enable":1,"video_skeleton_direct_under_player_update":1,"video_instream_player_config_porno":{"vmapScenarioId":119,"category":3,"impId":4,"partnerId":1988486},"video_vh_player_js":0,"video_dzc":0,"video_masthead_ratio":"180,4","video_searchdata_scheme":1,"video_single_vh_iframe":1,"video_adv_depot_component_search":1,"velocity_delay_metrika":1,"video_partner_label":1,"video_direct_render_in_viewport":1,"velocity_video_track_css_cache_hit":1,"video_skeleton_instream_update":1,"video_resource_loader_load_timeout":6000,"video_viewer_catch_sandbox_early_inits":1,"mmui_extended_escape_scheme":"searchdata.clips.0.authorname","spok":"id","video_search_grid_direct_repeat":6,"video_direct_config_desktop_search":"search-grid-row:R-I-48058-718:R-I-474674-109,search-grid-head:R-I-2120168-7","init_meta":{"ask-user-purchase-history":1,"use-src-videoquickp":1,"enable-begemot":1,"begemot-enable-cancelled-misspell":1,"enable_masthead":1,"use-src-videop":1,"use-src-videoquickp_misspell":1,"enable_blackbox_multisession":1,"begemot-enable-cancelled-misspell-rtmr":1,"enable_video_iron_fetcher":1,"use-related-only":1,"ask-yandex-io-devices":1,"use-images-device-setup":1,"use-src-imagesp":1,"images-apphost-collections-front":1,"enable_aab_apphost":1,"graph-is-video-search":1,"use-src-imagesp_misspell":1,"use-src-imagesultrap":1,"use-video-apphost-pre-templates":1,"use-src-videop_misspell":1,"use-video-apphost-post-templates":1,"use-src-imagesquickp":1,"enable_video_carousels":"1","restrict-max-docs":"1000","use-images-region-setup":1,"use-post-auto2":1,"use-images-settings-setup":1,"use-src-ugc_favorites":1,"video_vitrina_disable":"0","use-images-user-setup":1,"use-video-pre-search-data":1,"begemot-no-suggest-history":1},"video_skeleton_direct_organic_update":1,"video_blender":1,"video_search_grid_enable":0,"video_search_grid_direct_start":3,"video_instream_players_yaru_enable":1,"video_adv_new_show_rules_docs_count":1,"video_redirect_plug":2,"video_disable_serp_dzc":1,"video_direct_pos_id":"R-I-48058-73","dark_theme_desktop_default_pref":"system","video_search_toggle_enable":1,"video_viewer_desktop_blocks":1,"velocity_split_hydration":4,"video_duration_counter_new_format":1,"video_force_grid_on_premordie":1,"video_nohost_full_filter":1,"video_thumb_poster_full":1,"video_scrollpages":2,"video_serp_desktop_block_design":1,"video_nohost_youtube_filter":0,"velocity_video_inline_css":3,"video_direct_pos":5,"video_direct_viewport_margin_desktop":700},"slots":["1111484,0,28;1138330,0,22;1154878,0,67;898801,0,75;754545,0,75;1160422,0,36;1126182,0,29;1159263,0,70;936723,0,43;1148627,0,37;1161142,0,60;1162304,0,93;1161454,0,59;1159330,0,23;123856,0,73;1156130,0,63;1158988,0,8;1151166,0,39;1155008,0,26;1145208,0,19;1002325,0,31;1099261,0,79;1154833,0,45;124077,0,92;151171,0,32;287509,0,13;784775,0,77;1051466,0,81;912286,0,49"],"isYandexNet":false,"platform":"desktop","isEnLogo":false,"retpath":"https%3A%2F%2Fcopy.yandex.net%2Fvideo%2Fsearch%3FchannelId%3Dd3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%253D%253D%26how%3Dtm%26text%3DI.T%2BSecurity%2BLabs","mordaUrl":"//ya.ru/","videoSearchUrl":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","mainYandexPageUrl":"https://ya.ru?from=video_footer","settingsUrl":"https://yandex.ru/tune/search/","helpUrl":"https://yandex.ru/support/video/","legalUrl":"//company.yandex.ru/legal/termsofuse/","feedbackUrl":"https://yandex.ru/support/video/troubleshooting.html","basename":"/video","currentPageName":"search","isYandexApp":false,"isYandexAppAndroid":false,"isYandexAppIos":false,"isAndroid":false,"isHamster":false,"serpid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","backUrl":"//ya.ru","url":"https://copy.yandex.net/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isIntegrationTest":false,"shouldDropLogs":false,"seo":{"title":"I.T Security Labs: 462 видео найдено в Яндексе","description":"Результаты поиска по запросу \"I.T Security Labs\" в Яндексе","shareTitle":"I.T Security Labs — Яндекс — поиск по видео","keywords":"яндекс видео, поиск видео, смотреть онлайн, сериалы, фильмы, клипы","hasPorno":0},"isEmbedded":false,"isPumpkin":false,"quasarCsrfToken":"y5934bc3bc893e0de1dba6144a609e4a4","reportFeedbackBaseProps":{"initEmail":"","metaFields":{"userAgent":"Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)","userTestids":"1111484,1138330,1154878,898801,754545,1160422,1126182,1159263,936723,1148627,1161142,1162304,1161454,1159330,123856,1156130,1158988,1151166,1155008,1145208,1002325,1099261,1154833,124077,151171,287509,784775,1051466,912286","queryText":"I.T Security Labs","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","userRegionName":"","userRegionId":"function() {\n return this._region.id;\n }","yandexuid":"2754830261732552657","uid":"0","isChildAccount":false}},"userTestids":"191768,223386,238743,246500,257621,253288,265553,270072,277807,274239,294077,310194,278842,299121,313103,331010,338398,378416,359879,415420,571985,644350,652605,645301,679708,689693,690449,696466,696473,698168,722746,740796,776165,777765,771230,781521,790415,801982,851450,886706,883477,900639,931367,937268,969063,935488,945314,989988,982463,991363,990185,1015567,1011895,1035320,1033956,1035241,1036046,1087297,1089355,1060131,1076329,1099741,1071879,1078818,1077703,1116602,1112943,1045814,1131637,1157365,1144233,1151726,1154370,1142012,1152703,1138330,1126182,1159263,123856,1156130,124077","regionId":20815,"isYaRu":false,"shouldUnmountSearchPageInViewer":false,"videoGlobalContext":{"platform":"desktop","isPumpkin":false,"language":"ru","user_time":{"epoch":"1732552657","tz":"America/Louisville","to_iso":"2024-11-25T11:37:37-0500","__is_plain":1},"isQuasarEnabled":false,"isHermione":false,"shouldStubImages":false,"enableVideoPreviewInHermione":false,"reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isEmbedded":false,"shouldDailyClickoutDzenInSerp":false,"shouldDailyClickoutDzenInViewer":false,"shouldDisableWebp":false,"removeLinkPrefix":"/video","shouldUseHighresPreview":true,"shouldCutSnippetTitle":true,"shouldShowPlusBadge":true,"reportFeedbackBaseProps":{"initEmail":"","metaFields":{"userAgent":"Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +claudebot@anthropic.com)","userTestids":"1111484,1138330,1154878,898801,754545,1160422,1126182,1159263,936723,1148627,1161142,1162304,1161454,1159330,123856,1156130,1158988,1151166,1155008,1145208,1002325,1099261,1154833,124077,151171,287509,784775,1051466,912286","queryText":"I.T Security Labs","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","userRegionName":"","userRegionId":"function() {\n return this._region.id;\n }","yandexuid":"2754830261732552657","uid":"0","isChildAccount":false}},"deviceDetect":{"OSFamily":"Unknown","isTV":0,"x64":0,"GoogleToolBarVersion":"","MultiTouch":0,"BrowserBase":"","YandexBarVersion":"","isTablet":0,"YandexBar":0,"isTouch":0,"isMobile":0,"DeviceKeyboard":"","device":"desktop","historySupport":0,"BrowserShellVersion":"","DeviceVendor":"","isBrowser":0,"hasFlash":0,"MailRuSputnikVersion":"","isSameSiteSupported":0,"BrowserBaseVersion":"","BrowserVersionRaw":"","DeviceId":"","error":"","MailRuAgent":0,"ScreenWidth":0,"inAppBrowser":0,"hasHTML5":0,"isEmulator":0,"J2ME":0,"MailRuAgentVersion":"","BrowserEngineVersionRaw":"537.36","isRobot":1,"__is_plain":1,"BrowserEngineVersion":"0537.0036","BrowserName":"","DeviceModel":"","BrowserEngine":"WebKit","DeviceName":"","OSVersionRaw":"","OSName":"","GoogleToolBar":0,"ScreenSize":"","MailRuSputnik":0,"YaBuildName":"","PreferMobile":0,"DesktopMode":0,"isWAP":0,"BrowserVersion":"","BitsPerPixel":0,"BrowserShell":"","YaGUI":"","isBeta":0,"OSVersion":"","ScreenHeight":0},"nonce":"2460271699754830267113","disableDoc2DocHostLink":true,"shouldHideChannelLink":true,"enableSlowBufferingAlert":false,"enableSlowBufferingAlertDedup":false,"userConnectionRtt":161,"wideOverlay":false,"visibleHeader":false,"hideTabs":false,"animated":false,"smartDesktopLayout":false,"isAdvDisabled":false,"shouldShowSerialNavigatorButton":false,"isVideoTranslationSupported":false},"viewer":{"videoId":"","isHermione":false,"isEmbedded":false},"shouldShowAdvId":false,"isAdultQuery":false},"user":{"tld":"ru","isEuDomain":false,"login":"","passportId":"","isLoggedIn":false,"locationName":"Колумбус","isFamily":false,"yandexuid":"2754830261732552657","ugcCsrfToken":"","family":1,"isChild":false},"config":{"skinMode":"system","skin":"light","version":"releases/frontend/video/v1.1483.0#ab5cf4c3f1090f52034c94e88fbe79730eb4ac94","isGridSupported":false,"advConfig":{"under-player":{"regular":{"default":"R-I-48058-710"},"adult":{"default":"R-I-474674-103"}},"video-list":{"regular":{"default":"R-I-48058-708"},"adult":{"default":"R-I-474674-101"}},"search-list":{"regular":{"default":"R-I-48058-715"},"adult":{"default":"R-I-474674-108"}},"search-grid-row":{"regular":{"default":"R-I-48058-718"},"adult":{"default":"R-I-474674-109"}},"search-grid-head":{"regular":{"default":"R-I-2120168-7"}},"search-list-right":{"regular":{"default":"R-I-8843654-1"}}}},"counters":{"params":{"useBeacon":false,"clickHost":"copy.yandex.net/clck","pid":197},"dict":{"serp":"471","pager":"405","down":"601","up":"600","footer":"295","more":"75","page":"143","loaded":"1007","grid":"3223","support":"2458","client":"2989","layout":"54","list":"436","fallback":"2010","duration":"2136","within":"3247","lang":"1144","on":"10","off":"11","host":"3052","init":"1309","supported":"3761","enable":"2396","disable":"2395","full":"318","video":"231","translation":"347","distrib":"316","shown":"3780","onboarding":"2045","filters":"618","click":"882","hide":"1656","link":"513","advanced":"255","open":"842","close":"486","apply":"2461","reset":"3236","short":"142","toggle":"237","snippet":"254","item":"22","icon":"1167","abuse":"1436","submit":"297","wizard":"358","incut":"1073","summary":"3410","keypoint":"4086","title":"82","scroll":"768","direct":"155","p4":"89","show":"487","p11":"96","p0":"85","feedback":"296","region":"287","help":"177","settings":"1137","recommendations":"2671","home":"1319","soo":"65","youtube":"624","google":"66","bing":"568"}},"clips":{"items":{"5753224861654619535":{"videoId":"5753224861654619535","docid":"34-4-15-Z5A5ADE7C9C2C937F","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/1775351/e64c5720ae97bc0bb36d0688f5243798/564x318_1"},"target":"_self","position":"0","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["5753224861654619535"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"10657970559066361459":{"videoId":"10657970559066361459","docid":"34-7-13-ZD293A9407BCCD7EB","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/790827/462156f41721d3d5752b81c78bb2d2b8/564x318_1"},"target":"_self","position":"1","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["10657970559066361459"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"3931065649483642119":{"videoId":"3931065649483642119","docid":"34-6-3-Z7418E643EAD7B91F","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/2436659/b716fcf6541ab4cbd9a9c27f161d5e07/564x318_1"},"target":"_self","position":"2","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["3931065649483642119"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"5481933696119687220":{"videoId":"5481933696119687220","docid":"34-2-0-Z3121998338C08B40","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3502138/62491e3718c0720ca2b99be8d9431a94/564x318_1"},"target":"_self","position":"3","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":960,"cheight":720,"cratio":1.33333,"dups":["5481933696119687220"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"6038735496215034644":{"videoId":"6038735496215034644","docid":"34-6-8-Z24549012ABF9CE04","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/2848121/faf9bdc7cd293dc00d2c3a5755a3b281/564x318_1"},"target":"_self","position":"5","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["6038735496215034644"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"5791481517886437124":{"videoId":"5791481517886437124","docid":"34-1-10-ZFB01E239FECFC0BB","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3130862/086fda2861b67ae40ca8d2448de8636a/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/uCkySgIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"6","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1920,"cheight":1080,"cratio":1.77777,"dups":["5791481517886437124"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"18183361034653575655":{"videoId":"18183361034653575655","docid":"34-5-13-ZF343D9733B00B27D","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/2998165/6b73f3c733fa9d2d3c854a12e8b001a8/564x318_1"},"target":"_self","position":"7","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["18183361034653575655"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"10987111237096797982":{"videoId":"10987111237096797982","docid":"34-7-16-Z1ED4A4808281BEBF","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/4079124/83bb9805fe20d3e2dd328a402eb9be97/564x318_1"},"target":"_self","position":"8","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["10987111237096797982"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"10220858175488583762":{"videoId":"10220858175488583762","docid":"34-1-0-ZD76983D849045779","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/222890/736fd743eabbf11e188132af93fc77c5/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/bA_jSAIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"9","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1920,"cheight":1080,"cratio":1.77777,"dups":["10220858175488583762"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"3166320242501522749":{"videoId":"3166320242501522749","docid":"34-10-1-Z9835EC094ACBE5AC","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3183343/53c307e305307c5038139315ad0417aa/564x318_1"},"target":"_self","position":"10","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["3166320242501522749"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"16801703361320911091":{"videoId":"16801703361320911091","docid":"34-9-17-Z31F3419EAF4767EF","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3286658/57354c3ff6a166c8cc9ab08cefa877bf/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/ElxSRwIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"12","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1920,"cheight":1080,"cratio":1.77777,"dups":["16801703361320911091"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"5082273481093174389":{"videoId":"5082273481093174389","docid":"34-5-3-ZE58AD937129ACC1A","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3668947/fbaee8d33c2ebab3f4129395f0e97627/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/gUOCRgIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"13","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1920,"cheight":1080,"cratio":1.77777,"dups":["5082273481093174389"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"6707034469838013705":{"videoId":"6707034469838013705","docid":"34-8-9-Z71E17A8C033A5874","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3924933/517b6409fa3f48aaa62680322c4173a9/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/LyQgRgIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"14","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["6707034469838013705"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"4554680082239765329":{"videoId":"4554680082239765329","docid":"34-9-7-Z4EBAE13151924C74","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/1959345/91cce77130016331caa3e2a38c4b7d95/564x318_1"},"target":"_self","position":"15","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["4554680082239765329"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"12037121036739061228":{"videoId":"12037121036739061228","docid":"34-5-10-Z5F3B9FC45C298D5C","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/1988602/825c2be0b7c440dba54a71b60f5ebc30/564x318_1"},"target":"_self","position":"16","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["12037121036739061228"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"14705458271959013784":{"videoId":"14705458271959013784","docid":"34-4-0-Z93C1B5FC5FC66021","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/3905608/21b5e6d343068ab4b6f0dcba4d89c3aa/564x318_1","videoSrc":"https://video-preview.s3.yandex.net/xjFBRwIAAAA.mp4","videoType":"video/mp4"},"target":"_self","position":"17","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1920,"cheight":1080,"cratio":1.77777,"dups":["14705458271959013784"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"9374490120483456116":{"videoId":"9374490120483456116","docid":"34-11-14-Z07E84142D99AAB7B","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/2992750/26f836dab477182ddaeadd44a67de18a/564x318_1"},"target":"_self","position":"18","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["9374490120483456116"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true},"14310749979539845990":{"videoId":"14310749979539845990","docid":"34-11-16-ZF8F92B289EC68CA4","preview":{"posterSrc":"//avatars.mds.yandex.net/get-vthumb/1552167/d6013526db70289ac6a88a41b83856fb/564x318_1"},"target":"_self","position":"19","reqid":"1732552657529909-18246027169975483026-balancer-l7leveler-kubr-yp-sas-113-BAL","isAdultDoc":false,"cwidth":1280,"cheight":720,"cratio":1.77777,"dups":["14310749979539845990"],"isEmbedOnly":false,"greenHost":"YouTube","hasTranslation":true}},"dups":{"5753224861654619535":{"videoId":"5753224861654619535","title":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated","cleanTitle":"01 - How To Setup a Purple Team Cyber Range with NHA-GOAD & Elastic SIEM on Ludus | Automated","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=cjTzWQ_Si3U","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cjTzWQ_Si3U?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1310,"text":"21:50","a11yText":"Длительность 21 минутa 50 секунд"},"views":{"text":"6,7K","shouldShowInSnippet":true,"a11yText":"6,7 тысяч просмотров"},"date":"21 июл 2024","modifyTime":1721520000000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"5753224861654619535","href":"/preview/5753224861654619535?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"10657970559066361459":{"videoId":"10657970559066361459","title":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE","cleanTitle":"HackTheBox Hawk Walkthrough: FTP, Drupal Exploitation, and H2 Database RCE","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=i3-N94T2hGk","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/i3-N94T2hGk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1259,"text":"20:59","a11yText":"Длительность 20 минут 59 секунд"},"date":"7 июл 2024","modifyTime":1720310400000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"10657970559066361459","href":"/preview/10657970559066361459?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"3931065649483642119":{"videoId":"3931065649483642119","title":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc","cleanTitle":"Tryhackme Publisher Walkthrough | App Armor Bypass Privesc","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=iXo4du7cxkQ","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/iXo4du7cxkQ?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":963,"text":"16:03","a11yText":"Длительность 16 минут 3 секунды"},"views":{"text":"1,8K","shouldShowInSnippet":true,"a11yText":"1,8 тысяч просмотров"},"date":"30 июн 2024","modifyTime":1719705600000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"3931065649483642119","href":"/preview/3931065649483642119?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"5481933696119687220":{"videoId":"5481933696119687220","title":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus","cleanTitle":"How To Deploy Active Directory with Elastic SIEM Cyber Range for Purple Teaming in Ludus","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=srrKsr_29OI","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/srrKsr_29OI?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1422,"text":"23:42","a11yText":"Длительность 23 минуты 42 секунды"},"views":{"text":"1,4K","shouldShowInSnippet":true,"a11yText":"1,4 тысяч просмотров"},"date":"23 июн 2024","modifyTime":1719100800000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"5481933696119687220","href":"/preview/5481933696119687220?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"6038735496215034644":{"videoId":"6038735496215034644","title":"nmap-did-what, A Cool way to view nmap results","cleanTitle":"nmap-did-what, A Cool way to view nmap results","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=EWTqauOLJn4","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/EWTqauOLJn4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":633,"text":"10:33","a11yText":"Длительность 10 минут 33 секунды"},"views":{"text":"9,8K","shouldShowInSnippet":true,"a11yText":"9,8 тысяч просмотров"},"date":"2 июн 2024","modifyTime":1717286400000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"6038735496215034644","href":"/preview/6038735496215034644?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"5791481517886437124":{"videoId":"5791481517886437124","title":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting","cleanTitle":"Tryhackme CyberLens Walkthrough, NO Metasploit, Windows pentesting","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=55tdxWNrfp4","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/55tdxWNrfp4?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1321,"text":"22:01","a11yText":"Длительность 22 минуты 1 секунда"},"date":"27 мая 2024","modifyTime":1716758950000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"5791481517886437124","href":"/preview/5791481517886437124?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"18183361034653575655":{"videoId":"18183361034653575655","title":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough","cleanTitle":"Investigating C2 Traffic | Tryhackme ItsyBitsy Walkthrough","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=cCF-Yp4rNvM","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/cCF-Yp4rNvM?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":432,"text":"7:12","a11yText":"Длительность 7 минут 12 секунд"},"date":"19 мая 2024","modifyTime":1716076800000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"18183361034653575655","href":"/preview/18183361034653575655?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"10987111237096797982":{"videoId":"10987111237096797982","title":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners","cleanTitle":"HackTheBox Bank Walkthrough: Learning Penetration Testing for beginners","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=QhoZUckURhE","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/QhoZUckURhE?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":897,"text":"14:57","a11yText":"Длительность 14 минут 57 секунд"},"date":"12 мая 2024","modifyTime":1715472000000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"10987111237096797982","href":"/preview/10987111237096797982?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"10220858175488583762":{"videoId":"10220858175488583762","title":"VulNyx Basic Walkthrough","cleanTitle":"VulNyx Basic Walkthrough","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=sdQ5cCoUwz0","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/sdQ5cCoUwz0?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":618,"text":"10:18","a11yText":"Длительность 10 минут 18 секунд"},"date":"6 мая 2024","modifyTime":1714960557000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"10220858175488583762","href":"/preview/10220858175488583762?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"3166320242501522749":{"videoId":"3166320242501522749","title":"Unboxing the youtube silver button award | How and why \u0007[i\u0007] make videos","cleanTitle":"Unboxing the youtube silver button award | How and why i make videos","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=CyVN4Q3Vk9o","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/CyVN4Q3Vk9o?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1023,"text":"17:03","a11yText":"Длительность 17 минут 3 секунды"},"date":"28 апр 2024","modifyTime":1714262400000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"3166320242501522749","href":"/preview/3166320242501522749?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"16801703361320911091":{"videoId":"16801703361320911091","title":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs","cleanTitle":"Tryhackme Vulnet Roasted Walkthrough. Active Directory Pentesting For Noobs","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=eRU49MZFgeU","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/eRU49MZFgeU?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":808,"text":"13:28","a11yText":"Длительность 13 минут 28 секунд"},"views":{"text":"2,9K","shouldShowInSnippet":true,"a11yText":"2,9 тысяч просмотров"},"date":"14 апр 2024","modifyTime":1713052800000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"16801703361320911091","href":"/preview/16801703361320911091?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"5082273481093174389":{"videoId":"5082273481093174389","title":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape","cleanTitle":"Hackthebox Toolbox Walkthrough in Guided Mode . Windows Docker Container Escape","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=07qqs7Ueh0Q","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/07qqs7Ueh0Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1189,"text":"19:49","a11yText":"Длительность 19 минут 49 секунд"},"date":"7 апр 2024","modifyTime":1712448000000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"5082273481093174389","href":"/preview/5082273481093174389?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"6707034469838013705":{"videoId":"6707034469838013705","title":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using \u0007[Security\u0007] Onion","cleanTitle":"Breaching Game Of Active Directory Part 8 | AD GPO exploitation & Detection using Security Onion","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=zQoqoHtM094","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/zQoqoHtM094?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1616,"text":"26:56","a11yText":"Длительность 26 минут 56 секунд"},"views":{"text":"4,4K","shouldShowInSnippet":true,"a11yText":"4,4 тысяч просмотров"},"date":"31 мар 2024","modifyTime":1711843200000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"6707034469838013705","href":"/preview/6707034469838013705?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"4554680082239765329":{"videoId":"4554680082239765329","title":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough","cleanTitle":"Investigating A Ransomware Attack in Splunk : Tryhackme PS Eclipse Walkthrough","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=fSnbUjF0Lrk","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/fSnbUjF0Lrk?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":1165,"text":"19:25","a11yText":"Длительность 19 минут 25 секунд"},"date":"31 мар 2024","modifyTime":1711833582000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"4554680082239765329","href":"/preview/4554680082239765329?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"12037121036739061228":{"videoId":"12037121036739061228","title":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. \u0007[Security\u0007] Onion!","cleanTitle":"LIVE HACK & HUNT Showdown: Game Of Active Directory vs. Security Onion!","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=2fzajQyZPmY","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/2fzajQyZPmY?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":3931,"text":"1:05:31","a11yText":"Длительность 1 час 5 минут 31 секунда"},"date":"18 мар 2024","modifyTime":1710727333000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"12037121036739061228","href":"/preview/12037121036739061228?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"14705458271959013784":{"videoId":"14705458271959013784","title":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep","cleanTitle":"How To Enumerate and Use Squid Proxy | Squid, Offsec Proving Grounds Walkthrough, OSCP Prep","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=6bI_I9hNJs8","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/6bI_I9hNJs8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":999,"text":"16:39","a11yText":"Длительность 16 минут 39 секунд"},"date":"10 мар 2024","modifyTime":1710028800000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"14705458271959013784","href":"/preview/14705458271959013784?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"9374490120483456116":{"videoId":"9374490120483456116","title":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge","cleanTitle":"Tryhackme Red Team Capstone Challenge Part 1 | Understanding the challenge","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=5IKnNpSKTF8","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/5IKnNpSKTF8?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":650,"text":"10:50","a11yText":"Длительность 10 минут 50 секунд"},"date":"26 фев 2024","modifyTime":1708916211000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"9374490120483456116","href":"/preview/9374490120483456116?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false},"14310749979539845990":{"videoId":"14310749979539845990","title":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access","cleanTitle":"Tryhackme Red Team Capstone Challenge Part 2 | Gaining Initial Access","host":{"title":"YouTube","href":"http://www.youtube.com/watch?v=q9ZqdvjIK8Q","playerUri":"\u003ciframe src=\"//www.youtube.com/embed/q9ZqdvjIK8Q?enablejsapi=1&wmode=opaque\" frameborder=\"0\" scrolling=\"no\" allowfullscreen=\"1\" allow=\"autoplay; fullscreen; accelerometer; gyroscope; picture-in-picture\" aria-label=\"Video\">\u003c/iframe>","playerId":"youtube","providerName":"youtube.com","sourceHost":"www.youtube.com","name":"youtube.com","secondPart":{"type":"CHANNEL","id":"d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ==","name":"I.T Security Labs","isVerified":false,"url":"/video/search?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","origUrl":"http://www.youtube.com/@ITSecurityLabs","a11yText":"I.T Security Labs. "},"faviconUrl":"//favicon.yandex.net/favicon/v2/http%3A%2F%2Fyoutube.com?color=255%2C255%2C255%2C0&size=32&stub=1"},"duration":{"value":905,"text":"15:05","a11yText":"Длительность 15 минут 5 секунд"},"date":"25 фев 2024","modifyTime":1708819200000,"isExternal":false,"shouldShowQuasar":false,"parentClipId":"14310749979539845990","href":"/preview/14310749979539845990?channelId=d3d3LnlvdXR1YmUuY29tO1VDWFBkWnN1OGcxbktlcmQtbzVBNzV2QQ%3D%3D&how=tm&text=I.T+Security+Labs","isEmbedOnly":false}}},"related":{"items":[],"loadingStatus":"None","nextPageNum":0,"ncrnd":0},"playbackQueue":{"currentIndex":0,"items":[{"type":"VIDEO","videoId":"","source":"serp","selectEvent":"click"}]}}