- Видео 165
- Просмотров 972 648
Hakista TV (Pinoy Hacker)
Филиппины
Добавлен 1 авг 2021
The goal of the channel is to educate people on different types of security exploits. Hoping that by doing so will help them be more aware of their security and privacy. With everyone connected to the internet, It is really important now that we should be more careful with our private information.
Some topics I discuss like hacking and lock picking maybe illegal in your location if done without consent (Like almost everything in life). Be careful when trying some of the things that I do.
Lastly, people who have malicious intent already know how to this stuff. It is up to us to educate our self to be one step ahead of them.
🔴Support🔴
If you want to support the channel, please use my affiliate links in the description of the video. It will not cost you anything.
For any inquiry, don't hesitate to DM me on my social media accounts or email.
www.hakista.com
Some topics I discuss like hacking and lock picking maybe illegal in your location if done without consent (Like almost everything in life). Be careful when trying some of the things that I do.
Lastly, people who have malicious intent already know how to this stuff. It is up to us to educate our self to be one step ahead of them.
🔴Support🔴
If you want to support the channel, please use my affiliate links in the description of the video. It will not cost you anything.
For any inquiry, don't hesitate to DM me on my social media accounts or email.
www.hakista.com
10 Easy Code Review Guidelines You Can Implement Now!
These are the 10 easy to implement code review guidelines that you can implement in your Software Development Team.
--------------------------------------------------------------------------------------
#pinoyhacker
#hakista
#hakistatv
#hacking
--------------------------------------------------------------------------------------
#pinoyhacker
#hakista
#hakistatv
#hacking
Просмотров: 227
Видео
No Cellular Coverage? No Problem with this device and Meshtastic! (Lilygo T-Echo)
Просмотров 53319 часов назад
LoRa technology is LPWAN protocol connecting battery-powered things to the internet with long-range connectivity and low-power communication. T-Echo - www.lilygo.cc/products/t-echo Meshtastic - meshtastic.org/docs/hardware/devices/lilygo/techo/ #pinoyhacker #hakista #hakistatv #hacking
Unboxing 3 LilyGo LoRa Devices - T-Beam, T-Echo & T-Deck
Просмотров 22114 дней назад
What is LoRa? en.wikipedia.org/wiki/LoRa LilyGo T-Beam - www.lilygo.cc/products/t-beam-v1-1-esp32-lora-module LilyGo T-Echo - www.lilygo.cc/products/t-echo LilyGo T-Deck - www.lilygo.cc/products/t-deck #pinoyhacker #hakista #hakistatv #hacking
The truth about Kali Nethunter (The Good, The Bad, The Ugly)
Просмотров 296Месяц назад
I have been using Kali Nethunter for years and sadly I think it is slowly dying due to lack of new innovation. #pinoyhacker #hakista #hakistatv #hacking
I took a time off and you should too! Happy World Mental Health Day!
Просмотров 79Месяц назад
Happy World Mental Health Day! If you have something you want to let out, feel free to use the comment section of this video. Please be kind, it meant a lot to most people #pinoyhacker #hakista #hakistatv #hacking
Use your phone as a BadUSB! Kali Nethunter w/ Rucky Android App
Просмотров 464Месяц назад
In this video I demonstrate how to use the Rucky android app from Kali Nethunter. Phone Used: LG Nexus 5 Kali Nethunter: www.kali.org/docs/nethunter/ Rucky App: store.nethunter.com/packages/com.mayank.rucky/ Hak5 Ducky Script Repository: github.com/hak5/usbrubberducky-payloads #pinoyhacker #hakista #hakistatv #hacking
Hack Wifi with just a phone? Kali Nethunter + Hijacker
Просмотров 2,2 тыс.2 месяца назад
In this video I demonstrate how to hack a wifi access point with an android phone that has a Kali Nethunter and Hijacker. Hijacker: github.com/chrisk44/Hijacker List of Kali compatible Wifi Adapater: www.kali.org/docs/nethunter/wireless-cards/ #pinoyhacker #hakista #hakistatv #hacking
How hackers can ran commands on pc // OS Command Injection // Free Course by Web Security Academy
Просмотров 4246 месяцев назад
Server-side Vulnerabilities: File Upload Vulnerabilities This is part of a series of video that demonstrate different types of server-side vulnerabilities. Web Security Academy is one of the best website to learn ethical hacking online for beginners for FREE. It is from Portswigger the company that brought you Burpsuite. Web Security Academy: portswigger.net/web-security Different Learning Path...
What is a file upload vulnerability // Free Course by Web Security Academy
Просмотров 1717 месяцев назад
Server-side Vulnerabilities: File Upload Vulnerabilities This is part of a series of video that demonstrate different types of server-side vulnerabilities. Web Security Academy is one of the best website to learn ethical hacking online for beginners for FREE. It is from Portswigger the company that brought you Burpsuite. Web Security Academy: portswigger.net/web-security Different Learning Path...
Flipper Zero Responds To Canada Proposed Ban // Let's Sign the Petition
Просмотров 2557 месяцев назад
Flipper Zero just released a statement about the Proposed Ban from the Canadian Government. Read It Here: blog.flipper.net/response-to-canadian-government/ Sign the Petition Here: www.change.org/p/stop-the-absurd-ban-of-flipper-zero-in-canada Visit our website: www.hakista.com #pinoyhacker #hakista #hakistatv #hacking
M1 Compact Multitool for Hackers // A True Flipper Zero Alternative
Просмотров 2,4 тыс.8 месяцев назад
The M1 Compact Multitool is a compact digital multi-tool that integrates multiple hacking and penetration tools into a sleek, pocket-sized design. Capable of interacting with radio protocols, access control systems, and hardware, the M1 allows you to analyze frequencies, capture data, emulate signals, and more. You’ll find a range of built-in features that make the M1 stand out, but it’s also f...
You Should Have This TINY Hacking Tool! RFID Hacking with ESPKEY
Просмотров 3,2 тыс.8 месяцев назад
The ESPKEY is a RFID Interception Tool that you can implant in a RFID Scanner. Buy it here: www.redteamtools.com/espkey Manual: www.redteamtools.com/content/ESPKey Tool Manual v1.0.0.pdf Visit our website: www.hakista.com #pinoyhacker #hakista #hakistatv #hacking
Solution for Lab: 2FA simple bypass by Web Security Academy
Просмотров 3199 месяцев назад
Web Security Academy powered by Portswigger Learning Path: Server-side vulnerabilities Lab: 2FA simple bypass - portswigger.net/web-security/learning-paths/server-side-vulnerabilities-apprentice/authentication-apprentice/authentication/multi-factor/lab-2fa-simple-bypass Visit our website: www.hakista.com #pinoyhacker #hakista #hakistatv #hacking
Solution for Lab: Username enumeration via different responses by Web Security Academy
Просмотров 2669 месяцев назад
Solution for Lab: Username enumeration via different responses by Web Security Academy
Solution for Lab: User ID controlled by request parameter with password disclosure
Просмотров 649 месяцев назад
Solution for Lab: User ID controlled by request parameter with password disclosure
Solution for Lab: User ID controlled by request parameter, with unpredictable user IDs
Просмотров 879 месяцев назад
Solution for Lab: User ID controlled by request parameter, with unpredictable user IDs
Solution for Lab: User role controlled by request parameter by Web Security Academy
Просмотров 739 месяцев назад
Solution for Lab: User role controlled by request parameter by Web Security Academy
Solution for Lab: Unprotected admin functionality with unpredictable URL by Web Security Academy
Просмотров 1229 месяцев назад
Solution for Lab: Unprotected admin functionality with unpredictable URL by Web Security Academy
Solution for Lab: Unprotected admin functionality by Web Security Academy
Просмотров 599 месяцев назад
Solution for Lab: Unprotected admin functionality by Web Security Academy
Solution for Lab: File path traversal, simple case by Web Security Academy
Просмотров 1509 месяцев назад
Solution for Lab: File path traversal, simple case by Web Security Academy
How to hack username and password // Free Course by Web Security Academy
Просмотров 2889 месяцев назад
How to hack username and password // Free Course by Web Security Academy
How to hack permissions and elevate your privileges // Free Course by Web Security Academy
Просмотров 1569 месяцев назад
How to hack permissions and elevate your privileges // Free Course by Web Security Academy
How to hack files of a web application // Free Course by Web Security Academy
Просмотров 1129 месяцев назад
How to hack files of a web application // Free Course by Web Security Academy
3 New Features of Hak5 Rubber Ducky, Is it worth it in 2024?
Просмотров 4,7 тыс.9 месяцев назад
3 New Features of Hak5 Rubber Ducky, Is it worth it in 2024?
Find Things to Hack: Log Books // Shot using Insta360 Go 3
Просмотров 28510 месяцев назад
Find Things to Hack: Log Books // Shot using Insta360 Go 3
5 Things You Should Know About Flipper Zero // 1 Year Review
Просмотров 2,1 тыс.10 месяцев назад
5 Things You Should Know About Flipper Zero // 1 Year Review
You should check what's in my Hacker Bag? Hacker EDC Bag // See Red 🔴
Просмотров 5 тыс.10 месяцев назад
You should check what's in my Hacker Bag? Hacker EDC Bag // See Red 🔴
Hacker Altoids EDC // Cheap Hacker Tools you can easily buy
Просмотров 3,8 тыс.10 месяцев назад
Hacker Altoids EDC // Cheap Hacker Tools you can easily buy
A Cheap HackRF Alternative you can buy easily // Unboxing RTL-SDR v5
Просмотров 6 тыс.10 месяцев назад
A Cheap HackRF Alternative you can buy easily // Unboxing RTL-SDR v5
Cheap Useful Flipper Zero Accessories you can have | Flipper Zero Everyday Carry (EDC)
Просмотров 2,1 тыс.11 месяцев назад
Cheap Useful Flipper Zero Accessories you can have | Flipper Zero Everyday Carry (EDC)
Very informative. Great vid!
Thank you very brother!!!
What is the benefit of this over the vhf radio simple push to talk radio??
for me, its the gps. you can share your current location to others
What do you call 2 philipino pilots? A pair of pliers! Haha jk, sorry I was in the navy, I had to. Gaguka!
Hakista, wag knang mag taka. Duhhh. The cheapest will be the option. And this is the cheapest quality they got.
I agree and its not even an issue about budget, but how much is left to spend after kickbacks 🙄
Opssec naman po sunod sir❤
I used to have those content, I really dont get that much view. Check out my channel i have demo of how to exploit owasp top 10
Paano po sa laptop?
get a kali linux image and a wifi adapter monotor mode and study how to use aircrack-ng
> Purple hair > Whining about patch notes in the comments > Griping that a *public* API is, in fact, public dude.
- It used to be green 😍 - Notes shows important info like tech stack used, folder structure and how outdated the website is - Internal API like the login even if exposed publicly should implement CORS security. Part of it is configuring a whitelist of domains that can access the api Thanks for the comment brother, hope the reply helps
@@HakistaTV 🤦
@@nanashi1307 What a troll 😂
🫡👍
@@HakistaTVPostman app does not check for cors. So it is fine if an api is accessible with Postman. You actually can’t prevent it
I have esp07s and it has a deauther, evil twin and rouge ap and has a files system that can change its captive portal with your own code 🥹 it is inspired by wifi pineapple It's too expensive 😅
Matagalog kah hirap mo ma intindihan
Unfortunately I have to try it in english because only 3% of my viewer is from the Philippines. You can inquire in here in the comment if there is something that you cannot understand.
@HakistaTV may flipper zero kah
@HakistaTV saan pwede maka bili ng flipper zero
@@vasylstorm Try lab401 they ship to the Philippines
i am trying to remove memorycard but its not comming out
push it up a little then try to pull it while holding that position
How do you do this
Check this out, ruclips.net/video/SVmxhTl49SY/видео.htmlsi=RfA9KH59dEg6wVUb
I always wanted to jam my own wifi. I love pain. LOL. But seriously, if my cameras lose connection, I get a notification on my phone. Then I simply go investigate.
Hello idolo sana may tut kayo pano mag custom ng firmware
I have a sample here, this is reverting back to stock rom but steps would be the same. Check out the xda forums too! ruclips.net/video/byE-rE9xCVY/видео.htmlsi=oLvbUuHtI20nFSZ4
_might orange is Your favorite color, when i see the stuff on the key ring._
that and the color red ruclips.net/video/Rc8D4hcBfA0/видео.htmlsi=OUDzR1u3tvRqyPcu
Congratulations on the video, it's excellent!!! Do you know where I can find a 4-pin script from 0000 to 9999 and a 6-pin script from 000000 to 999999 to download?
I dont have, this is just to demo that key injection also works on phone
Tutorial
Its in here ruclips.net/video/6-owh6u1B4s/видео.htmlsi=L7slXXjzOrZAxwsD
where should I put the coding?
its ducky script on a txt file
it is like deuth attack.
Yes it is
@@HakistaTV but deuth is easier i am using flipper zero
@DataToria 😍
@@HakistaTV yes flipper zero is easy to use and powerful
Hello po. Paano po iaayos yung FoxyProxy extension?
The extension is available on chrome store for free. After installing it, comfigure the port to 8080
do you have to plug in your tablet to your computer to read the spoof from the laptop?
hello, i didnt plug in the tablet. Can you elaborate more what you meant by reading the spoof from laptop?
What i mean is. If i set this up, how would i get it to work on my iphone. Do i set everything up on the computer then plug my iphone into it?
@@Smiley-yz5bu i havent tried on an iphone so i cannot comment
For android 14 what to do😊
I havent tried it but you can try a rootless install. Unfortunately all of the rooted install works only on older android version
Can we install this and run on Samsung galaxy tab a
you can install a rootless version
your content is amazing. looking forward for more
Thank you very much brother!
Apologies, English speaker here. I know you have a video doing the same with the Flipper but what is the difference with using the Hacker RF? Isn’t there still a risk in breaking the key?
Yes it is, it uses the same technology to capture and replay
bro does nexus 5 has a NFC In built can't that be used instead of Proxmark3?
i believe nfc and rfid are 2 different technology
@@HakistaTV I am asking just for NFC not RFID. Will it work or not, It would be helpful if you could check that for me thanks.
@@alan10-e3jnexus 5 has nfc, proxmark3 is used mainly for rfid. So the question is can you replace proxmark with built in nfc and the answer is no
@@tjaybautista I am asking if nexus default NFC works for NFC Emulation and dumping.
@@alan10-e3j this i havent tried
this will not work for airtags etc, as they use mesh BT triangulation with wifi scanning on the passers by that if spoofed by by strong GPS signal will not match wifi signals expected in the location. do a video on using this on the portapack h2
thank you very much for this information brother
Good info. I have 2 nexus 5x. On one wlan0 stays in broadcast, can't get it in monitor mode. On my other 5x...nethunter just loads a blank screen. 🤷🏼♂️
and for some reason i cannot find on the xda forum the installation guide for both 😭
I have a one plus 7 pro phone but still not sure how will I start. still looking for a solid resources installing nethunter. may I should start how to learn how to unbrick my phone first if I'm comfortable I think the time to do nethunter. I like the idea of portability and less suspicious of hacking. Thanks again. DIscord na pre.
I was looking into this because it is one that has an official installtion guide www.kali.org/docs/nethunter/installing-nethunter-on-the-oneplus-7 that works for pro too. Unfortunately for me this was a little pricey for me during that time
@mobilehacker watch from his channel he has a demo upon one plus 7 pro
I personally am still learning Kali net Hunter. what I've learned so far is quite amazing and it can do a lot of stuff. But the learning curve from this and something more basic is crazy. And of course just having a laptop or the ultra portable PC would be way better because it's a more complete version. especially the updates.
I’m doing exactly that, having a break. It makes a huge difference. Best wishes from Adelaide, South Australia.
and be ready to be awesome again!
How can i use this script without flipper zero like any other ways maybe cmd on pc?
no, it is not possible. the script is used primarily for badusb devices
nice video
thank you very much brother
Bro I got one these I get captured but it won’t replay it replays but doesn’t work any idea what I’m doing wrong
is it a range issue? what device are you trying to capture?
Do it work with nfc
I think it won't, wires and protocol used will not match
Rfid read, = flipper zero
The most convenient indeed
Im struggling patulong sana ako kasi naka install na ako ng kali nethunter on my phone as rooted samsung galaxy s9 plus exynos9810 android 10 kernel version 4.9.1 kaso hindi ko ma turn on yung hid kahit gumamit ako ng usb gaget
What installation did you use?
Im struggling patulong sana ako kasi naka install na ako ng kali nethunter on my phone as rooted samsung galaxy s9 plus exynos9810 android 10 kernel version 4.9.1 kaso hindi ko ma turn on yung hid kahit gumamit ako ng usb gaget
did you use rootless, lite or rooted installation?
man you are amazing keep going love the face videos and i wish you the best for your life and career love from greece
Thank you brother! this means a lot
❤️, i can feel heart .. i love you brother! Your doing amazing 💯
I can relate, a lot.
IAM broken, often forgotten, pushed aside. I've been bullied, mocked and overlooked. I put my heart into every music i write. And i don't want to suffer In silence anyone.
Art has always been one of the hardest thing to pursue. For me, its cooking. Unfortunately, we cant afford culinary school. Everytime i cook i put my hearth into to it too. Sometimes seeing people who matters to me enjoy it is enough
I hope youll figure it out, just like me trying to figure this out
im planning to study Azure also any tips and guide bro. my goal to be azure cloud security. hopefully.
if your company got you an msdn subscription, you'll have a $50 dollar credit that replenish monthly. If not, unfortunately you'll need a credit card. The cybersecurity exam is easy, it's more on how and what to assign permission and developing a security strategy.
Having a support system is nice specially when your on the same interest. Thats why community is important and get involve in it. Im inspired to see your videos having kabayan security vlogs. it will help more kabayan to keep up their game. see you again to your vlog. discord n bro.. :D
thank you very much!!!
Thanking you most kindly from England
thank you too my brother!
🎉🎉❤ you best
appreciate it!!!
Nice content bro,thank you so much.
thank you very much my brother!
Can you elaborate on it , I find it tricky to find an adapter that is compatible with a phone or about a custom kernel how to get it , is it sure after installing custom kernel the adaptor is gonna work or monitoring will work and all that thing (beacon, injection etc)and will the phone be able run scripts like wifite, airng, nmap or etc ..or can you recommend a pair of phone and adaptor(mon) or is there a phone that supports moniter mode
There is an app called hijacker in the nethunter appstore it gives you a mobile friendly ui and uses aircrack commands. if using an external wifi adapter, try the small panda wifi adapters which uses less power and will not be a problem for your phone. If you want an internal wifi I use nexus 5. I believe oneplus 7, Sony z1 and Samsung edge s6 can use it
@@HakistaTV i appreciate your reply ❤️, but If you can make a vedio for every genral question and there solution, and install nethunter on any device and the process of it including rooting, OEM unlocking, adb commands, installing custom rom or twrp, LineageOS etc installing nethunter pro and adaptor info, etc and hunter configuration type of vedio yeah I am asking very much 😅 but if you could consider making it many would appreciate your vedio and find it very halpful as every beginner face this .
Do you have a dual boot?
no I don't, have tried and cannot find guides how to do it
that's cool dude , can we do this by using Bluetooth and by only seeing available bluetooth devices . just an curious idea ..
Havent seen a bluettoth implementation but Cactus WHID and omgcable has its own wifi access point and you can connect to that to load and trigger payloads remotely
Cool video
Thank you very much my brother!
Do yoy have list and where to buy? Thanks
These are available online. Like Amazon or aliexpress. Even our local online shops like lazada and shopee have all of this items
This is good! Can you make a tutorial on blueducky using nethunter?