Pentests and Tech
Pentests and Tech
  • Видео 35
  • Просмотров 1 164 630
A Free AND Open Source XDR/SIEM Solution?
Wazuh is an awesome piece of software and I wanted to share it with all of you!
Check it out: wazuh.com/
Просмотров: 182

Видео

How to: Edit Protected Excel Workbooks
Просмотров 1,4 тыс.10 месяцев назад
You could also just copy the data into a new sheet... BUT where is the educational value in that? Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. 7zip download: www.7-zip.org/
Cracking Encrypted Microsoft Office Files
Просмотров 9 тыс.10 месяцев назад
Encrypted Excel files are much more secure than "protected" office files, but it still very much depends on the strength of the password used. This is for educational purposes only and is only to be used on computers or files that you own or have permission to test. python 2: www.python.org/downloads/release/python-2715/
ISC2 CC: How I got certified for FREE
Просмотров 1,2 тыс.10 месяцев назад
This video is a showcase of ISC2's Certified in Cybersecurity Cert. They provide online training and free exams. ISC2: www.isc2.org/
How to: Crack Domain Admin passwords with Rubeus
Просмотров 3,6 тыс.11 месяцев назад
In this video we go through the steps that an attacker may use to move laterally in a network. This is a very short and minimal introduction to kerberoasting and is for educational purposes only. Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. If you liked it, hit the like button so that I can...
How I passed: CompTIA Security+
Просмотров 1,8 тыс.2 года назад
Resources, tips and tricks for taking and passing the Security Exam. If you guys have any additional resources or anything you think I missed, please add it via a comment. (None of these are paid links or sponsors) Professor Messer: @professormesser www.professormesser.com/ CompTIA: www.comptia.org/certifications/security free practice tests: www.examcompass.com/comptia/security-plus-certificat...
How to: Recover your Windows 10 Password (PassFab 4WinKey)
Просмотров 25 тыс.2 года назад
This is for educational purposes only and is only to be used on computers that you own or have permission to test. Link to PassFab 4WinKey: bit.ly/2UfhQFx PassFab 4WinKey is a recovery tool that can reset and remove your windows password, whether it's a local Admin or a Microsoft account. In this video, I show you how to install and set up 4WinKey, as well as reset a Microsoft password, and cre...
How to: Make your own VPN server with a Raspberry Pi
Просмотров 8 тыс.3 года назад
In this video I use PiVpn, wireguard and a Raspberry pi to create a tiny vpn server. I forgot to extend the filesystem and do some other pi set up steps, so look out for another video on setting up a raspberry pi. pi os: www.raspberrypi.org/software/operating-systems/#raspberry-pi-os-32-bit balena etcher: www.balena.io/etcher/ Putty: www.putty.org/ pivpn: www.pivpn.io/ Paid Links: Raspberry Pi ...
DVWA Part Two: Login
Просмотров 6 тыс.3 года назад
In this video we will be using hydra to complete the first task in DVWA, the login page. If you missed the first video where I set up DVWA check it out here: ruclips.net/video/5PBZJg6-Gd4/видео.html This is for educational purposes only and is only to be used on computers that you own or have permission to test. If you guys have any questions make sure to leave a comment below, and if you like ...
How to: Crack Passwords Faster
Просмотров 2,9 тыс.3 года назад
Ever wondered why passwords take so long to crack? In this video I talk about why some passwords take longer than others, and how you can speed up the process. This is for educational purposes only and is only to be used on computers that you own or have permission to test. My PC: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E (RTX 2080) Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to...
How to: Set Up DVWA
Просмотров 18 тыс.3 года назад
In the first video in this series we will install and configure DVWA (Darn Vulnerable Web App). Later in the series we will go through each challenge one by one. This is for educational purposes only and is only to be used on computers that you own or have permission to test. DVWA github: github.com/digininja/DVWA DVWA website: www.dvwa.co.uk/ (Paid Links) My setup: CPU: amzn.to/35CsCsO GPU: am...
How to: Use Burp Suite
Просмотров 48 тыс.3 года назад
Burp Suite is a compilation of Web Exploitation tools, and is used by industry professionals and amateurs alike. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Burp Download: portswigger.net/burp Burp Suites RUclips: @PortSwigger My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Mothe...
How to: Use Wireshark
Просмотров 20 тыс.3 года назад
In this video I go over how to capture and analyze network packets with Wireshark. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Wireshark: www.wireshark.org/#download Files: wiki.wireshark.org/SampleCaptures My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to/2Rqg...
A new way to Hack The Box: PWNBOX
Просмотров 14 тыс.3 года назад
Hack The Box has been doing a lot of updates, and recently they released PWNBOX. PWNBOX is an online Parrot virtual machine with all of the tools that you need. This is for educational purposes only and is only to be used on computers that you own or have permission to test. HTB: www.hackthebox.eu Best HTB channel: ruclips.net/user/ippsec
Top 10: Best Books For Hackers
Просмотров 71 тыс.3 года назад
The internet is a good way to learn, but will never replace books. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Paid links to the books shown: 1. Network Guide to networks 7th ed: amzn.to/3k0bFge 2. Security Guide to Network Security: amzn.to/3iQEcDq 3. Linux Bible: amzn.to/33W9y7y 4. Kali Linux revealed: amzn.to/2ItpVA8 5. P...
A New Way to Crack WPA (PMKID)
Просмотров 45 тыс.3 года назад
A New Way to Crack WPA (PMKID)
Lynis: How to find vulnerabilities and harden a system
Просмотров 11 тыс.3 года назад
Lynis: How to find vulnerabilities and harden a system
How to find social media accounts with Sherlock (OSINT Investigation)
Просмотров 16 тыс.3 года назад
How to find social media accounts with Sherlock (OSINT Investigation)
Testing the best Wifi cards for Hackers
Просмотров 6 тыс.3 года назад
Testing the best Wifi cards for Hackers
How to: use mask attack in hashcat
Просмотров 33 тыс.4 года назад
How to: use mask attack in hashcat
How to: Crack Bitlocker encrypted drives
Просмотров 316 тыс.4 года назад
How to: Crack Bitlocker encrypted drives
10 Windows 10 tips and tricks (2020)
Просмотров 1,5 тыс.4 года назад
10 Windows 10 tips and tricks (2020)
What's new in Hashcat 6.0
Просмотров 2,9 тыс.4 года назад
What's new in Hashcat 6.0
How to identify password hashes!
Просмотров 8 тыс.4 года назад
How to identify password hashes!
How to: Crack Password Protected PDF files
Просмотров 256 тыс.4 года назад
How to: Crack Password Protected PDF files
How to create a windows 10 Virtual Machine
Просмотров 37 тыс.4 года назад
How to create a windows 10 Virtual Machine
How I passed the Comptia Network+ Exam
Просмотров 11 тыс.4 года назад
How I passed the Comptia Network Exam
Securing Ubuntu Linux (CyberPatriot)
Просмотров 37 тыс.4 года назад
Securing Ubuntu Linux (CyberPatriot)
Hacking The Invite Code (hackthebox.eu)
Просмотров 2,9 тыс.4 года назад
Hacking The Invite Code (hackthebox.eu)
Creating wordlists with Crunch
Просмотров 11 тыс.4 года назад
Creating wordlists with Crunch

Комментарии

  • @saitamataipei9586
    @saitamataipei9586 День назад

    Free Palestine 🇵🇸

  • @Me-fl2xt
    @Me-fl2xt 2 дня назад

    How do I do a recovery password fast attack with john? Because I have a drive that is locked

  • @mayreahbaylon8728
    @mayreahbaylon8728 5 дней назад

    there is something wrong with my hashcat. There no hashcat64.exe. What I have is hashcat.exe. But is shows different results. It's frustrating.

    • @PentestsandTech
      @PentestsandTech 3 дня назад

      It’s just a newer version, is it not working?

  • @Ravindraviswa
    @Ravindraviswa 5 дней назад

    sorry to say but ist not worked for me

  • @RezaMarz
    @RezaMarz 6 дней назад

    Thanks.

  • @muradali11
    @muradali11 8 дней назад

    where would I get 22100?

  • @hasantopal
    @hasantopal 8 дней назад

    bitlocker2john.exe -i E:\diskimage.image I always get errors in this part

  • @_mikishi_
    @_mikishi_ 8 дней назад

    Is this still relevant today for windows 11?

    • @PentestsandTech
      @PentestsandTech 8 дней назад

      Nope, sorry. Mandatory TPM kinda killed this

  • @user-zj3ho3rl4m
    @user-zj3ho3rl4m 14 дней назад

    Does this works on windows? 🤖

  • @ThatsJustMyBabyDaddy
    @ThatsJustMyBabyDaddy 16 дней назад

    😍

  • @osaurus
    @osaurus 19 дней назад

    didn't work with hash cat: [s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit => , how about using JTR? do I move hash txt and rockyou file to JTR folder?

  • @thatniqqakevin644
    @thatniqqakevin644 21 день назад

    hey bro can u help me out

  • @thatniqqakevin644
    @thatniqqakevin644 21 день назад

    hey bro can u help me out

  • @phatesdesign3411
    @phatesdesign3411 25 дней назад

    Thank you bro, your video actually makes sense versus all the others confusing the hell out of me. Got yourself a new fan🎉

  • @RB_intactbreacher
    @RB_intactbreacher 28 дней назад

    If only password is required then what the cmd?

  • @m.awaisdhanyal2638
    @m.awaisdhanyal2638 Месяц назад

    i would like to know if their is any methode for windows 11 pro

    • @PentestsandTech
      @PentestsandTech Месяц назад

      Not that I’ve seen, TPM has made it much harder to do.

  • @kartonn
    @kartonn Месяц назад

    what if every try have diffrent result and password still is incorrect

    • @PentestsandTech
      @PentestsandTech Месяц назад

      This is called a false positive. Hydra needs help knowing when a password is correct. There’s a way to tell it what the websites response is to an incorrect password. Check the documentation

    • @MekanShamyradov
      @MekanShamyradov 8 дней назад

      ​@@PentestsandTech Hey brother my router has attempt limit. After 5 attempts there is countdown. What should i do

  • @wwatchhthiss
    @wwatchhthiss Месяц назад

    how about when the gateway is different, how to find the gateway? that is my problem

    • @PentestsandTech
      @PentestsandTech Месяц назад

      You can run a scan of your network or look in your network settings on your device (phone/computer) and it will tell you your gateway IP

  • @VideoPrince1
    @VideoPrince1 Месяц назад

    How to find password without requiring device? My device is too weak :(

    • @PentestsandTech
      @PentestsandTech Месяц назад

      There are sites online that will crack your hash for you, but you usually have to pay. Sometimes you can post it on Reddit r/hashcracking and they might help

  • @Bartek2OO219
    @Bartek2OO219 Месяц назад

    Wow, that's so cool, i would love to see more in depth video

  • @gurbanidaily9974
    @gurbanidaily9974 Месяц назад

    How long does it take to show password after it says "please be patient...."

    • @PentestsandTech
      @PentestsandTech Месяц назад

      It depends on the actual password. More complex passwords will take longer. Also depends on your hardware.

    • @gurbanidaily9974
      @gurbanidaily9974 Месяц назад

      @@PentestsandTech I've been waiting for about 20mins, is that normal/expected? I'm at the "initializing backend runtime for device #1. please be patient....

    • @PentestsandTech
      @PentestsandTech Месяц назад

      @gurbanidaily9974 oh that sounds like it has not started yet. I would make sure you have the latest drivers installed for your chipset and graphics card. Sometimes initializing can take a while, but not more than 20 mins

  • @ZenEXT
    @ZenEXT Месяц назад

    ITS TRYING TO GET YOUR COOKIE TO STEAL YO ACCOUNT DO NOT RUN

  • @GezimJusufi-nw3tt
    @GezimJusufi-nw3tt Месяц назад

    hey bro when you write cd Nmap/ it puts you in the directory to me it says no such files ore directories

    • @PentestsandTech
      @PentestsandTech Месяц назад

      I created that directory to put my scans inside, it’s just a folder i made

  • @VizoKillC
    @VizoKillC Месяц назад

    How do I do this on linux

    • @PentestsandTech
      @PentestsandTech Месяц назад

      You can install John the ripper on Linux, so it’s the same process

  • @tindaloffdae1198
    @tindaloffdae1198 Месяц назад

    What password list ?

    • @PentestsandTech
      @PentestsandTech Месяц назад

      Any password list you want, or create your own. It’s just a text file with a list of potential passwords.

  • @vishudas9031
    @vishudas9031 Месяц назад

    Explained in a very simple way, tnx for that liked it ❤

  • @hiramdante
    @hiramdante Месяц назад

    Super bien explicado y funciona. Gracias!

  • @tman0131
    @tman0131 Месяц назад

    10:00

  • @MohamdRagabAmmar
    @MohamdRagabAmmar Месяц назад

    i need it much

  • @MohamdRagabAmmar
    @MohamdRagabAmmar Месяц назад

    can i send the pdf to you and do it for me i am a medical student and i am not good with this codes... the file send to me by the university and i need it much just give me your email or any of your social media accounts and i will send it please help me

  • @Shrek-iv8gu
    @Shrek-iv8gu Месяц назад

    I tried this and it gave me the password but when I go to login, I still cant get in. Says Incorrect username or password

  • @MasterCorneilous
    @MasterCorneilous 2 месяца назад

    ftp is not shown. I have a spectrum router btw. that's probably why

  • @darkography
    @darkography 2 месяца назад

    reality this is a peace

  • @ScottPlude
    @ScottPlude 2 месяца назад

    Thanks!

  • @ScottPlude
    @ScottPlude 2 месяца назад

    How on earth have I not seen this until now?!?!?! Thanks!

    • @PentestsandTech
      @PentestsandTech 2 месяца назад

      You’re welcome, just so you know, it dosen’t work on windows 11 anymore

  • @A1NZ777
    @A1NZ777 2 месяца назад

    Does this method work on the entire workbook "the excel file itself" ? or on an excel worksheet ?

  • @veryutils
    @veryutils 2 месяца назад

    Thanks for the great video! VeryPDF PDF Password Remover is excellent for removing PDF passwords. Enjoy using it!

  • @nervegrind3r
    @nervegrind3r 2 месяца назад

    thanks for the video, I have some questions since keep getting errors. First, my exported hash only had two hashes, the first started with $bitlocker$2$ and the second started with $bitlocker$3$, not $bitlocker$1$ like yours in the video. If I put either of my hash lines in the hashcat directory and run, I always get "salt-value exception - no hashes loaded" and the program terminates. If I change my hash from $bitlocker$2$ to $bitlocker$1$, then it proceeds to run. However, it then fails after running the hashcat self test "device #1: attention! HIP kernel self test failed...your device driver installation is probably broken." aborting session due to kernel self test failure. If I override the self test, it generates another error "read timeout in stdin mode" and eventually fails. also, it appears you manually placed a "rockyou.txt" file in the root directory, but you didnt discuss how you made/got this, and what it really does. There are you some other files in the hashcat 6.2.6 folder that are called "rockyou******.*" but not sure if these are the same. I am using hashcat 6.2.6 (latest), amd x5800 cpu, amd x7100 gpu (cuda enabled) with adrenaline driver 22.5.1 as noted in the requirements. I went through the faq about the broken driver issue, and cannot seen to resolve this. Would really appreciate any help with this.

  • @cuocsongxanh85
    @cuocsongxanh85 2 месяца назад

    Hi Ad,If I delete old windows and reinstall new windows, can I still open bitlocker on drive D?

    • @PentestsandTech
      @PentestsandTech 2 месяца назад

      As long as you know the password it should be fine

  • @American_Eagle.
    @American_Eagle. 2 месяца назад

    Does that work on mac??

  • @barryh9653
    @barryh9653 2 месяца назад

    How do you get and install Bitlocker2john on Windows 10? I cannot seem to find any info on it.

  • @alankirkland3881
    @alankirkland3881 2 месяца назад

    John works for me, thank you.

  • @prihadiscr8572
    @prihadiscr8572 2 месяца назад

    Device #2: Kerne1 ./OpenCL/m09600-pure.c1 build failed

  • @a.m.a.b1
    @a.m.a.b1 2 месяца назад

    Does this method work on usb?

  • @aishaharmira
    @aishaharmira 2 месяца назад

    PS C:\Users\AISHA HARMIRA\OneDrive\Documents\hashcat-6.2.6\hashcat-6.2.6> .\hashcat.exe .\hash.txt . ockyou.txt hashcat (v6.2.6) starting in autodetect mode OpenCL API (OpenCL 3.0 ) - Platform #1 [Intel(R) Corporation] ============================================================= * Device #1: Intel(R) Iris(R) Xe Graphics, 1504/3133 MB (783 MB allocatable), 80MCU OpenCL API (OpenCL 3.0 D3D12 Implementation) - Platform #2 [Microsoft] ====================================================================== * Device #2: Intel(R) Iris(R) Xe Graphics, 1920/3917 MB (489 MB allocatable), 1MCU * Device #3: Microsoft Basic Render Driver, skipped Autodetecting hash-modes. Please be patient... PS C:\Users\AISHA HARMIRA\OneDrive\Documents\hashcat-6.2.6\hashcat-6.2.6> this is my result :(((

  • @jaborgs777
    @jaborgs777 2 месяца назад

    great video and easy to follow. Thanks!

  • @abdulmuizz8171
    @abdulmuizz8171 2 месяца назад

    where shud i place the rockyou.txt and the hash txt file inside the john ripper folder? and what wud be the first .exe name for the john ripper?

    • @PentestsandTech
      @PentestsandTech 2 месяца назад

      you can put the wordlist anywhere you want, you just have to specify the file path when you write the command. I believe it is either "john" or "john.exe"

  • @Bipolarvideos
    @Bipolarvideos 2 месяца назад

    Also getting: Hashfile "file.txt" on line 1 Salt-value exception No hashes loaded.

    • @PentestsandTech
      @PentestsandTech 2 месяца назад

      Did you name your hash file “file.txt”

    • @Bipolarvideos
      @Bipolarvideos 2 месяца назад

      @@PentestsandTech I did, I fixed it somehow, but I can't remember how since it was 3 weeks ago. I just did a bit of googling.Needless to say I didn't crack the password 😅

  • @sirlixian
    @sirlixian 2 месяца назад

    Hey i am kinda new to these sort of stuff, where can i find the rockyou txt file?

    • @PentestsandTech
      @PentestsandTech 2 месяца назад

      github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt

  • @finalio
    @finalio 2 месяца назад

    when I type "hashcat -m 22100 hash.txt ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d" I get Invalid argument, any thoughts?