The Cyber Monkey
The Cyber Monkey
  • Видео 22
  • Просмотров 15 674
How to Change Hostname in Kali Linux | Latest 2024
In this video, you'll learn how to change the hostname in Kali Linux quickly and easily. This step-by-step guide is perfect for beginners and experienced users alike. Changing your hostname can help personalize your Kali Linux setup and improve network management. Make sure to follow along and enhance your ethical hacking, penetration testing, and cybersecurity skills with our detailed tutorial.
// COMMANDS //
$ hostnamectl
$ sudo hostnamectl set-hostname johnwick
Follow Us
Subscribe for more tutorials: www.youtube.com/@Thecybermonkey/videos
Follow us on Github : github.com/Mdusmandasthaheer
// Keywords //
How to change hostname on Kali Linux, change hostname Kali Linux 2024, Kali Linux hostname ...
Просмотров: 123

Видео

Customize your Kali Linux Terminal like a PRO!
Просмотров 1,3 тыс.21 день назад
In this video, you will learn how to Transform your Kali Linux terminal into a powerful and visually appealing workspace with our step-by-step customization guide. We will walk you through setting up a custom prompt using Starship, adding eye-catching banners with FIGlet, changing terminal colors for better readability, and using Tmux for advanced multitasking with multiple panes. 🎥 Watch More:...
Protect Your Linux! XZ utils Backdoor CVE-2024-3094 - Are Your Systems Safe?
Просмотров 793 месяца назад
In this eye-opening video, we delve into the startling discovery of a backdoor (CVE-2024-3094) hidden within the widely-used xz-utils in Linux distributions. Join us as we uncover how this backdoor posed a serious threat to the security of countless Linux systems. Stay informed, stay secure, and learn how to protect your systems from vulnerabilities like this. Are you affected? Watch now to fin...
Advanced Penetration testing | OSCP Lab Practice | Part 02
Просмотров 354 месяца назад
#oscp #cybersecurity #kalilinux #ethicalhacking #bugbounty #penetrationtesting 🔒💻 Subscribe now for exclusive hacking content and stay ahead in the world of cybersecurity! Get access to expert tips, tutorials, and cutting-edge techniques Copyright Disclaimer under Section 107 of the copyright act 1976, allowance is made for fair use for purposes such as criticism, comment, news reporting, schol...
NEW! Upgrade KALI LINUX | How upgrade to Latest Kali Linux 2024.1
Просмотров 6 тыс.4 месяца назад
Kali Linux is a powerful operating system used mainly for cybersecurity tasks like penetration testing, digital forensics, and ethical hacking. It comes pre-installed with a wide range of tools and utilities specifically designed for finding vulnerabilities in computer systems, networks, and applications. Kali Linux is popular among security professionals, researchers, and enthusiasts due to it...
Advanced Penetration Testing | OSCP Lab Practice| Part 1
Просмотров 1415 месяцев назад
#oscp #cybersecurity #kalilinux #bugbounty #ethicalhacking 🔒💻 Subscribe now for exclusive hacking content and stay ahead in the world of cybersecurity! Get access to expert tips, tutorials, and cutting-edge techniques Copyright Disclaimer under Section 107 of the copyright act 1976, allowance is made for fair use for purposes such as criticism, comment, news reporting, scholarship, and research...
Exploiting CVE-2024-21413 Microsoft Outlook Remote Code Execution
Просмотров 2,6 тыс.5 месяцев назад
This script presents a proof of concept (PoC) for CVE-2024-21413, a significant security vulnerability discovered in Microsoft Outlook with a CVSS of 9.8. Termed the #MonikerLink bug, this vulnerability has far-reaching implications, including the potential leakage of local NTLM information and the possibility of remote code execution. Moreover, it highlights an attack vector that could bypass ...
OSCP Lab Practice | WALKTHROUGH | LAB 01 | #oscp
Просмотров 765 месяцев назад
Machine:- Linux: So Simple- Proving Grounds LAB 01 - MANNUAL 1. Reconnaissance 2. Nmap to detect open ports 3. Wpscan to enumerate wordpress installation 4. Bruteforcing a username to gain password 5. Finding an outdated plugin social warfare 6. Exploitation - Exploiting RCE using social warfare plugin 7. Privilege Escalation 9. Gaining max’s account using ssh key 10 . Escalating to steven usin...
Ultimate Guide to Install ADB on Windows 10 and 11
Просмотров 3026 месяцев назад
Discover the power of ADB! 🚀 Follow our Ultimate Guide to Install ADB on Windows 10 and 11 effortlessly. Unleash the full potential of your devices with easy step-by-step instructions, essential tips, and troubleshooting hacks. Elevate your tech game now! How to Install ADB Drivers on Windows 11 | System-Wide ADB Drivers | ADB & Fastboot Drivers Installation on Windows 11 | Want to Install ADB ...
Installing Pro Hackers WiFi hacking Tool | Flexion
Просмотров 517 месяцев назад
github link: github.com/FluxionNetwork/fluxion #CaptivePortalSolution, #FluxionTool, #WiFiAccess
Customize Kali Linux: GRUB Bootloader theme
Просмотров 5027 месяцев назад
Unlock a new level of style for your Kali Linux boot experience with this quick and easy GRUB bootloader theme change tutorial! 🚀 Discover Linux customization tips and tricks, boost your system's visual appeal, and join the community of tech enthusiasts. Explore the power of #LinuxCustomization, stay ahead with #KaliLinuxTips, and transform your GRUB bootloader with #GRUBThemeHack. Elevate your...
Customize Kali Linux: Change login icon & lockscreen wallpaper for a personalized touch!
Просмотров 3,2 тыс.7 месяцев назад
Dive into Kali Linux customization! Learn to change login icon and lockscreen wallpaper effortlessly for a personalized touch. Follow our easy steps to enhance your desktop aesthetics. Want more tech guides and tutorials? Subscribe to our channel for regular updates and stay tuned for exciting content! #KaliLinux #LinuxCustomization #DesktopCustomization #TechTutorial #PersonalizationGuide #Lin...
How to install brave browser on kali linux
Просмотров 7397 месяцев назад
🚀 Dive into the world of secure and private browsing with this step-by-step tutorial on installing Brave Browser on Kali Linux! In this detailed guide, we'll walk you through the entire process, from downloading the necessary packages to configuring settings for optimal performance. 🔐 Brave Browser, known for its emphasis on privacy and speed, is a fantastic choice for users seeking a more secu...
How to turn on or off windows 10 & 11 firewall using cmd
Просмотров 77 месяцев назад
🚀 Unveil the secrets of Windows Firewall with this eye-opening tutorial! In this video, we dive deep into the CMD commands that will leave you amazed at how easy it is to take control of your Windows 10 and 11 Firewall settings. Whether you're a tech enthusiast or just curious about Windows security, this is a must-watch! 👍 If you find this video helpful, don't forget to give it a thumbs up, sh...
How To Permanently Turn Off Real Time Protection Windows 10 & 11 | Easy (2024)
Просмотров 1057 месяцев назад
How To Permanently Turn Off Real Time Protection Windows 10 & 11 | Easy (2024)
How to fix kali linux beep sound: This Was Unexpected!!
Просмотров 1437 месяцев назад
How to fix kali linux beep sound: This Was Unexpected!!
The Official Guide to How To Recover Permanently Deleted Files from Windows PC for Free
Просмотров 137 месяцев назад
The Official Guide to How To Recover Permanently Deleted Files from Windows PC for Free
How to disable accessibility in windows 10 & 11
Просмотров 1007 месяцев назад
How to disable accessibility in windows 10 & 11
how to turn on or off startup sound in windows 11
Просмотров 77 месяцев назад
how to turn on or off startup sound in windows 11
How to Force 5G Only Your Android Phone
Просмотров 1518 месяцев назад
How to Force 5G Only Your Android Phone

Комментарии

  • @pinglix_trade
    @pinglix_trade День назад

    bro you are a life sever,gain like ,subcribed

  • @bllucas-g9o
    @bllucas-g9o 2 дня назад

    it does not say manage settings at all

  • @m9k9veliii
    @m9k9veliii 4 дня назад

    How come the IP address the poison answer was sent to is different from the windows IP address? Windows IP ( Delloite is 192.168.233.83), the poison answer was sent to 192.168.233.254

  • @Godot_2D
    @Godot_2D 17 дней назад

    how unstall this?

  • @Turk_Saifu
    @Turk_Saifu 21 день назад

    0:20 unable to locate package xfce4-terminal is showing have you any solution

    • @Thecybermonkey
      @Thecybermonkey 19 дней назад

      Try updating your repository using $ sudo apt update and then $ sudo apt install xfce4-terminal

    • @Turk_Saifu
      @Turk_Saifu 18 дней назад

      @@Thecybermonkey when i give command sudo apt update then it show temporary failure resolving

    • @IslamicReciter01
      @IslamicReciter01 13 дней назад

      @@Turk_Saifu change your dns

  • @dillenrud8897
    @dillenrud8897 24 дня назад

    Cool

  • @AyushTechnoholic
    @AyushTechnoholic Месяц назад

    Please share these pngs to me...literally amazing

  • @DaZouggi
    @DaZouggi 2 месяца назад

    amazing<3

  • @itzy.atechnology3616
    @itzy.atechnology3616 2 месяца назад

    bro!! after i entered this your echo command, show this error... E: Malformed entry 1 in list file /etc/apt/sources.list (Suite) How can i fix it..?

  • @mista_ia
    @mista_ia 2 месяца назад

    How did you enable that network bandwidth graphic on your toolbar please?

  • @kartheekkandalam2274
    @kartheekkandalam2274 3 месяца назад

    I am using kali linux VM ware to run the exploit and in windows machine with vulnerable outlook version i tried this in same laptop …. But not able to capture hash…. 😢 Please help me

    • @Thecybermonkey
      @Thecybermonkey 3 месяца назад

      Follow the video carefully use responder to capture the hash

  • @novavolex5568
    @novavolex5568 3 месяца назад

    With several difference like deleting and copy the files by hand through the terminal it worked! On the latest version of kali to date.

  • @zain8793
    @zain8793 3 месяца назад

    Update ni ho rha unable to fetch some archives aa rha plz btao kiya kton

  • @ahmed160
    @ahmed160 4 месяца назад

    Ap ka panel layout bottom per kyu nhi ai

  • @user-hj6iq3zo9m
    @user-hj6iq3zo9m 4 месяца назад

    คนไทยหนิ

  • @dharminderpawar4807
    @dharminderpawar4807 4 месяца назад

    Mera update ni ho raha.conflicting distribution error a raha hai.or no space in device.error.pr space puri free hai

    • @Thecybermonkey
      @Thecybermonkey 4 месяца назад

      Check the distro this for kali linux, try uninstalling the conflicting lib and try, your root storage should meet the requirements to install the latest version

  • @pavan8667
    @pavan8667 4 месяца назад

    It doesn't work

    • @Thecybermonkey
      @Thecybermonkey 4 месяца назад

      after replacing the folder did you update the grub

  • @Asif-iqbal-
    @Asif-iqbal- 4 месяца назад

    thanks photo link to dao please

  • @jyothikiran1558
    @jyothikiran1558 5 месяцев назад

    Impact of this vulnerability

    • @Thecybermonkey
      @Thecybermonkey 4 месяца назад

      As you see in the Poc the vulnerability dumps the NTLM hash and can be chained to RCE which is critical

  • @Ok._.265
    @Ok._.265 5 месяцев назад

    Great work dude

  • @celiarath
    @celiarath 7 месяцев назад

    🎉 *promosm*