- Видео 329
- Просмотров 69 829
Redfox Security
США
Добавлен 12 июл 2022
Have you ever heard of a fox guarding the hen house? That's us at Redfox Security - a team of expert pen testers dedicated to protecting your business from threats and helping it grow securely.
With over a decade of global security consulting experience, we know how to keep your business safe. We don't just identify and resolve security risks; we disrupt the status quo of security testing.
As a fast-growing penetration testing firm operating in four countries, we specialize in all aspects of penetration testing. From startups to large corporations, we've got you covered.
Our Services:
Web Application Penetration Testing
API Penetration Testing
Internal Network Penetration Testing
External Network Penetration Testing
Mobile Application Penetration Testing
Active Directory Security Assessments
PCI DSS Security Assessments
Red Teaming
Offensive Cyber Security Training
Let's partner to help your business grow securely. Contact Redfox Security today!
With over a decade of global security consulting experience, we know how to keep your business safe. We don't just identify and resolve security risks; we disrupt the status quo of security testing.
As a fast-growing penetration testing firm operating in four countries, we specialize in all aspects of penetration testing. From startups to large corporations, we've got you covered.
Our Services:
Web Application Penetration Testing
API Penetration Testing
Internal Network Penetration Testing
External Network Penetration Testing
Mobile Application Penetration Testing
Active Directory Security Assessments
PCI DSS Security Assessments
Red Teaming
Offensive Cyber Security Training
Let's partner to help your business grow securely. Contact Redfox Security today!
Automating the RAM dump process with Python
Full Podcast- ruclips.net/video/Gp3uPau8k1Y/видео.html
In this video, we explore the basics of ROUTER HACKING and UART communication. We’ll cover everything from setting up UART ports, accessing the router’s console, interrupting the boot process, to dumping and analyzing router memory. You’ll also learn how to automate memory dumping with Python scripts, explore router features, debug options, and understand the security implications of unsecured UART access.
If you're interested in hardware hacking and IoT security, this video is a must-watch!
Don’t stop here! Dive into our other podcasts for more tech wisdom and cybersecurity tips. Check them out now!
ruclips.net/video/GFb06Ktjdmg/видео.ht...
In this video, we explore the basics of ROUTER HACKING and UART communication. We’ll cover everything from setting up UART ports, accessing the router’s console, interrupting the boot process, to dumping and analyzing router memory. You’ll also learn how to automate memory dumping with Python scripts, explore router features, debug options, and understand the security implications of unsecured UART access.
If you're interested in hardware hacking and IoT security, this video is a must-watch!
Don’t stop here! Dive into our other podcasts for more tech wisdom and cybersecurity tips. Check them out now!
ruclips.net/video/GFb06Ktjdmg/видео.ht...
Просмотров: 22
Видео
Essential Tools and Setup for UART Access
Просмотров 194 часа назад
Full Podcast- ruclips.net/video/Gp3uPau8k1Y/видео.html In this video, we explore the basics of ROUTER HACKING and UART communication. We’ll cover everything from setting up UART ports, accessing the router’s console, interrupting the boot process, to dumping and analyzing router memory. You’ll also learn how to automate memory dumping with Python scripts, explore router features, debug options,...
Unpacking the IoT Firmware Secrets
Просмотров 857 часов назад
In this Podcast of Unpacking IoT Firmware, we explore the critical role of firmware in IoT devices and why analyzing it is essential for security and optimization. Learn about firmware basics, common vulnerabilities, and analysis tools like Binwalk and Ghidra. We’ll also discuss practical tips for beginners and future trends in IoT firmware, including secure-by-design principles. Discover how u...
Introduction To Router Hacking Techniques
Просмотров 267 часов назад
Full Podcast - ruclips.net/video/Gp3uPau8k1Y/видео.html In this video, we explore the basics of ROUTER HACKING and UART communication. We’ll cover everything from setting up UART ports, accessing the router’s console, interrupting the boot process, to dumping and analyzing router memory. You’ll also learn how to automate memory dumping with Python scripts, explore router features, debug options...
Software Defined Radios (SDR) Basics and Practical Uses Explained
Просмотров 109 часов назад
Watch our Full Podcast- ruclips.net/video/0HgAspzdJuc/видео.html Unlock the world of Software Defined Radio (SDR) with this deep dive into its applications and vulnerabilities! In this video, we cover how SDR technology can be applied to fields like car key hacking, wireless bell exploitation, and more. We explore some of the most advanced tools and techniques that make SDR a powerful tool for ...
Router Hacking Made EASY with UART Secrets
Просмотров 19312 часов назад
In this video, we explore the basics of ROUTER HACKING and UART communication. We’ll cover everything from setting up UART ports, accessing the router’s console, interrupting the boot process, to dumping and analyzing router memory. You’ll also learn how to automate memory dumping with Python scripts, explore router features, debug options, and understand the security implications of unsecured ...
Learn SDR Basics in Just 2 Minutes
Просмотров 1712 часов назад
Watch our Full Podcast- ruclips.net/video/0HgAspzdJuc/видео.html Unlock the world of Software Defined Radio (SDR) with this deep dive into its applications and vulnerabilities! In this video, we cover how SDR technology can be applied to fields like car key hacking, wireless bell exploitation, and more. We explore some of the most advanced tools and techniques that make SDR a powerful tool for ...
Chip-Off Forensics: Mastering Data Extraction Techniques
Просмотров 1714 часов назад
Ready to elevate your hardware hacking skills? Join the Chip-OFF Forensics Training at hashtag#BlackHatAsia2025! 🚀 🗓️ Dates: April 1-2, 2025 📍 Location: Marina Bay Sands, Singapore 👤 Learn from the Experts: Gain insights and hands-on experience with Karan Patel, Gaurav Choudhari, and Shashi Kant Prasad as they walk you through advanced hardware forensics techniques! Don’t miss this chance to di...
Interesting Things You Can Do With An RTL SDR
Просмотров 2319 часов назад
Interesting Things You Can Do With An RTL SDR
Mastering Hardware Debugging Ports Revealed!
Просмотров 16День назад
Mastering Hardware Debugging Ports Revealed!
Ultimate Hardware Reconnaissance Techniques Revealed
Просмотров 1814 дней назад
Ultimate Hardware Reconnaissance Techniques Revealed
Master Bluetooth Low Energy (BLE): Your Essential 2024 Guide in English [PART 2]
Просмотров 1214 дней назад
Master Bluetooth Low Energy (BLE): Your Essential 2024 Guide in English [PART 2]
AWS Security: Essential Prevention Strategies
Просмотров 2814 дней назад
AWS Security: Essential Prevention Strategies
Master the Art of Hacking Misconfigured AWS S3 Buckets!
Просмотров 2614 дней назад
Master the Art of Hacking Misconfigured AWS S3 Buckets!
Penetration Testing - Amazon Web Services (AWS) Explained
Просмотров 5814 дней назад
Penetration Testing - Amazon Web Services (AWS) Explained
Cracking AWS Pentesting - Dive into IAM Service!
Просмотров 3521 день назад
Cracking AWS Pentesting - Dive into IAM Service!
Master AWS Penetration Testing: Your 2024 Guide
Просмотров 4 тыс.21 день назад
Master AWS Penetration Testing: Your 2024 Guide
MQTT in Action: Real-Time IoT with Mosquitto
Просмотров 6821 день назад
MQTT in Action: Real-Time IoT with Mosquitto
MQTT Security: Protecting Your IoT World
Просмотров 13421 день назад
MQTT Security: Protecting Your IoT World
MQTT: The IoT Protocol Adventure Begins
Просмотров 14228 дней назад
MQTT: The IoT Protocol Adventure Begins
Insecure Direct Object Reference [IDOR] [Web Application Pentesting]
Просмотров 4428 дней назад
Insecure Direct Object Reference [IDOR] [Web Application Pentesting]
Is this how fitgirl developers crack games?
No
What no?
Bro use a box face cam instead of using this round one. that makes feel good.
Nice work 💯
Tnks shr important information REDFOX sequrity
Congratulations Karan ji
Can we perform ios testing on windows machine?
It is not always ID instead of the ID word we can say the object manipulation! Correct me if I am wrong ?
Hello, Thank you very much for the explanation, but i want to ask you how the mac and iphone are connected ? via a usb cable ? or wirelessly? or how?
so first we should know a domain user password before the attack right ?
Yea :)
Good
Thnx for the difference 😊
I love this approach of teaching ...your effort is highly appreciated
1: - I am getting the two errors. when signed ipa installed giving me the error "Unable to locate DeviceSupport directory with suffix 'DeveloperDiskImage.dmg'." 2: - Unable to connect to the frida server: need Gadget to attach on jailed iOS; its default location is: /Users/waqas/.cache/frida/gadget-ios.dylib can you plz help me where i am doing the mistake?
Excellent work❤❤❤
Bohot achhe se smjha ya hai sir ji❤❤😊
Very helpful video sir ❤ thank you ❤️
Informative❤
Nice
Wow rahul , that's amazing 🤩
Thank you so much! Your support really motivates us to keep creating!
Good that you covered this aspect.
More to come!
Amazing explanation !
Glad you liked it!
Nice video. Can you upload more of video on IoT protocols? The most common one like BLE, Xigbee, CoAP, etc.
Yes, definitely
*Redox team is making really good content. Can u guide me how to join there post completing my BE?*
What a coincidence. Just yesterday I heard about mqtt and today automatically I ran upon this video. But it is missing practical so can u make one prac that I can show in my college project?
Good information
😇💯👍
👍
Good information
Somehow, I end up here, and it was good, please make full series
I don't know about pratiksha but I like it
Keep making such videos😊
Informative Rahul....good presentation 👍
👍
I love your content, it's so informative and engaging! I've watched every single one of your videos 🤗
Glad you like them!
I'm working as a pentester in one of the organizations and I'm following you guys almost all videos on RUclips just to enhance my knowledge. I'm now started learning Pentest for Mobile apps. Can I know what if we are not able to bypass Root detection and SSL pinning? Do we have to ask the dev team to remove them and send the APK or IPA back? Is it the process that all the organizations are doing currently? This is the second time I'm commenting same question, can I have a reply?
If you can't bypass root detection or SSL pinning, you can request a modified APK/IPA from the dev team. Alternatively, you can use Frida, Objection, or even Magisk's inbuilt modules to remove root detection. For SSL pinning, Frida or custom scripts can help bypass it in real time. If none of these methods work, talking to the devs is always a good option-successful SSL pinning is a great security practice. However, if your client requests thorough testing, you should ask them for the necessary modifications.
@@redfoxsec thanks for your reply 👏
How can i contact with you brother?!
Thank you for reaching out! You can connect with us through our official website redfoxsec.com. Feel free to drop us a message, and our team will be happy to assist you!
@@redfoxsec is their any telegram contact
I didn’t know much about Android testing before watching this video, but it was a huge help! The explanation of the filesystem in Android was also super clear.
We're glad to hear that the video helped you better understand Android pen testing. The filesystem can be tricky, but it's great that you found the explanation clear.
What’s crazy is I was just looking into ssl pinning hours ago
I'm working as a pentester in one of the organisations and I'm following you guys almost all videos on RUclips just to enhance my knowledge. I'm now started learning Pentest for Mobile apps. Can I know what if we are not able to bypass Root detection and SSL pinning? Do we have to ask the dev team to remove them and send the APK or IPA back? Is it the process that all the organisations are doing currently?
Can I have a reply?
That neck movement 💯
😭😭
Right?! That neck movement was on point! 🔥👌 Glad you noticed it! 😄
Are you guys gonna make a video on ESC15?
Yes, ESC15 is definitely on our radar! It's in our bucket list, and we’re planning to drop a video on it soon. Stay tuned, it's coming! 💪🎥
@@redfoxsec that's great! Looking forward to it
👍
Good presentation
Thank you! We're glad you enjoyed the presentation!
👍
❤❤❤❤
Thanks for your interest! 🙌 Be sure to check out our channel, We've got some great penetration testing videos already up and more coming soon! 🔐💻
Kya baat hai Sashi babu❤❤❤
So once we get the NTLMv2 hash via PetitPotam, is there any other way to get the TGT without messing with ADCS ?
Also, it is mentioned that relaying to the same domain controller isn't possible, but what if we try relaying the NTLMv2 hash from DC01 to DC02 ?
@BlackwinghacksBlogspot To get a TGT, a certificate is required, and getting that certificate involves interacting with ADCS. However, if you already have the certificate, you can directly authenticate with the Domain Controller to obtain the TGT.
@BlackwinghacksBlogspot Yes, it is possible to relay the NTLMv2 hash from DC01 to DC02.
@@redfoxsec thanks guys
can you pls tell about if we get the parameter or endpoint and testing xss there how we will get to know that the parameter is vulnerable to xss and if it is vulnerable how we will determine the type of xss payload will going to work
To test if a parameter is vulnerable to XSS, start by injecting a basic payload like "<script>alert(1)</script>". If the alert pops up in the browser, the parameter is likely vulnerable. To determine the type of XSS: Reflected XSS: The payload is immediately reflected in the response and executed. Stored XSS: The payload is stored on the server and executed later. DOM-based XSS: The vulnerability occurs in the page's JavaScript itself. Tailor your payload based on where the input is reflected (HTML, attributes, or script tags). Keep adjusting based on how the application reacts to find the exact payload that works. It's common for the application to URL-encode characters like < (%3C) and > (%3E) to sanitize input. In such cases, you can try encoding your payload manually. For example, injecting %3Cscript%3Ealert(1)%3C%2Fscript%3E in Burp Suite's request could reveal vulnerabilities if the app decodes and executes it. Additionally, you can manually obfuscate XSS payloads to bypass filters or Web Application Firewalls (WAFs). If manual obfuscation doesn't work, consider using more advanced payloads available on GitHub specifically designed to bypass WAFs. Testing different encoding formats (e.g., URL-encoded, HTML-encoded) may also help expose vulnerabilities. XSS is a broad and complex topic, so we hope this helps answer your questions! In case of any further queries, feel free to ask. Don’t forget to like, share, and subscribe for more content like this.
@@redfoxsec ohkk now I understood thank you so much for such a nice explanation :)