Clint & Si The Hackers
Clint & Si The Hackers
  • Видео 89
  • Просмотров 93 942
Pentest Reporting made Easy: 10 Rules YOU Need to Know
Learn how to write professional, concise, and impactful penetration testing reports in this must-watch guide! Whether you're an ethical hacker or a cybersecurity pro, delivering a clear and actionable report is crucial. In this video, we break down the essentials of report writing, including how to document findings, assess risks, and provide remediation steps effectively.
🎯 What you'll learn:
Structuring your pentesting report for clarity and impact
Communicating technical findings to non-technical audiences
Highlighting risks with severity ratings
Providing actionable recommendations
Common mistakes to avoid in pentest reporting
Perfect for beginners and seasoned pros looking to level up their...
Просмотров: 83

Видео

How I Would Learn To Hack (If I Could Start Over)
Просмотров 2,9 тыс.Месяц назад
If Clint and I could go back to the beginning there are a lot of things we would do differently. From focusing more on certifications to get a kickstart in the ethical hacking field. To prioritising the not so glamorous skills such as note taking. We are early into our hacking journeys but hopefully this video can help you with yours and help avoid the mistakes that we made in the beginning. If...
Day In The Life of Two Hackers | London
Просмотров 418Месяц назад
Experience a Day in the Life of Two Hackers in London! Ever wondered what it's like to live the life of a hacker in the heart of London? Join us as we go through a typical day in the life of two hackers. Stay Connected with Us: 🔹 Discord: discord.gg/geQUGFaUdf 🔹 TikTok: www.tiktok.com/@clint_and_si_the_hackers 🔹 Instagram: clint_and_si_the_hackers_ 🔹 Twitter (X): x.com/SimonExley...
The Top 10 Cybersecurity Careers
Просмотров 292Месяц назад
🔥 Unlock Your Future in Cybersecurity! 🔥 Are you curious about the exciting world of cybersecurity and the impactful roles that drive it? Join Clint and Si as we dive deep into the Top 10 Cybersecurity Careers you need to know about! From Ethical Hackers to Chief Information Security Officers, discover the paths that could lead you to an exhilarating and rewarding career. 📄 Grab Your FREE Cyber...
Create your own Keylogger in C++
Просмотров 357Месяц назад
Ever wondered how a keylogger works? In this video, we're walking you through building your own keylogger in C ! Whether you’re just starting out or looking to dive deeper into cybersecurity, this tutorial will give you a hands-on look at how keyloggers capture keystrokes, from passwords to private messages. What You'll Learn: What is a keylogger? How they work and why they’re dangerous. Breaki...
How to make a virus
Просмотров 8922 месяца назад
How to Create a Simple Virus in C Ever wondered how a computer virus is made? In this video, we're giving away a free simple virus that infects .txt files! Join us for a hands-on walkthrough of building your first basic virus in C , even if you have no prior experience in writing malicious code. What You'll Learn: Understanding the anatomy of a virus: infection mechanism, trigger, and payload. ...
How to do OSINT with Spiderfoot
Просмотров 1,9 тыс.2 месяца назад
How to do OSINT with Spiderfoot
How we look for SQL injection vulnerabilities | Binance Part 3
Просмотров 4233 месяца назад
How we look for SQL injection vulnerabilities | Binance Part 3
Watch Us Hack Our WordPress Site | Part 2
Просмотров 4003 месяца назад
Watch Us Hack Our WordPress Site | Part 2
Hacking Our Own WordPress Site: Recon & Enumeration
Просмотров 4043 месяца назад
Hacking Our Own WordPress Site: Recon & Enumeration
Hacking Binance - Bug Bounty Hunting for Cross Site Scripting | Part 2
Просмотров 9973 месяца назад
Hacking Binance - Bug Bounty Hunting for Cross Site Scripting | Part 2
Hacking WiFi : Evil Twin Attack with Airgeddon | 2024
Просмотров 4,1 тыс.3 месяца назад
Hacking WiFi : Evil Twin Attack with Airgeddon | 2024
Wi-Fi Hacking with Flipper Zero - Deauthentication Attack | 2024
Просмотров 24 тыс.3 месяца назад
Wi-Fi Hacking with Flipper Zero - Deauthentication Attack | 2024
GitHub Phishing Attack: Evilginx2 MFA Bypass Explained | 2024
Просмотров 4,4 тыс.3 месяца назад
GitHub Phishing Attack: Evilginx2 MFA Bypass Explained | 2024
Hacking Binance (Part 1) - Recon & Enumeration
Просмотров 1,6 тыс.3 месяца назад
Hacking Binance (Part 1) - Recon & Enumeration
How We Became Ethical Hackers: Our Journey, Tips & Tricks
Просмотров 4,3 тыс.4 месяца назад
How We Became Ethical Hackers: Our Journey, Tips & Tricks
Hacking WIFI in 2024 - De-authentication Attack
Просмотров 14 тыс.4 месяца назад
Hacking WIFI in 2024 - De-authentication Attack
The Dark Side of Social Engineering: Vishing Scams Explained
Просмотров 2104 месяца назад
The Dark Side of Social Engineering: Vishing Scams Explained
My CPTS Certification Experience with Hack The Box | Exam Review
Просмотров 9 тыс.5 месяцев назад
My CPTS Certification Experience with Hack The Box | Exam Review
eJPT - eLearnSecurity Junior Penetration Tester REVIEW
Просмотров 3,2 тыс.5 месяцев назад
eJPT - eLearnSecurity Junior Penetration Tester REVIEW
Hacking Tinder - Live bug bounty hunting on Hackerone (Part 1)
Просмотров 3,5 тыс.6 месяцев назад
Hacking Tinder - Live bug bounty hunting on Hackerone (Part 1)
HTB Nest - Enumeration Walkthrough - Part 1
Просмотров 1067 месяцев назад
HTB Nest - Enumeration Walkthrough - Part 1
Talking rubbish
Просмотров 548 месяцев назад
Talking rubbish
A Day in the life of an Ethical Hacker (Penetration Tester)
Просмотров 2078 месяцев назад
A Day in the life of an Ethical Hacker (Penetration Tester)
Hello
Просмотров 1468 месяцев назад
Hello
Navigating Arrays with Python: The Sparse Arrays Challenge - Episode 3
Просмотров 169 месяцев назад
Navigating Arrays with Python: The Sparse Arrays Challenge - Episode 3
Mastering Positive and Negative Numbers A Step by Step Guide
Просмотров 89 месяцев назад
Mastering Positive and Negative Numbers A Step by Step Guide
Converting Time with Python: 12-hour to 24-hour Format - Episode 2
Просмотров 319 месяцев назад
Converting Time with Python: 12-hour to 24-hour Format - Episode 2
Problem-Solving in Python: Plus Minus Ratio Calculation - Episode 1
Просмотров 479 месяцев назад
Problem-Solving in Python: Plus Minus Ratio Calculation - Episode 1
Uncovering the Surprising Counting Technique that will Blow Your Mind!
Просмотров 2511 месяцев назад
Uncovering the Surprising Counting Technique that will Blow Your Mind!

Комментарии

  • @SupFederich
    @SupFederich 32 минуты назад

    Hey nice vid, so you're telling me this can be done without setting up any domain on some random ass website (I mean paying for services) ?

  • @Smigal89
    @Smigal89 17 часов назад

    Great job! Very informative

    • @_The_hackers
      @_The_hackers 16 часов назад

      Thanks Sam, appreciate the support :)

  • @judecatorulx6611
    @judecatorulx6611 День назад

    hi for me not working...

    • @judecatorulx6611
      @judecatorulx6611 День назад

      Unable to load firmware versions from the cloud server. Reload the page and try again.

    • @judecatorulx6611
      @judecatorulx6611 День назад

      can u explain please? this is my flipper Rom4ro

  • @moniqueElves-jp1jm
    @moniqueElves-jp1jm День назад

    So helpful guys! Thank you 👌

  • @VazEfir
    @VazEfir 2 дня назад

    please giv me html wirelles network password please

  • @alusito8633
    @alusito8633 3 дня назад

    Hello. First of all thank you for your video. However I'm very frustrated with flipper zero, although I think that my lack of knowledge is the problem . I can't even take down a single 2.4 Ghz wifi network. I'm using momentum and an original flipper zero, and the deauth attack seems to fail all the time. What am I missing? Also do someone knows where I can check a step by step instructions on how to perform the deauth attack with momentum and flipper zero? It would be interesting to check what <I'm doing wrong.Thanks.

  • @coco.mp4
    @coco.mp4 4 дня назад

    can you do this using a macbook air ?

  • @WPGinterceptor460Interceptor
    @WPGinterceptor460Interceptor 6 дней назад

    most routers today dont allow Deauth anymore.. good luck!!

  • @kodgey1
    @kodgey1 6 дней назад

    Capture the 4 handshake 🤝 and get the password

  • @Paypal-p4j
    @Paypal-p4j 8 дней назад

    Hello sir I set up evilginx I got my lures and i got the link But whenever i copy and paste the link on my firefox browser it shows server problem ...plz i need ur help on how to resolve this

    • @_The_hackers
      @_The_hackers 7 дней назад

      Have you tried to import the evil ginx CA certificate

    • @Paypal-p4j
      @Paypal-p4j 7 дней назад

      It would be nice to do a tutorial on that ...don't you think so? Altho I'm going to try to see if I can do it myslf

  • @tikaf5115
    @tikaf5115 11 дней назад

    pkease how do you valid news host at 7:27 thanks so

  • @SHORTS_FEVER.1
    @SHORTS_FEVER.1 12 дней назад

    sir how to qiut after ading the server plz tell me

    • @_The_hackers
      @_The_hackers 12 дней назад

      Ctrl+Z and Ctrl+c should work

    • @SHORTS_FEVER.1
      @SHORTS_FEVER.1 12 дней назад

      Sir Thanks for the quick response i wasn't expecting it but when i enter the cammand sudo /etc/hosts i am first unable to write and then somehow when i write it iam unable to save changes plz kindly help me out will be very grateful.

  • @dataobb8929
    @dataobb8929 14 дней назад

    than you for your information , keep it

    • @_The_hackers
      @_The_hackers 13 дней назад

      Thank you so much for the comment and the support 🫶🏻

  • @JakHart
    @JakHart 15 дней назад

    Have you ever heard of sound baffling?

  • @uvrajartsselfimprove
    @uvrajartsselfimprove 18 дней назад

    tiktok hmmm.....

  • @mikeyou7225
    @mikeyou7225 20 дней назад

    when i try to decrypt the password it saying No Password candidates received in stdin mode, aborting any idea?

  • @YohansKeste
    @YohansKeste 20 дней назад

    hello can you help me about hack and about Kali linux please can you me to the E-Mail send your phone number

  • @Xiellion
    @Xiellion 22 дня назад

    Works great on old hardware that's still using WPA2 or similar, most new networks are going to be using WPA3 though and if I'm not mistaken bruteforcing isn't feasible with WPA3

  • @unknownboi9084
    @unknownboi9084 23 дня назад

    Next video about netcat.

  • @Bailey-k2j
    @Bailey-k2j 23 дня назад

    You just blew through most everything without explanation. If you're doing a 'how to' video, you need to explain everything. Every step, every word. You lost me at wireshark.

  • @spegeti7259
    @spegeti7259 24 дня назад

    When you get to the wireshark part in the video I'm having a hard time what your typing in to get the filter so that you can get a more narrow search. Can you help me understand?

    • @_The_hackers
      @_The_hackers 24 дня назад

      Great question! In the Wireshark part of the video, I use specific filters to narrow down the search results, especially since the Flipper Zero can get overwhelmed with multiple access points on the same channel in busy areas. I apply the EAPOL filter by typing eapol to focus on packets related to the handshake process, which is helpful for capturing authentication frames. To target a specific Wi-Fi network, I use the SSID filter: wlan.ssid == "name_of_wifi" (replace name_of_wifi with the exact name of the network you're looking for). You can also combine these filters to see only EAPOL packets for a particular SSID: eapol && wlan.ssid == "name_of_wifi". These filters help isolate the relevant traffic from the clutter of other networks. Hope this helps clarify!

    • @spegeti7259
      @spegeti7259 23 дня назад

      @_The_hackers thank you very helpful

    • @spegeti7259
      @spegeti7259 23 дня назад

      @_The_hackers also the hashcat kinda took a turn for me I didn't have it installed during the video and wanted to continue so I tried to install it bet ended up getting confused again. Could be a helpful video if you show other how to install it.

    • @snapo0o
      @snapo0o 9 дней назад

      @@_The_hackers once i put the filter nothing shows up

  • @hotgirlive4247
    @hotgirlive4247 24 дня назад

    I see the ssids but I dont get hacked on any and a lot of wildcards did I do something incorrectly

  • @0xSec-e7l
    @0xSec-e7l 26 дней назад

    Just discovered your channel and loved your content ❤

    • @_The_hackers
      @_The_hackers 25 дней назад

      Thank you, really appreciate it :)

  • @leiahmae
    @leiahmae 26 дней назад

    What are you using for notetaking?

    • @_The_hackers
      @_The_hackers 25 дней назад

      Obsidian :) there are a few good ones out there. Heard Notion is pretty good too.

    • @harrison35364
      @harrison35364 11 дней назад

      @@_The_hackers when u take notes, what are u taking notes of specifically?

  • @titusbrandt8986
    @titusbrandt8986 26 дней назад

    At 10:45 wen your board starts flashing mine says "(download(usb/uart 0/1/spi))" , how do i download this?

    • @titusbrandt8986
      @titusbrandt8986 26 дней назад

      sorry for more info, i have a esp32-s2, and i just dont know how to continue, bought the flipper a year ago forgot about it and wanted to start and learn so im new.

    • @_The_hackers
      @_The_hackers 26 дней назад

      Hey thanks for your comment, I ran into the same issue with my esp32-s2 and tried everything and anything but it the end I bought the official WIFI dev-board from flipper. I presume some of those boards have hardware problem with the SPI flash pins being shorted or it's not getting enough power. I know it's not the quick fix you were hoping for. Hope you get it sorted 💪

  • @alexg10009
    @alexg10009 26 дней назад

    🤣🤣

  • @kaproc
    @kaproc 26 дней назад

    Great vid!!

    • @_The_hackers
      @_The_hackers 26 дней назад

      Thank you so much for your support 🫶🏻

  • @Albertmars32
    @Albertmars32 28 дней назад

    bro looking like the caucasian Hikaru Nakamura

    • @_The_hackers
      @_The_hackers 28 дней назад

      I was a grand master in my past life 🤣

  • @jtreg
    @jtreg 29 дней назад

    password: wrtb hj 0755 yo.yu¨/.yy.hhhh../ f fh

  • @unknownone0one
    @unknownone0one 29 дней назад

    I was wondering if I should follow a free cert syllabus or a paid one like CEH it would be great if you could share your opinion

    • @_The_hackers
      @_The_hackers 29 дней назад

      Hey thank you so much for reaching out. So if you are interested in being an ethical hacker then we would definitely first recommend learning the basics before purchasing a course. Understand what ports are, how websites works, what an internal network looks like etc. A bit of a long ended explanation but definitely start with a free course and then move into the paid courses. Also note CEH is more of a typical multiple choice exam and not a technical hands on exam such as the CPTS or OSCP. I hope that helps and Goodluck out there 🚀🚀

  • @Theoneandonly8-bitvlogger
    @Theoneandonly8-bitvlogger Месяц назад

    This should have more likes and views it’s rly good

  • @jeetganguly81
    @jeetganguly81 Месяц назад

    Great video Love from India bro , I will go for CBBH in January 2025 . Is it good choice?

    • @_The_hackers
      @_The_hackers Месяц назад

      Thank you so much ! Yeah in our opinion it’s the best beginner cert to go for. You learn so much and the price is really the best out there in the market. Good luck bro I wish you the best for the exam 🚀

    • @jeetganguly81
      @jeetganguly81 Месяц назад

      @@_The_hackers Thank you bro . Your videos are really helpful .

  • @mr.partner4759
    @mr.partner4759 Месяц назад

    Funny vid. You should do more vlogs! :)

    • @_The_hackers
      @_The_hackers Месяц назад

      Thanks for the comment! Really appreciate it. We will be sure to keep them coming !

  • @Dyaa4
    @Dyaa4 Месяц назад

    i got this hashcat.exe 362016_1729973749.hc22000 --show Hash-mode was not specified with -m. Attempting to auto-detect hash mode. The following mode was auto-detected as the only one matching your input hash: 22000 | WPA-PBKDF2-PMKID+EAPOL | Network Protocol NOTE: Auto-detect is best effort. The correct hash-mode is NOT guaranteed! Do NOT report auto-detect issues unless you are certain of the hash type. can you help ?

    • @Dyaa4
      @Dyaa4 Месяц назад

      is it correct, you need a list of big and long passwords? and hashcat will compare between them ?

  • @kaylabailey6257
    @kaylabailey6257 Месяц назад

    Do some more vlog style content !!!!

  • @kaylabailey6257
    @kaylabailey6257 Месяц назад

    I absolutely love this !!!!

  • @Smueler
    @Smueler Месяц назад

    On wireshark it says it the file was cut short and it keeps doing do you know why?

    • @_The_hackers
      @_The_hackers Месяц назад

      Sometimes you just have to leave it capturing the eapol for a lot longer than you think

    • @Smueler
      @Smueler Месяц назад

      I left it for like 20 minutes and it still says that

    • @Smueler
      @Smueler Месяц назад

      It worked now but when I put wlan.ssid my internet doesn’t pop up with wlan.ssid

  • @JakartaMax
    @JakartaMax Месяц назад

    Damn, the difference of salaries between US and GB hits.. hard. I am personally aware of the differences between US and Germany but UK is even lower 😯😳

    • @_The_hackers
      @_The_hackers Месяц назад

      Yeah it’s crazy. We think it’s got to do with the US not having healthcare but not really sure why it’s such a big discrepancy

  • @jleg1104
    @jleg1104 Месяц назад

    All the echo

  • @MichaelTheSaffa
    @MichaelTheSaffa Месяц назад

    haha super funny video

  • @alishhoury7225
    @alishhoury7225 Месяц назад

    why do you need a 4-way handshake

  • @moniqueElves-jp1jm
    @moniqueElves-jp1jm Месяц назад

    Loved this video. Thanks Clint & Si. Great to see what happens behind the scenes 😃

  • @MekelachiChijioke
    @MekelachiChijioke Месяц назад

    bro's room was like mine😅

  • @JNET_Reloaded
    @JNET_Reloaded Месяц назад

    boring! not 1 hack demo'd

    • @_The_hackers
      @_The_hackers Месяц назад

      Keep an eye out plenty if vids still to make :)

  • @Alex-vi6iz
    @Alex-vi6iz Месяц назад

    craziest thing to me is Clint surviving with just toast and a few eggs until evening lol

    • @_The_hackers
      @_The_hackers Месяц назад

      Have done it so often, just used to it by now :)

  • @unknownboi9084
    @unknownboi9084 Месяц назад

    please make a video about the kind of laptop or computer, hardware, and os and other tools that a hacker should have.

    • @bolsonaro-ku9uz
      @bolsonaro-ku9uz Месяц назад

      A laptop where you can run Kali, an wifi adapter and maybe a flipper zero

  • @GurpreetSingh-si2gh
    @GurpreetSingh-si2gh Месяц назад

    Thanks for the video. Great job.

    • @_The_hackers
      @_The_hackers Месяц назад

      Thank you so much for your kind words! I'm glad you enjoyed the video!

  • @StephenMcElligott
    @StephenMcElligott Месяц назад

    NO matter what I have tried, I cannot get any PCAP files on the SD card. Running Rogue Master, Flipper WIFI dev board. All the latest version.

    • @_The_hackers
      @_The_hackers Месяц назад

      Hey Stephen! Thanks for the comment, sorry to hear about that. I had the same issue and that’s why I went and bought the legit flipper dev board. If you have everything latest and greatest it might be a technical fault with either the dev board or the flipper itself. Sorry about that one mate

    • @StephenMcElligott
      @StephenMcElligott Месяц назад

      @@_The_hackers Thanks for replying. I also the Flipper dev board with the latest version of Marauder, I am also running the latest version of Rogue Master release for the Flipper.

  • @TheresaWaldek
    @TheresaWaldek Месяц назад

    Well done you two. I am so impressed! 5:52

    • @_The_hackers
      @_The_hackers Месяц назад

      Thank you so much! We really appreciate your support and are glad you enjoyed the video!

  • @kingandrei5164
    @kingandrei5164 Месяц назад

    evilginx 3 is needed

    • @_The_hackers
      @_The_hackers Месяц назад

      we will have to bring one out!