Simple Penetration Testing Tutorial for Beginners!

Поделиться
HTML-код
  • Опубликовано: 17 мар 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 368

  • @whatcatslove7479
    @whatcatslove7479 2 года назад +191

    I bought your cours. Its great !

    • @whatcatslove7479
      @whatcatslove7479 2 года назад +8

      *e

    • @abdulmuntasirmasum7914
      @abdulmuntasirmasum7914 Год назад +3

      What is the link

    • @vikasrathi8256
      @vikasrathi8256 Год назад +1

      Which website he uploaded the course...

    • @Y45HYT
      @Y45HYT Год назад +1

      Can i get video after buy this course?

    • @isasooner5
      @isasooner5 Год назад

      on kali linux on my VM workstation, on any of loi's videos, I cannot execute most of the commands, to get practice in these ethical hacking instructions

  • @Sasquatchbones
    @Sasquatchbones 9 месяцев назад +148

    Been in a cyber security program for almost 6 months and you basically taught me more than all my instructors combined 🤦🏻‍♂️

    • @jawandapowell
      @jawandapowell 7 месяцев назад +3

      Facts they don’t teach nothing frfr

    • @eval_is_evil
      @eval_is_evil 7 месяцев назад +2

      Then your instructors really suck

    • @EarlZero0
      @EarlZero0 4 месяца назад +3

      Then you don't focus on your lessons

    • @Stu81
      @Stu81 4 месяца назад +1

      What cyber security course are you on? Most won't cover pentesting in any detail, they will cover it's purpose and objectives with some info on Kali and common areas of attack but nothing more, unless you are on an actual pentesting course.

  • @davejackson88
    @davejackson88 Год назад +26

    the passion for this sector has no limits... massive thanks Mr loi

  • @ewncilo
    @ewncilo 2 года назад +151

    You are the treasure for any cybersecurity student, you are absolutely gold.

    • @nitefytercool1302
      @nitefytercool1302 Год назад +8

      yeah but he doesn't explain why he chooses the directories he wants to target he just chooses seemingly randomly

  • @Abdulmalik-tu1uc
    @Abdulmalik-tu1uc 2 года назад +8

    The best short tutorial i’ve ever seen 👍🏻❤️

  • @johnyevugah8155
    @johnyevugah8155 Год назад +1

    Thanks for making this, when i got ingame, the menyoo wouldn't load when i pressed F8, but now it works, thanks again!

  • @isaacmihaeli3261
    @isaacmihaeli3261 Год назад +28

    I am a programmer for a long time and moving to cyber security and it looks challenging. Well done tutorial.

    • @yamanarslanca8325
      @yamanarslanca8325 Год назад

      how was your experience so far, is it worth ?

    • @eval_is_evil
      @eval_is_evil 7 месяцев назад

      He didnt show anything useful.

  • @epicdelvegaming1023
    @epicdelvegaming1023 2 года назад +5

    Wow I would love to learn from you all about hacking..... and your content is amazing it is absolutely fantastic keep it up...and most of all a big HUGE THANK YOU!!!!👌👌👌👌

  • @derrickkassen897
    @derrickkassen897 2 года назад +1

    Just JOINED - so excited to start this journey!!!

  • @Godflay
    @Godflay 2 года назад +78

    this is literally the best video. sums up extremely well what i've been studying for the last few months in 15 minutes... for free!

    • @jesusdacoast872
      @jesusdacoast872 2 года назад +2

      You're right 😌

    • @chkharti3933
      @chkharti3933 2 года назад +4

      thresh is a penetration tester?!

    • @nhatduy9125
      @nhatduy9125 2 года назад +4

      Thresh is a hacker????

    • @saojimaou
      @saojimaou Год назад

      @@nhatduy9125 u mean hooker lol

    • @alexismedor6182
      @alexismedor6182 Год назад +2

      I feel like this just shows what I've been working on in a very quick and summed up way. Of course, if I was watching this before I'd started studying, I wouldn't understand jack shit. I'd be sitting here wondering why he was doing what he was doing and why it was working. Very nice video to show how a very basic pentest might go down

  • @jadersanctem
    @jadersanctem 6 месяцев назад +2

    Holy dang, that was wild to watch. You're quick and know your way around these things, that's amazing! (And scary)

  • @devanshkanda9618
    @devanshkanda9618 2 года назад +5

    Loi sir 🙏🙏🙏 ❤️❤️ this is soo much informational video, as I'm stepping into cyber security domain , this really helped me to push my thought process while penetration testing, you are the best teacher and my mentor , please make more such videos we all love to see , how these bugs can lead to a more sophisticate level of exploit and post exploitation , and your valuable steps to be taken care of to protect the system , love from a future cybersecurity engineer ❤️❤️🙏🙏

  • @abderrahimelayadi
    @abderrahimelayadi 2 года назад +2

    Thank You so Much sir Loi Liang Yang you are always doing great tutoriel on security, hacking, penetration testing , vulnerability

  • @travellingtrader3352
    @travellingtrader3352 Год назад

    I am glad you made this video. Very helpful.

  • @cuchitp
    @cuchitp Год назад +38

    Wow! I am an ex software engineer, now moving into the realm of hardware engineering, specifically into IoT. This complex subject is explained really well, with lucidity and clarity. Thank you Loi!

    • @antonpodolsky2273
      @antonpodolsky2273 Год назад +2

      You must have a very bad teacher, because he did not show anything. Linux, yeah, but behind a firewall. You need to get access to internal infra, after that the world is yours. Now try to get through DMZ.

    • @antonpodolsky2273
      @antonpodolsky2273 Год назад +2

      I just don't understand how he got through DMZ first, after that, it is fucking cake. We learned that in first quarter.

    • @cuchitp
      @cuchitp Год назад

      @@antonpodolsky2273 go play with your dolls fool. Who do you think you are.

    • @eval_is_evil
      @eval_is_evil 7 месяцев назад

      Wait you havent tackled this during your studies?!? Your engineering degree is crap then.

  • @tamilbiographywebsite1952
    @tamilbiographywebsite1952 Год назад

    Thanks for the lesson. Just brought soft soft

  • @shriramkp9292
    @shriramkp9292 6 месяцев назад

    Best video i watched till now in cybersecurity. great work

  • @Omni-knight
    @Omni-knight Год назад +3

    You're better than some of my cybersec professors.

  • @mpicuser
    @mpicuser 2 года назад +2

    As always very interesting video. Thanks!

  • @Kali9030
    @Kali9030 4 месяца назад

    This is an eye-opening video for me, I am glad that I found it, great video.

  • @donkmartinez3473
    @donkmartinez3473 6 месяцев назад

    This was awesome to watch! Subbed!!

  • @petertemple3067
    @petertemple3067 2 года назад +2

    this is great mentor. I am learning from your videos everyday want to be like u

  • @alexramsey4618
    @alexramsey4618 Год назад

    Very well presented. Thank you

  • @miltonrosa9131
    @miltonrosa9131 6 месяцев назад +2

    I barely started getting into penetration testing and this linux video completely fried my brain loll

  • @pwnge
    @pwnge Год назад +1

    THE CHANNEL I BEEN LOOKING FOR!!! Always was a PC gamer, now im grown and wanna move into a skill, and nothin seems cooler than bein red team. In the process of learning coding and OS linux with CS50 harvard course. not sure where to go after? maybe a road map for noobs???

  • @cryproot9845
    @cryproot9845 2 года назад

    thansk very much Loi Liang ,i am learn with you

  • @play-good
    @play-good 2 года назад

    3 Videos at once good job

  • @robertwilliams7969
    @robertwilliams7969 Год назад

    New to your channel and love your teaching style and likes to know how one can become your apprentice without any tech learning?

  • @louisdiamond417
    @louisdiamond417 Месяц назад

    Thankyou for help.Gonna try pen testing for a liveing. 🙏

  • @codingworld7142
    @codingworld7142 2 года назад

    I am big FAN of yours because I love hacking and coding

  • @JunLYeap
    @JunLYeap 2 года назад

    Sir you are my mentor!

  • @TheMeltzz
    @TheMeltzz 2 года назад +6

    What you explain about reverse shell make me understand in just a few minute, compare to what the lecturer have been teaching for the past few lessons ......

  • @user-cv5gr2rj1c
    @user-cv5gr2rj1c 6 месяцев назад

    That was great information thank you for the video

  • @johnkbroderick
    @johnkbroderick Год назад

    Thanks for the video, very interesting stuff, You should make another vid to show how to protect yourself from this type of breach

  • @mangalangnanasegaram6536
    @mangalangnanasegaram6536 Год назад

    Really simple and easiness.

  • @francisbaldo8061
    @francisbaldo8061 2 года назад

    thank you sir you save us from our reporting

  • @skghostrider
    @skghostrider 2 года назад +1

    Your video is always best 😱

  • @Adamn32
    @Adamn32 Год назад

    Wow. Great class

  • @alexdeo8869
    @alexdeo8869 Год назад

    Great video, i have one question before even scanning do you assume access to the organization network already to be able to see the scanned devices? I'm stuck and really want to understand this very first step before even scanning the network

  • @michaelstone5444
    @michaelstone5444 Год назад

    Very good content! And quite funny, hacker loi!

  • @sterlinwright4173
    @sterlinwright4173 2 года назад +1

    I wish you would explain deeper for what you need for it like networks and what kind of routers and ect

  • @harishvanjari526
    @harishvanjari526 4 месяца назад

    Wow that was a very valuable information

  • @cezarkhaloul1289
    @cezarkhaloul1289 Год назад +1

    This man is a legend

  • @jesusdacoast872
    @jesusdacoast872 2 года назад +1

    Great job 👍 😎

  • @StiveSapanta
    @StiveSapanta 4 месяца назад

    Idol I'm always inspired I watched you everyday you very genius I salute you idol that is my ambition tobecome expert with penetration testing idoñ

  • @mahmoudrouda8124
    @mahmoudrouda8124 2 года назад +20

    Roadmap for learning reverse engineering 🙏🙏❤️

  • @keithp7010
    @keithp7010 2 года назад +4

    Senor Loi, thank you for your awesome videos and educational content that go a long way in helping me pursue my career in ethical hacking. Quick question at time stamp 449 you show an "index of" the Apache website. How did you access it? It appears it is on its own page? You say Kali tool?
    Thank you again and keep creating great vids!

  • @tarinishankar
    @tarinishankar 2 года назад

    I love this tutorial

  • @user-el3se8ln3m
    @user-el3se8ln3m 5 месяцев назад +1

    I run a cyber security club at my University and I wanted to set this up as lab and was wondering if you had a tutorial on how to set it up

  • @edmaxwell5801
    @edmaxwell5801 8 месяцев назад +79

    “For beginners” 💀

    • @fightme5543
      @fightme5543 23 дня назад +5

      Ngl if this is complex you should probably learn foundations first. How to use Linux, what Cybersecurity is, etc.

    • @Legoliam47
      @Legoliam47 8 дней назад

      @@fightme5543thats what i came here for and now Im on a list

  • @toroddlnning6806
    @toroddlnning6806 Год назад

    @Loi Liang Yang how would you protect yourself against such attacks. Would a 2fa device with physical interaction be sufficiant?

  • @faceitlevel1035
    @faceitlevel1035 2 года назад +1

    Thanks bro.

  • @bolajibankole8079
    @bolajibankole8079 9 месяцев назад

    Nice approach

  • @user-fy8wu4xb8z
    @user-fy8wu4xb8z 4 месяца назад

    impressive work....

  • @Joy_Boobo
    @Joy_Boobo 5 месяцев назад

    Really appreciate you ❤

  • @kalyanboro6338
    @kalyanboro6338 2 года назад

    Mr. Loi is the best!!!!!

  • @jo_kr.1142
    @jo_kr.1142 2 года назад

    Thank you

  • @certifiedmemer6000
    @certifiedmemer6000 Год назад

    You are lucky my favourite nice tuto is nice tuto

  • @user-gd5lw4bo7h
    @user-gd5lw4bo7h 6 месяцев назад +1

    Amazing teacher. How do you remember all those commands?

  • @kayoutube690
    @kayoutube690 2 года назад +1

    wtf Loi you're such amazing hacker!!

  • @wilz3346
    @wilz3346 2 года назад +1

    TY.

  • @luizgustavomessias3680
    @luizgustavomessias3680 2 года назад

    Big fan, a course would be perfect

    • @Bandey747
      @Bandey747 6 месяцев назад +1

      Do you want to be promoted to an air conditioner

  • @ricp
    @ricp 11 дней назад

    Do you have a video on how, you get organized, notes, prioritize, etc in a Pen test with multiple hosts? i.e. how do you get organized with what could seem like info overload? - Thanks, great video!

  • @BenGurskyMusic
    @BenGurskyMusic Год назад

    Solid, Sir 💯/💯

  • @user-po7hu9mi8n
    @user-po7hu9mi8n Год назад

    Very interesting!

  • @ndumisondumisoo2412
    @ndumisondumisoo2412 2 года назад

    Your inteernet is .....💥💥💥💥💥💥💥

  • @securedigitsplus
    @securedigitsplus 2 года назад

    Good stuff.

  • @arnhdgs
    @arnhdgs Год назад

    I’ve travelled pretty extensively and I’ve heard quite a few accents over the decades but I’ve never heard quite an accent like yours. Subscribing.

  • @SAhil-gg1to
    @SAhil-gg1to 2 года назад

    Love you bro 🔥❤️

  • @codewithlaghari
    @codewithlaghari 2 года назад +1

    Very complex

  • @dharmendratelekom1263
    @dharmendratelekom1263 2 года назад +7

    Excellent Video Loi Liang Yang.
    I'm looking to expand my carrier into cybersecurity and with ethical hacking. However, I'm wondering would anyone be able to scan a network without actually be on that network in the first place. I'm puzzled how would this would work in an organization environment where you have to go pass domain logins before getting on the network. Do we assume that you will be provided the domain name credentials, before doing any ethical hacking stuff?
    I'm super new to this and confused, please can anyone help me understand this gap which I'm having
    Thanks in advance.

    • @jg5875
      @jg5875 Год назад +2

      Usually there is a way to somewhat easily penetrate from the outside to get into the internal environment. Spearphising, default credentials or vulnerabilities on a public facing asset, etc. Once in, then credential theft, escalating privileges, etc, let you move laterally throughout the organization to get to sensitive assets and data.

    • @eval_is_evil
      @eval_is_evil 7 месяцев назад

      To me this tutorial makes no sense in a real world scenario.

  • @addisnet21
    @addisnet21 Год назад

    Your are awesome!

  • @itsm3dud39
    @itsm3dud39 2 года назад +1

    you didnt explain about the exploit-db script.why you took that particular script?

  • @jeffreyguia6530
    @jeffreyguia6530 Год назад

    is python effetive for penetration testing as well ? or only kali linux?

  • @iammorhb
    @iammorhb Месяц назад

    great video

  • @Godbless_Tech
    @Godbless_Tech 3 месяца назад

    Thanks for this, my question is : Do you need to be connected to the target network? Or i can do this externally too with an external IP target

  • @adairlatiff7133
    @adairlatiff7133 Год назад +1

    This scan we can do in our internal network? Or in the internet? In other words, what I'm scanning exactly?

  • @shortvids5825
    @shortvids5825 2 года назад

    Can you please show tutorial on Gophish too?

  • @WillSanchez1129
    @WillSanchez1129 Год назад

    I am a brand new student. I have not launched anything yet. Got it all downloaded and ready to go. I want to know what should I do? I’m going to listen and binge watch all of your videos

  • @ArturoGonzalez-uz1by
    @ArturoGonzalez-uz1by 2 года назад

    Isn’t a way to scan all ports -p- too for Nmap?

  • @user-zs7zm3ph8g
    @user-zs7zm3ph8g 2 года назад

    Tanks U

  • @azkskejd9371
    @azkskejd9371 2 года назад +2

    هل يمكن أن تقوم بعمليه صنع فيروس الفديه

  • @josinjojy4268
    @josinjojy4268 2 года назад +4

    Sir can you please do advanced network penetration course, please a humble request for a subscriber

  • @sumitgadwal6859
    @sumitgadwal6859 2 года назад

    Hii sir i am big fan

  • @bluetigerwellness
    @bluetigerwellness 2 года назад

    Fabulous vid

  • @SouthernGIGI
    @SouthernGIGI Год назад

    Im confused. If you are on windows then you need to install nmap first. How would that help you if the program is not already installed on the device?

  • @Asimpleyoutubechannel821
    @Asimpleyoutubechannel821 Год назад

    What machine from vulnhub do you use?

  • @seanriddicklundy5285
    @seanriddicklundy5285 2 года назад

    Thank you for the information! For the last few yrs I have been a toy to people! I watch a few videos of your after someone shut down my router shut me out of my phone and order a Uber ride ! I have never felt helpless!

  • @adhilmike8987
    @adhilmike8987 2 года назад

    another level

  • @arghya_2010
    @arghya_2010 2 года назад

    OMG what a tutorial

  • @arshvindersingh7034
    @arshvindersingh7034 2 года назад

    Good afternoon sir (According to Indian standard time)How do you fix trouble shooting in your Kali machine

  • @lastphase0
    @lastphase0 2 года назад

    Cool diction! Is this voice is really your? I will using your videos for improve my english in addition to theirs direct purpose.

  • @othnieldavidson7579
    @othnieldavidson7579 Год назад

    hi do i need to be part of predator network before i scan

  • @leeivorymariquit2195
    @leeivorymariquit2195 2 года назад +1

    You can also recover email add?

  • @SalakotPhilippines
    @SalakotPhilippines 11 месяцев назад

    Thanks bro Loi

  • @utensilapparatus8692
    @utensilapparatus8692 2 года назад +2

    Good job Hacker Loi, thanks , i learned alot from your tutorials.

  • @ao4514
    @ao4514 Год назад

    Hello Loi, you lost me at 7:40
    How did you set the targets ?
    Did you type out THE FOLOWING COMMANDS > set RHOSTS
    > set RPATH

  • @jackvarone7080
    @jackvarone7080 Год назад

    Hello so I’m following exactly your steps but at 7:36 and 7:37 when you high light HEADRE User-Agent what do you do after? Because I don’t have the there lines you show right after this! The error i get is: failed to validate: RHOSTS

  • @zirovoice7692
    @zirovoice7692 2 года назад

    great!!

  • @muhammadshiekh1920
    @muhammadshiekh1920 2 года назад

    Bro can you help me.
    On Metasploit, meterpreter & AndroRAT when i generate Apk file. & then run in android so, then nothing working....
    Can you help me please. What i do???