Pentests and Tech
Pentests and Tech
  • 35
  • 1 182 264
A Free AND Open Source XDR/SIEM Solution?
Wazuh is an awesome piece of software and I wanted to share it with all of you!
Check it out: wazuh.com/
มุมมอง: 212

วีดีโอ

How to: Edit Protected Excel Workbooks
มุมมอง 1.6K11 หลายเดือนก่อน
You could also just copy the data into a new sheet... BUT where is the educational value in that? Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. 7zip download: www.7-zip.org/
Cracking Encrypted Microsoft Office Files
มุมมอง 10K11 หลายเดือนก่อน
Encrypted Excel files are much more secure than "protected" office files, but it still very much depends on the strength of the password used. This is for educational purposes only and is only to be used on computers or files that you own or have permission to test. python 2: www.python.org/downloads/release/python-2715/
ISC2 CC: How I got certified for FREE
มุมมอง 1.2K11 หลายเดือนก่อน
This video is a showcase of ISC2's Certified in Cybersecurity Cert. They provide online training and free exams. ISC2: www.isc2.org/
How to: Crack Domain Admin passwords with Rubeus
มุมมอง 3.8Kปีที่แล้ว
In this video we go through the steps that an attacker may use to move laterally in a network. This is a very short and minimal introduction to kerberoasting and is for educational purposes only. Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. If you liked it, hit the like button so that I can...
How I passed: CompTIA Security+
มุมมอง 1.8K2 ปีที่แล้ว
Resources, tips and tricks for taking and passing the Security Exam. If you guys have any additional resources or anything you think I missed, please add it via a comment. (None of these are paid links or sponsors) Professor Messer: @professormesser www.professormesser.com/ CompTIA: www.comptia.org/certifications/security free practice tests: www.examcompass.com/comptia/security-plus-certificat...
How to: Recover your Windows 10 Password (PassFab 4WinKey)
มุมมอง 25K3 ปีที่แล้ว
This is for educational purposes only and is only to be used on computers that you own or have permission to test. Link to PassFab 4WinKey: bit.ly/2UfhQFx PassFab 4WinKey is a recovery tool that can reset and remove your windows password, whether it's a local Admin or a Microsoft account. In this video, I show you how to install and set up 4WinKey, as well as reset a Microsoft password, and cre...
How to: Make your own VPN server with a Raspberry Pi
มุมมอง 8K3 ปีที่แล้ว
In this video I use PiVpn, wireguard and a Raspberry pi to create a tiny vpn server. I forgot to extend the filesystem and do some other pi set up steps, so look out for another video on setting up a raspberry pi. pi os: www.raspberrypi.org/software/operating-systems/#raspberry-pi-os-32-bit balena etcher: www.balena.io/etcher/ Putty: www.putty.org/ pivpn: www.pivpn.io/ Paid Links: Raspberry Pi ...
DVWA Part Two: Login
มุมมอง 6K3 ปีที่แล้ว
In this video we will be using hydra to complete the first task in DVWA, the login page. If you missed the first video where I set up DVWA check it out here: th-cam.com/video/5PBZJg6-Gd4/w-d-xo.html This is for educational purposes only and is only to be used on computers that you own or have permission to test. If you guys have any questions make sure to leave a comment below, and if you like ...
How to: Crack Passwords Faster
มุมมอง 2.9K3 ปีที่แล้ว
Ever wondered why passwords take so long to crack? In this video I talk about why some passwords take longer than others, and how you can speed up the process. This is for educational purposes only and is only to be used on computers that you own or have permission to test. My PC: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E (RTX 2080) Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to...
How to: Set Up DVWA
มุมมอง 19K3 ปีที่แล้ว
In the first video in this series we will install and configure DVWA (Darn Vulnerable Web App). Later in the series we will go through each challenge one by one. This is for educational purposes only and is only to be used on computers that you own or have permission to test. DVWA github: github.com/digininja/DVWA DVWA website: www.dvwa.co.uk/ (Paid Links) My setup: CPU: amzn.to/35CsCsO GPU: am...
How to: Use Burp Suite
มุมมอง 49K3 ปีที่แล้ว
Burp Suite is a compilation of Web Exploitation tools, and is used by industry professionals and amateurs alike. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Burp Download: portswigger.net/burp Burp Suites TH-cam: @PortSwigger My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Mother...
How to: Use Wireshark
มุมมอง 20K3 ปีที่แล้ว
In this video I go over how to capture and analyze network packets with Wireshark. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Wireshark: www.wireshark.org/#download Files: wiki.wireshark.org/SampleCaptures My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to/2Rqg...
A new way to Hack The Box: PWNBOX
มุมมอง 14K3 ปีที่แล้ว
Hack The Box has been doing a lot of updates, and recently they released PWNBOX. PWNBOX is an online Parrot virtual machine with all of the tools that you need. This is for educational purposes only and is only to be used on computers that you own or have permission to test. HTB: www.hackthebox.eu Best HTB channel: th-cam.com/users/ippsec
Top 10: Best Books For Hackers
มุมมอง 73K3 ปีที่แล้ว
The internet is a good way to learn, but will never replace books. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Paid links to the books shown: 1. Network Guide to networks 7th ed: amzn.to/3k0bFge 2. Security Guide to Network Security: amzn.to/3iQEcDq 3. Linux Bible: amzn.to/33W9y7y 4. Kali Linux revealed: amzn.to/2ItpVA8 5. P...
A New Way to Crack WPA (PMKID)
มุมมอง 45K3 ปีที่แล้ว
A New Way to Crack WPA (PMKID)
Lynis: How to find vulnerabilities and harden a system
มุมมอง 11K3 ปีที่แล้ว
Lynis: How to find vulnerabilities and harden a system
How to find social media accounts with Sherlock (OSINT Investigation)
มุมมอง 16K3 ปีที่แล้ว
How to find social media accounts with Sherlock (OSINT Investigation)
Testing the best Wifi cards for Hackers
มุมมอง 6K4 ปีที่แล้ว
Testing the best Wifi cards for Hackers
How to: use mask attack in hashcat
มุมมอง 34K4 ปีที่แล้ว
How to: use mask attack in hashcat
How to: Crack Bitlocker encrypted drives
มุมมอง 321K4 ปีที่แล้ว
How to: Crack Bitlocker encrypted drives
10 Windows 10 tips and tricks (2020)
มุมมอง 1.5K4 ปีที่แล้ว
10 Windows 10 tips and tricks (2020)
What's new in Hashcat 6.0
มุมมอง 2.9K4 ปีที่แล้ว
What's new in Hashcat 6.0
How to identify password hashes!
มุมมอง 8K4 ปีที่แล้ว
How to identify password hashes!
How to: Crack Password Protected PDF files
มุมมอง 260K4 ปีที่แล้ว
How to: Crack Password Protected PDF files
How to create a windows 10 Virtual Machine
มุมมอง 38K4 ปีที่แล้ว
How to create a windows 10 Virtual Machine
How I passed the Comptia Network+ Exam
มุมมอง 11K4 ปีที่แล้ว
How I passed the Comptia Network Exam
Securing Ubuntu Linux (CyberPatriot)
มุมมอง 37K4 ปีที่แล้ว
Securing Ubuntu Linux (CyberPatriot)
Hacking The Invite Code (hackthebox.eu)
มุมมอง 2.9K4 ปีที่แล้ว
Hacking The Invite Code (hackthebox.eu)
Creating wordlists with Crunch
มุมมอง 11K4 ปีที่แล้ว
Creating wordlists with Crunch

ความคิดเห็น

  • @user-mw5hr2mf8d
    @user-mw5hr2mf8d 5 วันที่ผ่านมา

    what's the usage of hashcat? and where is the cracked password?

  • @sithara99
    @sithara99 10 วันที่ผ่านมา

    Even if I don't know the username and password, what username files can you suggest?

  • @edryianlee9236
    @edryianlee9236 11 วันที่ผ่านมา

    it did not work for the editing one. it only work for viewing. please helppp me

  • @jahanvidhrangadharia7760
    @jahanvidhrangadharia7760 12 วันที่ผ่านมา

    How to download password protected file if now knowing password and someone sends it?

  • @ThanosDickson
    @ThanosDickson 13 วันที่ผ่านมา

    can i do these with multiple word files simultaneously instead of only one word file?

  • @hassanatsammler
    @hassanatsammler 16 วันที่ผ่านมา

    Is the process the same for pptx files? I guess the xml file would be abit different

  • @azizhanxk1303
    @azizhanxk1303 17 วันที่ผ่านมา

    What's the rockyou.lst for?

  • @xxxslayerkillerweedlitxxx3878
    @xxxslayerkillerweedlitxxx3878 19 วันที่ผ่านมา

    Love your face homie

  • @sahars878
    @sahars878 19 วันที่ผ่านมา

    I was wandering around youtube to find something that can just start me a little with Burpsuit, and all other videos wanted the learner to have smth like BWAPP or DVWA on and running, but I'm short of time. YOUR VIDEO WAS JUST EXCELLENT the best video for me

  • @b1izz79
    @b1izz79 20 วันที่ผ่านมา

    so I'm stuck right in the beginning basically, when i run that first command from the jumbo john "run" folder i get "Unknown option: "-i"" so out of curiosity I've tried running it without that option not expecting much so these following errors might not mean much " detected hash type "HMAC-SHA256", but the string is also recognized as "HMAC-SHA512" Use the "--format=HMAC-SHA512" option to force loading these as that type instead oracle: Input file is not UTF-8. Please use --input-enc to specify a codepage. Error: UTF-16 BOM seen in input file." I've used the suggested parameters here too and received this output: Invalid encoding. Supported encodings: ASCII (or RAW), UTF-8, ISO-8859-1 (or Latin1 or ANSI), ISO-8859-2, ISO-8859-7, ISO-8859-15, KOI8-R, CP437, CP720, CP737, CP850, CP852, CP858, CP866, CP868, CP1250, CP1251, CP1252, CP1253, CP1254, CP1255, CP1256

  • @Me-fl2xt
    @Me-fl2xt 22 วันที่ผ่านมา

    Hashfile 'samsunghashfast.txt' on line 1 ($bitlo...1e64892f76af388d56b777b8b100acaa): Salt-value exception How do i fix this issue when using hashcat?

  • @saitamataipei9586
    @saitamataipei9586 24 วันที่ผ่านมา

    Free Palestine 🇵🇸

  • @Me-fl2xt
    @Me-fl2xt 24 วันที่ผ่านมา

    How do I do a recovery password fast attack with john? Because I have a drive that is locked

  • @mayreahbaylon8728
    @mayreahbaylon8728 27 วันที่ผ่านมา

    there is something wrong with my hashcat. There no hashcat64.exe. What I have is hashcat.exe. But is shows different results. It's frustrating.

    • @PentestsandTech
      @PentestsandTech 25 วันที่ผ่านมา

      It’s just a newer version, is it not working?

  • @Ravindraviswa
    @Ravindraviswa 27 วันที่ผ่านมา

    sorry to say but ist not worked for me

  • @RezaMarz
    @RezaMarz 29 วันที่ผ่านมา

    Thanks.

  • @muradali11
    @muradali11 หลายเดือนก่อน

    where would I get 22100?

  • @hasantopal
    @hasantopal หลายเดือนก่อน

    bitlocker2john.exe -i E:\diskimage.image I always get errors in this part

  • @_mikishi_
    @_mikishi_ หลายเดือนก่อน

    Is this still relevant today for windows 11?

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      Nope, sorry. Mandatory TPM kinda killed this

  • @user-zj3ho3rl4m
    @user-zj3ho3rl4m หลายเดือนก่อน

    Does this works on windows? 🤖

  • @ThatsJustMyBabyDaddy
    @ThatsJustMyBabyDaddy หลายเดือนก่อน

    😍

  • @osaurus
    @osaurus หลายเดือนก่อน

    didn't work with hash cat: [s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit => , how about using JTR? do I move hash txt and rockyou file to JTR folder?

  • @thatniqqakevin644
    @thatniqqakevin644 หลายเดือนก่อน

    hey bro can u help me out

  • @thatniqqakevin644
    @thatniqqakevin644 หลายเดือนก่อน

    hey bro can u help me out

  • @phatesdesign3411
    @phatesdesign3411 หลายเดือนก่อน

    Thank you bro, your video actually makes sense versus all the others confusing the hell out of me. Got yourself a new fan🎉

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      Thank you! Glad you enjoyed it

  • @RB_intactbreacher
    @RB_intactbreacher หลายเดือนก่อน

    If only password is required then what the cmd?

  • @m.awaisdhanyal2638
    @m.awaisdhanyal2638 หลายเดือนก่อน

    i would like to know if their is any methode for windows 11 pro

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      Not that I’ve seen, TPM has made it much harder to do.

  • @kartonn
    @kartonn หลายเดือนก่อน

    what if every try have diffrent result and password still is incorrect

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      This is called a false positive. Hydra needs help knowing when a password is correct. There’s a way to tell it what the websites response is to an incorrect password. Check the documentation

    • @MekanShamyradov
      @MekanShamyradov หลายเดือนก่อน

      ​@@PentestsandTech Hey brother my router has attempt limit. After 5 attempts there is countdown. What should i do

  • @wwatchhthiss
    @wwatchhthiss หลายเดือนก่อน

    how about when the gateway is different, how to find the gateway? that is my problem

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      You can run a scan of your network or look in your network settings on your device (phone/computer) and it will tell you your gateway IP

  • @VideoPrince1
    @VideoPrince1 หลายเดือนก่อน

    How to find password without requiring device? My device is too weak :(

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      There are sites online that will crack your hash for you, but you usually have to pay. Sometimes you can post it on Reddit r/hashcracking and they might help

  • @Bartek2OO219
    @Bartek2OO219 หลายเดือนก่อน

    Wow, that's so cool, i would love to see more in depth video

  • @gurbanidaily9974
    @gurbanidaily9974 หลายเดือนก่อน

    How long does it take to show password after it says "please be patient...."

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      It depends on the actual password. More complex passwords will take longer. Also depends on your hardware.

    • @gurbanidaily9974
      @gurbanidaily9974 หลายเดือนก่อน

      @@PentestsandTech I've been waiting for about 20mins, is that normal/expected? I'm at the "initializing backend runtime for device #1. please be patient....

    • @PentestsandTech
      @PentestsandTech หลายเดือนก่อน

      @gurbanidaily9974 oh that sounds like it has not started yet. I would make sure you have the latest drivers installed for your chipset and graphics card. Sometimes initializing can take a while, but not more than 20 mins

  • @Quackkly
    @Quackkly 2 หลายเดือนก่อน

    ITS TRYING TO GET YOUR COOKIE TO STEAL YO ACCOUNT DO NOT RUN

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      What are you talking about?

  • @GezimJusufi-nw3tt
    @GezimJusufi-nw3tt 2 หลายเดือนก่อน

    hey bro when you write cd Nmap/ it puts you in the directory to me it says no such files ore directories

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      I created that directory to put my scans inside, it’s just a folder i made

  • @VizoKillC
    @VizoKillC 2 หลายเดือนก่อน

    How do I do this on linux

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      You can install John the ripper on Linux, so it’s the same process

  • @tindaloffdae1198
    @tindaloffdae1198 2 หลายเดือนก่อน

    What password list ?

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      Any password list you want, or create your own. It’s just a text file with a list of potential passwords.

  • @vishudas9031
    @vishudas9031 2 หลายเดือนก่อน

    Explained in a very simple way, tnx for that liked it ❤

  • @hiramdante
    @hiramdante 2 หลายเดือนก่อน

    Super bien explicado y funciona. Gracias!

  • @tman0131
    @tman0131 2 หลายเดือนก่อน

    10:00

  • @MohamdRagabAmmar
    @MohamdRagabAmmar 2 หลายเดือนก่อน

    i need it much

  • @MohamdRagabAmmar
    @MohamdRagabAmmar 2 หลายเดือนก่อน

    can i send the pdf to you and do it for me i am a medical student and i am not good with this codes... the file send to me by the university and i need it much just give me your email or any of your social media accounts and i will send it please help me

  • @Shrek-iv8gu
    @Shrek-iv8gu 2 หลายเดือนก่อน

    I tried this and it gave me the password but when I go to login, I still cant get in. Says Incorrect username or password

  • @MasterCorneilous
    @MasterCorneilous 2 หลายเดือนก่อน

    ftp is not shown. I have a spectrum router btw. that's probably why

  • @darkography
    @darkography 2 หลายเดือนก่อน

    reality this is a peace

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      What does this mean?

  • @ScottPlude
    @ScottPlude 3 หลายเดือนก่อน

    Thanks!

  • @ScottPlude
    @ScottPlude 3 หลายเดือนก่อน

    How on earth have I not seen this until now?!?!?! Thanks!

    • @PentestsandTech
      @PentestsandTech 3 หลายเดือนก่อน

      You’re welcome, just so you know, it dosen’t work on windows 11 anymore

  • @A1NZ777
    @A1NZ777 3 หลายเดือนก่อน

    Does this method work on the entire workbook "the excel file itself" ? or on an excel worksheet ?

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      The excel file itself

  • @veryutils
    @veryutils 3 หลายเดือนก่อน

    Thanks for the great video! VeryPDF PDF Password Remover is excellent for removing PDF passwords. Enjoy using it!

  • @nervegrind3r
    @nervegrind3r 3 หลายเดือนก่อน

    thanks for the video, I have some questions since keep getting errors. First, my exported hash only had two hashes, the first started with $bitlocker$2$ and the second started with $bitlocker$3$, not $bitlocker$1$ like yours in the video. If I put either of my hash lines in the hashcat directory and run, I always get "salt-value exception - no hashes loaded" and the program terminates. If I change my hash from $bitlocker$2$ to $bitlocker$1$, then it proceeds to run. However, it then fails after running the hashcat self test "device #1: attention! HIP kernel self test failed...your device driver installation is probably broken." aborting session due to kernel self test failure. If I override the self test, it generates another error "read timeout in stdin mode" and eventually fails. also, it appears you manually placed a "rockyou.txt" file in the root directory, but you didnt discuss how you made/got this, and what it really does. There are you some other files in the hashcat 6.2.6 folder that are called "rockyou******.*" but not sure if these are the same. I am using hashcat 6.2.6 (latest), amd x5800 cpu, amd x7100 gpu (cuda enabled) with adrenaline driver 22.5.1 as noted in the requirements. I went through the faq about the broken driver issue, and cannot seen to resolve this. Would really appreciate any help with this.

  • @cuocsongxanh85
    @cuocsongxanh85 3 หลายเดือนก่อน

    Hi Ad,If I delete old windows and reinstall new windows, can I still open bitlocker on drive D?

    • @PentestsandTech
      @PentestsandTech 2 หลายเดือนก่อน

      As long as you know the password it should be fine