Active Sniffer
Active Sniffer
  • 14
  • 4 234
Level 8 Lab 🔍 HackThisSite : Hidden Password File with SSI (Server Side Include)
Welcome back to the Cyber Security Lab Series!
🚀 In this video, we tackle HackThisSite.org's Basic Level 8 Lab, known as "The password is yet again hidden in an unknown file."
This challenge involves uncovering a hidden password file using knowledge of Server Side Includes (SSI).
Here’s what we cover:
00:00 Welcoming with HackThisSite Lab Name
00:18 Overview of Lab with Real Scenario Example
00:43 Server Side Include (SSI)
01:28 Level 8 Lab Explanation
01:54 Explaining SSI with Tips
02:42 Hidden Password Lab Started
03:12 Web Service and Web Server Concepts
04:06 Trying to Find the Hidden Password File
07:27 SSI Practical in Lab
09:47 Linux Command with Directory Traversal
11:11 Logic to Identify the Password File and Get the Hidden Password
12:16 Hidden Password Lab Solved
12:52 Directory Traversal Concepts
🔍 Lab Details:
Missed earlier videos in this series? Catch up here:
+ Challenge 1: th-cam.com/video/3Bs_yLR8FYQ/w-d-xo.html
+ Challenge 2: th-cam.com/video/45I4Iuvji5Y/w-d-xo.html
+ Challenge 3: th-cam.com/video/I67T4dAY3-o/w-d-xo.html
+ Challenge 4: th-cam.com/video/j_fGfmnWNTs/w-d-xo.html
+ Challenge 5: th-cam.com/video/l-VrQ22I4Yg/w-d-xo.html
+ Challenge 6: th-cam.com/video/ledzV5_d7Rc/w-d-xo.html
+ Challenge 7: th-cam.com/video/yLylwIIn0rA/w-d-xo.html
📌 Stay Connected:
Hit the Subscribe button and ring the bell for updates.
Follow me on Instagram @NikunjGohil001 and see our Hindi Channel for Cyber Security @NikunjGohil001
Share your thoughts and questions in the comments below.
Join me as we dive into the complexities of Server Side Includes and directory traversal to uncover the hidden password. Let’s continue our journey to mastering cyber security skills step-by-step. Let’s solve this practical lab together!
#CyberSecurity #HackThisSite #EthicalHacking #CyberLabs #PenetrationTesting #Infosec #PracticalHacking #ServerSideIncludes #SSI #DirectoryTraversal #LinuxCommands #InformationSecurity #CyberSecurityLabs #NikunjGohil #ActiveSniffer
Music track: Tech Village by Aylex
Source: freetouse.com/music
Music for Video (Free Download)
มุมมอง: 163

วีดีโอ

Level 7 Lab 🔍 HackThisSite : Uncovering the Hidden Password File 🌐
มุมมอง 434วันที่ผ่านมา
Welcome to another exciting episode of the Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 7 Lab, known as "Password Hidden in an Unknown File." This challenge involves finding a hidden password file using basic UNIX commands. Here’s what we cover: 00:00 Greeting and Navigating to HackThisSite Level 7 Lab 00:16 Overview of Level 7 Lab with Requirements 00:41...
Level 6 Lab 🔓 HackThisSite : Cracking Password from Unknown Encryption 🌐
มุมมอง 554วันที่ผ่านมา
Welcome to another episode of the Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 6 Lab, known as "Decrypt the Password from Unknown Encryption Algorithm." This challenge involves decrypting a password that has been encrypted using an unknown algorithm. Here’s what we cover: 00:00 Level 6 Lab Overview for Password Encryption with Required Knowledge 00:40 Exp...
Level 5 Lab 🔐 HackThisSite : Cracking Email Password Scripts 🌐
มุมมอง 1.8K14 วันที่ผ่านมา
Welcome back to the Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 5 Lab, known as "Password in Mail via Script with More Security." This challenge builds upon the previous one by adding extra security measures to the email script. Here’s what we cover: 00:00 Greeting and Navigating to HackThisSite 00:35 Recap and Reminder of Challenges and Requirements 00:...
How to Install Kali Linux 2024.2: Step-by-Step Guide 🔧 for Beginners & Experts 🌐 Nikunj Gohil
มุมมอง 26314 วันที่ผ่านมา
Welcome to our detailed guide on installing Kali Linux 2024.2 🚀 Whether you're a beginner or an experienced user, this step-by-step tutorial will help you get Kali Linux up and running in a virtual machine. Follow along and learn how to harness the power of this amazing cyber security tool. Here’s the breakdown of what we cover: 00:00 Welcome and Greeting! 00:19 About Kali Linux 2024 00:51 Kali...
Level 4 Lab 🔐 HackThisSite: Cracking the Password Email Script | Cyber Security Labs
มุมมอง 21821 วันที่ผ่านมา
Welcome to another episode of the Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 4 Lab, known as "Password in Mail via Script." This challenge involves discovering a hardcoded password within an email script. Here’s the detailed breakdown: 00:00 Greeting, Introduction, and Goal 00:35 Pre-Requirement for Practical and Navigating to Lab 01:03 Overview and Req...
Level 3 Lab 🔍 HackThisSite : The Hidden Password File | Cyber Security Labs 🌐
มุมมอง 6128 วันที่ผ่านมา
Welcome to another exciting episode of the Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 3 Lab, known as "Hidden Password File." This challenge requires some intuition and basic HTML knowledge to uncover the hidden password file. Here’s the breakdown of what we cover: 00:00 Welcome, Greeting, and Awareness about HackThisSite 01:00 Dive into today's lab 01:...
Level 2 Lab 🛡️ HackThisSite : Cracking the Logic Test | Cyber Security Labs Nikunj Gohil 🌐
มุมมอง 48หลายเดือนก่อน
Welcome back to the Cyber Security Lab Series! 🚀 In this fourth video, we take on HackThisSite.org's Basic Level 2 Lab, also known as "The Logic Test." This challenge is a step up from the previous one, requiring a bit more logic and common sense. 🔍 Lab Details: Lab Name: Level 2 (The Logic Test) Description: A slightly more difficult challenge, involving an incomplete password script. Network ...
HackThisSite 🛡️ Level 1 Lab: Understanding HTML and Find the Password | Cyber Security Lab Series 🔐
มุมมอง 108หลายเดือนก่อน
Welcome to the third part of our Cyber Security Lab Series! 🚀 In this video, we tackle HackThisSite.org's Basic Level 1 Lab, also known as "The Idiot Test." This lab is perfect for beginners looking to enhance their HTML skills. Here's what we cover: 00:15 Brief revision about the last video 00:53 How this lab series is different 01:10 Dive into today's lab 01:34 Reminder to create an account a...
Exploring HackThisSite: Safe and Legal 🔐 Cyber Labs 🔐 for Beginners to Intermediate 🌐
มุมมอง 65หลายเดือนก่อน
Welcome back to the Cyber Security Lab Series! 🚀 In this video, we dive into HackThisSite.org, a fantastic platform for anyone looking to practice and enhance their cyber security skills from beginner to intermediate levels. I’ll cover everything you need to know to get started, including: 1. Platform Levels, Features, and Benefits 2. Ensuring Safe and Legal Practice 3. Ready-to-Use Labs for Sk...
Cyber Security 🔐 Lab Series Introduction: Hands-On Practice for All Levels 🌐
มุมมอง 91หลายเดือนก่อน
Welcome to the Cyber Security Lab Series! 🚀 In this series, we dive straight into hands-on labs designed to enhance your practical skills in cyber security. From beginners to advanced enthusiasts, this series is tailored to provide you with real-world experience and minimal theory. In this introductory video, I’ll walk you through the concept behind the Cyber Security Lab Series and explain how...
GNS3 Lab Setup for Networking Practical with Step by Step Explanation
มุมมอง 340ปีที่แล้ว
About this video Installation of GNS3 Sharing Data from Main Machine to Virtual Machine for Lab GNS3 Installation Option GNS3 Tools Options Terminal or Console Explanation Hardware Requirement or System Configuration for Using GNS3 GNS3 Server Setup Explanation How to Use GNS with Local Server Explaining GNS Templates and Working Windows Explaining IOS, Qemu and Dynamips Images Concept Explaini...
Install Kali Linux 2023 Step by Step with Practical Explanation
มุมมอง 50ปีที่แล้ว
About this video Installation of Kali Linux Kali Linux Installer Menu Language, Location and Keyboard Load Installer Components Hostname Configura the Network Kali Username Password for Kali User Disk Partitions Install the Base System Select Software to Install Kali Desktop Environment Install the GRUB Boot Loader Finishing the Installation Briefly Overview of Latest Kali 2023 If you have any ...
Kali Linux 2023 Installation Pre requisite and Configuration with Understanding of Different Kali
มุมมอง 54ปีที่แล้ว
About this video Understanding Kali to use for Hacking Installation Requirement for Kali Linux Download Latest Kali Linux ISO file or Image file Multiple types or Multiple ways to use Kali Choose your Kali Platforms Kali Installer Kali with Everything Kali NetInstaller Virtulization Platforms Downloading and Installing Virtualbox Creating Virual Maching If you have any doubt or query regarding ...

ความคิดเห็น

  • @user-ht6qu6nw4d
    @user-ht6qu6nw4d วันที่ผ่านมา

    I like this very much, Short and Simple Explanation with Easy to understand, Looking more like this... #ActiveSniffer

    • @ActiveSniffer
      @ActiveSniffer 8 ชั่วโมงที่ผ่านมา

      Glad you liked it

  • @fcztobi
    @fcztobi 2 วันที่ผ่านมา

    i can`t login this bro user name does not exit showing

    • @ActiveSniffer
      @ActiveSniffer 2 วันที่ผ่านมา

      username is case sensitive, make sure that you are typing correctly, and try to login with email id also, else you can go to forget password and type your email id...

  • @user-ht6qu6nw4d
    @user-ht6qu6nw4d 3 วันที่ผ่านมา

    HTML really required for Web hacking?

    • @ActiveSniffer
      @ActiveSniffer 3 วันที่ผ่านมา

      Yes, HTML is required but don't worry, its normal text / markup language, not a programming language.

  • @user-ht6qu6nw4d
    @user-ht6qu6nw4d 3 วันที่ผ่านมา

    It's really Nice and Simple which is able to understand by anyone. specially when the explaining command effect and SSI (server side include). Waiting for more labs...

    • @ActiveSniffer
      @ActiveSniffer 3 วันที่ผ่านมา

      Thank you for the positive feedback! I'm glad you found the explanation clear and easy to understand.

  • @KismatCummings
    @KismatCummings 4 วันที่ผ่านมา

    Nice Explanation

  • @tonyjarvis6758
    @tonyjarvis6758 4 วันที่ผ่านมา

    It's small Lab, But you explain very well

    • @ActiveSniffer
      @ActiveSniffer 4 วันที่ผ่านมา

      Size doesn't matter when it comes to learning! Glad you found the explanations helpful.

  • @tonyjarvis6758
    @tonyjarvis6758 7 วันที่ผ่านมา

    great and simple explanation, very easy to understand.

    • @ActiveSniffer
      @ActiveSniffer 6 วันที่ผ่านมา

      Glad it was helpful!

  • @kenkaneki469
    @kenkaneki469 8 วันที่ผ่านมา

    Nice Content, Keep it up!

    • @ActiveSniffer
      @ActiveSniffer 8 วันที่ผ่านมา

      Glad you liked it! I'll make sure to keep it up for you.

  • @Bharathi909
    @Bharathi909 13 วันที่ผ่านมา

    very useful and clear understanding even for a beginner like me..please continue the video series...if possible..pls upload one video for every 2 or 3 days..🙏

    • @ActiveSniffer
      @ActiveSniffer 13 วันที่ผ่านมา

      Glad to here that you like it. If you talk about series than its already running, I hope you saw Level 1 to Level 4 also? and yes, Other also in queue, Stay connected.

  • @ReplicatorReplicator
    @ReplicatorReplicator ปีที่แล้ว

    Hello, I can't bring the GNS3 project to the Internet, tell me what the problems may be. A bundle of GNS + Virtualbox on Windows 10.

    • @ActiveSniffer
      @ActiveSniffer ปีที่แล้ว

      are you using GNS with GNS VM or Local Server

  • @motiondesign2501
    @motiondesign2501 ปีที่แล้ว

    Hi sir, how to update kali pl make other video tutorial quick ?

    • @ActiveSniffer
      @ActiveSniffer ปีที่แล้ว

      which version you are using right now?

  • @Parveenkajla53
    @Parveenkajla53 ปีที่แล้ว

    One of the best ETHICAL HACKER in India #Nikunj Gohil ❤❤

    • @ActiveSniffer
      @ActiveSniffer ปีที่แล้ว

      Thanks for this comment, I would like more if you tell little bit for this video with any suggestion or next expected topics.

    • @Parveenkajla53
      @Parveenkajla53 ปีที่แล้ว

      Password hacking in kali Linux