- 13
- 19 110
StealthyCyberTaco
เข้าร่วมเมื่อ 4 ธ.ค. 2009
Cybersecurity SOC Analyst With experience In both red and blue team world.
Currently grinding the OSCP Exam daily.
Join me on my journey where i learn and teach.
Currently grinding the OSCP Exam daily.
Join me on my journey where i learn and teach.
Whats up dog! Heres How Hackers send exploits and memes to their victims.
Whats up Dawg! Heres how Hackers send exploits and memes to their victims.
Updog is a replacement for SimpleHTTPServer that can be used for hosting your malicious files.
Can also be used as a tool to move files to and from workstations in the same environment.
Updog is an amazing tool that i have been using for 1+ year now at work and off the clock and i wanted to show how it work's.
This can be used for OSCP and more
Link: github.com/sc0tfree/updog
FYI: There are moments where audio is cut on purpose.
The weather was awful outside so i did this to save your ears lol
Updog is a replacement for SimpleHTTPServer that can be used for hosting your malicious files.
Can also be used as a tool to move files to and from workstations in the same environment.
Updog is an amazing tool that i have been using for 1+ year now at work and off the clock and i wanted to show how it work's.
This can be used for OSCP and more
Link: github.com/sc0tfree/updog
FYI: There are moments where audio is cut on purpose.
The weather was awful outside so i did this to save your ears lol
มุมมอง: 923
วีดีโอ
SackBoy A Big Adventure on PC 2080TI GPU + AMD Ryzen9 3900X
มุมมอง 51ปีที่แล้ว
Sackboy A Big Adventure on PC #Sackboybigadventure #bigadventure #sackboyadventure #steam #pc #pcgaming #pcgamer #pcgames #stickboy #littlebigplanet #littlebigplanetchallenge #littlebigplanetlover
Manually Enumerating Web App, Cracking Hashes & Brute forcing Zip files
มุมมอง 1662 ปีที่แล้ว
Hey guys, Here is a video of me Manually Enumerating Web APPS looking for juicy information. Also i teach a little bit about cracking hashes brute forcing zip files.
Downhill Mount Chiliad on Endurex bike GTAV
มุมมอง 282 ปีที่แล้ว
Downhill Mount Chiliad on Endurex bike GTAV
Demonstrating how Hackers search for exploits and Launching an attack with metasploit
มุมมอง 14K2 ปีที่แล้ว
Demonstrating how Hackers search for exploits, This is showing from a basic NMAP scan, using the scripting engine in NMAP, searching for the cve number, exploits on google. Showing an exploit on exploit-db, demonstrating searchsploit and connecting to my target via msfconsole.
What is a reverse shell? And how to create and catch them.
มุมมอง 1722 ปีที่แล้ว
What is a reverse shell? And how to create and catch them. come learn with me as I make jokes along the way. #ReverseShells #Cybersecurity #Pentesting #Redteam #PurpleTeam #HackingTutorial
What is a DNS Sinkhole?
มุมมอง 1.5K2 ปีที่แล้ว
Teaching What a DNS Sinkhole is Before my kids wake up #CyberSecurity
What is LFI and RFI? Web Application attacks
มุมมอง 1K2 ปีที่แล้ว
What is LFI and RFI? Web Application attacks? Learn and laugh with me here on this video
4:12 How do you not know 300?
I can do all of these things. Just need to know when I need to set payload, when I need to set reverse TCP?
Good Work Bro it help me so much
Look at those shity graphics. You playing this on an N64?
thank you!
ok bro thats really cool but who use W7 today ? I don't know anybody who's using W7. Could you do this action for W10 pro or W11 with the last updates please ? thanks
It's the same bro Just like exploit db on the web. W10 and 11 should be on there as well
@@Stealthycybertaco So what if after runing exploit it can't do nothing on http_apache server ? Can't get shell
The best of all
Awesome.... subscribed
Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝
precise and clear, very helpful!!
I don’t understand though. If all the exploits are readily showing through a scan, then what would be the point of bug bounty hunters?
Searching for exploits via search spoit or exploit-db = exploits that are already known to the world. However, Bug bounty hunters are hackers / coders searching for potential exploits not released to the public. They're performing tactics like fuzzing, debugging, and attempting random things to see how the application reacts. If they've found a successful exploit, they either sell the hack to the shady market of hackers or release it in a bug bounty program and get paid. Once those exploits are released to the company, they are awarded cash and a cve number
Very very well explained. Thank you!!!
what was the script?
which lab did you use? . Thank
You're good thanks
Yeah bro i feel like a parrot but instant sub youre one of my new favorites fr
ty brother
Nice work
I love how all these vids are super late at night. Nice work bro keep it up
thanks for the demonstration man.
Anytime
Also bro, i love coffee. i make it from home, i have some vids on here of my setup lol
@@Stealthycybertaco sure man. I'll watch it.
❤Q
Instant sub, very informative vid and exactly what I was looking for
Ty bro
Definitely earned a SUB
next could u do a vedio of how to by pass av and other solutions cause even if u do send the files it has to get past the guradians to be successfull right
yeah should bypass all anti virus
I need to know firewal is on while you hacking this remote system
This is in a virtual environment lol So most likely not aggressive
Very scary for anyone who runs a blog. 😂😂
😂😂
Although it can be any website. Does not need to be a blog
Interesting
Instant sub. Glad I found you. This is a great video quick and to the point.
Thank you brother 💪💪
FYI: There are moments where audio is cut on purpose. The weather was awful outside so i did this to save your ears lol
Company: "How did you do it???" Pen tester: "Have you seen Monsters, Inc.?"
🤣🤣🤣🤣
But for Windows 10 it's more difficult find exploit.I have try but it's no vulnerable with nmap. .
make sure searchsploit is updated, use google as well. Search for exploit-db, github, and throw the term "hacking" in your search parameters on google. Ive had some peeps tell me bing worked better then google lol
It's interesting video.Great!
ty bro
I was quite confused about this, thanks for clearing it out!!
You're welcome
thanks!
Your welcome
Hey bro,, I really like your work... I wanna talk with you
whats up
Thnx . I hope u success Oscp
Thank you!
This is gold. Thank you!
Your welcome homie. Haven't uploaded in a while I'm grinding oscp still
Are we talking about sea shells?
Thats in the next video =p
Keep them coming.
Thank you Sir! Will do
Well done, thanks for the great tutorial.
Anytime 🙏🙏
Great Video Learned a lot!
Thank you