- 168
- 30 497
Technix
Indonesia
เข้าร่วมเมื่อ 19 ก.ค. 2018
Welcome everyone. happy joining and happy learning.
Disclaimer
All videos on this channel are for learning, if anyone uses it for illegal activities and violates the law, I am free from it. use only for legal activities
========================================================
Selamat datang semuanya. selamat bergabubg dan selamat belajar.
Penafian
Semua Video yang ada di channel ini adalah untuk pembelajaran, jika ada yang menggunakan untuk kegiatan illegal dan menyalahi hukum saya berlepas diri dari kegiatan tersebut. gunakan hanya untuk kegiatan yang legal
Disclaimer
All videos on this channel are for learning, if anyone uses it for illegal activities and violates the law, I am free from it. use only for legal activities
========================================================
Selamat datang semuanya. selamat bergabubg dan selamat belajar.
Penafian
Semua Video yang ada di channel ini adalah untuk pembelajaran, jika ada yang menggunakan untuk kegiatan illegal dan menyalahi hukum saya berlepas diri dari kegiatan tersebut. gunakan hanya untuk kegiatan yang legal
Cara Instalasi Mendeley pada OS Linux
Berikut adalah cara instalasi mendley menggunakan Kali Linux
มุมมอง: 2
วีดีโอ
#4 HUAWEI MatePad 11.5-inch PaperMatte Edition - Cara Pairing M Pencil 3Rd Generation
มุมมอง 18316 ชั่วโมงที่ผ่านมา
Bismillah, Teman-teman, kali ini saya menunjukkan Cara Pairing M Pencil 3Rd Generation Semoga bermanfaat #huawei #matepad #papermate #pad #tablet #unboxingvideo #unboxing #new #feeling
#3 HUAWEI MatePad 11.5-inch PaperMatte Edition - Jelajah Aplikasi dan Pengaturan
มุมมอง 85614 วันที่ผ่านมา
Bismillah, Teman-teman, kali ini saya melakukan eksplorasi Aplikasi Bawaan dari Huawei dan pengaturan kita Jelajahi Aplikasi dan Pengaturan. Semoga bermanfaat #huawei #matepad #papermate #pad #tablet #unboxingvideo #unboxing #new #feeling
#2 HUAWEI MatePad 11.5-inch PaperMatte Edition - Yang pertama dilakukan setelah Unboxing
มุมมอง 63821 วันที่ผ่านมา
Bismillah, Teman-teman, kali ini saya melakukan hal yang pertama kali dilakukan ketika membeli Barang elektronik bekas, yaitu me-reset tablet agar isi sekaligus aplikasi kembali menjadi bawaan dari pabrik, dan sistem menjadi bersih. Semoga bermanfaat #huawei #matepad #papermate #pad #tablet #unboxingvideo #unboxing #new #feeling
#1 HUAWEI MatePad 11.5-inch PaperMatte Edition - Unboxing | Tablet Scondhand rasa Baru Edisi Revisi
มุมมอง 15821 วันที่ผ่านมา
Bismillah, Teman-teman, kali ini saya unboxing TAblet dari HUAWEI MatePad 11.5-inch PaperMatte Edition. Kebutuhannya sebenarnya untuk menulis dan membaaca. #huawei #matepad #papermate #pad #tablet #unboxingvideo #unboxing #new #feeling
#1 HUAWEI MatePad 11.5-inch PaperMatte Edition - Unboxing | Tablet Scondhand rasa Baru
มุมมอง 20921 วันที่ผ่านมา
Bismillah, Teman-teman, kali ini saya unboxing TAblet dari HUAWEI MatePad 11.5-inch PaperMatte Edition. Kebutuhannya sebenarnya untuk menulis dan membaaca. #huawei #matepad #papermate #pad #tablet #unboxingvideo #unboxing #new #feeling
2. SQL injection vulnerability allowing login bypass | Web Academy
มุมมอง 40ปีที่แล้ว
Bismillah, hello friends, this time I will share a short tutorial on SQL injection vulnerability allowing login bypass, hopefully it will be useful. virtualbox install link: th-cam.com/video/XB9QopjfRSk/w-d-xo.html metasploitable2 install link: th-cam.com/video/5USTXHYxfFk/w-d-xo.html BWapp bee-box install link: th-cam.com/video/0mFAtX07JyY/w-d-xo.html Join Telegram Channel : t.me/technix1807 s...
1 SQL injection vulnerability in WHERE clause allowing retrieval of hidden data | Web Academy
มุมมอง 98ปีที่แล้ว
Bismillah, hello friends, this time I will share a short tutorial on Searchsploit || How to install in Kali Linux, hopefully it will be useful. virtualbox install link: th-cam.com/video/XB9QopjfRSk/w-d-xo.html metasploitable2 install link: th-cam.com/video/5USTXHYxfFk/w-d-xo.html BWapp bee-box install link: th-cam.com/video/0mFAtX07JyY/w-d-xo.html Join Telegram Channel : t.me/technix1807 suppor...
Searchsploit || How to install in Kali Linux
มุมมอง 357ปีที่แล้ว
Bismillah, hello friends, this time I will share a short tutorial on Searchsploit || How to install in Kali Linux, hopefully it will be useful. virtualbox install link: th-cam.com/video/XB9QopjfRSk/w-d-xo.html metasploitable2 install link: th-cam.com/video/5USTXHYxfFk/w-d-xo.html BWapp bee-box install link: th-cam.com/video/0mFAtX07JyY/w-d-xo.html Join Telegram Channel : t.me/technix1807 suppor...
1. Password Cracking - Using Hydra
มุมมอง 25ปีที่แล้ว
Bismillah, hello friends, this time I will share a short tutorial on Password Cracking - Using Hydra, hopefully it will be useful. virtualbox install link: th-cam.com/video/XB9QopjfRSk/w-d-xo.html metasploitable2 install link: th-cam.com/video/5USTXHYxfFk/w-d-xo.html BWapp bee-box install link: th-cam.com/video/0mFAtX07JyY/w-d-xo.html Join Telegram Channel : t.me/technix1807 support me on : saw...
10. Nmap for Beginner - Idle Scan (Zombie) Scans
มุมมอง 404ปีที่แล้ว
Bismillah, hello friends, this time I will share a short tutorial on Nmap for Beginner - Idle Scan (Zombie) Scans, hopefully it will be useful. virtualbox install link: th-cam.com/video/XB9QopjfRSk/w-d-xo.html metasploitable2 install link: th-cam.com/video/5USTXHYxfFk/w-d-xo.html BWapp bee-box install link: th-cam.com/video/0mFAtX07JyY/w-d-xo.html Join Telegram Channel : t.me/technix1807 suppor...
8. Nmap for Beginner - Nmap Scripting Engine
มุมมอง 887ปีที่แล้ว
8. Nmap for Beginner - Nmap Scripting Engine
7. Nmap for Beginner - Input & Output Management
มุมมอง 81ปีที่แล้ว
7. Nmap for Beginner - Input & Output Management
6. Nmap for Beginner - Operating System Detection
มุมมอง 58ปีที่แล้ว
6. Nmap for Beginner - Operating System Detection
2. Network Scan - Active scanning using Hping3
มุมมอง 40ปีที่แล้ว
2. Network Scan - Active scanning using Hping3
1. Network Scan - Passive scanning using Wireshark and arp
มุมมอง 135ปีที่แล้ว
1. Network Scan - Passive scanning using Wireshark and arp
2. Nessus - How To Setting and scan | Vulnerability Assesment
มุมมอง 34ปีที่แล้ว
2. Nessus - How To Setting and scan | Vulnerability Assesment
1. Nessus - How To Install in Linux and Windows OS | Vulnerability Assesment
มุมมอง 84ปีที่แล้ว
1. Nessus - How To Install in Linux and Windows OS | Vulnerability Assesment
2 . How login using Burp suite - Manipulation Cookie and session id
มุมมอง 2.4Kปีที่แล้ว
2 . How login using Burp suite - Manipulation Cookie and session id
3. Burp suite For Beginner - Intercepting HTTPS Traffic and setting the browser
มุมมอง 12ปีที่แล้ว
3. Burp suite For Beginner - Intercepting HTTPS Traffic and setting the browser
9. SQL Injection - How to login page bypass
มุมมอง 82ปีที่แล้ว
9. SQL Injection - How to login page bypass
2. Burp suite For Beginner - Intercepting HTTP Traffic
มุมมอง 36ปีที่แล้ว
2. Burp suite For Beginner - Intercepting HTTP Traffic
1. Burp suite For Beginner - How to Brute force attack
มุมมอง 34ปีที่แล้ว
1. Burp suite For Beginner - How to Brute force attack
5. BeEF tutorial For Beginner How to hook victim use BeEF by pasting the script in the URL
มุมมอง 3Kปีที่แล้ว
5. BeEF tutorial For Beginner How to hook victim use BeEF by pasting the script in the URL
Ke mateped 11 se bisa ngak y bg?
Jika ada dockingnya, masih support kang.
WhatsApp bisa gak
Bisa kak
Terlalu banyak dan lama intro cuplikannya
Terimakasih kak sarannya.
Sorry, what is the password and name of this machine?
username : kali Passeord : kali Try it, for default
makasii kak, sangat membantu untuk pemula seperti saya😅
sama-sama Kak
maaf sebelumnya untuk id dan pass linuxnya apa ?
username : kali Passeord : kali dicoba kak
Why name your video in English
I'm Sorry Sir.
شكرا
Afwan
Thanks.
You're Welcome
When I type 'sudo apt-get install php-gd' in the last line it says that unable to locate package php-gd
yess worked🥲
goog job
Thinks a lot
you are welcome
kalau di aplikasi android gmn ya? sudah ikut tutorial tapi ada beberapa aplikasi yang membaca anomaly network sehingga tidak bisa dibuka
bias di lihat di laman ini : dev.to/whatminjacodes/how-to-setup-burp-suite-on-android-581a
how bad is this quality wtf
Thanks for your Comment
Hello sir l am bca student please akk videos assi banaya akk laptop ma kali linux or window akk sath chala saka doulboot system please sir
Sorry, I don't understand the written language, can you use English without abbreviating it? Thank You
❤🎉😊
thank you
Happy coding and happy brealinkg bro
you too
oyalikum salam
Salam
brudda spawns in with that metasploitable2 gateway thingy
After I press on Create / Reset Database I have a Blank page and the setup page as in the photo. Any idea how to solve this problem, please!
can you show the screen?
*Promo SM* 🙋
Sir please make video in English, I'm not able to understand your language
thanks for watching, my english not good.
@@technixS3curity just add English subtitles Sir , this help us lot more
@@skmasudalam2776 any idea for subtitles? how to?
Sir I'm unable to understand your language, please make video in English
Thank you for your suggestion
I am unable to understand your language. How did you find /enter_network ?
from dirb and gobuster
it could be more informative if it was in English!
thanks
you are Welcome
Bro tomar sathe kotha chilo
Thanks. It worked and your tutorial was helpful even though I do not understand your language👍👍.
you're welcome
how make networking between wsl2 and virtualbox
setting in first
thanks
You are welcome
i have followed all the steps properly but in the last step while installing php-gd i get error saying that gd has broken packages
If you have previously installed it, remove the application, then you can do it again. Good luck
Thank you so much! Although I didn't understand what you said but this video is so helpful.
You are welcome
Thanks bro and Keep it up
You are welcome
Sir help me plz Can you hack sixes-1 machines
you can learn about it.
please, how to install ,mutillidae Metasploitable2 on virtualbox over the kali linux
The tutorial in fast, please check my other video
Bagus videonya pak....mekaseh
sami-sami
4:02 got a black screnn cant find or see any texts like that
what text editor to use?, try to type "nano" or "vi" in front
thank you bro ^^
you're welcome
Ketika saya klik tombol "Create/Reset Database" kok yang muncul hanya layar putih ya. Solusinya apa ya mas?
Coba cek servernya/Apache. Kalau sudah running bisa di restart menggunakan perintah: service apache2 restart Atau /etc/init.d/apache2 restart
🙏🙏🙏
wa 3laikom a salam brother
Salam Brother
Terimakasih bang tutorial yang bermanfaat
sami-sami kang
Link vm warenya bang
ini www.vmware.com/go/getworkstation-win untuk windows
works for me thank sbro
u're welcome bro
pքɾօʍօʂʍ 💐
thanks bro
you'r welcome
ρяσмσѕм 👍
thank's
thanks brother
you are wellcome brother
I have no idea what he said, but it helps a lot. Thank u
thank's, I use Indonesia Languange
Hai Kak, videonya sangat bagus dan menarik. Apakah saya boleh recreate ini lalu mengepostnya di instagram pribadi? Sebelumnya terima kasih sudah berbagi, video tutorialnya sangat membantu terutama untuk pemula seperti saya. *jika diperbolehkan saya akan mencantumkan nama youtube channel kakak pada bagian deskripsi postingan saya \^^/.
Alhamdulillah, terimakasih. Silahkan