- 46
- 49 229
Be Cool IT
United States
เข้าร่วมเมื่อ 27 ก.ย. 2023
🔒 Welcome to my channel, your ultimate destination for all things Information Security, Ethical Hacking, Cybersecurity, and the expansive world of IT! Whether you're a seasoned professional, an aspiring hacker, or simply intrigued by the digital realm, you've found your community.
🌐 My mission is to empower, educate, and engage with you in the ever-evolving landscape of technology and security. Here's what you can expect from our channel:
🔐 Ethical Hacking Demystified: Join us on thrilling ethical hacking adventures where we explore penetration testing, vulnerability assessment, and ethical hacking techniques. Learn how to think like a hacker to better defend against cyber threats.
📚 Educational Tutorials: Our comprehensive tutorials and guides cater to all levels of expertise, ensuring that you can learn at your own pace. Master cybersecurity tools, programming languages, and industry best practices.
🌐 My mission is to empower, educate, and engage with you in the ever-evolving landscape of technology and security. Here's what you can expect from our channel:
🔐 Ethical Hacking Demystified: Join us on thrilling ethical hacking adventures where we explore penetration testing, vulnerability assessment, and ethical hacking techniques. Learn how to think like a hacker to better defend against cyber threats.
📚 Educational Tutorials: Our comprehensive tutorials and guides cater to all levels of expertise, ensuring that you can learn at your own pace. Master cybersecurity tools, programming languages, and industry best practices.
The Dark Secrets of DDoS Attacks Unveiled | DDoS Attacks and Types Explained
What is a Distributed Denial of Service (DDoS) attack? Learn the types of DDoS attacks like ICMP, UDP, and TCP Flood and also DNS amplification attacks. Learn how they work using different botnets and zombi-computers/devices.
Timestamps:
00:00 - Intro
00:55 - What is DDoS?
01:59 - What is Botnet? How DDoS attacks work
02:40 - Types of attacks
02:56 - ICMP Flood
04:24 - UDP Flood
05:16 - TCP SYN Flood
07:28 - DNS Amplification attack
#ddos #becoolit
👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking
👉Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html
👉 Web Hacking Tutorials - th-cam.com/play/PL2DoygRs7viePIW7yXVX4LYtkqeW6mGUU.html
👉 Malware Analysis Tutorial - th-cam.com/video/Fy9n5pgDxeE/w-d-xo.html
** 🔔 Please subscribe th-cam.com/channels/X6D_0_pu_f2pzQZsrXPx8w.html **
Timestamps:
00:00 - Intro
00:55 - What is DDoS?
01:59 - What is Botnet? How DDoS attacks work
02:40 - Types of attacks
02:56 - ICMP Flood
04:24 - UDP Flood
05:16 - TCP SYN Flood
07:28 - DNS Amplification attack
#ddos #becoolit
👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking
👉Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html
👉 Web Hacking Tutorials - th-cam.com/play/PL2DoygRs7viePIW7yXVX4LYtkqeW6mGUU.html
👉 Malware Analysis Tutorial - th-cam.com/video/Fy9n5pgDxeE/w-d-xo.html
** 🔔 Please subscribe th-cam.com/channels/X6D_0_pu_f2pzQZsrXPx8w.html **
มุมมอง: 353
วีดีโอ
Unlock the Secrets of Cross-Site Scripting: Real-Life Hacks | Cross-Site Scripting Explained
มุมมอง 3.3K8 หลายเดือนก่อน
#crosssitescripting #ethicalhacking Dangerous Cross-Site Scripting (XSS) attacks! Advanced XSS tutorial with detailed explanations. Learn how hackers can use this vulnerability against you. In this tutorial, you will see real scenarios and examples of XSS attacks and how to protect yourself. Timestamps: 00:00 - Intro 00:28 - How to download JS script from external server 01:42 - How to get cook...
Learn SQL Basics for Ethical Hacking | SQL Tutorial for Beginners
มุมมอง 7389 หลายเดือนก่อน
Learn SQL basics on MySQL DBMS to understand how ethical hackers test different databases. This SQL tutorial provides basic SQL statements to retrieve, delete, and create database data. Timecodes: 00:00 - Intro 00:32 - What is SQL and DBMS 01:27 - Launching MySQL and creation of a new database 02:27 - Import of data into a database 02:44 - SQL query to retrieve data 03:10 - SQL query with condi...
Easy Hacking in Just 2 Clicks with OS Command Injection | Command Injection Attack Tutorial
มุมมอง 3.3K9 หลายเดือนก่อน
Learn how OS Command Injection attacks work in practice. We will cover the steps to find and exploit vulnerabilities using the bWAPP machine. You will learn to obtain a remote shell using Netcat, Metasploit Meterpreter, and simple PHP scripts. Also, we will 3 methods to exploit Blind Command Injection. Content: 00:00 - Intro 00:33 - What is OS Command Injection 01:58 - Commands chaining in Linu...
Create BACKDOOR with SQLMap! | Find any SQL Injection | SQLMap Tutorial
มุมมอง 7K9 หลายเดือนก่อน
The tutorial will teach you how to use the SQLMap tool on Kali Linux and how to find any SQL Injection vulnerabilities on a website. We will create reverse Shell and Meterperter sessions with SQL for remote control of the attacked machine. The video also covers the basic theory of SQL Injection attacks and installation options on Windows and Kali Linux. With SQLMap you can easily enumerate DB. ...
Discover the Secret Weapon to Hack Any Website: OWASP ZAP Proxy Tutorial
มุมมอง 7K9 หลายเดือนก่อน
OWASP Zed Attack Proxy (ZAP) is one of the best tools hackers and pen testers use for manual and automated hacking and testing websites. ZAP Proxy tutorial covers the main features of this tool like Proxy Intercept, Spidering, Vulnerability scanning, and Reporting. Content/Timestamps: 00:00 - Introduction 00:44 - ZAP installation on Windows and Kali 01:16 - Interface description 02:05 - Manual ...
Improve Your Hacking Skills with Burp Suite Tutorial
มุมมอง 3.3K10 หลายเดือนก่อน
Burp Suite is an ethical hacking tool that can help you uncover security vulnerabilities in your systems. In this tutorial, we'll unveil the power of Burp Suite and teach you how to use it to improve your security. If you're a beginner looking to learn more about ethical hacking, or you're a pro looking for ways to improve your security, then this tutorial is for you! We'll teach you the basics...
Unlocking the Secrets of Virus and Malware: Analysis Tutorial for Beginners
มุมมอง 91810 หลายเดือนก่อน
Let me introduce a comprehensive course on malware analysis for beginners. This tutorial will teach you a lot about trojans, viruses, backdoors, and other malicious programs. I will show you how to install and configure the lab on virtual machines to perform malware analysis. You will get acquainted with special distros like Remnux and Flare VM which were developed to analyze malicious files. I...
Login without password | Pass the Hash attack tutorial
มุมมอง 45310 หลายเดือนก่อน
Get to know how easy hackers can log in to multiple PCs in a domain without knowing the password via a Pass-the-Hash attack. You will see in practice one of the ways to bypass Windows login. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #linux #pentesting #kalilinux #metasploit Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vif...
How to hack plain text Windows password | Mimikatz tutorial | Pop-up Phishing method
มุมมอง 34510 หลายเดือนก่อน
A step-by-step guide to retrieve plain text passwords on Windows systems using Mimikatz and Pop-up phishing method. Mimikatz is the best penetration testing tool that retrieves Windows passwords without cracking password hash. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #passwordcracking Ethical Hacking with Metasploit - th-cam.com/play/P...
Crack Passwords Like a Pro: John the Ripper Tool Tutorial | Password hacking on Kali
มุมมอง 1.2K11 หลายเดือนก่อน
Learn one of the most well-known password cracker tools - John the Ripper. This tool is already installed on Kali. In this tutorial, you will be guided through all the steps of the password revealing/cracking process. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking 👉Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html 👉 Web Hacking Tut...
How Password Cracking Works | Rainbow Tables Attack
มุมมอง 22311 หลายเดือนก่อน
In this video, the whole process of password cracking is explained in a simple manner including the rainbow tables attack, dictionary, and brute force methods. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #passwordcracking Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html 🔔 Please subscribe th-cam.co...
Linux password hashing | Where Linux passwords are stored
มุมมอง 4911 หลายเดือนก่อน
Learn how user passwords are stored and handled on Linux systems. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #linux #pentesting Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html 🔔 Please subscribe th-cam.com/channels/X6D_0_pu_f2pzQZsrXPx8w.html
Windows password hash | NTLM Logon/Authentication
มุมมอง 7811 หลายเดือนก่อน
Learn how passwords are stored and handled on Windows systems. Get to know what NTLM autnetication is. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #pentesting #windowspassword #passwordcracking Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html 🔔 Please subscribe th-cam.com/channels/X6D_0_pu_f2pzQZsr...
How to install Backdoor on Linux
มุมมอง 26111 หลายเดือนก่อน
Learn how backdoor can be installed on Linux via Cron jobs. 👉 Ethical Web Hacking Course - imvk.net/en/infosec/ethical-web-hacking #ethicalhacking #learnhacking #linux #pentesting #kalilinux #metasploit Ethical Hacking with Metasploit - th-cam.com/play/PL2DoygRs7vifrZw64eXZZsEFq3ukjb4iY.html 🔔 Please subscribe th-cam.com/channels/X6D_0_pu_f2pzQZsrXPx8w.html
4 simple ways of how bad guys install Backdoor on Windows | Metasploit tutorial
มุมมอง 37811 หลายเดือนก่อน
4 simple ways of how bad guys install Backdoor on Windows | Metasploit tutorial
Mastering Windows Privilege Escalation: Theory and Hands-On Practice
มุมมอง 10311 หลายเดือนก่อน
Mastering Windows Privilege Escalation: Theory and Hands-On Practice
Mastering Linux Privilege Escalation: Theory and Hands-On Practice
มุมมอง 11911 หลายเดือนก่อน
Mastering Linux Privilege Escalation: Theory and Hands-On Practice
How hackers use CMD for Windows enumeration
มุมมอง 154ปีที่แล้ว
How hackers use CMD for Windows enumeration
Metasploit Tutorial - Control hacked systems with Meterpreter
มุมมอง 646ปีที่แล้ว
Metasploit Tutorial - Control hacked systems with Meterpreter
Easy Hacking and Penetration test in GUI with Kali Metasploit Armitage - a Complete Tutorial
มุมมอง 16Kปีที่แล้ว
Easy Hacking and Penetration test in GUI with Kali Metasploit Armitage - a Complete Tutorial
DLL Hijacking attack - Theory and Exploitation
มุมมอง 190ปีที่แล้ว
DLL Hijacking attack - Theory and Exploitation
Command Injection attack in Web Hacking - Exploitation and Theory of Vulnerability
มุมมอง 47ปีที่แล้ว
Command Injection attack in Web Hacking - Exploitation and Theory of Vulnerability
Buffer Overflow attack - Exploitation and Theory of Vulnerability
มุมมอง 59ปีที่แล้ว
Buffer Overflow attack - Exploitation and Theory of Vulnerability
How bad guys use MS Excel to hack and control your PC
มุมมอง 58ปีที่แล้ว
How bad guys use MS Excel to hack and control your PC
How bad guys use MS Word to hack and control your PC
มุมมอง 83ปีที่แล้ว
How bad guys use MS Word to hack and control your PC
OpenVAS Tutorial | Setup | Vulnerability Analysis and Scanning
มุมมอง 298ปีที่แล้ว
OpenVAS Tutorial | Setup | Vulnerability Analysis and Scanning
Discover Vulnerabilities with Nmap scripts: Your Guide to Effective Network Scanning
มุมมอง 239ปีที่แล้ว
Discover Vulnerabilities with Nmap scripts: Your Guide to Effective Network Scanning
Nmap and Zenmap Tutorial: Mastering the Basics of Network Scanning
มุมมอง 47ปีที่แล้ว
Nmap and Zenmap Tutorial: Mastering the Basics of Network Scanning
You I'm the first to comment
How to add-ons to scan, spider, and crawl a website for discovering hidden endpoint parameters like `php?id=100` or `aspx?id=100` for SQLI, XSS, LFI, RFI, RCE, OS Command Injection, CSTI, and SSTI injection payload testing. I hope to see the next video on how to do it to discover vulnerabilities. Thanks 🎉❤
Thank you How do I confirm that my computer does not have a persistent backdoor?
hey sir hope you’re doing well i need some help with an assignment is there any way we could get in contact please, it would be a great help. i really need some assistance with this assignment
Attack menu is not working
you need to set the exploit rank to poor to make it work
Thanks
Can I use those IP addresses shown in the video to practice or are they private 6:06
Armitage doesn't work on recent distributions of kali , its 2024, this video was posted 5 months ago i was wanting to know if anyone got it running on newer distributions, it appears to be a problem with java 18 , for the last year we have had options with distros to use gnome plasma or xfce, (xfce4 light weight front end !!) another thing that im gathering is that you have to have a paid version of metasploit,
$$$$
for all who have trouble with "find attacks" or prompting error. it's caused by metasploit update, we need to downgrade or wait for next patch
How i downgrade metasploit ?
Bro is insane❤❤❤❤
after launching attack framework I don't get any attack field. Can anyone suggest me anything please?
you need to set the exploit rank to poor to make it work
Ddos d'ont work , if cloudflare in website sow we need ddos bypass
Hi bro 👍🤝
Hi:)
Timestamps: 00:00 - Intro 00:55 - What is DDoS? 01:59 - What is Botnet? How DDoS attacks work 02:40 - Types of attacks 02:56 - ICMP Flood 04:24 - UDP Flood 05:16 - TCP SYN Flood 07:28 - DNS Amplification attack
Sir can you make a vdieo on reverse engineering plz sir ❤
Sir my advice is to don't add a music to this without it it's boom🔥❤️🔥❤️🔥
Thanks
im not able to give root access to armitage pls help
can you run "sudo armitage &" ?
But how is this any different from burtsuite 🤔?
BurpSuite has paid and free versions, while ZAP is completely free. Both tools have almost the same set of options like, Proxy, add-ons, fuzzer, scanner, crawler but the result of scanning might differ.
🫡🎯
But how its possible a hacker send js to server using comment and login,how is this possible. Than if I am not wrong than XSS needs sensing the same link where js was emebed not just any other page and that too by user's will
It is possible to send absolutely everything to servers. The best examples are applications like Facebook, TH-cam that allow users to send and display their comments. The problem comes when servers do not sanitize and filter user's input. If not, you can paste any link with any JS file. Default CORS policy allows to download any media and JS files.
@@BeCoolIT But why would a comment or input box be processed in this way that it download some file. Please reply this one as I tried to understand but unable how and why there is need for a comment or input to be processed and even if processed than why allowed to execute or make network connection
Any web page is constructed with the following types of elements: HTML code, JS code, CSS styles and media files. JS, CSS and media files can be hosted on local or remote servers. HTML code has special tags which allow to download almost any type of content and embed it to a web page. In the video I used one of these tags. In the comments or any other forms I just entered HTML code for execution. The server must filter "executable" tags to avoid any unwanted consequenses.
Well done. Your subs should skyrocket in '24 with these types of videos. Thanks!
Thanks. I hope so :)
now that's a hidden gem lool
thank you
Thanks!
bwapp is a pain for me, I'm using parrot os
Great
Bro thanks for information
It's awesome bruhh!! .😍
So easy explained .Thanks for tutorial man
Ok very nice explained however pen testing is made on a local network but what to do in www where there's no port forwarding?
Thanks. You can always test web servers and then use them as proxy or pivot point to test internal hosts. Or the easiest and best option is social engineering.
Timestamps: 00:00 - Intro 00:28 - How to download JS script from external server 01:42 - How to get cookies, HttpOnly attribute against XSS 02:56 - Keylogger on JavaScript 04:12 - Dangerous password saving and autofill in browser 06:26 - Phishing in XSS 08:44 - Redirection to malicious/phishing website
Hi can i ask i have kali on virtual box do i need my windows ip or kali ip address
Hi. You can use "Internal" mode on virtual box. In this case you don't need IP address of host machine. However everything depends on situations.
Bro how to find this type website for practice
You can try this site - testphp.vulnweb.com/
DBMS AND RDBMS
Timecodes: 00:00 - Intro 00:32 - What is SQL and DBMS 01:27 - Launching MySQL and creation of a new database 02:27 - Import of data into a database 02:44 - SQL query to retrieve data 03:10 - SQL query with conditions 03:29 - Explanation of AND/OR statements in SQL queries 04:08 - Data retrieval by keyword 04:29 - Data sorting 05:29 - Nested SQL queries 06:08 - Combined SQL queries with the UNION operator 07:02 - Adding records into a database 07:28 - How to delete data from a database 07:54 - Wildcards and Comments
I loved your vdieos bruhh❤
Thanks!
@@BeCoolIT Bro if you don't mind Can you make a Vdieo on Dark web how it safe....👍
Yeah, I was thinking about it
What programming language are you studied bruhh!!😮
JS, PHP, Python
@@BeCoolIT That's awesome bruh.🫡
@@BeCoolIT Bro which website is best to learn python
*promo sm* 😊
Like your tut but it would be great if you could paste the test commands into the chat too. Kepp trucking!
the us government is recommending me on my youtube feed to hack but i refuse to feed the military industrial complex
Great tutorial mate thanks
Holy shit how advanced is this
Please try with high or impossible levels. 🎉❤
Awesome 🎉❤💐🔎😍🎬🎞🎥👍♥️🎦🎦🤙✔️✅️👌🐅
Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
Ok
#How to down any https website
The simplest way is DDoS attack, for example amplified DNS flood. Or you can try to find some vulnerabilities
@@BeCoolIT please create a seperate video this is helpful for us
Ok
@@BeCoolIT I am waiting for video. How we perform ddos and down any https website
bro chill and just wait@@hackerbolte5686
Video timestamps: 00:00 - Intro 00:33 - What is OS Command Injection 01:58 - Commands chaining in Linux and Windows 02:10 - How to test and find vulnerability 02:42 - Demonstration of OS Command Injection in bWAPP 03:16 - What is Blind Command Injection? Methods of testing 04:02 - Redirecting to file 04:37 - Causing a Delay 06:42 - Out of Band 08:09 - Methods of Remote shell via Command Injection 08:32 - Remote shell with Netcat 08:55 - Simple Webshell 09:28 - Remote shell with Metasploit Meterpreter 10:41 - How to use Commix to test a website
hi sir i have install kali linux in virtula box. but i did not see option of armitrage
Hi. Try this command 'sudo apt install armitage'. It will install it
average indians
Cool
Thanks!
Excellent Boss 🎉❤, The main challenge lies in bypassing WAF (Web Application Firewall) with SQLMAP. Additionally, SQLMAP is unable to bypass XOR-based encoding and complex time-based query restrictions. To address this, some Pakistani hackers have developed their own version of SQLMAP known as GHAURI. Similarly, the ATLAS tool works in conjunction with SQLMAP to suggest the most suitable WAF bypass tamper scripts. I hope to see advanced tutorials on these topics in the near future. Below is a list of WAFs that SQLMAP finds difficult to bypass: 🙁 #1) AppTrana #2) Prophaze WAF #3) Cloudflare WAF #4) Sucuri Website Firewall #5) AWS WAF #6) Akamai #7) Imperva #8) Citrix WAF #9) F5 Advanced #10) Barracuda #11) Fortinet FortiWeb #12) SiteLock Thank you.
Thank you! I will review this topic