Simple Penetration Testing Tutorial for Beginners!

แชร์
ฝัง
  • เผยแพร่เมื่อ 17 มี.ค. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 360

  • @whatcatslove7479
    @whatcatslove7479 2 ปีที่แล้ว +182

    I bought your cours. Its great !

    • @whatcatslove7479
      @whatcatslove7479 2 ปีที่แล้ว +7

      *e

    • @abdulmuntasirmasum7914
      @abdulmuntasirmasum7914 ปีที่แล้ว +3

      What is the link

    • @vikasrathi8256
      @vikasrathi8256 ปีที่แล้ว +1

      Which website he uploaded the course...

    • @Y45H_7M
      @Y45H_7M ปีที่แล้ว +1

      Can i get video after buy this course?

    • @isasooner5
      @isasooner5 ปีที่แล้ว

      on kali linux on my VM workstation, on any of loi's videos, I cannot execute most of the commands, to get practice in these ethical hacking instructions

  • @Sasquatchbones
    @Sasquatchbones 8 หลายเดือนก่อน +123

    Been in a cyber security program for almost 6 months and you basically taught me more than all my instructors combined 🤦🏻‍♂️

    • @jawandapowell
      @jawandapowell 6 หลายเดือนก่อน +3

      Facts they don’t teach nothing frfr

    • @eval_is_evil
      @eval_is_evil 5 หลายเดือนก่อน +1

      Then your instructors really suck

    • @EarlZero0
      @EarlZero0 3 หลายเดือนก่อน +1

      Then you don't focus on your lessons

    • @Stu81
      @Stu81 3 หลายเดือนก่อน

      What cyber security course are you on? Most won't cover pentesting in any detail, they will cover it's purpose and objectives with some info on Kali and common areas of attack but nothing more, unless you are on an actual pentesting course.

  • @edmaxwell5801
    @edmaxwell5801 6 หลายเดือนก่อน +36

    “For beginners” 💀

  • @ewncilo
    @ewncilo 2 ปีที่แล้ว +144

    You are the treasure for any cybersecurity student, you are absolutely gold.

    • @nitefytercool1302
      @nitefytercool1302 ปีที่แล้ว +8

      yeah but he doesn't explain why he chooses the directories he wants to target he just chooses seemingly randomly

  • @davejackson88
    @davejackson88 ปีที่แล้ว +20

    the passion for this sector has no limits... massive thanks Mr loi

  • @isaacmihaeli3261
    @isaacmihaeli3261 ปีที่แล้ว +23

    I am a programmer for a long time and moving to cyber security and it looks challenging. Well done tutorial.

    • @yamanarslanca8325
      @yamanarslanca8325 10 หลายเดือนก่อน

      how was your experience so far, is it worth ?

    • @eval_is_evil
      @eval_is_evil 5 หลายเดือนก่อน

      He didnt show anything useful.

  • @Godflay
    @Godflay 2 ปีที่แล้ว +74

    this is literally the best video. sums up extremely well what i've been studying for the last few months in 15 minutes... for free!

    • @jesusdacoast872
      @jesusdacoast872 2 ปีที่แล้ว +2

      You're right 😌

    • @chkharti3933
      @chkharti3933 2 ปีที่แล้ว +4

      thresh is a penetration tester?!

    • @nhatduy9125
      @nhatduy9125 ปีที่แล้ว +4

      Thresh is a hacker????

    • @saojimaou
      @saojimaou ปีที่แล้ว

      @@nhatduy9125 u mean hooker lol

    • @alexismedor6182
      @alexismedor6182 ปีที่แล้ว +2

      I feel like this just shows what I've been working on in a very quick and summed up way. Of course, if I was watching this before I'd started studying, I wouldn't understand jack shit. I'd be sitting here wondering why he was doing what he was doing and why it was working. Very nice video to show how a very basic pentest might go down

  • @Abdulmalik-tu1uc
    @Abdulmalik-tu1uc ปีที่แล้ว +7

    The best short tutorial i’ve ever seen 👍🏻❤️

  • @Omni-knight
    @Omni-knight ปีที่แล้ว +2

    You're better than some of my cybersec professors.

  • @cuchitp
    @cuchitp ปีที่แล้ว +36

    Wow! I am an ex software engineer, now moving into the realm of hardware engineering, specifically into IoT. This complex subject is explained really well, with lucidity and clarity. Thank you Loi!

    • @antonpodolsky2273
      @antonpodolsky2273 ปีที่แล้ว +2

      You must have a very bad teacher, because he did not show anything. Linux, yeah, but behind a firewall. You need to get access to internal infra, after that the world is yours. Now try to get through DMZ.

    • @antonpodolsky2273
      @antonpodolsky2273 ปีที่แล้ว +2

      I just don't understand how he got through DMZ first, after that, it is fucking cake. We learned that in first quarter.

    • @cuchitp
      @cuchitp ปีที่แล้ว

      @@antonpodolsky2273 go play with your dolls fool. Who do you think you are.

    • @eval_is_evil
      @eval_is_evil 5 หลายเดือนก่อน

      Wait you havent tackled this during your studies?!? Your engineering degree is crap then.

  • @abderrahimelayadi
    @abderrahimelayadi 2 ปีที่แล้ว +1

    Thank You so Much sir Loi Liang Yang you are always doing great tutoriel on security, hacking, penetration testing , vulnerability

  • @mahmoudrouda8124
    @mahmoudrouda8124 2 ปีที่แล้ว +20

    Roadmap for learning reverse engineering 🙏🙏❤️

  • @derrickkassen897
    @derrickkassen897 ปีที่แล้ว +1

    Just JOINED - so excited to start this journey!!!

  • @johnyevugah8155
    @johnyevugah8155 ปีที่แล้ว

    Thanks for making this, when i got ingame, the menyoo wouldn't load when i pressed F8, but now it works, thanks again!

  • @epicdelvegaming1023
    @epicdelvegaming1023 2 ปีที่แล้ว +4

    Wow I would love to learn from you all about hacking..... and your content is amazing it is absolutely fantastic keep it up...and most of all a big HUGE THANK YOU!!!!👌👌👌👌

  • @miltonrosa9131
    @miltonrosa9131 4 หลายเดือนก่อน +1

    I barely started getting into penetration testing and this linux video completely fried my brain loll

  • @devanshkanda9618
    @devanshkanda9618 2 ปีที่แล้ว +5

    Loi sir 🙏🙏🙏 ❤️❤️ this is soo much informational video, as I'm stepping into cyber security domain , this really helped me to push my thought process while penetration testing, you are the best teacher and my mentor , please make more such videos we all love to see , how these bugs can lead to a more sophisticate level of exploit and post exploitation , and your valuable steps to be taken care of to protect the system , love from a future cybersecurity engineer ❤️❤️🙏🙏

  • @travellingtrader3352
    @travellingtrader3352 ปีที่แล้ว

    I am glad you made this video. Very helpful.

  • @tamilbiographywebsite1952
    @tamilbiographywebsite1952 ปีที่แล้ว

    Thanks for the lesson. Just brought soft soft

  • @jadersanctem
    @jadersanctem 4 หลายเดือนก่อน +2

    Holy dang, that was wild to watch. You're quick and know your way around these things, that's amazing! (And scary)

  • @mpicuser
    @mpicuser 2 ปีที่แล้ว +2

    As always very interesting video. Thanks!

  • @petertemple3067
    @petertemple3067 2 ปีที่แล้ว +2

    this is great mentor. I am learning from your videos everyday want to be like u

  • @TheMeltzz
    @TheMeltzz 2 ปีที่แล้ว +5

    What you explain about reverse shell make me understand in just a few minute, compare to what the lecturer have been teaching for the past few lessons ......

  • @alexramsey4618
    @alexramsey4618 ปีที่แล้ว

    Very well presented. Thank you

  • @Kali9030
    @Kali9030 2 หลายเดือนก่อน

    This is an eye-opening video for me, I am glad that I found it, great video.

  • @codingworld7142
    @codingworld7142 2 ปีที่แล้ว

    I am big FAN of yours because I love hacking and coding

  • @alexdeo8869
    @alexdeo8869 ปีที่แล้ว

    Great video, i have one question before even scanning do you assume access to the organization network already to be able to see the scanned devices? I'm stuck and really want to understand this very first step before even scanning the network

  • @play-good
    @play-good 2 ปีที่แล้ว

    3 Videos at once good job

  • @mangalangnanasegaram6536
    @mangalangnanasegaram6536 ปีที่แล้ว

    Really simple and easiness.

  • @donkmartinez3473
    @donkmartinez3473 4 หลายเดือนก่อน

    This was awesome to watch! Subbed!!

  • @JunLYeap
    @JunLYeap 2 ปีที่แล้ว

    Sir you are my mentor!

  • @cryproot9845
    @cryproot9845 2 ปีที่แล้ว

    thansk very much Loi Liang ,i am learn with you

  • @shriramkp9292
    @shriramkp9292 4 หลายเดือนก่อน

    Best video i watched till now in cybersecurity. great work

  • @pwnge
    @pwnge ปีที่แล้ว +1

    THE CHANNEL I BEEN LOOKING FOR!!! Always was a PC gamer, now im grown and wanna move into a skill, and nothin seems cooler than bein red team. In the process of learning coding and OS linux with CS50 harvard course. not sure where to go after? maybe a road map for noobs???

  • @francisbaldo8061
    @francisbaldo8061 2 ปีที่แล้ว

    thank you sir you save us from our reporting

  • @cezarkhaloul1289
    @cezarkhaloul1289 ปีที่แล้ว +1

    This man is a legend

  • @robertwilliams7969
    @robertwilliams7969 ปีที่แล้ว

    New to your channel and love your teaching style and likes to know how one can become your apprentice without any tech learning?

  • @skghostrider
    @skghostrider 2 ปีที่แล้ว +1

    Your video is always best 😱

  • @Adamn32
    @Adamn32 ปีที่แล้ว

    Wow. Great class

  • @user-cv5gr2rj1c
    @user-cv5gr2rj1c 4 หลายเดือนก่อน

    That was great information thank you for the video

  • @keithp7010
    @keithp7010 2 ปีที่แล้ว +4

    Senor Loi, thank you for your awesome videos and educational content that go a long way in helping me pursue my career in ethical hacking. Quick question at time stamp 449 you show an "index of" the Apache website. How did you access it? It appears it is on its own page? You say Kali tool?
    Thank you again and keep creating great vids!

  • @dharmendratelekom1263
    @dharmendratelekom1263 ปีที่แล้ว +7

    Excellent Video Loi Liang Yang.
    I'm looking to expand my carrier into cybersecurity and with ethical hacking. However, I'm wondering would anyone be able to scan a network without actually be on that network in the first place. I'm puzzled how would this would work in an organization environment where you have to go pass domain logins before getting on the network. Do we assume that you will be provided the domain name credentials, before doing any ethical hacking stuff?
    I'm super new to this and confused, please can anyone help me understand this gap which I'm having
    Thanks in advance.

    • @jg5875
      @jg5875 ปีที่แล้ว +2

      Usually there is a way to somewhat easily penetrate from the outside to get into the internal environment. Spearphising, default credentials or vulnerabilities on a public facing asset, etc. Once in, then credential theft, escalating privileges, etc, let you move laterally throughout the organization to get to sensitive assets and data.

    • @eval_is_evil
      @eval_is_evil 5 หลายเดือนก่อน

      To me this tutorial makes no sense in a real world scenario.

  • @jesusdacoast872
    @jesusdacoast872 2 ปีที่แล้ว +1

    Great job 👍 😎

  • @sterlinwright4173
    @sterlinwright4173 2 ปีที่แล้ว +1

    I wish you would explain deeper for what you need for it like networks and what kind of routers and ect

  • @harishvanjari526
    @harishvanjari526 3 หลายเดือนก่อน

    Wow that was a very valuable information

  • @johnkbroderick
    @johnkbroderick ปีที่แล้ว

    Thanks for the video, very interesting stuff, You should make another vid to show how to protect yourself from this type of breach

  • @kalyanboro6338
    @kalyanboro6338 2 ปีที่แล้ว

    Mr. Loi is the best!!!!!

  • @kayoutube690
    @kayoutube690 2 ปีที่แล้ว +1

    wtf Loi you're such amazing hacker!!

  • @user-el3se8ln3m
    @user-el3se8ln3m 3 หลายเดือนก่อน +1

    I run a cyber security club at my University and I wanted to set this up as lab and was wondering if you had a tutorial on how to set it up

  • @tarinishankar
    @tarinishankar 2 ปีที่แล้ว

    I love this tutorial

  • @toroddlnning6806
    @toroddlnning6806 ปีที่แล้ว

    @Loi Liang Yang how would you protect yourself against such attacks. Would a 2fa device with physical interaction be sufficiant?

  • @faceitlevel1035
    @faceitlevel1035 2 ปีที่แล้ว +1

    Thanks bro.

  • @michaelstone5444
    @michaelstone5444 ปีที่แล้ว

    Very good content! And quite funny, hacker loi!

  • @Joy_Boobo
    @Joy_Boobo 3 หลายเดือนก่อน

    Really appreciate you ❤

  • @user-gd5lw4bo7h
    @user-gd5lw4bo7h 5 หลายเดือนก่อน +1

    Amazing teacher. How do you remember all those commands?

  • @Godbless_Tech
    @Godbless_Tech หลายเดือนก่อน

    Thanks for this, my question is : Do you need to be connected to the target network? Or i can do this externally too with an external IP target

  • @bolajibankole8079
    @bolajibankole8079 7 หลายเดือนก่อน

    Nice approach

  • @StiveSapanta
    @StiveSapanta 2 หลายเดือนก่อน

    Idol I'm always inspired I watched you everyday you very genius I salute you idol that is my ambition tobecome expert with penetration testing idoñ

  • @adairlatiff7133
    @adairlatiff7133 ปีที่แล้ว +1

    This scan we can do in our internal network? Or in the internet? In other words, what I'm scanning exactly?

  • @user-fy8wu4xb8z
    @user-fy8wu4xb8z 3 หลายเดือนก่อน

    impressive work....

  • @certifiedmemer6000
    @certifiedmemer6000 ปีที่แล้ว

    You are lucky my favourite nice tuto is nice tuto

  • @jeffreyguia6530
    @jeffreyguia6530 ปีที่แล้ว

    is python effetive for penetration testing as well ? or only kali linux?

  • @ndumisondumisoo2412
    @ndumisondumisoo2412 2 ปีที่แล้ว

    Your inteernet is .....💥💥💥💥💥💥💥

  • @codewithlaghari
    @codewithlaghari 2 ปีที่แล้ว +1

    Very complex

  • @luizgustavomessias3680
    @luizgustavomessias3680 2 ปีที่แล้ว

    Big fan, a course would be perfect

    • @Bandey747
      @Bandey747 4 หลายเดือนก่อน +1

      Do you want to be promoted to an air conditioner

  • @jo_kr.1142
    @jo_kr.1142 2 ปีที่แล้ว

    Thank you

  • @user-po7hu9mi8n
    @user-po7hu9mi8n ปีที่แล้ว

    Very interesting!

  • @wilz3346
    @wilz3346 2 ปีที่แล้ว +1

    TY.

  • @itsm3dud39
    @itsm3dud39 2 ปีที่แล้ว +1

    you didnt explain about the exploit-db script.why you took that particular script?

  • @securedigitsplus
    @securedigitsplus 2 ปีที่แล้ว

    Good stuff.

  • @BenGurskyMusic
    @BenGurskyMusic ปีที่แล้ว

    Solid, Sir 💯/💯

  • @Asimpleyoutubechannel821
    @Asimpleyoutubechannel821 ปีที่แล้ว

    What machine from vulnhub do you use?

  • @alyx3135
    @alyx3135 2 ปีที่แล้ว +2

    Hi when using Nmap how long does it usually takes to show results, Does it depends on computer specs or what? Mine really took about 1-2 mins

    • @travisjg80
      @travisjg80 2 ปีที่แล้ว +3

      It depends what you’re scanning and how; nmap is a powerful tool that can do a lot. Scanning a narrow range of ports is fast, as can be a simple scan of all ports. If you do a host range, it takes longer, and so does a detailed scan of a target. Mass scans are easily detected and nmap has options to do it slower to either reduce detection or to just not flood a target and get locked out by an app, firewall, etc. Computer specs don’t really matter as long as you’re not using an antique (take “antique” as you will; we’re talking about computers). Play with it (against yourself).

    • @alyx3135
      @alyx3135 2 ปีที่แล้ว

      @@travisjg80 I see thank you for answering, I got good laptop so I dont thinks thats the issue.

    • @SimonRRFTP
      @SimonRRFTP 2 ปีที่แล้ว

      @@travisjg80 Nice

  • @josinjojy4268
    @josinjojy4268 2 ปีที่แล้ว +4

    Sir can you please do advanced network penetration course, please a humble request for a subscriber

  • @kristallmenschkristallwolf1969
    @kristallmenschkristallwolf1969 8 หลายเดือนก่อน

    Hi from Germany also if i understud this right tha is already hacking the Security Pen Testing? My System my Port and Tools i am running?

  • @leeivorymariquit2195
    @leeivorymariquit2195 2 ปีที่แล้ว +1

    You can also recover email add?

  • @arnhdgs
    @arnhdgs ปีที่แล้ว

    I’ve travelled pretty extensively and I’ve heard quite a few accents over the decades but I’ve never heard quite an accent like yours. Subscribing.

  • @SouthernGIGI
    @SouthernGIGI ปีที่แล้ว

    Im confused. If you are on windows then you need to install nmap first. How would that help you if the program is not already installed on the device?

  • @DhruvClaire
    @DhruvClaire ปีที่แล้ว

    which terminal are you using?

  • @ishekamaturay4015
    @ishekamaturay4015 2 ปีที่แล้ว +6

    What are the devices you recommend for a test like this?

    • @tamerajames5590
      @tamerajames5590 ปีที่แล้ว

      Nmap, metasploit, wireshark, burpsuit & Nessus

  • @ao4514
    @ao4514 ปีที่แล้ว

    Hello Loi, you lost me at 7:40
    How did you set the targets ?
    Did you type out THE FOLOWING COMMANDS > set RHOSTS
    > set RPATH

  • @rhanditaher1468
    @rhanditaher1468 หลายเดือนก่อน

    Thanks Mr. LOI for your efforts, but I have a question: you were root when you escalated privileges in the Linux server, why do you need to reconnect using SSH to another account? ??

  • @addisnet21
    @addisnet21 ปีที่แล้ว

    Your are awesome!

  • @sumitgadwal6859
    @sumitgadwal6859 2 ปีที่แล้ว

    Hii sir i am big fan

  • @SAhil-gg1to
    @SAhil-gg1to 2 ปีที่แล้ว

    Love you bro 🔥❤️

  • @arghya10000
    @arghya10000 2 ปีที่แล้ว

    OMG what a tutorial

  • @adhilmike8987
    @adhilmike8987 2 ปีที่แล้ว

    another level

  • @SalakotPhilippines
    @SalakotPhilippines 9 หลายเดือนก่อน

    Thanks bro Loi

  • @bluetigerwellness
    @bluetigerwellness 2 ปีที่แล้ว

    Fabulous vid

  • @WillSanchez1129
    @WillSanchez1129 ปีที่แล้ว

    I am a brand new student. I have not launched anything yet. Got it all downloaded and ready to go. I want to know what should I do? I’m going to listen and binge watch all of your videos

  • @shanavas92
    @shanavas92 ปีที่แล้ว

    Do we have to use VPN before performing penetration test on Kali Linux?

  • @utensilapparatus8692
    @utensilapparatus8692 2 ปีที่แล้ว +2

    Good job Hacker Loi, thanks , i learned alot from your tutorials.

  • @shortvids5825
    @shortvids5825 2 ปีที่แล้ว

    Can you please show tutorial on Gophish too?

  • @ArturoGonzalez-uz1by
    @ArturoGonzalez-uz1by ปีที่แล้ว

    Isn’t a way to scan all ports -p- too for Nmap?

  • @IndustryOfMagic
    @IndustryOfMagic ปีที่แล้ว

    Hello Loi and thank you for the content, I want to penetrate my own wifi to test things out but I don't understand where do you find the ip of the "target" machine as you mention at 3:12.
    Sorry if this question is extremely stupid, I am a newbie at this and I want to understand where this address comes from, aka what's the first step required to find this address of my "target".

    • @haleemtech4000
      @haleemtech4000 ปีที่แล้ว

      the ip of your target as you say router would be your router getway ip

  • @TheChewyWun
    @TheChewyWun 8 หลายเดือนก่อน

    Have been given the nod to do a vulnerability scan/assessment for 4 small offices, no budget for commercial software, what would you suggest for scanning and also reporting tools? nMap reporting is a little um..... not attractive? LOL. I can probably manually assemble something of a report that's a little nicer but just was curious if you had some suggestions for just getting started to offer these services.

    • @Wahinies
      @Wahinies 5 หลายเดือนก่อน

      Vulnerability assessment is different from pentesting. For discovering vulnerabilities to report and use for mitigation and followup reporting, OpenVAS (Greenbone) is going to be your only choice. When I worked at an MSP, discovered the least expensive commercial solution is Nessus Professional which can be installed to a VM that you can transport and target IPs and subnets. Least expensive at $1,500/yr that is. Demoed a solution by Qualys that was $32k/yr.

    • @TheChewyWun
      @TheChewyWun 5 หลายเดือนก่อน

      @@Wahinies I fully understand the differences between pen testing and vulnerability scanning, but many tools are used by both services since pen testers do use scanners once they are inside the network. My goal for this small company is to grow it until they offer both services, but in the beginning there's no budget for the big guys and currently we're just starting with the vulnerability assessment/scans, not venturing into pen testing until the future. I did demo OpenVAS Greenbone but was not really thrilled with the results and getting it set up in a VM had a few challenges (although once it was up it ran fine). Its setting for the projected validity (false positives sensitivity) didn't impress me really, I ran the same scans at differing levels and it found far less than Nessus Pro demo that I used against the same targets. Fully agree on Qualys though, I use it during my day job and it's a 6 figure price tag for a medium size credit union.

  • @user-zs7zm3ph8g
    @user-zs7zm3ph8g 2 ปีที่แล้ว

    Tanks U

  • @jackvarone7080
    @jackvarone7080 ปีที่แล้ว

    Hello so I’m following exactly your steps but at 7:36 and 7:37 when you high light HEADRE User-Agent what do you do after? Because I don’t have the there lines you show right after this! The error i get is: failed to validate: RHOSTS

  • @arshvindersingh7034
    @arshvindersingh7034 2 ปีที่แล้ว

    Good afternoon sir (According to Indian standard time)How do you fix trouble shooting in your Kali machine

  • @othnieldavidson7579
    @othnieldavidson7579 ปีที่แล้ว

    hi do i need to be part of predator network before i scan