How Hackers Could Brute-Force SSH Credentials to Gain Access to Servers

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 ก.ย. 2024

ความคิดเห็น • 196

  • @Aleksandar0100
    @Aleksandar0100 4 ปีที่แล้ว +129

    Finally, my boy is back.

    • @lmaoroflcopter
      @lmaoroflcopter 4 ปีที่แล้ว +1

      @@rolandgregory7094 🤦‍♂️ don't be a creeper Roland.

    • @BreakTheBeat852
      @BreakTheBeat852 4 ปีที่แล้ว +1

      Roland George fuck off roland

    • @legochewbacca2214
      @legochewbacca2214 4 ปีที่แล้ว

      @@rolandgregory7094 oof bot

    • @myhackertech
      @myhackertech 4 ปีที่แล้ว +1

      The man that never blinks

    • @MokshitKalRa
      @MokshitKalRa 3 ปีที่แล้ว

      He js your girlfriend 😂😂😂

  • @cvegas7823
    @cvegas7823 4 ปีที่แล้ว

    How can I use Linux or termux to bypass the pattern lock screen of android devices?

    • @l0_0l45
      @l0_0l45 4 ปีที่แล้ว

      I don't think termux can do any of it, considering the fact that termux does not support rooting.

  • @lamontwilliams1843
    @lamontwilliams1843 3 ปีที่แล้ว

    Thank you!!!!!!!!!!!!!!!

  • @nimaasadi730
    @nimaasadi730 2 ปีที่แล้ว +1

    you speak so fast calm down bro its an education video

  • @realm2090
    @realm2090 4 ปีที่แล้ว +56

    Why's the account that you're on your laptop called "boob" lol.

    • @user-vn7ce5ig1z
      @user-vn7ce5ig1z 4 ปีที่แล้ว +22

      Because boobs are great? 🤷

    • @HMUP7
      @HMUP7 4 ปีที่แล้ว +1

      @@user-vn7ce5ig1z can't argue with that

    • @yuh6038
      @yuh6038 4 ปีที่แล้ว +2

      Because he’s the 🐐

    • @leakthis7218
      @leakthis7218 4 ปีที่แล้ว +2

      boob

    • @KnotAcceptableVids
      @KnotAcceptableVids 4 ปีที่แล้ว

      because maturity, that's why. right?

  • @j_owatson
    @j_owatson 4 ปีที่แล้ว +31

    He blinks, you just blink at the same time as him.

    • @natediaz7447
      @natediaz7447 4 ปีที่แล้ว

      brilliant

    • @k.3004
      @k.3004 4 ปีที่แล้ว

      I blink often but I stared long enough to see him blink 😂

  • @mathiasskukker5948
    @mathiasskukker5948 4 ปีที่แล้ว +5

    You're the best teacher I've had. respect for your work.

  • @tubeDude48
    @tubeDude48 4 ปีที่แล้ว +1

    *DUMP* THE *CRAPPY* *MUSIC!!!!* IT'S VERY *SICKENING* ...LIKE SOMEONE DIED!!!!!

  • @TheJoker-ql1xp
    @TheJoker-ql1xp 4 ปีที่แล้ว +6

    Me: *Running a Minecraft server* wait what?

    • @godfather7339
      @godfather7339 3 ปีที่แล้ว

      can you ssh into a Minecraft server? would people keep a ssh port open?

  • @TheRealZamFit
    @TheRealZamFit 4 ปีที่แล้ว +4

    The moral of the story: SSH is f***ing hard to hack. Especially if you do not use a default username.

    • @uniquechannelnames
      @uniquechannelnames 3 ปีที่แล้ว

      Does using an SSH .rsa key instead of a password make it harder or easier? If you gained like a meterpreter shell into one computer, couldn't you theoretically just find the .rsa SSH credentials?

    • @TheRealZamFit
      @TheRealZamFit 3 ปีที่แล้ว +1

      @@uniquechannelnames Attacking a remote system with passwords can be done by anyone anywhere. To hack a system protected with key based security, you must actually find the private key which is something that even the secured machine will not possess. This means the attacker must first successfully hack the admin’s machine to get the key. This is also why you should protect your private keys with a supplemental security layer. A keychain, password manager, or even simple password can make this impractical for all but the most dedicated hackers.

  • @Sythorize
    @Sythorize 2 ปีที่แล้ว +1

    Do you think zenmap is a good program? I have found its a lot more useful than doing it all by yourself.

  • @thegamerguy56
    @thegamerguy56 4 ปีที่แล้ว +3

    Not planning on hacking any SSH, just looking to see what Im up against as a server operator. Don't know why though. I already use public keys with password and root auth disabled, custom port, and fail2ban.

  • @pianochannel100
    @pianochannel100 4 ปีที่แล้ว +4

    This man has optimized his life down to the intervals in which he blinks.

  • @networkingsecurity
    @networkingsecurity 4 วันที่ผ่านมา

    exploiting IS NOT bruteforcing YOU ARE CONFUSING beginners, it's impossible to bruteforce a good set password

  • @JahMusicTube
    @JahMusicTube 4 ปีที่แล้ว +11

    Another easy way to protect against this, besides using public keys, is to block IPs after a set number of failed ssh logins in your firewall config.

    • @jonathanjohn9643
      @jonathanjohn9643 ปีที่แล้ว

      what if they use vpn?

    • @pie5233
      @pie5233 9 หลายเดือนก่อน +1

      you can easily allow to access only in a range of ip addresses

    • @GustavAgar
      @GustavAgar 8 หลายเดือนก่อน

      @@pie5233 i do that, only allow ssh connection from the ip that i usually connect

  • @mrunplugged5080
    @mrunplugged5080 4 ปีที่แล้ว +2

    Cant, you just determine the range of the subnet by looking at the subnet mask?

  • @temisanebireri4294
    @temisanebireri4294 2 ปีที่แล้ว +2

    Thank you for this tutorial. After setting the user file and pass file and attempting to run the command. It brought an error message and I realized I didn't have the user.txt and password.txt files. Please how can I create those files?

    • @mohamedredaderrassi3333
      @mohamedredaderrassi3333 10 หลายเดือนก่อน

      did you find the solution ? I have the same problem

  • @Mr.Equinox
    @Mr.Equinox 4 ปีที่แล้ว +3

    17:16 when u r fooled twice 😂
    Read more

  • @socat9311
    @socat9311 4 ปีที่แล้ว +4

    Could you do a video on discovering what file types a server allows? I have done boxes where for example php might not have been allowed but php5 was allowed. So would be useful to have a strategy of checking such things (other than trying multiple versions I guess)

  • @Ultra289
    @Ultra289 ปีที่แล้ว +1

    postgresql? but does it work with mysql??

  • @dakata2416
    @dakata2416 4 ปีที่แล้ว +2

    Fix your audio for god sake

    • @Rob_III
      @Rob_III 4 ปีที่แล้ว +1

      Came here to say this - it sounds like it's recorded under water with a muffler over the potato microphone.

  • @godmodemaster8750
    @godmodemaster8750 3 หลายเดือนก่อน

    Omg..... why.... why you wasted my time, this is not really Brute force... it is a dictionary attack!!!! Please rename your video

  • @JarppaGuru
    @JarppaGuru ปีที่แล้ว

    ss-gopy your public key to server and login xD oh wait you need password..but what if...
    you cant brute force if server would my design you get blocked after couple password try LOL
    and shh has open port...

  • @deanlhouston
    @deanlhouston 2 ปีที่แล้ว

    Nobody should be using SSH1 nowdays, so not sure how useful it will be trying to hack into SSH systems using v1 when practically nobody is (should be) using it.

  • @mitujangra4908
    @mitujangra4908 4 ปีที่แล้ว +1

    Bro please make a video on how to access the database of an android apps??

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Good idea Mitu Jangra, I've added it to the list of video ideas.

  • @user-vn7ce5ig1z
    @user-vn7ce5ig1z 4 ปีที่แล้ว +2

    Great, so how do we defend against this aside from using a stronger [*nix account] password? Is there a way to time-throttle login attempts? The *MaxAuthTries* and ** settings are barely a minor speedbump for a script and *LoginGraceTime* setting won't help at all (it's essentially useless ¬_¬). A quick search seems to indicate that you'll have to use iptables to set up a time limit. Why isn't there a built-in option in sshd? 😕

    • @dingokidneys
      @dingokidneys 4 ปีที่แล้ว +2

      To defend against this, as Kody said, you can use an obscure username (disable root/admin ssh logins), use a different port and use a strong password or - even better - use a private key. You can also set fire wall rules that either limit how many login attempts are allowed per minute or deny access to the source IP after a certain number of failed attempts within a time period.
      On my box, I only allow ssh access for a named user using a private key and that's successfully defended me for years. Recently I added a firewall rule (3 lines actually) to boot people after 4 failed attempts within a minute 'cause my logs were filling up with failed login attempts.

    • @lmaoroflcopter
      @lmaoroflcopter 4 ปีที่แล้ว +2

      Commercially: Certificate based auth, but that requires you to set up a PKI infrastructure which is a bit beyond the personal use so...
      Personally: switch to Public Key auth, disable root login, use ip tables to limit connections, install and configure 2fa (Google authenticator is free).
      You can still brute force public keys (if you have a collection of them - say HDMoore's collection of Debian weak prng generated keys) using something like crowbar but it's not likely that your key generated by a modern operating system is going to be in that collection.
      Password auth itself needs to die in a fire.

    • @christopherirving7685
      @christopherirving7685 4 ปีที่แล้ว +1

      @@lmaoroflcopter agreed but without Google if you change phone or worst lose it, your screwed. Lost access to several places for a few days. Cloud based authentication is the way to go imo

    • @lmaoroflcopter
      @lmaoroflcopter 4 ปีที่แล้ว +1

      @@christopherirving7685 that's why you back up your backup codes to something that isn't your phone, and Google Auth, is just an open source implementation of TOTP. Use a yubikey to store the seed and it isn't even linked to a phone. You've also almost always got some access via a providers ILO or serial console system, or in the case of home hosted - physical access to the device, too in order to recover from.any derps.
      But cloud based Auth is interesting, though I'd argue that's a bit beyond the individual and more a corporate solution, but along the same lines Netflix also publish their own solution for certificate based auth, that runs in aws lambda.

    • @christopherirving7685
      @christopherirving7685 4 ปีที่แล้ว +1

      @@lmaoroflcopter I backed up to something that was stolen I'm just pointing out a flaw many don't take into account. Lost access to coinbase and wallets. But yes I now backup to more than one location :) thanks for the comment

  • @osincipeu6412
    @osincipeu6412 2 ปีที่แล้ว

    next time make a video with credential not by you, its to easy to find, because username and password already set before you crack!

  • @Rickety3263
    @Rickety3263 4 ปีที่แล้ว +2

    Cant brute force me. Certificate access only ;-)

    • @dingokidneys
      @dingokidneys 4 ปีที่แล้ว +1

      Same here, but I also tarpitted ssh access 'cause my logs were filling up with scans and hack attempts. Three lines in iptables and my logs are much cleaner.

    • @RakshithPrakash
      @RakshithPrakash 4 ปีที่แล้ว

      @@dingokidneys where can I find the logs on whose trying to loging and scans?

    • @dingokidneys
      @dingokidneys 4 ปีที่แล้ว

      @@RakshithPrakash The Linux logs are either in /var/log or accessible by 'journalctl' if you have a systemd distro.
      To check what's happening on ssh you can do either:
      $ grep sshd /var/log/auth.log
      or
      $ journalctl -u ssh

  • @salsaamaliaputri-saphire-u7764
    @salsaamaliaputri-saphire-u7764 8 หลายเดือนก่อน

    is it possible to brute force my server from other network and region?

  • @Celtic804
    @Celtic804 2 ปีที่แล้ว

    so youre saying you cant show me how to do it on ubuntu only KL what if i cant use KL lmao what an open mind you have

  • @TheExsi
    @TheExsi 4 ปีที่แล้ว +2

    Damn. I love his stickers!

  • @Elisei36
    @Elisei36 ปีที่แล้ว

    Nobody talking about his wifi name

  • @pebrialkautsar8692
    @pebrialkautsar8692 4 ปีที่แล้ว

    Hello I have a question. How can weh port forwarding but keep the original ip address? I tried using iptables (DNA, SNAT) but it was translating the ip address. Helppp :'(

  • @tahagaming885
    @tahagaming885 3 ปีที่แล้ว

    Plz help I want to learn hacking.

  • @Akilasgood
    @Akilasgood 4 ปีที่แล้ว +1

    I was expecting for this video for quite long time.... 🙏🏻

    • @uniquechannelnames
      @uniquechannelnames 3 ปีที่แล้ว +1

      I was expecting *this video for quite *a long time.
      Just a correction in case you're learning English as a second language.

  • @shortsentral
    @shortsentral 4 ปีที่แล้ว

    Please help. I am attempting to get in to mobile pen testing too. I am planning on getting a OnePlus 8. But I have no idea if it can be put in to Promiscuous/Monitor mode when I run Kali Linux on it.
    If it can’t, is there any other decent phone that can? Thank you in advance

  • @Finabaolah
    @Finabaolah 6 หลายเดือนก่อน

    Please can i get help on SSH scanner on port 1222? I am a novice, i will appreciate any guide to getting the program and using it.

  • @Rob_III
    @Rob_III 4 ปีที่แล้ว +1

    Any decent SSH install has: 1) Disabled root login, 2) Disabled password login in favor of public key, 3) A method of stopping the 'attack'; usually by blocking the IP for at least 24 hours or something.

    • @Rob_III
      @Rob_III 4 ปีที่แล้ว

      @Losko Meh, that's more a "Security through obscurity" thing. It does next to nothing for a determined "hacker"

    • @Rob_III
      @Rob_III 4 ปีที่แล้ว

      @Losko That's where we disagree: Step #4 doesn't CONSIDERABLY reduce the "impact surface". It MARGINALLY, if at all, reduces the "impact surface". With tools like nmap you can scan all ports in a matter of seconds and if your system is connected to the public internet then tools like Shodan make it so easy even kids can find your "hidden" SSH service. (See security.stackexchange.com/a/189738/3992 )

    • @Sythorize
      @Sythorize 2 ปีที่แล้ว

      any half decent hacker will just use a botnet to bruteforce the credentials so banning IP does nothing really. Especially when someone has hundreds of thousands of telnet devices on their net.

    • @Rob_III
      @Rob_III 2 ปีที่แล้ว +1

      @@Sythorize Ofcourse it does, it limits the number of attempts to X for each and every IP. Yes, your banned IP list will grow big, but it's still better than keep allowing each IP to try again and again and again.

    • @Sythorize
      @Sythorize 2 ปีที่แล้ว

      @@Rob_III yeah but it’s useless

  • @Tinygirl92009
    @Tinygirl92009 2 ปีที่แล้ว

    It said ssh could not be reached :(

  • @survivalextreme8270
    @survivalextreme8270 4 ปีที่แล้ว

    Tried to ssh the router, but it says port 22 refused .. Tried telnet aswell but port 23 refused .. What can i do about this ?? Connect bot is not working ..

  • @LucasAKempe
    @LucasAKempe 4 ปีที่แล้ว

    Plot twist we all weren't blinking and he was

  • @ganeshshukla584
    @ganeshshukla584 ปีที่แล้ว

    Thanks for the video man, it was really good. I tried all 3 methods but it doesn't work can you suggest alternate method?

  • @chiragramoliya2580
    @chiragramoliya2580 4 ปีที่แล้ว

    Hey bro...
    I have questions about brute force attacked stopped after some password check?

  • @bensomeah6337
    @bensomeah6337 2 ปีที่แล้ว

    what if you have a confirmed working pair of credentials?

  • @lyonfiurextechsupport3133
    @lyonfiurextechsupport3133 3 ปีที่แล้ว

    Dude. Where you can find the (userdb) to create the files and the (passdb)?

  • @DiNaMiCNitro
    @DiNaMiCNitro 4 ปีที่แล้ว

    Excellent video!! What's the background music? Greetings.

  • @jasjotsingh9879
    @jasjotsingh9879 3 ปีที่แล้ว

    where do these users.txt and passwords.txt files need to be saved. Which directory

  • @oussamaouerfelli2234
    @oussamaouerfelli2234 4 ปีที่แล้ว

    @Null BYte please a tutorial of formjacking injecting script and give us the script thanks

  • @PashaDefragzor
    @PashaDefragzor 3 ปีที่แล้ว

    Nobody hacking like that anymore, they just looking for a cable and then get into the room

  • @brijesh1809
    @brijesh1809 4 ปีที่แล้ว +1

    Great videos, keep it going null byte

  • @knighttemplars259
    @knighttemplars259 4 ปีที่แล้ว

    Who is best for offline attacks, hydra, john or hashcat? Maybe something else? What about online attacks, hydra?

  • @venuvohra94
    @venuvohra94 4 ปีที่แล้ว

    Can I get something related to windows, or if not can you recommend anyone just like you pleaseee

  • @abdurrafay7059
    @abdurrafay7059 4 ปีที่แล้ว

    plzzz make more kali linux ethical hacking videos

  • @TarunKumar-de1ej
    @TarunKumar-de1ej 2 ปีที่แล้ว

    what if ssh is configured on different ports then how I can use hydra for attacking ssh

  • @chiranjeevinaidu3660
    @chiranjeevinaidu3660 3 ปีที่แล้ว

    Bro is there a way to bruteforce ssh passwords like how we bruteforce wifi

  • @zpelleti
    @zpelleti 3 ปีที่แล้ว

    I keep getting 'cred can't be blank', can anyone tell me why?

  • @patrickren7395
    @patrickren7395 4 ปีที่แล้ว

    cat /var/log/auth.log | grep Failed | wc -l
    if the number is more than 2 digits, you should probably pay attention. Change ssh port to at least 4 digits and turn off root user login

  • @georgelincolnrockwell5418
    @georgelincolnrockwell5418 4 ปีที่แล้ว +4

    Who here also isn’t an edgy 13yo who thinks black hat hacking is badass, and is also learning programming and cyber security?

    • @kayfyak
      @kayfyak 4 ปีที่แล้ว +1

      na

    • @NoName-v7i6j
      @NoName-v7i6j 4 ปีที่แล้ว +1

      Me

    • @rahim9195
      @rahim9195 4 ปีที่แล้ว +2

      i don't think 13 yo teens know anything about ssh or how to use it, script kiddies won't go near that sort of thing.

    • @dingokidneys
      @dingokidneys 4 ปีที่แล้ว

      I like to know what I'm up against and if there's anything new on the battlefront.

    • @hippityhoppitygetoffmyprop1000
      @hippityhoppitygetoffmyprop1000 4 ปีที่แล้ว

      Hoovy Of wisdom for these dumb kids, wireshark is the closest they get to hacking, legit, they think they can see the whole internet and what they are doing with a network trafficking tool. None of them will be bothered to learn scripting and just randomly find fake hacks pop up in their feed then show their friends to make them look like black hats. Freaking twats.

  • @danzappleseed6881
    @danzappleseed6881 3 ปีที่แล้ว

    When ping all the packets lost'... It goes there's.. !!

  • @simon.5028
    @simon.5028 4 ปีที่แล้ว

    sudo ufw limit ssh
    (thank me later :p)

  • @communist_demon4177
    @communist_demon4177 4 ปีที่แล้ว +1

    Yey he is back

  • @amybuciomorton7599
    @amybuciomorton7599 2 ปีที่แล้ว

    SSH could not be reached

  • @danielolortegui8422
    @danielolortegui8422 2 ปีที่แล้ว

    Anyone with that many stickers on their laptop has got to be evil

  • @elieellouk8454
    @elieellouk8454 4 ปีที่แล้ว

    You have to make a video on hacking a electric scooter via Bluetooth packets !!

  • @amantudu4233
    @amantudu4233 4 ปีที่แล้ว +1

    Welcome back

  • @spacedoutmercy9741
    @spacedoutmercy9741 4 ปีที่แล้ว

    Is the wifi network's name boob.? 😅

  • @mujeebishola7778
    @mujeebishola7778 4 ปีที่แล้ว

    Hi bro please I want to start and learn hacker please help

  • @Zknosk
    @Zknosk 4 ปีที่แล้ว

    Heroi back to us, after working for hack5? lol

  • @Fvoiys
    @Fvoiys ปีที่แล้ว

    Let's not talk about the wifi's name 💀

  • @haiderzaidi27
    @haiderzaidi27 4 ปีที่แล้ว

    Wifi name 😅 😂 🤣😅 😂 🤣😅 😂 🤣😅 😂 🤣

  • @shahinmadani184
    @shahinmadani184 2 ปีที่แล้ว

    could please show us how the metasploit session can be exploited ?in a video please!

  • @sigill_fx1
    @sigill_fx1 ปีที่แล้ว

    Great Vídeo man! Thanks.

  • @yousufkhan6654
    @yousufkhan6654 4 ปีที่แล้ว

    I think tps is trial per second. Anyways, good to see you sir.

  • @S1625-u1r
    @S1625-u1r 3 ปีที่แล้ว

    Man, never ever show your MAC address.

  • @vsivakrishna9647
    @vsivakrishna9647 4 ปีที่แล้ว

    Did you notice the wifi name is boob😂

  • @hanselchristopher534
    @hanselchristopher534 3 ปีที่แล้ว

    Basically this all methods will work when there's a system connected to your network right or same network?

    • @realitycheck_
      @realitycheck_ 3 ปีที่แล้ว

      I think that as long as you have the IP of the target. You have their IP, you scan for open port 22 and just brute force it. Give me your IP and I will try if it works lol

  • @Joshua-em4kg
    @Joshua-em4kg 4 ปีที่แล้ว

    Why do I feel that he is a deepfake 😂 (Not the concept)

  • @danzappleseed6881
    @danzappleseed6881 3 ปีที่แล้ว

    How easy u can see all those passwords.

  • @enos5192
    @enos5192 4 ปีที่แล้ว

    Kody my Dudy is Back on track... luv U man

  • @ahmedakikazim7865
    @ahmedakikazim7865 3 ปีที่แล้ว

    Please is there any exploitation?

  • @t.designer5540
    @t.designer5540 4 ปีที่แล้ว

    Null byte help me. I m learnin from live kali linux on laptop. When i try hacking wifi my wifi will be disconnected. My linux not scan wifi. If i click restart button it will be fine. I dont know what would i do. If wifi working but not scaning any targets. Help me. I am from Uzbekistan. I don't know English very well. Sorry if have any mistake in my letter.

    • @l0_0l45
      @l0_0l45 4 ปีที่แล้ว

      Network services are disabled by default in Kali. To enable them, try "sudo systemctl network.service start". It is disabled by default as a computer looking for a wifi is exposed, so it gives out its location. Also you may need a wifi dongle if your laptop does not support it. Hope this helps.
      (P.S. Don't do anything *illegal or criminal,* and if you are scanning ports, use proxychains to hide your ip and prevent dns leaks.)

    • @t.designer5540
      @t.designer5540 4 ปีที่แล้ว

      @@l0_0l45 thank you friend

  • @KeithGriffiths
    @KeithGriffiths 3 ปีที่แล้ว

    Your videos are really good. 🐱‍👤

  • @thelitbroz1615
    @thelitbroz1615 3 ปีที่แล้ว

    why isnt my ssh connecting to the host

  • @randomupload6469
    @randomupload6469 4 ปีที่แล้ว

    Ye hes cool
    I want him to be my teacher

  • @HKAcademy1
    @HKAcademy1 3 ปีที่แล้ว

    Nice SSID

  • @boondocks8091
    @boondocks8091 4 ปีที่แล้ว

    How do I change my wifi icon on the top panel to make it like yours?

    • @abbasfaizy4769
      @abbasfaizy4769 4 ปีที่แล้ว +1

      You can't. Coz you use Windows and he uses Linux! Lol

  • @mercenary8360
    @mercenary8360 4 ปีที่แล้ว

    Do you hack a online games

  • @ravagex2179
    @ravagex2179 4 ปีที่แล้ว

    Hey, I just wanted to ask. What is the best WiFi adapter that support monitor mode and packet injection, which works with Kali Linux?

    • @dumbneek6237
      @dumbneek6237 4 ปีที่แล้ว

      i personally use this one: Alfa AWUS036ACH

    • @Nitidus
      @Nitidus 3 ปีที่แล้ว

      The actual aircrack-ng FAQ suggests the following - please keep in mind that the model suggested by the comment above might crash your kernel!
      • Alfa AWUS036ACH (a/b/g/n/ac) is the best performing card, but the driver can be unstable enough to crash your kernel.
      • Alfa AWUS036ACM (a/b/g/n/ac) is the highest performing of the STABLE devices, but it requires kernel 4.19.5 or higher, and the driver doesn't work on the Raspberry Pi 3 yet; it works on the Raspberry Pi 4.

  • @RobinCawthorne
    @RobinCawthorne 4 ปีที่แล้ว

    Would this still work if the server had fail2ban configured?

    • @misfitsman805
      @misfitsman805 4 ปีที่แล้ว +1

      It shouldn't. iptables should kick in and make the attacking computer think that the server is now offline and wont respond to pings. But I could be wrong. I run fail2ban on all my servers though! Currently at 37678 Blocked IP addresses :D

    • @RobinCawthorne
      @RobinCawthorne 4 ปีที่แล้ว

      @@misfitsman805 hectic!
      Would be cool to build a dmz in front and drop a honeypot in there. See what these bots/peeps are up to. I also block with fail2ban but have a static IP at home so could just whitelist. Instead though, there's this port knocking tool, can't recall the name but it works like a dream.

  • @iluvass2
    @iluvass2 4 ปีที่แล้ว

    very interesting cool content!

  • @brendanwebb5489
    @brendanwebb5489 4 ปีที่แล้ว

    Thank you, this really helped me understand ssh servers and how they work, I’ve been having trouble understanding it for a while and this really helped me out

  • @sefo31337
    @sefo31337 4 ปีที่แล้ว

    Finaly the creator of the best channel on yt is back

  • @GKNaidu-hb5zv
    @GKNaidu-hb5zv 3 ปีที่แล้ว

    Are these videos legal bro

    • @Coniass
      @Coniass 3 ปีที่แล้ว +1

      lmao

  • @dr.siddharthojha3642
    @dr.siddharthojha3642 4 ปีที่แล้ว

    Wow amazing video sir ♥️♥️

  • @bertil0424
    @bertil0424 3 ปีที่แล้ว

    Will work on a Mac?

  • @blackbangali4067
    @blackbangali4067 3 ปีที่แล้ว

    ?

  • @UNGETABLE7
    @UNGETABLE7 4 ปีที่แล้ว

    Glad to see you’re back again mate.

  • @itsme7570
    @itsme7570 4 ปีที่แล้ว

    Kody, answer my dm bro

  • @legochewbacca2214
    @legochewbacca2214 4 ปีที่แล้ว

    yay kody is back

  • @THORNORDLAND
    @THORNORDLAND 4 ปีที่แล้ว

    well comeback