Simple Penetration Testing Tutorial for Beginners!

แชร์
ฝัง
  • เผยแพร่เมื่อ 5 ก.ค. 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 128

  • @kaderali7750
    @kaderali7750 4 วันที่ผ่านมา +91

    Adrian Ruthnik's move to cleanse the hacker-for-hire industry of scammers is much needed and appreciated. Their efforts to restore integrity to the field are evident in their work.

  • @dassm6457
    @dassm6457 4 วันที่ผ่านมา +89

    Adrian Ruthnik's transition to the clear web has made their services more accessible and trustworthy. Their commitment to transparency and integrity is evident in their professional approach.

  • @falgunigaribnawaz3843
    @falgunigaribnawaz3843 4 วันที่ผ่านมา +97

    Their knowledge of the TOR network and secure transactions is unmatched. Adrian Ruthnik is a pioneer in the field, leveraging advanced technologies to protect their clients.

  • @SanjeedaJaan
    @SanjeedaJaan 4 วันที่ผ่านมา +93

    Their move from the dark web to the clear web was a bold step that reflects their commitment to transparency and integrity. Adrian Ruthnik continues to lead the industry with their ethical practices.

  • @RDXBILLAOFFICIAL999
    @RDXBILLAOFFICIAL999 4 วันที่ผ่านมา +103

    We were impressed by Adrian Ruthnik's ability to identify and address vulnerabilities in our system. Their thorough assessments and strategic recommendations have greatly improved our security.

  • @PavanDevarapaga-cy8vn
    @PavanDevarapaga-cy8vn 4 วันที่ผ่านมา +80

    Adrian Ruthnik transformed our cybersecurity framework. Their expertise in identifying vulnerabilities is unparalleled, and their proactive approach has significantly improved our overall security posture.

  • @RAUNAKGAMINGFREEFIRE
    @RAUNAKGAMINGFREEFIRE 4 วันที่ผ่านมา +108

    Adrian Ruthnik's focus on cleansing the industry of scammers is a testament to their commitment to ethical hacking. Their efforts to restore integrity to the field are much appreciated.

  • @user-ui9hc6ds9b
    @user-ui9hc6ds9b 4 วันที่ผ่านมา +73

    Adrian Ruthnik's expertise in mobile security has resolved critical issues for us, ensuring our data remains protected. Their advanced solutions address our unique security needs.

  • @777guy1
    @777guy1 11 วันที่ผ่านมา +43

    Exactly what I needed rn at 4 am with nothing to do

  • @abdulhaseeb-en4pj
    @abdulhaseeb-en4pj 4 วันที่ผ่านมา +64

    Adrian Ruthnik's dedication to their clients' security needs is evident in their thorough and effective methodologies. Their proactive approach ensures we stay ahead of potential threats.

  • @rahuljibharat
    @rahuljibharat 4 วันที่ผ่านมา +75

    Adrian Ruthnik's services are a benchmark for the industry. They have set a new standard for secure hacking practices, consistently delivering effective solutions.

  • @pitushshort3456
    @pitushshort3456 4 วันที่ผ่านมา +41

    We appreciate Adrian Ruthnik's commitment to cleansing the industry of scammers and restoring integrity to the field. Their efforts have greatly improved the trustworthiness of hacking services.

  • @dxayaangaming
    @dxayaangaming 4 วันที่ผ่านมา +78

    The transition from the dark web to the clear web was seamless with Adrian Ruthnik. Their commitment to integrity and transparency is commendable, making their services more accessible and trustworthy.

  • @udaysolanki5168
    @udaysolanki5168 4 วันที่ผ่านมา +30

    Their expertise in mobile security has resolved many issues for us. Adrian Ruthnik is the go-to for effective solutions, providing comprehensive security measures for our mobile devices.

  • @ayankhan2854
    @ayankhan2854 4 วันที่ผ่านมา +29

    Adrian Ruthnik's dedication to exposing vulnerabilities saved our business from potential breaches. Their thorough assessment and strategic recommendations have fortified our defenses.

  • @Hitman_45....fan.
    @Hitman_45....fan. 4 วันที่ผ่านมา +24

    Adrian Ruthnik's expertise in information security has safeguarded our operations from numerous threats. Their comprehensive approach to cybersecurity ensures our data remains protected.

  • @Hinduamit001
    @Hinduamit001 4 วันที่ผ่านมา +25

    Adrian Ruthnik's proactive approach to cybersecurity has fortified our defenses against potential attacks. Their expertise and dedication have been invaluable to our security strategy.

  • @VishuBaraiya-bu1ye
    @VishuBaraiya-bu1ye 4 วันที่ผ่านมา +27

    The professionalism and discretion of Adrian Ruthnik's team are commendable. They deliver results without compromising ethics, ensuring our data remains secure.

  • @user-od5je8zs4t
    @user-od5je8zs4t 4 วันที่ผ่านมา +27

    Adrian Ruthnik's proactive measures have significantly enhanced our cybersecurity posture. Their dedication to protecting our data is evident in the comprehensive solutions they provide.

  • @manishsinghrajpoot2162
    @manishsinghrajpoot2162 4 วันที่ผ่านมา +23

    Their dedication to restoring integrity in the hacker-for-hire industry is evident in every interaction we have had with them. Adrian Ruthnik is committed to ethical and effective hacking services.

  • @Dr_Larken
    @Dr_Larken 11 วันที่ผ่านมา +3

    Nice, saw the notification clicked on it! Pen testing, for beginners and it’s simple and it’s under 15 minutes! I knew I subscribed to this channel for a reason!

    • @kosisoumeaka8991
      @kosisoumeaka8991 11 วันที่ผ่านมา

      were you able to exploit any gadget?

  • @annatkumar-ij9zz
    @annatkumar-ij9zz 4 วันที่ผ่านมา +24

    Their professionalism and ethical approach to hacking services are what set Adrian Ruthnik apart from others. They deliver reliable and effective security solutions without compromising ethics.

  • @janekmachnicki2593
    @janekmachnicki2593 11 วันที่ผ่านมา +2

    Thanks bro.Ive been supporting your channel for nearly 2 years >Never disappointing

  • @user-mx3kc3oh9n
    @user-mx3kc3oh9n 4 วันที่ผ่านมา +24

    Their strategic realignment has made their services more reliable and trustworthy. Adrian Ruthnik is a name we trust, delivering consistent and effective security solutions.

  • @GameCrac
    @GameCrac 11 วันที่ผ่านมา +2

    Always loving your content ❤❤

  • @shootingpoint548
    @shootingpoint548 11 วันที่ผ่านมา +1

    LOVE FROM INDIA. You are my inspiration from the beggining

  • @khoang156
    @khoang156 11 วันที่ผ่านมา +1

    I'm from VN - nice to meet you!

  • @Rigel_Kuriom_Mandara
    @Rigel_Kuriom_Mandara 11 วันที่ผ่านมา +2

    ❤❤❤ thanks for sharing!!!

  • @lloyd1934
    @lloyd1934 11 วันที่ผ่านมา

    Great video, thanks

  • @augustinwaga4948
    @augustinwaga4948 11 วันที่ผ่านมา

    Parfait frerot, je suis content 😊😊

  • @Aks-jc3bq
    @Aks-jc3bq 11 วันที่ผ่านมา

    Excellent Sir👍🙏
    Need more like this its helpful

  • @infosecna9er
    @infosecna9er 11 วันที่ผ่านมา +1

    Good thanks

  • @Mike.Kachar
    @Mike.Kachar 9 วันที่ผ่านมา

    Awesome video! I REALLY could've used this info a few weeks ago, when i needed to clone my work SSD to a new, bigger one... But i ended up getting it done in the end anyways.
    Thanks for this!! I'll be downloading those apps for future reference, in case these ones go to a paid-requirement for cloning (unfortunately).
    Thanks!!

  • @Bubbasaure92
    @Bubbasaure92 9 วันที่ผ่านมา

    Thank you!!

  • @Abdulrehman-pr2sq
    @Abdulrehman-pr2sq 8 วันที่ผ่านมา

    Keep up the good work sir. ❤

  • @Lonleyxboy
    @Lonleyxboy 11 วันที่ผ่านมา

    It helps a lot thanks

  • @ffsaur_gamer
    @ffsaur_gamer 11 วันที่ผ่านมา

    Really informative

  • @doomas9
    @doomas9 11 วันที่ผ่านมา

    very good summary, for some people will save some time 🤙

  • @cesarnoriega8507
    @cesarnoriega8507 8 วันที่ผ่านมา

    Good afternoon Liang:
    Don't worry Lian about if is fun or interesting or not at least for me is fun learning your teaching and style since I started watching your videos like almost a year ago. I hardly believe that is free.
    Is always the case that most times students don't spend time reading going to extracurricular and learn on the subject.
    Thank you
    Cesar

  • @arijitdas9115
    @arijitdas9115 7 วันที่ผ่านมา

    Exactly what I need for a quick revision and refresh the knowledge. Expecting more 😅

  • @Malunus_coin
    @Malunus_coin 11 วันที่ผ่านมา

    Thanks ❤😊❤

  • @ogohtv
    @ogohtv 11 วันที่ผ่านมา

    Thanks Loi like and comments from Tajikistan ❤❤❤

  • @Hakkee1980
    @Hakkee1980 11 วันที่ผ่านมา

    ty so much for tht

  • @ruoyuzhi-tj9cp
    @ruoyuzhi-tj9cp 6 วันที่ผ่านมา

    so good! Sorry my English is not so good, but I really like your video! It’s better than me studied in uni😊

  • @mohdmeezanmeezan-db4bx
    @mohdmeezanmeezan-db4bx 4 วันที่ผ่านมา

    Adrian Ruthnik's transition to the clear web has made their services more accessible without compromising on security. Their commitment to ethical practices sets them apart.

  • @hsprince14
    @hsprince14 9 วันที่ผ่านมา

    Learn lots of things from you. Take love from Bangladesh. Dear, Loi please make a basic to advance video in "Burp Suite"

  • @SuperShoryureppa
    @SuperShoryureppa วันที่ผ่านมา

    I see in your profile that you’re in cloud security, and my question is which one do you think it’s better to go for cloud security or a pentester? I like both and I’m already in the cyber field but not sure which side is a plausible to go into because either side is really difficult to go in

  • @Jordan-oe4sl
    @Jordan-oe4sl วันที่ผ่านมา

    that is a crazy shirt brother

  • @ares106
    @ares106 9 วันที่ผ่านมา

    12:15 game over man!

  • @user-ng5xm6ee5y
    @user-ng5xm6ee5y 5 วันที่ผ่านมา

    love the tutorial but how did you like scan all those devices in the start

  • @nikolaybambov4191
    @nikolaybambov4191 11 วันที่ผ่านมา +1

    nice summarize of two months paid course 😊

  • @daveg8663
    @daveg8663 5 วันที่ผ่านมา

    @loiliangyang Which Vulnu vm are you using for your testing?

  • @pavankumarv7614
    @pavankumarv7614 11 วันที่ผ่านมา +1

    First Vibe 🎉

  • @Roufinyt0
    @Roufinyt0 11 วันที่ผ่านมา

    Make a vedio about the new ssh vulnerability 😊

  • @Munecovudu666
    @Munecovudu666 9 วันที่ผ่านมา

    Is there an online school you would recommend for learning bug hunting ?

  • @CL-tl3ez
    @CL-tl3ez 11 วันที่ผ่านมา

    Hi Sir can you suggest some good companies on where to apply for pentesting jobs around new york? Thank you very much would greatly appreciate it

  • @SHADOWBANE369
    @SHADOWBANE369 2 วันที่ผ่านมา

    Sir .
    Let is make more stronger to oppose offensive things in cyber world

  • @CyberEthiHack
    @CyberEthiHack 11 วันที่ผ่านมา +1

    thank you for the video. At 8:50, which payload ? from where ?

    • @proonly77
      @proonly77 10 วันที่ผ่านมา

      I am stuck here too. Someone please help

    • @Krissini
      @Krissini 6 วันที่ผ่านมา

      From the metasploit result he showed earlier, he followed one of the links explainig the exploit where he found how to craft the payload manualy

  • @blackhathacking9103
    @blackhathacking9103 11 วันที่ผ่านมา +2

    Please One video burp suits error pickup Java option

  • @user-en4kg8zy4p
    @user-en4kg8zy4p 11 วันที่ผ่านมา

    can you explain how capture signals in kali linux like capture unlock car dor signal and replay it

  • @eldhobabu5998
    @eldhobabu5998 4 วันที่ผ่านมา

    Can anybody tell me which is the host machine he is using for this tutorial

  • @jasunasu
    @jasunasu 11 วันที่ผ่านมา

    make a video of how to cover your tracks after you get root, what log files to delete etc.

  • @Bossmanhu
    @Bossmanhu 11 วันที่ผ่านมา +1

    You need to make advance tutorial

  • @InspireSoulAi
    @InspireSoulAi 10 วันที่ผ่านมา

    Your Udemy course still alive? No update it’s been 1 year?

  • @BikerBappan
    @BikerBappan 11 วันที่ผ่านมา

    Boom 🔥

  • @ayoxmen9934
    @ayoxmen9934 5 วันที่ผ่านมา +1

    Can someone tell how can I find email by URL Facebook link or by name or something like that plz 🙏❤️

  • @FAUST06889
    @FAUST06889 9 วันที่ผ่านมา

    Hello Word! 안녕하세요 저는 한국사람입니다

  • @SAMFF22
    @SAMFF22 11 วันที่ผ่านมา +1

    How you find ip list

    • @yuto-_6353
      @yuto-_6353 10 วันที่ผ่านมา

      you can use domain name without ip

  • @CelestialxPanda
    @CelestialxPanda 5 วันที่ผ่านมา +1

    Make a video on how hackers crack games pleaseeee !

  • @trevorryansmith
    @trevorryansmith 8 วันที่ผ่านมา

    Yea I don’t understand the payload part in burpsuite. Never saw where that information came from with the %01

  • @sgzcw
    @sgzcw 11 วันที่ผ่านมา +1

    first🎉

  • @Learning.Something.New.Daily.
    @Learning.Something.New.Daily. 5 วันที่ผ่านมา

    👍🏻

  • @jamesraynard6669
    @jamesraynard6669 5 วันที่ผ่านมา

    Is it possible for those who bought courses on Udemy to have access to a TH-cam subscription as well? I am asking because the videos on Udemy lag a lot, making learning from there not interesting at all.
    Kindly consider this for us. Thank you

  • @taessious-ti1kn
    @taessious-ti1kn 11 วันที่ผ่านมา

    create a video on how to make malware with c++ and python

  • @PrincezicoGCFr
    @PrincezicoGCFr วันที่ผ่านมา

    Have been searching for ways to make payment for your courses

  • @HIT...
    @HIT... 11 วันที่ผ่านมา +1

    Title for people who know: 😄
    Title for people who don't know: 💀

  • @strange5700
    @strange5700 11 วันที่ผ่านมา

    i was just talking about you lol

  • @brunohoxha6455
    @brunohoxha6455 11 วันที่ผ่านมา +1

    Why did he use only the unauthenticated and ..%01? He says 40 of %01, however there are like 21 of them in the code. Why didn't he use all the code that he was explaining in the database exploit where he said he would walk us through?

    • @Kali.147
      @Kali.147 9 วันที่ผ่านมา

      I don’t even get this part

  • @Dr_Larken
    @Dr_Larken 11 วันที่ผ่านมา

    Only complain I have about the video, it’s blurry! At first, I thought it was me, thinking my eyes are going bad or something! But the only quality available is 360p. Other than that, absolutely no complaints!!!

    • @giulianoxavier8061
      @giulianoxavier8061 9 วันที่ผ่านมา

      It's your connection, not the video. I watched it entirely at 1080

  • @Snex_official
    @Snex_official 11 วันที่ผ่านมา +1

    Firsttttt🎉❤

  • @muhammadadnan2633
    @muhammadadnan2633 6 วันที่ผ่านมา

    Hi...i want to learn Hacking...i also subscribe this channel but cannot get access till now...please guide how to get access... Thanks

  • @Hari-tv
    @Hari-tv 10 วันที่ผ่านมา

    Yeah, i will search data center with only win deff & win firewall, to test out

  • @it_is_random
    @it_is_random 11 วันที่ผ่านมา +1

    I am first yo

  • @giulianoxavier8061
    @giulianoxavier8061 9 วันที่ผ่านมา

    "can u hack me"? Well, looks like he can 😂

  • @SKE_Dreamskin19
    @SKE_Dreamskin19 10 วันที่ผ่านมา

    hey loi do you know how to crack password with any website except hydra?

  • @aogunnaike
    @aogunnaike 11 วันที่ผ่านมา +1

    No audio?

  • @kanagarajraj1241
    @kanagarajraj1241 11 วันที่ผ่านมา

    Port 80/443 Amazon cloud version how to hacking pleace upload video

  • @doomas9
    @doomas9 11 วันที่ผ่านมา

    I'm Root 🤣🤣🤣 always gets me 😅

  • @arijitdas9115
    @arijitdas9115 7 วันที่ผ่านมา

    That's a LFI vuln 9:07

  • @kjyu4539
    @kjyu4539 10 วันที่ผ่านมา

    imagine a vulnerability in metasploit itself that is exploited by a honeypot to hack the attacker 🤣

  • @johnhiggins9615
    @johnhiggins9615 10 วันที่ผ่านมา

    Up in the air, it is a bird, no it's a plane, it's Superman.

  • @AshleyRajam
    @AshleyRajam 11 วันที่ผ่านมา

    Blowing up a car remotely... Whoa I'm still trying to figure out how to do that to a PC. 😂

  • @kevincalebout3244
    @kevincalebout3244 5 วันที่ผ่านมา

    Ewel kzoen moeten weten dak nog tijd kzoent leren

  • @lifestylecreation9681
    @lifestylecreation9681 11 วันที่ผ่านมา

    Your Facebook page is hacked. How in the world would Mr. Liang be hacked? Quite puzzling.

  • @jeffkaplentm
    @jeffkaplentm 11 วันที่ผ่านมา +1

    Ayo

  • @TanishqVerma-mn2jj
    @TanishqVerma-mn2jj 11 วันที่ผ่านมา

    Bro how to hack 1win casino website for aviator predictions plz make a video

  • @AndreeaCe
    @AndreeaCe 8 วันที่ผ่านมา

    I cannot uninstall not only TH-cam...wtf...
    Why are we stuck in this realm?
    I also have a download in pending after downloading it at least once, I click cancel and it won't freaking cancel. Now I am stuck with the notification also. Tomorrow I have work, I'll go grab the nap I'm trying to nap.

  • @Noname_vvb-w6n
    @Noname_vvb-w6n 8 วันที่ผ่านมา

    sir i can remember everything you say but i cant remember your name

  • @digitalien
    @digitalien 11 วันที่ผ่านมา

    I also asked my mom and she said first finish your homework 😢

  • @yuhanaatmaja
    @yuhanaatmaja 11 วันที่ผ่านมา +1

    FIRST