Big Jump In Remote Desktop Attacks?! Watch How Hackers Do It And Protect Your Computers Now!

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 ต.ค. 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

ความคิดเห็น • 319

  • @LoiLiangYang
    @LoiLiangYang  3 ปีที่แล้ว +53

    What other trends of cyber attacks have been reported lately?

    • @JoaoVictor-xg1sk
      @JoaoVictor-xg1sk 3 ปีที่แล้ว +3

      Talk about the recent Brazil leaks.

    • @s.aravindh6227
      @s.aravindh6227 3 ปีที่แล้ว +3

      Srilanka 2020 cyber attack

    • @mr._ashitey
      @mr._ashitey 3 ปีที่แล้ว

      Please loi how do i install xfreerdp on Kali Linux?

    • @paularvie9473
      @paularvie9473 3 ปีที่แล้ว

      @loi liang Yang
      Does it work if I use VPN between me and remote host??? please answer.. or maybe someone inside the VPN can he does this attack?

    • @nivasvishvas5560
      @nivasvishvas5560 3 ปีที่แล้ว

      I have doubt
      Only Windows 10 pro get rdp attack or windows 10 home also can get or not???

  • @dmitriiprisacari7550
    @dmitriiprisacari7550 3 ปีที่แล้ว +99

    Just to save your time: in this video, you can see how to brute-force a Windows RDP service using a script called crowbar and how to setup up security measures in Windows.

    • @albertobarbieri8280
      @albertobarbieri8280 3 ปีที่แล้ว +2

      Not much of hacking with that scenario ahah

    • @larrymcfished8661
      @larrymcfished8661 ปีที่แล้ว

      Educational purposes, I would never commit a crime and either would you 🙃

  • @jelle5454
    @jelle5454 3 ปีที่แล้ว +7

    Just for people who are stuck finding the local security policy. THIS IS NOT AVAILABLE ON WINDOWS HOME (only pro, enterprise and a couple more)

  • @ntcgtech1153
    @ntcgtech1153 3 ปีที่แล้ว +8

    Dear Loi, I really admire your work & you the way you present , makes it much more interesting. :)
    I want to ask a very basic question here related to Hardware, what would be the minimum configuration needed to run these kind of Brute force attack.
    I am testing Crowbar & using my own custom made word list in my Lab Environment.

  • @dimitristsoutsouras2712
    @dimitristsoutsouras2712 3 ปีที่แล้ว +3

    On the other hand by limiting the attempts of access to a certain number leads to denial access exploits if I am not mistaken.

  • @m0hi8
    @m0hi8 3 ปีที่แล้ว +14

    I really like your videos and everyday wait for your video.

  • @askeladd709
    @askeladd709 10 หลายเดือนก่อน

    Amazing. Thank you for your great content! Seeing a lot of RDP pops in my SOC. From blue perspective, seeing this video is like being blind then suddenly being able to see. A lot of the time it's just like "Yeah, there is malicious activity, but who TF knows where it came from." Amazing to be able to see from the other side.
    For the RDP session, any activity would be visible from the employee/victim's perspective, right? It wouldn't create a hidden session? So the attacker would have to log on at a time when the employee was not likely to be on the desktop?

  • @brightsarfo236
    @brightsarfo236 2 ปีที่แล้ว +1

    So does it mean the remote connection has to be enabled before this can be successful?

  • @HeathBilbrey
    @HeathBilbrey 3 ปีที่แล้ว +15

    I think you should explain how to scan systems for services like RDP in an ip range. Your video skips over important parts of obtaining the needed info to launch attacks against vulnerable systems. Brute force attacks do not work on systems that do not use dictionary words as passwords. Obviously 3rd party lists of commonly used or stolen passwords work in some cases but no competent admin is using dictionary words or commonly used passwords to secure their devices on a network.

    • @leesops710
      @leesops710 2 ปีที่แล้ว +1

      you are right a lot left out.

  • @lesmartin6597
    @lesmartin6597 3 ปีที่แล้ว +1

    Hi ... this was based on windows PC ... can you do a video or provide more information on Linux ... specifically POP's OS

  • @JD-ub5ic
    @JD-ub5ic 2 ปีที่แล้ว

    Thanks for showing this security policy, I wasn't aware of it!

  • @IbrahimGanaMalgwi
    @IbrahimGanaMalgwi 3 ปีที่แล้ว

    I am new here, I am getting passion for Cyber Security, and also becoming and ethical hacker. Am enjoy your videos. Do you have like a coaching session or class?

  • @anonymousbritishcolumbia
    @anonymousbritishcolumbia 2 ปีที่แล้ว

    Do you need to change any setting to execute this on a computer outside your local network ?

  • @zuberkariye2299
    @zuberkariye2299 3 ปีที่แล้ว +1

    OMG, i i finished the video and just found the solution i think, my windows is in Active Directory Domain join and i configured the exactly policy he just did through Group Policy Managent tool in AD Windows Server 2019, btw this is what i use fro my homelab. i guess i will give different dns or i will change the policy to 0 attempt, thanks lot buddy!

  • @bfrd9k
    @bfrd9k 3 ปีที่แล้ว

    Example is with NLA disabled but crowbar says it supports NLA. If you're curious.

  • @charlesacifor821
    @charlesacifor821 3 ปีที่แล้ว +2

    Does it require that the target windows computer has to be on the same network as the attacker ?

    • @VitisCZ
      @VitisCZ 3 ปีที่แล้ว +2

      That depends on the network topology if all the machines are behind NAT then it has to be on same network however if it's for example a server that is port forwarded through the firewall and NAT then it can be attacked from the internet which is why you shouldn't port forward RDP into the internet but make a VPN service using certificate instead and RDP over VPN connection made into the network

  • @omarimrharn1195
    @omarimrharn1195 3 ปีที่แล้ว

    Iappreciate your perfect knoledge your support. TANKS.

  • @MrITGuy
    @MrITGuy 3 ปีที่แล้ว

    You were trying to brute force this within the same network or over internet process?

  • @O2C69
    @O2C69 3 ปีที่แล้ว

    in azure use security centre and 'just-in-time', and allow connectivity from only company vpn public router ip or company vpn dhcp subnet for given server.

  • @enzoscandelt3350
    @enzoscandelt3350 3 ปีที่แล้ว +2

    Using those policies will automatically block your Server, as bot-nets are attacking the RDP port constantly. So make an IP Scope in your Firewall will be the solution, instead of using a windows server policy.

    • @marcovenegas2256
      @marcovenegas2256 2 ปีที่แล้ว

      Do you have a link to reference the setting up of the IP Scope option?

  • @waynesvan4676
    @waynesvan4676 3 ปีที่แล้ว

    Thank you... what level of knowledge is required to complete your ethical hacking course and does it lead to a recognized qualification at all?

  • @mariangelescordero4278
    @mariangelescordero4278 3 ปีที่แล้ว +1

    Excellent vid and channel, thx for sharing. I would like to pick your brains for a question bugging me for some time: since win 10 was launched I have come across, while trying to disable the remote access in several computers, a warning that the OS I was using did not have that option available any more. Was that a sign of a probable hacking in progress, or is it a fact that you are aware of? It felt odd back then...

  • @salahmai9576
    @salahmai9576 3 ปีที่แล้ว

    what do you think about the RMM tool/platform? are they secured? what do you recommend as RMM?

  • @docholliday1811
    @docholliday1811 3 ปีที่แล้ว +3

    Awesome video, great information! You have a fantastic channel keep up the great work. Thank you!

  • @морс-ф3д
    @морс-ф3д 3 ปีที่แล้ว +3

    great!!!!!!!!!!!!! thank you for ur lessons!!!!!!!!

  • @Supeone7897
    @Supeone7897 2 ปีที่แล้ว

    The edition of the Windows that my laptop is using (home edition), doesn’t have the Remote Desktop, but only has the Remote Assistance in the Advance System Settings, so does it mean that the Windows version make my laptop not eligible for remote desktop connection? And if so, is it still possible for hackers to remotely control and access my laptop?

  • @hemanacademyandsecurity
    @hemanacademyandsecurity 3 ปีที่แล้ว +1

    U come after a long time, good to see u man! most of them try to attack only but I believe in securing and u too also!

    • @nomi3d
      @nomi3d 3 ปีที่แล้ว

      arif bhai kia ap muje sikhao gay hacking mera naam nomi hy

    • @hemanacademyandsecurity
      @hemanacademyandsecurity 3 ปีที่แล้ว

      @@nomi3d aap khud seekh jaawoge sirf TH-cam dekhkar! Per jaldi sikhna change ho to koi course le lo aur hacking se related web series , movie, blog, Sab dekh daalo

  • @z-root8955
    @z-root8955 3 ปีที่แล้ว +11

    the chance of this attack to succeed in real world is 1% or less

    • @BigReddthehebrew
      @BigReddthehebrew 3 ปีที่แล้ว

      Not True, There's
      tons of MSPs dealing with companies who have been hit with Metasploit tools

    • @kristopherleslie8343
      @kristopherleslie8343 3 ปีที่แล้ว +3

      @@BigReddthehebrew did you bother doing the math? 1% of 8 billion is roughly 50 million. Let that marinate for a second. Every company on the planet doesn't use computers. Every person on the planet barely has internet much less a computer or electricity. My personal number would be more likely about 3-5% total because that based on the number of target companies or individuals over the last 10 years is almost spot on.

    • @BigReddthehebrew
      @BigReddthehebrew 3 ปีที่แล้ว

      @@kristopherleslie8343 are you asleep or have you not been seeing the companies getting hacked and i know small companies get hit because we stop a lot of attacks. Almost all modern companies are internet-based what planet do you live on

    • @kristopherleslie8343
      @kristopherleslie8343 3 ปีที่แล้ว

      @@BigReddthehebrew the one you live on silly man. Apparently you have hit an emo mode, and can’t do numbers. Said what I said about the numbers so peace out

    • @LP-fy8wr
      @LP-fy8wr 3 ปีที่แล้ว

      My question is why the hell would you have a terminal server directly facing the internet anyway. If you do expect to get hammered by the wanna be hacker Skiddie patrol. We would setup honey pots that face the web and watch people hitting them in real-time with Security Onion. This happens on a daily basis for sure

  • @btno222
    @btno222 2 ปีที่แล้ว

    Thumbs Up, how can i find a list of ransomware of their extensions of the Users files?

  • @LONEWOLF-nf8fn
    @LONEWOLF-nf8fn 3 ปีที่แล้ว +1

    Thank u sir for your video and information. Actually i have a case. My pc had a virus and once it was running qemu which i believe is used to gain access to computer from remote desktop plzz help me sir and tell me what should i do plzz sir im afraid those hackers might get my imp data😭.

  • @tradertube
    @tradertube 3 ปีที่แล้ว +1

    Nice explanation! Thanks for sharing.

  • @TorsTechTalk
    @TorsTechTalk 3 ปีที่แล้ว +2

    Can I edit the Local Policy with Windows 10 Home as well?

    • @deViant14
      @deViant14 3 ปีที่แล้ว

      No. But many policies have registry equivalents.

    • @TorsTechTalk
      @TorsTechTalk 3 ปีที่แล้ว

      @@deViant14 thanks for the reply 🙂

  • @TopG-bt7lk
    @TopG-bt7lk 9 หลายเดือนก่อน +1

    when i try cd crowbar/ it says no such file or directory anyone can help me fix it

  • @ierosgr
    @ierosgr 3 ปีที่แล้ว

    1:36 I f the pc trying to be hacked via rdp is in domain and and you check Allow connections from ........ Network Level Authentication he wonyt be able because he is not a member of the domain . Even if he tries to join he will need an admin account to do so. Most measurements better the changes to bypass you the net bots trying to find holes in the system

  • @fokkedeboer2342
    @fokkedeboer2342 3 ปีที่แล้ว +4

    This is misleading. The hacker first needs access to your network. Unless you port forward, but that's just stupid. Use VPN instead.

    • @drewg5012
      @drewg5012 3 ปีที่แล้ว +2

      I don't think it's misleading. This is information is relevant if someone were to gain access to a network using other methods. Also, with more windows instances being hosted on AWS, Azure, and Google Cloud. The chances of an exposed RDP service is higher (if the administrator does not configure the correct security group / NACL )

  • @zeusyee4211
    @zeusyee4211 2 ปีที่แล้ว

    What if the attack pc did not turn on Allow Remote Assistant connections to this computer? Can we still hack in by this method?

  • @s28.bitdl.ir.x
    @s28.bitdl.ir.x 3 ปีที่แล้ว +1

    I LOVE YOUR ALL VIDEOS, U ARE SO GOOD PERSON 👍 💗 😍😘

  • @TS-jz5vh
    @TS-jz5vh 2 ปีที่แล้ว

    I was wondering is there anyway to access the host computer with logging the user off while your login. Using Remote desktop?

  • @leeduhart105
    @leeduhart105 3 ปีที่แล้ว +6

    great video and love your content!

  • @RotApple0
    @RotApple0 3 ปีที่แล้ว

    Beside this I also change the default port and add inbound rules to allows only trusted IP to pass-thru; a little pain if you're a traveler but that's what vpn is for. May be an open 2FA is the next option for sure.

  • @NghiaTran-pq9zw
    @NghiaTran-pq9zw 3 ปีที่แล้ว

    Thanks for another great video Loi. After this video, I noticed that my laptop has been hacked several times before (or more than that) without knowing.
    I tried your instruction with my virtual window 10 pro. I successfully access the log on screen, but it shows "to sign in remotely, you need the right to sign through remote desktop services"
    Any solutions to solve this problem from my kali machine?

  • @ziadfawzi
    @ziadfawzi ปีที่แล้ว

    Thank you

  • @TwistedMoonSkull
    @TwistedMoonSkull 3 ปีที่แล้ว

    i need your help i have been hit with a reverse shell attack how do i stop this

  • @اشرفالقايدي
    @اشرفالقايدي 9 หลายเดือนก่อน

    Thanks

  • @dharmendranaick3221
    @dharmendranaick3221 3 ปีที่แล้ว +1

    🙏 Thanks man..!! For uploading this video...👍

  • @raulfernandezperez73
    @raulfernandezperez73 3 ปีที่แล้ว +1

    so ... if the password its not like so easy ? also if the target pc has the usernames renamed, like i always do after installing it, algo if the target user its normal user, u cant do much, such as installing a keylogger or a malware, things like that, those things that a not good hacker would do.

  • @nazdabner2685
    @nazdabner2685 3 ปีที่แล้ว +1

    Thanks for this video

  • @kryptorNITE
    @kryptorNITE 3 ปีที่แล้ว +19

    I just wasted 10 minutes of my life - i thought you were exploiting a known RDP CVE, not a basic brute force.

    • @kristopherleslie8343
      @kristopherleslie8343 3 ปีที่แล้ว +6

      You likely wasted our time with an unhelpful comment about your lack of understanding before a video ended...

    • @ViolettSnake
      @ViolettSnake 3 ปีที่แล้ว +1

      You're such a dork, Clint.

    • @kristopherleslie8343
      @kristopherleslie8343 3 ปีที่แล้ว

      @@marioklarenbeek67 kk

    • @aty4282
      @aty4282 3 ปีที่แล้ว

      @@marioklarenbeek67 kkk

    • @antoniofuller2331
      @antoniofuller2331 3 ปีที่แล้ว

      Your life means nothing, Clint

  • @IzzyBenoliel
    @IzzyBenoliel ปีที่แล้ว

    Is there a good free solution to enable 2FA for RDP access?

  • @angelsky02
    @angelsky02 2 ปีที่แล้ว

    hello I'm using windows 11 and some phew days ago thank you for my av alert me they wastry to hack my PC via the RDP printings tool so the av block the intrusion but what I get worried about it was a massive attack with this tutorial do I say or did you recommend me to disable RDP so I didn't use RDP at my PC

  • @scleon1229
    @scleon1229 3 ปีที่แล้ว

    Thanks for teaching, very clear.

  • @paularvie9473
    @paularvie9473 3 ปีที่แล้ว +1

    Does it work if I use VPN between me and remote host??? please answer.. or maybe someone inside the VPN can he does this attack?

    • @fokkedeboer2342
      @fokkedeboer2342 3 ปีที่แล้ว

      No, the hacker needs to be inside your network. Unless you port forward

  • @tinkerx3653
    @tinkerx3653 3 ปีที่แล้ว

    hi great video, but local security policy app is not available on windows 10 HOME editions, as well as using secpol.msc or gpedit.msc, im not sure but other youtube videos or forums on how to solve this issue requires you to have to download third party apps or tools? i dont think this is safe or they could be trusted, is there a way to do this on windows 10 home edition without download any tools?

    • @WonderfulCan
      @WonderfulCan 3 ปีที่แล้ว

      Home edition don't have RDP service either so this is not a concern.

  • @rajaouipalestini7127
    @rajaouipalestini7127 3 ปีที่แล้ว +1

    Thanks for explaining these important stuffs. I like it.

  • @umarmuzammil7332
    @umarmuzammil7332 3 ปีที่แล้ว +6

    Bro put a content how hacker spoof sms

  • @septiawanfran
    @septiawanfran ปีที่แล้ว

    Thank you for this information

  • @goldahong4392
    @goldahong4392 หลายเดือนก่อน

    Hi, my onenote has two .exe files. And everytime i watch TH-cam video, something similar to what I has written in onenote would appears in youtube etc.. how to cure this?

  • @marekg83
    @marekg83 3 ปีที่แล้ว +4

    Rule 1: don't expose RDP (or any other unnecessary service) to the Internet.

    • @marekg83
      @marekg83 ปีที่แล้ว

      @Asu It means to use a firewall at the edge of your network and open only ports that are necessary. E.g. if you only run a web server you should only open TCP ports 80 and 443 from the outside. If you run a mail server you should only open TCP ports 25, 465 and 587 from the outside. If you run both servers you should only open those five ports and nothing else from the outside etc. Of course these ports may be different depending on your configuration and services you are providing. If you need remote management access like Remote Desktop or SSH you should use VPN.

    • @marekg83
      @marekg83 ปีที่แล้ว

      @Asu Sure.

    • @marekg83
      @marekg83 ปีที่แล้ว

      @Asu I don't know. If netstat shows it, it means your PC is or was connected to this AWS service. Many programs or your OS itself can connect to this service in the background. Make sure your OS, antivirus and other software is up-to-date. Uninstall unnecessary programs and run antivirus scan.

  • @aabirraghib8826
    @aabirraghib8826 ปีที่แล้ว

    how do i scan list of unknown range of ip address which has port 3389 open..any command fr tht

  • @عباسمزهرلفتةالعيبي
    @عباسمزهرلفتةالعيبي 3 ปีที่แล้ว

    Best info
    Many thanks for you

  • @matievermeulen2240
    @matievermeulen2240 3 ปีที่แล้ว

    Can you make a video about making a backdoor (maybe undertake would be nice) thanks!

  • @Mochi-kane
    @Mochi-kane 3 ปีที่แล้ว +3

    Thank you. 감사합니다.

  • @necafe1
    @necafe1 3 ปีที่แล้ว

    I guess it is better not to allow remote desktop instead of changing account lockup modification. Am I wrong? And why allow 2 times? Is it something wrong if I lock up after 1st attempt?

  • @ips0302
    @ips0302 3 ปีที่แล้ว +2

    i wish i could buy your full ethical hacking course but its 997$...way too expensive..

  • @adnaan_al3pha
    @adnaan_al3pha 3 ปีที่แล้ว

    realy i lked your videos but want ask you one how to tack someone using kali linux

  • @tenmaxim1904
    @tenmaxim1904 3 ปีที่แล้ว +2

    Hi Loi! Thanks for your labor, it's very good to start but not applicable for present day for 99% companies (Account lockout policy enabled almost everywhere).
    But anyway, thank you for all! It very useful material because when you know how to HACK target via some special port/protocol/APP or what ever - you will know more about HOW TO PROTECT! Thanks ;)

    • @Only__Finance
      @Only__Finance ปีที่แล้ว

      Use a rubber ducky to disable this policy in 2 seconds

  • @Heaven_Minded
    @Heaven_Minded 2 ปีที่แล้ว

    Hi Loi. I have enabled or allowed remote access to my target machine. In fact, i was able to successfully ping the IP Address but after running the command to start i'm still getting "Trying (the ip address:3389). Any suggestions>

  • @joeschmoe435
    @joeschmoe435 2 ปีที่แล้ว

    Can RHOSTS be set to a text file containing a list of IP's?

  • @colinmiles1052
    @colinmiles1052 3 ปีที่แล้ว

    Useful information - thanks.

  • @azeegundro5195
    @azeegundro5195 3 ปีที่แล้ว +1

    lovely content, eye opening thanks alot...

  • @vasimgodil2085
    @vasimgodil2085 3 ปีที่แล้ว

    Sir the attack which you have shown in video is on local network base attack but if we want to perform attack over the network then what is command for that And if any network administration has change default port of rdp then how to find port of rdp please reply

    • @jaiupadhyay7172
      @jaiupadhyay7172 2 ปีที่แล้ว

      Can you find any port yet or any method which crack rdp ?

  • @dharmendranaick3221
    @dharmendranaick3221 3 ปีที่แล้ว +1

    Please make ADB videos 👍👍👍👍👍

  • @thereal_mp
    @thereal_mp ปีที่แล้ว

    if the user doesnt have a password... what should we use in the parameter -C ?

  • @prohackergamingyt
    @prohackergamingyt 3 ปีที่แล้ว +1

    can you plz make a video on RAT ( Remote Access Trojan ) Virus plz with full installation and steps

  • @JeanLucGARNIER
    @JeanLucGARNIER 3 ปีที่แล้ว

    Great share, thanks a lot! Is there any list of your preferred tools, such as freerdp, metasploit etc. ? It would be great to install the whole environment alltogether! 😉

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW ปีที่แล้ว +1

      Obviously these are all included in Kali/Parrot/Arch etc

  • @camerellakayla9881
    @camerellakayla9881 3 ปีที่แล้ว

    U done a Fantastic video for US thanks man

  • @svmsales202
    @svmsales202 3 ปีที่แล้ว +1

    Wow great video

  • @Secure_Shadow
    @Secure_Shadow 10 หลายเดือนก่อน

    Local security policy isn't available.What to do

  • @ibnuahmed4515
    @ibnuahmed4515 3 ปีที่แล้ว

    My account lockout threshold is grey and cursor down/up is disabled or not working.
    What that mean ?

  • @Lumosr
    @Lumosr ปีที่แล้ว +1

    how th do u get metasploit

  • @berkerarslan9572
    @berkerarslan9572 3 ปีที่แล้ว

    but you can only use this if you have windows 10 pro otherwise in normal or home editions it does not allow you to do it

  • @abidtalks3810
    @abidtalks3810 3 ปีที่แล้ว +1

    is that your ip address in the crowbar command or its the victims ip ??

  • @adeelahmed8159
    @adeelahmed8159 3 ปีที่แล้ว

    I tried to do that for practice but I am stuck on this issue "" not enough arguments for the string "" what should I do please help if you can.

  • @JonesDari
    @JonesDari 3 ปีที่แล้ว

    Is your computer safe from rdp attach if the "don't allow remote connections to this computer" is checked

  • @gomdsahn4199
    @gomdsahn4199 ปีที่แล้ว +2

    I’m not sure how I can follow along and copy every step and it still fails haha

  • @marleyzeke2571
    @marleyzeke2571 3 ปีที่แล้ว +1

    This is what i need

  • @devanshkanda9618
    @devanshkanda9618 3 ปีที่แล้ว +1

    Very informative video sir

  • @dandee28
    @dandee28 3 ปีที่แล้ว

    how do i block my computer from these things even with a firewall, router, and antivirus? do they even help?

  • @raulfernandezperez73
    @raulfernandezperez73 3 ปีที่แล้ว +2

    but i learned to install and clone metasploit, now i dont have to install kali to use it, thanks

    • @jay-lu3sk
      @jay-lu3sk 3 ปีที่แล้ว +1

      You can install it on Android. In termux..

  • @balarekha13
    @balarekha13 3 ปีที่แล้ว

    Hi, thank you for the video. I tried to get the password of a known user through the crowbar command. But while running, crowbar is picking up the first IP address of the subnet instead of the actual IP address of the machine mentioned in the command. Why is this happening and how can I fix it?

  • @georgedibsz7644
    @georgedibsz7644 3 ปีที่แล้ว

    What ver of linux are you using

  • @Bwcap
    @Bwcap ปีที่แล้ว

    Hello, where we can find this password file list? Which been used for the attack?

  • @13thlittlenightspanky
    @13thlittlenightspanky 3 ปีที่แล้ว

    .with backend or front end .notice if you tamper with the set it can mess up the setting. I can't find anything like this .
    I wish I new the software and where it would fit in...with the hard ware ....example a phone app has to be with your phone or device...to use the phone to call ..
    Nice if you could dial the router or gate way from the URL..and it seems like this is only going to work if your connected to the same lan🔥. .
    .😈.
    .
    . .

  • @rtdctatr
    @rtdctatr 3 ปีที่แล้ว +6

    Nice content man

    • @Crypt0_7377
      @Crypt0_7377 3 ปีที่แล้ว

      skid

    • @rtdctatr
      @rtdctatr 3 ปีที่แล้ว

      @@Crypt0_7377 how ?

    • @rtdctatr
      @rtdctatr 3 ปีที่แล้ว

      @@Crypt0_7377 I challenge you in a CTF

  • @mrchannel2324
    @mrchannel2324 3 ปีที่แล้ว

    Sir how can i get your membership?

  • @lovenoip
    @lovenoip 3 ปีที่แล้ว

    If I'm not currently logged in. Will myself also be blocked from logging in?

  • @hstrinzel
    @hstrinzel 10 หลายเดือนก่อน

    Does anyone have experience with the MINIORANGE 2FA system for Windows? Would that be a good choice?

  • @selvin9845
    @selvin9845 3 ปีที่แล้ว

    Thanks a lot bro... 👍

  • @goldahong4392
    @goldahong4392 หลายเดือนก่อน

    Hi professional, my wireshark shows a foreign ip has been broadcasting data to my local router which has IP 172.xxx.x.x. I recall my router should be 192.168.x.x right? How come it is this 172 address? If you could help, that would be great.

  • @definitelymynft8855
    @definitelymynft8855 2 ปีที่แล้ว

    Dumb question but, how do i check my rdp client ip? Please help me