Hacking: Too easy?

แชร์
ฝัง
  • เผยแพร่เมื่อ 13 ต.ค. 2024

ความคิดเห็น • 282

  • @davidbombal
    @davidbombal  3 ปีที่แล้ว +21

    Menu:
    Are they making hacking too easy? 0:00
    Story 1: Companies doing dumb things: 0:40
    Are Blackberry phones the best? 2:18
    Example of why people steal data: 3:42
    Story 2: CEO doesn't want any tools: 4:40
    It's a joke really: 6:35
    Rockyou wordlist: 8:25
    Top 10 passwords: 9:30
    You too good for rockyou? 10:40
    75 - 80% success rate: 11:15
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    ================
    Links:
    ================
    eLearn Security: elearnsecurity.com
    OSCP: www.offensive-security.com/courses-and-certifications/
    INE: bit.ly/inetraining
    SANS: www.sans.org/
    Hack the box: www.hackthebox.eu/
    Try Hack Me: tryhackme.com/
    CTF Time: ctftime.org/ctf-wtf/
    CEH: www.eccouncil.org/programs/certified-ethical-hacker-ceh/
    Cyber Blue: securityblue.team/
    Cyber Defenders: cyberdefenders.org/
    Did I miss something? Please comment.
    ================
    Connect with Neal:
    ================
    LinkedIn: www.linkedin.com/in/nealbridges/
    Twitter: twitter.com/ITJunkie
    Twitch: www.twitch.tv/cyber_insecurity
    ================
    Support me:
    ================
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @RB_intactbreacher
      @RB_intactbreacher 3 ปีที่แล้ว +1

      Where are u from sir...can i meet u ?? I m from Nepal..and i want to come to your country for your class

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +3

      @@RB_intactbreacher I don't present classes any more. The best way to meet me will be at Cisco Live when we are allowed to travel again.

    • @GauravKumar-ed3wu
      @GauravKumar-ed3wu 3 ปีที่แล้ว

      can we have that list of password (13 gb)

    • @aayush5196
      @aayush5196 3 ปีที่แล้ว +1

      Hi sir. I just recently started getting into cyber security and hacking. I enjoy your videos but I have no idea what's happening. Could you tell me where I can start given that I have zero knowledge.

  • @gururajwankhade6162
    @gururajwankhade6162 3 ปีที่แล้ว +7

    This series with Neal is pure gold, so much informative and inticing. Thank you sir! I am enjoying this!!

  • @magificul
    @magificul 3 ปีที่แล้ว +11

    Absolutely love the collaborations you do with Neal. You guys share a wealth of information between the two of you. Thank you

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you! Really happy to hear that :)

  • @ali0ghanem
    @ali0ghanem 3 ปีที่แล้ว +21

    Finally, I am on day off to see your videos when they are published. to the millions subscribers, sir

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +6

      Thank you Ali! Hopefully soon :)

  • @anchorheavenonearth
    @anchorheavenonearth 3 ปีที่แล้ว +12

    These videos with David and Neil have been such a positive reinforcement to keep searching for new tactics and investigating pathways to prevent breaches. You, gentlemen, are quality tech-guardians.

  • @tecra3toshiba149
    @tecra3toshiba149 3 ปีที่แล้ว

    I really see the value of watching your videos, for a wider audience. I am no "expert", but I am literate. At least I know where to search for answers. The other persons who have a real open hole in their security is - our seniors. In their minds, physical security meant that you were very much less apt to be a victim. I have had more grief - in trying to educate some seniors in bank security - Cell phones, routers. And when I have a yr old laptop passed to me, there is no password on it - and I set it - a year ago. The Bank info has a minimum pass and it is simple. I keep moving them towards - easy to set security - key password managers, as a way to at least put something around them. Thank you!

  • @GlennNiesen
    @GlennNiesen 3 ปีที่แล้ว

    This is the absolute truth. We had the security of our building downgraded because the new CEO got clocked out when he went to the bathroom...and forgot to bring his security badge with him. No one else ever had that problem. Now all of our buildings are left almost wide open as a result.

  • @Josh-vu4sb
    @Josh-vu4sb 3 ปีที่แล้ว

    This is cool David! I just noticed the Elastic logo in the background. Actually setting up an ELK server for a bootcamp project right now!

  • @educastellini
    @educastellini 3 ปีที่แล้ว +1

    -Great content ... !!!
    -People forget that digital security weaknesses, especially for those who have an important role in a large company, compromise the company where they work in a very expensive way.
    So I recommended taking the introductory Security courses for my wife who started programming in Python now.
    -She even without a lot of technical knowledge at the moment, this week she did the two Fortinet NSE 1 and 2 certifications that are free on their website and focused on people in general and not on technically trained personnel and now she is doing the free Cisco introduction Cyber ​​Security because these are for everyone including administrative people.
    -Thank you so much for the knowledge Professor David and Neal ... !!!

  • @dreindenver798
    @dreindenver798 3 ปีที่แล้ว +1

    Always love your collabs with Neal.
    That password is on a sticky note under his keyboard.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you. lol... exactly!

  • @dencam
    @dencam 3 ปีที่แล้ว

    These videos with David and Neil usually give me the roadmap/blueprints for cracking into Cyber Security.
    I believe I need to work hard on my dreams to be realized and come out of the comfort zone.
    The motivation these guys are giving me us immeasurable, thank you.

  • @ajaybalaji4937
    @ajaybalaji4937 3 ปีที่แล้ว +3

    Weekend vibes with David sir started positively

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Have a great weekend Ajay!

  • @sondertekken
    @sondertekken 3 ปีที่แล้ว

    I've recently just discovered your channel from a suggestion on a thread from r/learnprogramming. I plan to become an cybersecurity expert and pentester in the future, and I have good confidence that you will be of great help. Thanks for sharing your knowledge. You've earned my sub :)

  • @theredditbandit
    @theredditbandit 3 ปีที่แล้ว +9

    Love these interviews

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +5

      Really happy to hear that Aryan!

  • @Josh-vu4sb
    @Josh-vu4sb 3 ปีที่แล้ว +1

    Also at the 11:07 mark is he talking about "seclists" its now included in Kali and I believe Parrot OS.

  • @ChristineSpringerElaine
    @ChristineSpringerElaine 3 ปีที่แล้ว

    These vids are awesome. Planning a cyber security career in my next life phase. Pleased to hear that I actually understand the concepts after watching your videos. Also, job security comes from working for people who still do dumb things. 😜 Thanks!

  • @ABDR._.
    @ABDR._. 3 ปีที่แล้ว +6

    I love Your Content so Much Mr.David Bombal ! 👏👏👏👏👏👏👍👍🔥🔥

  • @yohannahmcdonald9688
    @yohannahmcdonald9688 3 ปีที่แล้ว

    The higher up a person is in a company, the more likely they're not following security protocol imo. I have personally seen people use literally one letter passwords.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Just unbelievable what people do

  • @DPearls24
    @DPearls24 3 ปีที่แล้ว

    So on point. Execs are the biggest security hole for just the reasons you discussed.

  • @pivotal-ai
    @pivotal-ai 3 ปีที่แล้ว

    If passwords are hidden and only known to us... Then how are common password lists available?
    How accurate are they? What companies contribute? ... Why don't they prevent signing up with those passwords then since they have the data?

  • @Pianeta0scuro
    @Pianeta0scuro 3 ปีที่แล้ว +1

    "We are all requal but some of us are more Equal then others" Thank to these people my life was so easy and funny. Guys never stop learning , knowledge make us free people.

  • @Hartley94
    @Hartley94 3 ปีที่แล้ว

    It starts with easy things > complex > sophisticated > *

  • @akshatbhatter178
    @akshatbhatter178 3 ปีที่แล้ว +1

    Requesting a course on Mobile Phone Hacking or social media Hacking and how to escape or be safe from it. Please

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you for the suggestion.

  • @aravbudhiraja
    @aravbudhiraja 3 ปีที่แล้ว

    I was one of those ppl who thought that dictionary attacks were stupid and they never work. A few months back I realized that people actually use stupid passwords such as 123456 or abcd123

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Glad you learned Arav :) Unfortunately people don't do what they should do.

    • @aravbudhiraja
      @aravbudhiraja 3 ปีที่แล้ว

      @@davidbombal I was one of those ppl who used a weak password. I wasn't stupid enough to make it something like 12345 😂. Also we shouldn't store our passwords in the browser. Use a password manager such as norton's or dashlane. Maybe not lastpass as I've heard they track you. Now most of my passwords are more than 20 characters and are a bunch of letters,symbols and numbers.

    • @aravbudhiraja
      @aravbudhiraja 3 ปีที่แล้ว

      @@davidbombal chuck made a vid on Linux security so u cud make a vid on something like password security

  • @davidogedegbe1591
    @davidogedegbe1591 3 ปีที่แล้ว

    That's the reality. However nothing can be done to change that. Even cybersecurity professionals use same password for multiple accounts. We just want some to recall something easily. An option would be to use password apps.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Human nature - right?

  • @cyprax5496
    @cyprax5496 3 ปีที่แล้ว +1

    Love your videos started hacking on kali Linux with virtual box

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you. Well done!

  • @xAngryDx
    @xAngryDx 3 ปีที่แล้ว

    Interesting. In my, opinion penetration testing is different from hacking. Hacking would be getting something like John The Ripper or LinPeas for example, to understand how it is working, understand the code itself, and modify it into a more effective tool. And, as long as people are too lazy to create a sort of complex password, RockYou or SecList are very useful. On any penetration testing course, the tools which are taught can be used in the real-world with a high percentage of success - I tried myself BurpSuit Community on one web server, and SQL injection was easy to discover. But, can such tools work against enterprise solutions? For example having Palo Alto, Cisco ASA, or Sophos as a firewall - I am not even mentioning having a double firewall for double NATing as an example. Then, L3 switches with ACL configured - David, you know better than me how to do security on those switches, and a network monitoring solution - Like DarkTrace.

  • @kengy123456
    @kengy123456 3 ปีที่แล้ว

    My CEO uses the Blackberry for the same reason - Blackberry email service is more secure. *Face palm*

  • @harshguptaxg2774
    @harshguptaxg2774 3 ปีที่แล้ว +1

    Great video keep it up sir . This is Dipanshu

  • @khabib1952
    @khabib1952 3 ปีที่แล้ว +1

    Be careful, Intelligence abilities can also self-destruct if misused!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Humans get in the way - right?

  • @aravbudhiraja
    @aravbudhiraja 3 ปีที่แล้ว

    Also if u don't wanna use rockyou, I wud recommend seclists. It's a number of wordlists u can download with apt. sudo apt install seclists

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Good recommendation. For detail here as well: tools.kali.org/password-attacks/seclists

  • @iknasiuskon
    @iknasiuskon 3 ปีที่แล้ว

    thanks for the information, it is very useful for me, but is it possible if each video is accompanied by Indonesian subtitles because many people want to learn but have difficulty speaking English

  • @oSerpicox
    @oSerpicox 3 ปีที่แล้ว

    I genuinely love your content David. Thank you for all that you do.

  • @snowman1185-v
    @snowman1185-v 3 ปีที่แล้ว

    great conversation fellas!

  • @w3mct
    @w3mct 3 ปีที่แล้ว +1

    thank you for this video and training lessons. i absolutely love this channel and learning so much from you. as well as finding out that i have more knowledge than i thought or even gave myself credit for.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you! A lot of us suffer with imposter syndrome. Believe in yourself.

    • @w3mct
      @w3mct 3 ปีที่แล้ว

      @@davidbombal thanks, im in your discord as well. just introduced myself.. name is @simonfuture2

  • @SenorRabbs
    @SenorRabbs 3 ปีที่แล้ว

    How to teach directors and CEO’s to follow IT Security Policy?

  • @gabibd1992
    @gabibd1992 3 ปีที่แล้ว

    I love your videos and stories! Keep up the good work

  • @vyasG
    @vyasG 3 ปีที่แล้ว

    Thank you for this informative video. People need to use password manager. Everyone who understands the risk of password theft, have to take the responsibility of educating family and friends to use a password manager.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Agreed Vyas. Unfortunately a lot of people don't :(

  • @jrtaylor1275
    @jrtaylor1275 3 ปีที่แล้ว

    Are fingerprint scanners a good alternative to passwords?

  • @faranahmadk7401
    @faranahmadk7401 3 ปีที่แล้ว

    what was the channel Neil talking about? (some TH-cam channel about honeypot).

  • @amiladroid
    @amiladroid 3 ปีที่แล้ว

    Another one 😎 David ft Neal 🤩 love these interviews.

  • @theg00dpirate
    @theg00dpirate 3 ปีที่แล้ว +1

    David I got to say you re great and inspiring trainer. I my self am a network trainer but you re in a Super Bowl level. Thanks for the amazing content. Um abraço desde Portugal.

  • @abdulazimpatel8467
    @abdulazimpatel8467 3 ปีที่แล้ว

    🤯😳🤯 13 blackberry??? 🏃‍♂️💨

  • @0xsh1v4m9
    @0xsh1v4m9 3 ปีที่แล้ว +2

    Please make video on WILL AI REPLACE Cyber security.

  • @littlecutie8064
    @littlecutie8064 3 ปีที่แล้ว +2

    Love and Support from india 😊😊

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Jaya!

    • @ramnikTDM
      @ramnikTDM 3 ปีที่แล้ว +1

      Me to from 'Bharat'

    • @littlecutie8064
      @littlecutie8064 3 ปีที่แล้ว +1

      @@ramnikTDM super bro

  • @phacowil
    @phacowil 3 ปีที่แล้ว

    What?
    13GB wordlist file!
    Where the hell is the fucking file? Pls keep featuring Neal in videos once in a week.

  • @codenoob9325
    @codenoob9325 3 ปีที่แล้ว

    So true. How many times I applied to jobs to administer and secure windows 7 and 8 OS or legacy softwares. How am I supposed to secure lagacy systems. They just don't understand. When I come to them the first thing I tell them that they need to migrate to updated supported systems. And they get defensive and angry, why?

    • @sethadkins546
      @sethadkins546 3 ปีที่แล้ว

      Tbf at least 8 is still getting security updates, and you can have plans to keep getting 7 updates by paying money.

  • @ABDR._.
    @ABDR._. 3 ปีที่แล้ว +1

    Keep Going Mr.David Bombal You are The Best ! ❤💚💜💖🌌🔥🔥👏👏🍬🍬💕✅🤗

  • @digitalmallcomua
    @digitalmallcomua 3 ปีที่แล้ว

    another great episode between those two great people !

  • @FreshTechNetworkInterviewQA
    @FreshTechNetworkInterviewQA 3 ปีที่แล้ว

    It’s pleasure to subscribe your channel sir ....

  • @hexbrokers9115
    @hexbrokers9115 3 ปีที่แล้ว +2

    I like this type conversation information.

  • @karanborana8540
    @karanborana8540 3 ปีที่แล้ว

    Hey David, can you make a video with Neal on password manager?

  • @m_darkwell
    @m_darkwell 3 ปีที่แล้ว

    I learn new things every day from your videos... Great content👍👍

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Happy to hear that!

  • @arzoo_singh
    @arzoo_singh 3 ปีที่แล้ว

    Too easy to hack ..but don't try this ..just for education .
    1)Know the target ...let's say x computer (Many tricks to know someone's identity)
    2)Run some scan using paid softwares trust me they have their own advantage .
    3)Run Armitage ..GUI of Metaspolit .
    My advice this is not hacking brother grow up be matured never try this on anyone or neighbours rather hack you're own machine .
    The real hacking is knowing what is going behind the scenes ...it's very deep.

  • @robertcrier3551
    @robertcrier3551 3 ปีที่แล้ว

    "We will.. We will.. Rock you!" - external actor

  • @ramnikTDM
    @ramnikTDM 3 ปีที่แล้ว

    These CEOs are like the CEO Of the Ecorp{EVIL CORP}.

  • @rohanadapala2607
    @rohanadapala2607 3 ปีที่แล้ว

    It is very difficult to crack the the Indian wifi password u can't even found that type of password in any rockyou.txt or seclist, Actually we need to create new wifi password txt file for Indians only....🔥( BUT UR EXTREME GOOD CYBERSECURITY STUFF 👍)

  • @syedumar20005
    @syedumar20005 3 ปีที่แล้ว +1

    Which laptop is best can you please help me love your content

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      It depends. In this video Neal and I discuss hacking laptops: th-cam.com/video/jsMp65-piIc/w-d-xo.html

  • @Heavenig
    @Heavenig 3 ปีที่แล้ว

    Sir David, do a video on how we can protect our Linux server from hackers

  • @roshanrox9285
    @roshanrox9285 3 ปีที่แล้ว

    In udemy there are many of them CCNA 200-301 Courses in your profile, can you please tell which one i can buy and go for it

  • @anastasiospantzartzis8787
    @anastasiospantzartzis8787 3 ปีที่แล้ว

    Amazing interview! 😁💻

  • @arzoo_singh
    @arzoo_singh 3 ปีที่แล้ว

    How to hack anyone .
    Please don't try this just for education .
    Hacking wifi .
    1)There is software known as Fern
    Run it .
    2)Select the target
    3)Provide the wordlist and wait for you're luck .
    But,this is not hacking ,please learn what is running behind the scenes .Use you're skills to help people and Nation .
    Please don't be arrogant and bad with little knowledge ,use it to help people .
    This is work of immature and kids so even this kind of knowledge should be given to Intelligent and matured people .

  • @house9850
    @house9850 3 ปีที่แล้ว

    I still use Password01 for stuff I dont care about. Since MSCE Win2k classes. If you smell something burning, that is my soul.

  • @technicalnitesh1974
    @technicalnitesh1974 3 ปีที่แล้ว

    Love from India david sir,
    By the way Poisoness intro

  • @eduardomorales1564
    @eduardomorales1564 3 ปีที่แล้ว

    David Rocks! 👏🏾👏🏾👏🏾

  • @semirdin3271
    @semirdin3271 3 ปีที่แล้ว +2

    Tnxs David for your content and for the udemy course

  • @TheExsi
    @TheExsi 3 ปีที่แล้ว

    Hi please can you talk about mobile pen tools ? Like net hunter and andrax ?

  • @zedspider8701
    @zedspider8701 3 ปีที่แล้ว

    Hello David. I have a question about the protocol structure, is it software or what

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Not sure I understand your question. Best place to get help is via my Discord. Please use the link in the video description.

  • @wilmacpossilboyz
    @wilmacpossilboyz 3 ปีที่แล้ว

    For the algorithm- let’s hack (ethically) to 1M

  • @wraith_1155
    @wraith_1155 3 ปีที่แล้ว

    2:18 I've heard this before somewhere hmm

  • @hatim1937
    @hatim1937 3 ปีที่แล้ว

    Sir, is there any way to appear for the Cisco certs and CompTIA certs for free by any types of scholarship? I am doing different courses on these but cannot afford to appear the exam....🙁

  • @zuberkariye2299
    @zuberkariye2299 3 ปีที่แล้ว +1

    Some ATMs runs in Windows xp

  • @RR_360
    @RR_360 3 ปีที่แล้ว

    Thanks David I enjoy your videos so much.
    I am so glad that I am the first person to like this video.

  • @b391i
    @b391i 3 ปีที่แล้ว

    Keep going bro you are the best :-)

  • @marioarnaldi9595
    @marioarnaldi9595 3 ปีที่แล้ว

    Thank you for another great video. 👍🏼

  • @Sparerime
    @Sparerime 3 ปีที่แล้ว

    This guy should talk more about this kinda stuff,he sure has some stories he cannot tell...yet 🤓

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      I'll try to get more stories out of him :)

  • @camerongroves1886
    @camerongroves1886 3 ปีที่แล้ว

    Weakpass 2a is an 85 gb word list

  • @mohamedkaabouchi4553
    @mohamedkaabouchi4553 3 ปีที่แล้ว

    I torrented a udemy course about CCNA, and this guy has a similar voice, is it the same guy?

  • @IronMechanic7110
    @IronMechanic7110 3 ปีที่แล้ว

    13 gb wordlist my gosh.

  • @roshanrox9285
    @roshanrox9285 3 ปีที่แล้ว

    hello david i want to study new ccna then later ccnp course ,can you please tell weather new courses are available on Udemy

  • @aravbudhiraja
    @aravbudhiraja 3 ปีที่แล้ว

    I've seen so many websites still using an old and most likely vulnerable version of apache 😂

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      So sad that people don't upgrade.

    • @aravbudhiraja
      @aravbudhiraja 3 ปีที่แล้ว

      @@davidbombal they don't hv the knowledge...that's the problem...some websites still leave the simplest thing such as directories containing files not forbidden. If u wanna know how to find it, just use Google dorks. Network chuck has a gr8 vid on it.

  • @RB_intactbreacher
    @RB_intactbreacher 3 ปีที่แล้ว

    Sir i have a problem of internet in kali linux...its too slow to install any thing to terminal...but it fast for fire fox or any web browser..

  • @aniketsharma7333
    @aniketsharma7333 3 ปีที่แล้ว

    These interviews are ❤️

  • @Silver-cc6gu
    @Silver-cc6gu 3 ปีที่แล้ว

    can you make a brute force attack demo video? thanks you.

  • @tajamulfarooq1597
    @tajamulfarooq1597 3 ปีที่แล้ว

    David.iam a student of class 11th and I wanting to start basics of hacking

  • @ramnikTDM
    @ramnikTDM 3 ปีที่แล้ว

    I love Sir David, you are always with so much of stuffs🤩🤩🤩

  • @aahilloudres5147
    @aahilloudres5147 3 ปีที่แล้ว

    If I see you with a blackberry, just know I know

  • @aaryajith_ps5507
    @aaryajith_ps5507 3 ปีที่แล้ว +3

    First 😍🔥 love from INDIA 🔥😍

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you!

    • @Jawlaya
      @Jawlaya 3 ปีที่แล้ว

      Am indian 👍🏻👍🏻

  • @dordaniel5188
    @dordaniel5188 3 ปีที่แล้ว

    Love you david i hope you will get 100m subs

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you! Hopefully soon!

  • @0xsh1v4m9
    @0xsh1v4m9 3 ปีที่แล้ว +1

    Can we get that 13gb wordlist 😁?

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      It gets better: www.troyhunt.com/the-773-million-record-collection-1-data-reach/

  • @kermitdaphrogge525
    @kermitdaphrogge525 3 ปีที่แล้ว

    Respected Sir, AI can easily replicate and apply all permutations and combinations to the available hacking techniques, and can continue to do it in the future as well. So will I be earning less as an ethical hacker cause all I have to do will be finding some new ways(R&D)? Is future dark as an ethical hacker?

  • @vardhangoud8851
    @vardhangoud8851 3 ปีที่แล้ว

    Love ur content david

  • @vinaypoul
    @vinaypoul 3 ปีที่แล้ว

    Love Your Teching 😍

  • @spdheeraj5790
    @spdheeraj5790 3 ปีที่แล้ว

    You guys are great..

  • @programmingprograms726
    @programmingprograms726 ปีที่แล้ว

    I need a video which will teach me how to hack a device's location using phone number. Is it possible?

  • @ramadhanfajar3236
    @ramadhanfajar3236 3 ปีที่แล้ว

    salam hangat dari Indonesia Mr. David
    Selalu menanti konten dari Anda
    I use Indonesian language to show that I'm really Indonesian :-)

  • @AbhishekSingh-su1vj
    @AbhishekSingh-su1vj 3 ปีที่แล้ว

    Learning everything you teach 🙂

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Abhishek

  • @Pianeta0scuro
    @Pianeta0scuro 3 ปีที่แล้ว

    Ahahah I can't stop laugh out loud. Reality sometimes "as always" surprise how everithings goes simple!
    ;-)

  • @anshumishra9368
    @anshumishra9368 3 ปีที่แล้ว

    Being a subscribers of your channel is full of worthy ,. Thanks David BUT WE ARE WAITING OF METASPLOIT SESSION TOO ❤️❤️❤️

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Anshu! I have lots of content to create :)

    • @anshumishra9368
      @anshumishra9368 3 ปีที่แล้ว

      @@davidbombal I'm with you david

  • @LordJahr
    @LordJahr 3 ปีที่แล้ว

    Im geniunly annoyed by the screen saver in the background that has these logos with white background on Black back drop! I can't be the only one? 😜