Pentests and Tech
Pentests and Tech
  • 35
  • 1 149 867
A Free AND Open Source XDR/SIEM Solution?
Wazuh is an awesome piece of software and I wanted to share it with all of you!
Check it out: wazuh.com/
Переглядів: 173

Відео

How to: Edit Protected Excel Workbooks
Переглядів 1,2 тис.10 місяців тому
You could also just copy the data into a new sheet... BUT where is the educational value in that? Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. 7zip download: www.7-zip.org/
Cracking Encrypted Microsoft Office Files
Переглядів 8 тис.10 місяців тому
Encrypted Excel files are much more secure than "protected" office files, but it still very much depends on the strength of the password used. This is for educational purposes only and is only to be used on computers or files that you own or have permission to test. python 2: www.python.org/downloads/release/python-2715/
ISC2 CC: How I got certified for FREE
Переглядів 1,1 тис.10 місяців тому
This video is a showcase of ISC2's Certified in Cybersecurity Cert. They provide online training and free exams. ISC2: www.isc2.org/
How to: Crack Domain Admin passwords with Rubeus
Переглядів 3,4 тис.10 місяців тому
In this video we go through the steps that an attacker may use to move laterally in a network. This is a very short and minimal introduction to kerberoasting and is for educational purposes only. Please do not attempt anything in this video in networks that you do not own or do not have permission to test. This is for educational purposes only. If you liked it, hit the like button so that I can...
How I passed: CompTIA Security+
Переглядів 1,8 тис.2 роки тому
Resources, tips and tricks for taking and passing the Security Exam. If you guys have any additional resources or anything you think I missed, please add it via a comment. (None of these are paid links or sponsors) Professor Messer: @professormesser www.professormesser.com/ CompTIA: www.comptia.org/certifications/security free practice tests: www.examcompass.com/comptia/security-plus-certificat...
How to: Recover your Windows 10 Password (PassFab 4WinKey)
Переглядів 25 тис.2 роки тому
This is for educational purposes only and is only to be used on computers that you own or have permission to test. Link to PassFab 4WinKey: bit.ly/2UfhQFx PassFab 4WinKey is a recovery tool that can reset and remove your windows password, whether it's a local Admin or a Microsoft account. In this video, I show you how to install and set up 4WinKey, as well as reset a Microsoft password, and cre...
How to: Make your own VPN server with a Raspberry Pi
Переглядів 8 тис.2 роки тому
In this video I use PiVpn, wireguard and a Raspberry pi to create a tiny vpn server. I forgot to extend the filesystem and do some other pi set up steps, so look out for another video on setting up a raspberry pi. pi os: www.raspberrypi.org/software/operating-systems/#raspberry-pi-os-32-bit balena etcher: www.balena.io/etcher/ Putty: www.putty.org/ pivpn: www.pivpn.io/ Paid Links: Raspberry Pi ...
DVWA Part Two: Login
Переглядів 6 тис.3 роки тому
In this video we will be using hydra to complete the first task in DVWA, the login page. If you missed the first video where I set up DVWA check it out here: ua-cam.com/video/5PBZJg6-Gd4/v-deo.html This is for educational purposes only and is only to be used on computers that you own or have permission to test. If you guys have any questions make sure to leave a comment below, and if you like m...
How to: Crack Passwords Faster
Переглядів 2,9 тис.3 роки тому
Ever wondered why passwords take so long to crack? In this video I talk about why some passwords take longer than others, and how you can speed up the process. This is for educational purposes only and is only to be used on computers that you own or have permission to test. My PC: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E (RTX 2080) Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to...
How to: Set Up DVWA
Переглядів 18 тис.3 роки тому
In the first video in this series we will install and configure DVWA (Darn Vulnerable Web App). Later in the series we will go through each challenge one by one. This is for educational purposes only and is only to be used on computers that you own or have permission to test. DVWA github: github.com/digininja/DVWA DVWA website: www.dvwa.co.uk/ (Paid Links) My setup: CPU: amzn.to/35CsCsO GPU: am...
How to: Use Burp Suite
Переглядів 47 тис.3 роки тому
Burp Suite is a compilation of Web Exploitation tools, and is used by industry professionals and amateurs alike. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Burp Download: portswigger.net/burp Burp Suites UA-cam: @PortSwigger My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Mother...
How to: Use Wireshark
Переглядів 20 тис.3 роки тому
In this video I go over how to capture and analyze network packets with Wireshark. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Wireshark: www.wireshark.org/#download Files: wiki.wireshark.org/SampleCaptures My setup: CPU: amzn.to/35CsCsO GPU: amzn.to/33uLB5E Ram: amzn.to/2ZzNfBQ SSD: amzn.to/32uDiHW Motherboard: amzn.to/2Rqg...
A new way to Hack The Box: PWNBOX
Переглядів 14 тис.3 роки тому
Hack The Box has been doing a lot of updates, and recently they released PWNBOX. PWNBOX is an online Parrot virtual machine with all of the tools that you need. This is for educational purposes only and is only to be used on computers that you own or have permission to test. HTB: www.hackthebox.eu Best HTB channel: ua-cam.com/users/ippsec
Top 10: Best Books For Hackers
Переглядів 70 тис.3 роки тому
The internet is a good way to learn, but will never replace books. This is for educational purposes only and is only to be used on computers that you own or have permission to test. Paid links to the books shown: 1. Network Guide to networks 7th ed: amzn.to/3k0bFge 2. Security Guide to Network Security: amzn.to/3iQEcDq 3. Linux Bible: amzn.to/33W9y7y 4. Kali Linux revealed: amzn.to/2ItpVA8 5. P...
A New Way to Crack WPA (PMKID)
Переглядів 44 тис.3 роки тому
A New Way to Crack WPA (PMKID)
Lynis: How to find vulnerabilities and harden a system
Переглядів 11 тис.3 роки тому
Lynis: How to find vulnerabilities and harden a system
How to find social media accounts with Sherlock (OSINT Investigation)
Переглядів 16 тис.3 роки тому
How to find social media accounts with Sherlock (OSINT Investigation)
Testing the best Wifi cards for Hackers
Переглядів 6 тис.3 роки тому
Testing the best Wifi cards for Hackers
How to: use mask attack in hashcat
Переглядів 33 тис.3 роки тому
How to: use mask attack in hashcat
How to: Crack Bitlocker encrypted drives
Переглядів 311 тис.3 роки тому
How to: Crack Bitlocker encrypted drives
10 Windows 10 tips and tricks (2020)
Переглядів 1,4 тис.4 роки тому
10 Windows 10 tips and tricks (2020)
What's new in Hashcat 6.0
Переглядів 2,9 тис.4 роки тому
What's new in Hashcat 6.0
How to identify password hashes!
Переглядів 8 тис.4 роки тому
How to identify password hashes!
How to: Crack Password Protected PDF files
Переглядів 254 тис.4 роки тому
How to: Crack Password Protected PDF files
How to create a windows 10 Virtual Machine
Переглядів 36 тис.4 роки тому
How to create a windows 10 Virtual Machine
How I passed the Comptia Network+ Exam
Переглядів 11 тис.4 роки тому
How I passed the Comptia Network Exam
Securing Ubuntu Linux (CyberPatriot)
Переглядів 37 тис.4 роки тому
Securing Ubuntu Linux (CyberPatriot)
Hacking The Invite Code (hackthebox.eu)
Переглядів 2,9 тис.4 роки тому
Hacking The Invite Code (hackthebox.eu)
Creating wordlists with Crunch
Переглядів 11 тис.4 роки тому
Creating wordlists with Crunch

КОМЕНТАРІ

  • @osaurus
    @osaurus День тому

    didn't work with hash cat: [s]tatus [p]ause [b]ypass [c]heckpoint [f]inish [q]uit => , how about using JTR? do I move hash txt and rockyou file to JTR folder?

  • @thatniqqakevin644
    @thatniqqakevin644 4 дні тому

    hey bro can u help me out

  • @thatniqqakevin644
    @thatniqqakevin644 4 дні тому

    hey bro can u help me out

  • @phatesdesign3411
    @phatesdesign3411 8 днів тому

    Thank you bro, your video actually makes sense versus all the others confusing the hell out of me. Got yourself a new fan🎉

  • @RB_intactbreacher
    @RB_intactbreacher 10 днів тому

    If only password is required then what the cmd?

  • @m.awaisdhanyal2638
    @m.awaisdhanyal2638 14 днів тому

    i would like to know if their is any methode for windows 11 pro

    • @PentestsandTech
      @PentestsandTech 14 днів тому

      Not that I’ve seen, TPM has made it much harder to do.

  • @kartonn
    @kartonn 15 днів тому

    what if every try have diffrent result and password still is incorrect

    • @PentestsandTech
      @PentestsandTech 14 днів тому

      This is called a false positive. Hydra needs help knowing when a password is correct. There’s a way to tell it what the websites response is to an incorrect password. Check the documentation

  • @wwatchhthiss
    @wwatchhthiss 16 днів тому

    how about when the gateway is different, how to find the gateway? that is my problem

    • @PentestsandTech
      @PentestsandTech 14 днів тому

      You can run a scan of your network or look in your network settings on your device (phone/computer) and it will tell you your gateway IP

  • @VideoPrince1
    @VideoPrince1 16 днів тому

    How to find password without requiring device? My device is too weak :(

    • @PentestsandTech
      @PentestsandTech 14 днів тому

      There are sites online that will crack your hash for you, but you usually have to pay. Sometimes you can post it on Reddit r/hashcracking and they might help

  • @Bartek2OO219
    @Bartek2OO219 18 днів тому

    Wow, that's so cool, i would love to see more in depth video

  • @gurbanidaily9974
    @gurbanidaily9974 19 днів тому

    How long does it take to show password after it says "please be patient...."

    • @PentestsandTech
      @PentestsandTech 18 днів тому

      It depends on the actual password. More complex passwords will take longer. Also depends on your hardware.

    • @gurbanidaily9974
      @gurbanidaily9974 18 днів тому

      @@PentestsandTech I've been waiting for about 20mins, is that normal/expected? I'm at the "initializing backend runtime for device #1. please be patient....

    • @PentestsandTech
      @PentestsandTech 18 днів тому

      @gurbanidaily9974 oh that sounds like it has not started yet. I would make sure you have the latest drivers installed for your chipset and graphics card. Sometimes initializing can take a while, but not more than 20 mins

  • @lotecque
    @lotecque 21 день тому

    I'd really love a more in depth look. Not only how to use it from the dashboard, but also things like how many resources are used by the agents. Can this be run on a hot production server?

    • @PentestsandTech
      @PentestsandTech 21 день тому

      Can definitely take a look at that. Are we taking like a domain controller, Database, website? It dosen’t require any reboot from the agent so there would be no downtime and i haven’t seen any noticeable performance impact on my gaming PC or my Linux containers.

    • @lotecque
      @lotecque 21 день тому

      @@PentestsandTech In my case it's a database server + application server that has high load as is. Can't split the db and appserver because shared memory is so much faster than doing queries via the network. Any scanning/reporting agents need to be very lightweight, not only in cpu but especially i/o.

    • @PentestsandTech
      @PentestsandTech 18 днів тому

      Gotcha, I will definitely take a look

  • @ZenEXT
    @ZenEXT 21 день тому

    ITS TRYING TO GET YOUR COOKIE TO STEAL YO ACCOUNT DO NOT RUN

  • @GezimJusufi-nw3tt
    @GezimJusufi-nw3tt 23 дні тому

    hey bro when you write cd Nmap/ it puts you in the directory to me it says no such files ore directories

    • @PentestsandTech
      @PentestsandTech 23 дні тому

      I created that directory to put my scans inside, it’s just a folder i made

  • @VizoKillC
    @VizoKillC 25 днів тому

    How do I do this on linux

    • @PentestsandTech
      @PentestsandTech 23 дні тому

      You can install John the ripper on Linux, so it’s the same process

  • @tindaloffdae1198
    @tindaloffdae1198 28 днів тому

    What password list ?

    • @PentestsandTech
      @PentestsandTech 23 дні тому

      Any password list you want, or create your own. It’s just a text file with a list of potential passwords.

  • @vishudas9031
    @vishudas9031 28 днів тому

    Explained in a very simple way, tnx for that liked it ❤

  • @hiramdante
    @hiramdante 29 днів тому

    Super bien explicado y funciona. Gracias!

  • @tman0131
    @tman0131 Місяць тому

    10:00

  • @jackal6902
    @jackal6902 Місяць тому

    So you’re worried about all that lost time typing the 64 on the end? When you could have just renamed it to hashcat.exe Or h.exe Of failing that just made a batch file to run it? 😂 Funny guy.

    • @PentestsandTech
      @PentestsandTech 21 день тому

      Wasn't enough lost time for me to worry about it, but it is a nice change

  • @MohamdRagabAmmar
    @MohamdRagabAmmar Місяць тому

    i need it much

  • @MohamdRagabAmmar
    @MohamdRagabAmmar Місяць тому

    can i send the pdf to you and do it for me i am a medical student and i am not good with this codes... the file send to me by the university and i need it much just give me your email or any of your social media accounts and i will send it please help me

  • @Shrek-iv8gu
    @Shrek-iv8gu Місяць тому

    I tried this and it gave me the password but when I go to login, I still cant get in. Says Incorrect username or password

  • @MasterCorneilous
    @MasterCorneilous Місяць тому

    ftp is not shown. I have a spectrum router btw. that's probably why

  • @darkography
    @darkography Місяць тому

    reality this is a peace

  • @ScottPlude
    @ScottPlude Місяць тому

    Thanks!

  • @ScottPlude
    @ScottPlude Місяць тому

    How on earth have I not seen this until now?!?!?! Thanks!

    • @PentestsandTech
      @PentestsandTech Місяць тому

      You’re welcome, just so you know, it dosen’t work on windows 11 anymore

  • @A1NZ777
    @A1NZ777 Місяць тому

    Does this method work on the entire workbook "the excel file itself" ? or on an excel worksheet ?

  • @veryutils
    @veryutils Місяць тому

    Thanks for the great video! VeryPDF PDF Password Remover is excellent for removing PDF passwords. Enjoy using it!

  • @nervegrind3r
    @nervegrind3r Місяць тому

    thanks for the video, I have some questions since keep getting errors. First, my exported hash only had two hashes, the first started with $bitlocker$2$ and the second started with $bitlocker$3$, not $bitlocker$1$ like yours in the video. If I put either of my hash lines in the hashcat directory and run, I always get "salt-value exception - no hashes loaded" and the program terminates. If I change my hash from $bitlocker$2$ to $bitlocker$1$, then it proceeds to run. However, it then fails after running the hashcat self test "device #1: attention! HIP kernel self test failed...your device driver installation is probably broken." aborting session due to kernel self test failure. If I override the self test, it generates another error "read timeout in stdin mode" and eventually fails. also, it appears you manually placed a "rockyou.txt" file in the root directory, but you didnt discuss how you made/got this, and what it really does. There are you some other files in the hashcat 6.2.6 folder that are called "rockyou******.*" but not sure if these are the same. I am using hashcat 6.2.6 (latest), amd x5800 cpu, amd x7100 gpu (cuda enabled) with adrenaline driver 22.5.1 as noted in the requirements. I went through the faq about the broken driver issue, and cannot seen to resolve this. Would really appreciate any help with this.

  • @cuocsongxanh85
    @cuocsongxanh85 Місяць тому

    Hi Ad,If I delete old windows and reinstall new windows, can I still open bitlocker on drive D?

    • @PentestsandTech
      @PentestsandTech Місяць тому

      As long as you know the password it should be fine

  • @American_Eagle.
    @American_Eagle. 2 місяці тому

    Does that work on mac??

  • @barryh9653
    @barryh9653 2 місяці тому

    How do you get and install Bitlocker2john on Windows 10? I cannot seem to find any info on it.

  • @alankirkland3881
    @alankirkland3881 2 місяці тому

    John works for me, thank you.

  • @prihadiscr8572
    @prihadiscr8572 2 місяці тому

    Device #2: Kerne1 ./OpenCL/m09600-pure.c1 build failed

  • @a.m.a.b1
    @a.m.a.b1 2 місяці тому

    Does this method work on usb?

  • @aishaharmira
    @aishaharmira 2 місяці тому

    PS C:\Users\AISHA HARMIRA\OneDrive\Documents\hashcat-6.2.6\hashcat-6.2.6> .\hashcat.exe .\hash.txt . ockyou.txt hashcat (v6.2.6) starting in autodetect mode OpenCL API (OpenCL 3.0 ) - Platform #1 [Intel(R) Corporation] ============================================================= * Device #1: Intel(R) Iris(R) Xe Graphics, 1504/3133 MB (783 MB allocatable), 80MCU OpenCL API (OpenCL 3.0 D3D12 Implementation) - Platform #2 [Microsoft] ====================================================================== * Device #2: Intel(R) Iris(R) Xe Graphics, 1920/3917 MB (489 MB allocatable), 1MCU * Device #3: Microsoft Basic Render Driver, skipped Autodetecting hash-modes. Please be patient... PS C:\Users\AISHA HARMIRA\OneDrive\Documents\hashcat-6.2.6\hashcat-6.2.6> this is my result :(((

  • @jaborgs777
    @jaborgs777 2 місяці тому

    great video and easy to follow. Thanks!

  • @abdulmuizz8171
    @abdulmuizz8171 2 місяці тому

    where shud i place the rockyou.txt and the hash txt file inside the john ripper folder? and what wud be the first .exe name for the john ripper?

    • @PentestsandTech
      @PentestsandTech 2 місяці тому

      you can put the wordlist anywhere you want, you just have to specify the file path when you write the command. I believe it is either "john" or "john.exe"

  • @Bipolarvideos
    @Bipolarvideos 2 місяці тому

    Also getting: Hashfile "file.txt" on line 1 Salt-value exception No hashes loaded.

    • @PentestsandTech
      @PentestsandTech Місяць тому

      Did you name your hash file “file.txt”

    • @Bipolarvideos
      @Bipolarvideos Місяць тому

      @@PentestsandTech I did, I fixed it somehow, but I can't remember how since it was 3 weeks ago. I just did a bit of googling.Needless to say I didn't crack the password 😅

  • @sirlixian
    @sirlixian 2 місяці тому

    Hey i am kinda new to these sort of stuff, where can i find the rockyou txt file?

    • @PentestsandTech
      @PentestsandTech 2 місяці тому

      github.com/brannondorsey/naive-hashcat/releases/download/data/rockyou.txt

  • @finalio
    @finalio 2 місяці тому

    when I type "hashcat -m 22100 hash.txt ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d" I get Invalid argument, any thoughts?

  • @HouseofBeauty-kq3rz
    @HouseofBeauty-kq3rz 2 місяці тому

    Hello , I understand until Hashcat , i have ran Bitlocker and i got these hashes , but now i m stuck Hash type: Recovery Password fast attack $bitlocker$2$16$29ffb2f531f44c1d71c7588cc04182f8$1048576$12$f01658ce4814d80111000000$60$62a07bc7ec27ac35e024c5a97bf4bf680716992c43807cc4a055cede139922366263be2af71e3dac7c54c4c8a570a597e8cf0f029ab7540368745413 Hash type: Recovery Password with MAC verification (slower solution, no false positives) $bitlocker$3$16$29ffb2f531f44c1d71c7588cc04182f8$1048576$12$f01658ce4814d80111000000$60$62a07bc7ec27ac35e024c5a97bf4bf680716992c43807cc4a055cede139922366263be2af71e3dac7c54c4c8a570a597e8cf0f029ab7540368745413 What do i need to do now? Because i have no ROCKYOU.TXT file like in the video... Can somebody help me what i need to type in CMD (in hashcat) ? Thanks

  • @mrcontrol111
    @mrcontrol111 2 місяці тому

    STUPID VIDEO EVER

  • @jo4ogameplays
    @jo4ogameplays 2 місяці тому

    can't believe i'm gonna need a VM because of vanguard. fuck you riot games

  • @akmalkhxn
    @akmalkhxn 2 місяці тому

    that really worked thankss!

  • @DeepaK-dv1mw
    @DeepaK-dv1mw 2 місяці тому

    Thanks Bro ..Very informative video

  • @heettrivedi6053
    @heettrivedi6053 2 місяці тому

    Lots of love from india btw dude u look similar as jordan barret ❤

  • @dineshpriyankara7920
    @dineshpriyankara7920 2 місяці тому

    Luv man ❤️

  • @itsyourguyaj9157
    @itsyourguyaj9157 2 місяці тому

    Thank you so much!! Works like a charm ♥ >>Subscribed<<