- 13
- 25 043
H King Tutorials
India
Приєднався 22 лип 2020
#Ethical Hacking
#Security
#Security
Tryhackme BLUE walkthrough | CTF Walkthrough
In this video I have gained access into a windows 7 machine named blue in tryhackme and I have fully exploited it .
----------------------------------------------------------------------------------
Blog details:-
hkingtutorials.blogspot.com/2021/05/tryhackme-blue-walkthrough.html
-------------------------------------------------------------------------------------
⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️
----------------------------------------------------------------------------------
Blog details:-
hkingtutorials.blogspot.com/2021/05/tryhackme-blue-walkthrough.html
-------------------------------------------------------------------------------------
⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️
Переглядів: 435
Відео
Web Application Penetration testing #1 - Setting up Burp Suite
Переглядів 853 роки тому
Please guys Like, Share and Subscribe After you turn on the burp proxy and intercept request using burpsutie you can easily get the CA certificate from:- burp Follow my blog - hkingtutorials.blogspot.com/
Cracking Zip passwords using John the Ripper | 100% effective
Переглядів 17 тис.3 роки тому
Please Like share and subscribe So here I have cracked passwords using john the ripper For updates, please Follow my instagram :- h_king_tutorials_official Link of codes of using john the ripper:- hkingtutorials.blogspot.com/2020/12/crack-zip-passwords.html ⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test...
Set up a Hacking Lab at Home | 100% effective
Переглядів 2593 роки тому
Please Like share and subscribe So here I have showed you how to create a own hacking lab at home which can be used for different pen-testing or ethical hacking purposes. hkingtutorials.blogspot.com/2020/12/blog-post.html For updates, please Follow my instagram :- h_king_tutorials_official Please help in increasing the viewers guys Kali Virtual box and VMWare image files download...
Setting up Beef and using it to Hack Facebbok account
Переглядів 6 тис.4 роки тому
Please Like share and subscribe, guys. I have set up beef, hooked a browser of another laptop in my same network and I faked a facebook session and got the credentials. Please follow us on instagram:- h_king_tutorials_official ⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the secur...
How to port forward without router in linux and windows
Переглядів 784 роки тому
Please Like, share and subscribe I have port forwarded the localhost using linux and windows. ngrok website - ngrok.com/ ⚠️ This video is made for educational purposes only, we only test devices and systems that we own or have permission to test, you should not test the security of devices that you do not own or do not have permission to test. ⚠️
Stay anonymous online
Переглядів 634 роки тому
Before starting hacking, we need to hide ourselves so that no one can backtrack us. So i have show the complete process here and also the link of the tools are given in the description. Please follow the instagram for latest updates:- h_king_tutorials_official Link for anonsurf:- github.com/Und3rf10w/kali-anonsurf
Steal credentials of social media accounts
Переглядів 874 роки тому
Please like share and subscribe my channel. So now you can easily hack or steal the credentials of social media accounts. Please follow me on instagram for latest updates :- h_king_tutorials_official Link of blackeye :- github.com/cloudwafs/blackeye-1
Bypassing windows 10 login screen
Переглядів 664 роки тому
Please Like, Share and Subscribe. I bypassed windows 10 login screen without tampering the data. Please follow the instagram for latest updates:- h_king_tutorials_official
Hacking WiFi easily for beginners
Переглядів 1344 роки тому
Please Like, Share and Subscribe. So I have hacked an WIFI using lazyscript which is a custom script and very helpful for beginners in cracking wifi passwords. Please follow the instagram for latest updates:- h_king_tutorials_official Link for Lazyscript:- github.com/arismelachroinos/lscript Link of wifi adapters for kali:- ua-cam.com/video/RF6RViiGxcQ/v-deo.html
Installing RTL8812AU driver in kali linux
Переглядів 1,2 тис.4 роки тому
Please Like, share and subscribe Please Follow - h_king_tutorials_official?hl=en The link of rtl8812au driver which is a common driver is given below:- github.com/aircrack-ng/rtl8812au
Kali Wifi Adapters test for monitor mode and packet injection
Переглядів 2294 роки тому
Please Like, share and subscribe Please Follow - h_king_tutorials_official?hl=en Kali Linux requires wifi adapters for connecting to internet. We need to see whether the chipset supports monitor mode and packet injection. It's very useful for hacking. The Lists link are :- hackersgrid.com/2020/02/wifi-adapter-for-kali-linux.html www.aircrack-ng.org/doku.php?id=compatibility_drive...
Installing Kali Linux 18.2 in virtualbox
Переглядів 354 роки тому
Please Like, share and subscribe Please Follow - h_king_tutorials_official?hl=en kali linux 2018.2 iso file link is :- drive.google.com/file/d/1t8viTnHFQXRbfzlwHRTXYoPX8u_679FG/view?usp=sharing Kali 18.2 is the most stable version of Kali Linux. the latest version is not stable and also not completely secure. Here is the tutorial of installing Kali in a virtualbox and it's better...
proceeding with incremental:ascii why it suddenly out? cause my file is in .zip, already check the properties of the file. please help
Tamila solluya
While creating hash file it says access denied, what does this supposed to mean
Hello, I am currently using kernel version 6. I did everything as you suggested but i can't still connect to the wireless network even though when i enter "iwconfig" i can see the "wlan0" interface. please help me. I am using Tenda U12 adapter
Why I'm not able to open the hook url in my phone?
ru fr?
Thank you so much for this video. The instructions were so clear and easy to follow
I'm trying to decrypt an album and it tells me this option: use -o option to choose one file at a time. how should I proceed?
Sir can u please tell me the command for using option o
zip2john -o filename zipfile
its sitting on "proceeding with incremental:ascii" for like the last 2 hours. is it stuck or what? the hash.txt isn't even large. it's like one line of text
check out whether it is a zip file or a rar. Here the video is for a zip file. The rar file will come later I am sorry for not being to upload the videos for so long. Moreover use the newer versions of john the ripper
fopen: john.conf: No such file or directory. This error occurs when i write wordlist command.
try with newer versions and use it after completely unzipping the file
Sent your contect bro
What happens with the -o option? If that is not the case, the hash may be uncrackable. To avoid this, use option -o to pick a file at a time.
Can u please tell me the command to put option o
@@dewitb779 I don’t know.
the hash is crackable if the password is present in the wordlist. In digital forensics there is a combination of all possible passwords a person can have including phone numbers, DOB, etc and then a wordlist is created and then the cracking is done which cannot be easily handed by any normal computer as it will take many days of time to complete.
how do u make it work with the GPU for AMD
Which one ?
abhi abhi mene window 10 ka password crack kiya tha liken mere ek zip file ka lock bhul gaya tha
No password hashes loaded. Error Solutions
try removing the --format
check out whether it is a zip file or a rar. Here the video is for a zip file. The rar file will come later I am sorry for not being to upload the videos for so long.
Utf - 8 error keeps coming up. What can I do??
Delete --format=zip or else I think you are extracting hash from a rar file
Utf - 8 error keeps coming up. What can I do??
Please share the screenshot of the problem
Strong password not working
the passwords that are present in the wordlist only that will work. For those passwords create wordlist using crunch and then implement it.
@@hkingtutorials8239 HI , please can you help me to get my AMD GPU to work. I am using an AMD RX 5700 GPU
i can hack mostly anything thank you and no im not a black hat
while setting the lhost , what is the ip to be given for lhost
Your IP which is given in the tryhackme access portal
Solution plz
I have shown for zip files and you have most probably done for rar files. Please check your file format.
it is assumed that all files in each archives have the same password using default input encoding :utf-8 no password hashes loaded
just delete --format=zip work at me :)
@@piungans bro its sitting on "proceeding with incremental:ascii" for like the last 2 hours. is it stuck or what? the hash.txt isn't even large. it's like one line of text
@@piungans sir can u tell me the command to use option o
2020.4 5.9.0 folder missing? Why
github.com/aircrack-ng/rtl8812au. check out this one
./dkms-install.sh is missing in the folder rtl8812au. Please help. I'm running latest kali linux 2020 amd 5.9.0 kernel
And im need help about that
@@positiveaffirmations8275 any solution u get
So he's probably doing it in a wrong way because Kali added support to this chipset. I recommend you watching this video: ua-cam.com/video/zZG65GkWGdU/v-deo.html
I will upload a new video for that because the new file has been modified. the lines will be :- sudo apt-get install dkms sudo make dkms_install
Good going
Good presentation....bro👍
Thank you 🙂
nice video question though: Is this possible on windows 7 or 10 ?
Yeah its possible to hack wifi using windows 10 or windows 7 but this simple process will not be followed and for it, it nedds Aircrack-ng GUI