Techno Science
Techno Science
  • 179
  • 789 887
pWnOS 2.0 || VulnHub Walkthrough
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " pWnOS 2.0 ." This machine is part of the pwnOS series and is classified as an easy-level vulnerable VM, making it perfect for beginners.
Learn More: www.cybersecmastery.in/2024/07/pwnos-20-vulnhub-walkthrough.html
Contribute to growing: www.buymeacoffee.com/mrdev
==============================================
TimeStamp
==============================================
0:00 Intro
0:35 Settings Up
0:49 Configure the Network to Use DHCP Instead of a Static IP
1:24 Import the Machine to VMware and Configure the Network for VirtualBox Access
3:46 Enumeration
3:47 Identifying the IP address
4:10 Conduct a network scan to identify open ports
5:25 Enumerate the HTTP service and Directory Busting
8:17 Inspecting the website's metadata
9:02 Identifying known vulnerabilities using Searchsploit
9:40 Foothold
9:55 Exploiting Simple PHP Blog 0.4.0 using Metasploitable Framework
11:28 Post-Exploitation
12:20 Locate the Database Credential
13:05 Access using Secure Shell Service
==============================================
Find me:
Instagram: amit_aju_
Facebook page: technoscinfo
Linkedin: www.linkedin.com/in/amit-kumar-giri-52796516b/
Chat with Telegram:t.me/technosciencesoln
Disclaimer: Hacking without having permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against real hackers.
Переглядів: 65

Відео

pWnOS 1.0 || VulnHub Walkthrough
Переглядів 111День тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " pWnOS 1.0 ." This machine is part of the pWnOS series and is classified as an easy-level vulnerable VM, perfect for beginners. It’s designed for those passionate about learning how system and application vulnerabilities can lead to system compromise. To get started, head over to the VulnHub website and...
MoneyHeist: Catch Us If You Can || VulnHub Walkthrough
Переглядів 74День тому
Hello everyone! Welcome to my latest video. Today, we're diving into a vulnerable machine called " Money Heist: Catch Us If You Can ." This machine is inspired by the popular Spanish heist crime drama, Money Heist . While the creators didn't specify its difficulty, I would classify it as " Medium " based on my experience. To get started, head over to the VulnHub website and download the vulnera...
LazySysAdmin: 1 || VulnHub Walkthrough
Переглядів 9114 днів тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called "Lazysysadmin". This machine is part of a single series on VulnHub, rated as Easy in terms of difficulty. To get started, head over to the VulnHub website and download the vulnerable image for "Lazysysadmin". Learn More: www.cybersecmastery.in/2024/07/lazysysadmin-1-vulnhub-walkthrough.html Contribute to...
Lampiao: 1 || VulnHub Walkthrough
Переглядів 9914 днів тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " Lampiao ". This machine is part of a single series on VulnHub, and it's rated as Easy in terms of difficulty. To get started, head over to the VulnHub website and download the vulnerable image for " Lampiao ". Learn More: www.cybersecmastery.in/2024/07/lampiao-1-vulnhub-walkthrough.html Contribute to g...
Healthcare: 1 || VulnHub Walkthrough
Переглядів 10021 день тому
Hello everyone! Welcome to my latest video. Today, we'll be exploring a vulnerable machine called " Healthcare ". This machine is classified as " Easy ", in terms of difficulty. Learn More: www.cybersecmastery.in/2024/07/healthcare-1-vulnhub-walkthrough.html TimeStamp 0:00 Introduction 0:25 Settings Up 1:57 Enumeration 1:58 Identifying the IP address 2:24 Network Scan to Identify Open Ports 3:2...
GoldenEYE v1 || VulnHub Walkthrough
Переглядів 9821 день тому
Hello everyone! Welcome to my latest video. Today, we'll be exploring a vulnerable machine called " GoldenEye," classified as " Intermediate " in terms of difficulty. This machine is inspired by the iconic James Bond film (and even better N64 game) GoldenEye. Our objective is to gain root access and capture the secret GoldenEye codes in the flag.txt file. Learn More: www.cybersecmastery.in/2024...
Findingmyfriend: 1 || VulnHub Walkthrough
Переглядів 11228 днів тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " Findingmyfriend ". This machine is part of a single series, and in terms of difficulty it is not indicated but you say it is a medium-level vulnerable VM. This machine is designed to teach you about steganography, cryptography, and more interesting topics in cybersecurity. Learn More: www.cybersecmaste...
Corpvision:1 || VulnHub Walkthrough
Переглядів 112Місяць тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " Corpvision ". This machine is part of a single series and is categorized as " Beginner to Intermediate " in terms of difficulty. Learn More: www.cybersecmastery.in/2024/06/corpvision1-vulnhub-walkthrough.html Contribute to growing: www.buymeacoffee.com/mrdev Tables of Content 0:00 Introduction 0:35 Set...
BlackWidow: 1 || VulnHub Walkthrough
Переглядів 160Місяць тому
Hello everyone! Welcome to my new video. Today, we're exploring a vulnerable machine called " Black Widow ". This machine is part of a single series and is categorized as " Medium " in terms of difficulty. Learn more: www.cybersecmastery.in/2024/06/blackwidow.html TimeStamp 0:00 Introduction 0:27 Settings Up 1:58 Enumeration 1:59 Identifying the IP address 2:27 Enumerate the Network 4:00 Web En...
The Planet: Venus || VulnHub Walkthrough
Переглядів 373Місяць тому
Hello everyone! Welcome to my latest video. Today, we'll be exploring a vulnerable machine called " Venus " from " The Planet " series. This machine is classified as " Medium " difficulty. Learn More: www.cybersecmastery.in/2024/06/the-planet-venus-vulnhub-walkthrough.html TimeStamp 0:27 Settings Up 2:01 Enumeration 2:02 Identify the Target IP address 2:27 Discover the open ports using Nmap 3:3...
Blogger: Blogger 1 || VulnHub Complete walkthrough
Переглядів 2442 місяці тому
Hello everyone! Welcome all of my viewers, to this brand-new video. Today, we're diving into a beginner-friendly vulnerable machine known as " Blogger 1 " from the " Blogger " series. You can find the machine categorized as " Easy and beginner level " in terms of difficulty. To Learn More: www.cybersecmastery.in/2024/05/blogger-blogger-1-vulnhub-complete.html TimeStamp 0:00 Introduction 0:30 Se...
Illuminating the Inner Workings of SQL Injection Through Examples
Переглядів 2272 місяці тому
In day-to-day life, most of the websites you would come across are dynamic, which means that they take the user input and act upon it. When the user supplies input to the application, it is parsed by the interpreter, where the user-supplied input is combined with the application code. Learn SQL injection series: www.cybersecmastery.in/p/sql-injection.html In this video, we're delving into SQL i...
Pentester Lab: Padding Oracle || VulnHub Pentester Lab Walkthrough
Переглядів 2102 місяці тому
Hello, everyone. Today, we're delving into a tutorial series centered on vulnerable machines known as "PenetesterLab". Our focus in this session will be on a machine named "padding oracle". Learn More: www.cybersecmastery.in/2024/05/pentester-lab-padding-oracle-vulnhub.html Contribute to growing: www.buymeacoffee.com/mrdev TimeStamp 0:00 Introduction 0:32 Settings Up 2:39 Enumeration 4:27 Paddi...
Pentester Lab: S2-052 || VulnHub PentesterLab Walkthrough
Переглядів 1573 місяці тому
Hello, everyone! Thank you for tuning in to our latest video. Today, we're diving into a tutorial series focusing on vulnerable machines called "PenetesterLab". Our target for this session is a machine labeled "s2-052". Learn More: www.cybersecmastery.in/2024/05/pentester-lab-s2-052-vulnhub.html Learn About Acunetix and Its installation: www.cybersecmastery.in/2024/05/installing-acunetix-on-kal...
Mastering OpenVAS: Ultimate Guide to Cybersecurity Vulnerability Assessment
Переглядів 3593 місяці тому
Mastering OpenVAS: Ultimate Guide to Cybersecurity Vulnerability Assessment
Vega: Web Applications Scanner with Proxy Features
Переглядів 1803 місяці тому
Vega: Web Applications Scanner with Proxy Features
WPScan: Deep Dive into WordPress Security
Переглядів 1153 місяці тому
WPScan: Deep Dive into WordPress Security
WebDAV Security Exploration with Cadaver and Davtest
Переглядів 1433 місяці тому
WebDAV Security Exploration with Cadaver and Davtest
Wapiti: Powerful and Automated Web Vulnerability Scanner
Переглядів 5623 місяці тому
Wapiti: Powerful and Automated Web Vulnerability Scanner
Nikto: Web application Security Scanner
Переглядів 2003 місяці тому
Nikto: Web application Security Scanner
Skipfish: Web application Security Scanner
Переглядів 4123 місяці тому
Skipfish: Web application Security Scanner
Exploring Web Vulnerability Scanners: Enhancing Web Application Security
Переглядів 1533 місяці тому
Exploring Web Vulnerability Scanners: Enhancing Web Application Security
Cisco Packet Tracer - Intro to Networking
Переглядів 1446 місяців тому
Cisco Packet Tracer - Intro to Networking
Understanding android sandboxing
Переглядів 88311 місяців тому
Understanding android sandboxing
Fundamental concepts that power the Android ecosystem
Переглядів 31811 місяців тому
Fundamental concepts that power the Android ecosystem
Building DEX files from the command line
Переглядів 42711 місяців тому
Building DEX files from the command line
Process of constructing Android Apps
Переглядів 5911 місяців тому
Process of constructing Android Apps
Exploring Android App Components: A Simple Guide
Переглядів 7811 місяців тому
Exploring Android App Components: A Simple Guide
Understanding APK File Storage and Extraction
Переглядів 16011 місяців тому
Understanding APK File Storage and Extraction

КОМЕНТАРІ

  • @indudharindu8408
    @indudharindu8408 День тому

    ❤ helped lot

  • @user-gf4ze5to1f
    @user-gf4ze5to1f 2 дні тому

    2024 update future

  • @ItsmeLegendShadow
    @ItsmeLegendShadow 3 дні тому

    Where is you windows hacking tutorial please give a GDrive please and both trojan video pls

  • @LUCIFER6667
    @LUCIFER6667 4 дні тому

    bro when i tried ssh using vmware user credentials it asked me ssh-rsa, ssh-dss help me

  • @Latte23749
    @Latte23749 6 днів тому

    Ill try it out and see. Nice tutorial.

  • @Ilovefinlandsomuch
    @Ilovefinlandsomuch 8 днів тому

    After i installed app i have tons of app assets in my phone gallery

  • @ranjanraja
    @ranjanraja 13 днів тому

    nice one

  • @omaralbrkaui2013
    @omaralbrkaui2013 13 днів тому

    thx but i didnt understand with what they control the website i mean what the name of the service i only know wordpress thx BTW

  • @daviddunkelheit9952
    @daviddunkelheit9952 14 днів тому

    Robot voice is shiite.

  • @daviddunkelheit9952
    @daviddunkelheit9952 14 днів тому

    Ugh 😣 synthetic voice is horrible 🤖😵‍💫

  • @rezekyr2370
    @rezekyr2370 14 днів тому

    Why doesn't Santoku have a website? So I can't download it?

  • @Thecipher55
    @Thecipher55 16 днів тому

    Good but mine kept scanning saying connection closed 😢

  • @eliokamei1893
    @eliokamei1893 18 днів тому

    about the linux passwrd it load so long n my device get heat up

  • @Bien-l9g
    @Bien-l9g 19 днів тому

    Finally someone who is true, Deserves more than a single like, .🎉. .🙃. .🫠. .! ! !.

  • @Bien-l9g
    @Bien-l9g 19 днів тому

    Finally someone who is true, Deserves more than a single like, .🎉. .🙃. .🫠. .! ! !.

  • @Bien-l9g
    @Bien-l9g 19 днів тому

    Finally someone that is true, and complete. Deserves more than a single thumb,. 🎉 🙃 🫠. ! ! ! .

  • @yasassanjaya918
    @yasassanjaya918 19 днів тому

    nice bro😍

  • @arunshaju2137
    @arunshaju2137 20 днів тому

    did you try "electrical" in vulnhub

  • @jacobqaste1090
    @jacobqaste1090 20 днів тому

    Guys i did this on my pc and another password came on !!!!!!!! Is that mean someone else connected his pc to mine ?

  • @ggelosstavrou9117
    @ggelosstavrou9117 21 день тому

    Hey by doing that all of the users data are lost ? Or they remain ?

  • @thatniqqakevin644
    @thatniqqakevin644 22 дні тому

    Hey, I need some help with an assignment. Do you think you could give me a hand please? It would be a great help.

    • @technoscienceinfosec
      @technoscienceinfosec 19 днів тому

      yes

    • @thatniqqakevin644
      @thatniqqakevin644 19 днів тому

      @@technoscienceinfosec finally someone actually replied to help me thank you so much, is there anyway you feel comfortable communicating? Instagram? Discord?

    • @thatniqqakevin644
      @thatniqqakevin644 19 днів тому

      @@technoscienceinfosec is there anyway you feel comfortable communicating with me like Instagram? Or discord? I also have some screenshots of the layout of the assignment I can share with you so you can get a better understanding.

    • @thatniqqakevin644
      @thatniqqakevin644 19 днів тому

      @@technoscienceinfosec please let me know

    • @thatniqqakevin644
      @thatniqqakevin644 19 днів тому

      @@technoscienceinfosec thank you so much for your response. It really means a lot. I’ve been reaching out to literally everyone and no one has responded.

  • @arunshaju2137
    @arunshaju2137 22 дні тому

    did you try electrical vm in vulnhub

  • @yasassanjaya3180
    @yasassanjaya3180 23 дні тому

    Good Jobbro♥️

  • @racelife6805
    @racelife6805 23 дні тому

    For some reason when i put in the sudo john --format=raw-MD5 hashmd.txt --wordlist=techno.txt the password doesn't show up

  • @exploreThe_
    @exploreThe_ 26 днів тому

  • @exploreThe_
    @exploreThe_ 26 днів тому

  • @exploreThe_
    @exploreThe_ 26 днів тому

  • @exploreThe_
    @exploreThe_ 27 днів тому

  • @arunshaju2137
    @arunshaju2137 29 днів тому

    can you do electrical in digital world series

  • @yasassanjaya918
    @yasassanjaya918 29 днів тому

    happy to see you bro

  • @vidun1284
    @vidun1284 29 днів тому

    1st comment 1st views 1st like😊

  • @suddydoesgaming1948
    @suddydoesgaming1948 Місяць тому

    Shit video.

  • @ryouko2971
    @ryouko2971 Місяць тому

    Very nice bro Can you explain how you solve these boxes on your own? Like knowing about LFI, setting up a reverse shell, setting up terminal variables etc? How do you get to know what to do next? Also Please suggest any prerequisite material or resources you used before since it is helpful. Thanks

    • @technoscienceinfosec
      @technoscienceinfosec Місяць тому

      Actually, this is only final cut of a video after editing but each box need me to solve 2-3 hr

    • @ryouko2971
      @ryouko2971 Місяць тому

      @@technoscienceinfosec amazing bro, but how did you get started initially? You need knowledge to develop intuition when it comes to solving these so which resources have you used initially to get started ? Thanks for replying

  • @MBAKIJUZIJUDAS
    @MBAKIJUZIJUDAS Місяць тому

    Make a video on how to host the vulnerable website on termux please

  • @ماما-ض5ق
    @ماما-ض5ق Місяць тому

    Crazy 🤪 😮😮😮😮

  • @GloatDragon
    @GloatDragon Місяць тому

    Thank you very much for this walkthrough

  • @whitewindows9547
    @whitewindows9547 Місяць тому

    unable to locate package johnny

  • @NN_Channels
    @NN_Channels Місяць тому

    Can you give me download link file mediafire bro

  • @yasassanjaya3180
    @yasassanjaya3180 Місяць тому

    Thank you♥️

  • @Cake_VR276
    @Cake_VR276 Місяць тому

    the AI voice is making my braincells hurt

  • @BismarckCore
    @BismarckCore Місяць тому

    And this is considered an easy machine to hack? I have so much to learn...

  • @youtraders
    @youtraders Місяць тому

    how to recompiler

  • @chigingshah1824
    @chigingshah1824 Місяць тому

    I followed your tutorial, but after clicking on "attack". My johnny is replicating itself in uncontrollable manner. Can you help me figure out what mistakes have i done?

  • @therealsketchh
    @therealsketchh Місяць тому

    should I have done this on a VM instead of my main machine.

    • @technoscienceinfosec
      @technoscienceinfosec Місяць тому

      Yes it is also good... actually at that time i was using a low performance laptop so i use primary os to explain

  • @greenskull4335
    @greenskull4335 Місяць тому

    I have a problem i couldn't find the flag.txt

  • @ryouko2971
    @ryouko2971 Місяць тому

    Hi, I got lost after @12:10 Do you mind explaining your thought process on the steps taken? How did you come to the conclusion for doing each of those steps, what you tried initially etc. It would be valuable as a beginner to know the details. Thank you

    • @technoscienceinfosec
      @technoscienceinfosec Місяць тому

      Actually, each CTF challenges that i always try take me 2 to 3 hr...but in editing i cut out others. But final out put completely understandable.

  • @user-dn5kt9rb8l
    @user-dn5kt9rb8l Місяць тому

    Thank you for share me!!

  • @alabamalockpicking
    @alabamalockpicking Місяць тому

    Thank you this helped so much im still learning I got to the point by myself where i found we web directories and the ports but i didn't know what to do after that because i also checked the service version of the ssh and it wasnt vulnerable and i didnt know ffuf existed

  • @soumyajitnandy-s1-roll-417
    @soumyajitnandy-s1-roll-417 Місяць тому

    How to login in The planet Earth vm

  • @chukwunelogoodness6933
    @chukwunelogoodness6933 Місяць тому

    Hi, my kali was requesting for Password and login detail. what should I do please?