- 9
- 42 104
incredig33k
Приєднався 29 лип 2023
Check for XZ Backdoor - Ansible Playbook
In this video we set up a Ansible playbook to check if XZ versions are backdoored.
You can use the following command to check a single system.
`for xz_p in $(type -a xz | awk '{print $NF}' ); do if ( strings "$xz_p" | grep "xz (XZ Utils)" | grep '5.6.0\|5.6.1' ); then echo $xz_p Vulnerable; else echo $xz_p Safe ; fi ; done `
www.incredigeek.com/home/check-for-backdoored-version-of-xz-cve-2024-3094-ansible-bash/
You can use the following command to check a single system.
`for xz_p in $(type -a xz | awk '{print $NF}' ); do if ( strings "$xz_p" | grep "xz (XZ Utils)" | grep '5.6.0\|5.6.1' ); then echo $xz_p Vulnerable; else echo $xz_p Safe ; fi ; done `
www.incredigeek.com/home/check-for-backdoored-version-of-xz-cve-2024-3094-ansible-bash/
Переглядів: 48
Відео
Install NetworkMiner on Windows
Переглядів 1177 місяців тому
A quick video on installing NetworkMiner on Windows Around the 2:20 mark, kali.org does not show up in NetworkMiner. This is due to the fact that Edge (Chrome and Firefox do too) uses DoH (DNS over HTTPS). Disabling DoH forces edge to use the normal DNS servers and then the request shows up in NetworkMiner.
Network Discovery in Kali Linux with netdiscover
Переглядів 2988 місяців тому
A quick tutorial on installing and running netdiscover. netdiscover is a great utility for discovering devices connected to a local network.
Install NetworkMiner on Kali Linux
Переглядів 3 тис.8 місяців тому
A tutorial on installing NetworkMiner on Kali Linux. There is a limitation in that NetworkMiner can not sniff traffic on a Linux network interface. You can view wireshark captures. www.incredigeek.com/home/install-networkminer-on-kali-linux/
How to Install Hashcat Utilities on Kali Linux
Переглядів 1,5 тис.8 місяців тому
A quick video on installing the Hashcat utilities on Kali Linux. The steps here should work on most Linux Distributions. www.incredigeek.com/home/install-hashcat-utils/
Disable WPA2 on Ubiquiti (UBNT/UI) AirMax AC Radio
Переглядів 5728 місяців тому
Disable WPA2 on Ubiquiti (UBNT/UI) AirMax AC Radio. There is not a way to disable the WPA2 key from the web ui on AC Radios. Fortunately we can use the command line to disable it. www.incredigeek.com/home/disable-wireless-security-wpa2-preshared-key-on-ubiquiti-ac/
Using Ansible to Update Linux (Debian/Kali)
Переглядів 969 місяців тому
A quick walk through of using Ansible to update a Linux machine. In this case we just update our local Kali Linux host, but you can use it to update multiple machines in a single go. www.incredigeek.com/home/ansible-playbook-for-updating-linux-debian-ubuntu/ Ansible Playbook to Upgrade Debian based machines. ``` - name: OS update hosts: debian gather_facts: yes become: yes tasks: - name: dist-u...
How To Setup a WireGuard PtP Tunnel on Mikrotik
Переглядів 5 тис.Рік тому
Setting up a Wireguard Point-to-point tunnel between two Mikrotik routers. Music is Network by SPmusic on pixabay.com
How to Hack Your Bank Account with Kali Linux!!!
Переглядів 31 тис.Рік тому
How to use Kali Linux to hack your bank account and earn $1,000,000, $1 million dollars!!! Disclaimer. Okay, we are not actually going to “hack” your bank account. But we are going to quickly use the developer tools to manipulate text on your browser. Music is Cyber War by AlexiAction
😂 Simulator
Awesome Broo 😂
Don't refresh the page I repeat don't
You idiot that's fucking stupid ur using Kali Linux and all you can do is do inspect?
An unknown random UA-camr just saved me, because I missed wireguard's IP in the AllowedIP-s on the opposite endpoints. Hours lost till now, thank you!
That’s inspect element try using kali Linux at its full potential it has a lot of apps on the top right corner
what the joke are you sure so yo hacked a bank
lol😂
Vaste kardiya time bro iss video ne 😂😂
fake
wow that's impressive, I'm rich now (jk)
Disable WPA2 on Ubiquiti (UBNT/UI) AirMax AC Radio ================================================== After you SSH successfully into your device, follow the steps below: ---------------------------------------------------------------------------------------------------------- Step 1: Type the line starting with vi >>> and Press Enter-button WA# vi /tmp/system.cfg Step 2: Hold down Ctrl-button >>> and Press i Step 3: Use Arrow Keys on Keyboard to scroll down >>> Locate the Line: wpasupplicant.status=enabled change to wpasupplicant.status=disabled Step 4: Press Esc-button Step 5: Hold down Shift-button >>> and Press : >>> then Press wq >>> then Press Enter-button Step 6: Type the line starting with /usr/ >>> and Press Enter-button WA# /usr/etc/rc.d/rc.softrestart save WA# --------------------------END----------------------
You s clown 😂
sound ass music for no reason whats so ever
I need to learn more. How can I start
Lmao now refresh the page
The two small windows on the left of the screen. How are they displayed and where do I ask for a response? Thank you
Do you know anything about cryptojacking?
Wow hacking using html code 💀
This is fake job.thats a joke
😂😂😂😂
What does it do ?
You can read more about NetworkMiner on their website www.netresec.com/?page=NetworkMiner It "is an open source network forensics tool that extracts artifacts, such as files, images, emails and passwords, from captured network traffic in PCAP files." On Windows you can do a live capture of data going over the network interface. On Linux, it can only open up PCAP files. I may do a video on using it on Windows if people are interested.
@@incredig33k Yes, please do a video for Windows. Thanks
@@macikjNew video on installing NetworkMiner on Windows. It also shows a basic live capture. ua-cam.com/video/croPzgscces/v-deo.html
I don't know which software I can download it from I need help pls
I want download Kali linux
😅
super joke
The scheme is not working! You have raised the tunnel, now what? Computers behind routers are NOT visible!!!
You will need to make sure that the IP address range is 1. Routed over the tunnel, and 2. Is in the allowed address list on the Wireguard peer. Hope that helps!
Falta adicionar o NAT em ip/firewall chain=srcnat action=masquerade src-address=192.168.xxx.0/24 dst-address=192.168.xxx.0/24 log=no log-prefix="" (da rede do servidor para a rede do cliente) - Copia a regra e troca os range de IP para ficar inverso (da rede do cliente para a rede do servidor). Fiz testes aqui e funcionou.
No hay necesidad de tener IP pública para usar la vpn wireguard
Ese kam aaj kl 5 sal ke bache bhi ni krte.. Inspect baba😂😂
*hackerviper50* *Thanks so much I won’t have completed the evidence before the deadline. You Rock*
Yea that's not actually editing anything as soon as you refresh the page it's only the display but you can perhaps use that to trick people
Yes, you are right...if you really increase the account balance you have to hack the bank server and edit the credentials of the account holder...that are tough but not impossible...
*hackerviper50* *Thanks so much I won’t have completed the evidence before the deadline. You Rock*
Your contact plz, we need to learn more
fake worke
that is temporarily only you can trolls your friends and family member
its so fake right?
*hackerviper50* *Thanks so much I won’t have completed the evidence before the deadline. You Rock*