t3l3machus
t3l3machus
  • 34
  • 160 375
Mighty Haxors 0x01 - Gynvael Coldwind
First episode of the "Mighty Haxors" series featuring Gynvael Coldwind.
Gynvael's blog ➡ gynvael.coldwind.pl/
HexArcana ➡ hexarcana.ch/
Pagedout magazine ➡ pagedout.institute/
Netgear bug ➡ gynvael.coldwind.pl/?id=742
Prezi XSS ➡ gynvael.coldwind.pl/?id=533
Cloudbleed ➡ en.wikipedia.org/wiki/Cloudbleed
AI powered fuzzing ➡ security.googleblog.com/2023/08/ai-powered-fuzzing-breaking-bug-hunting.html
⚡️ Please subscribe and connect:
GitHub ➡ github.com/t3l3machus
UA-cam ➡ www.youtube.com/@haxortechtones
Twitter ➡ t3l3machus
Linkedin ➡ www.linkedin.com/in/t3l3machus
00:00 - Dragon Sector
06:35 - Working at Google
12:54 - Discovering NETGEAR critical bugs
23:43 - Hacking tools and techniques
26:12 - Disclosure of serious vulnerabilities
35:37 - Bug bounties
42:22 - Artificial Intelligence
53:22 - Courses and Certifications
01:04:37 - Gynvael's projects
#hacking #pentesting #redteam #penetrationtesting
Переглядів: 1 206

Відео

Web application security testing with Caido
Переглядів 6 тис.Рік тому
DISCLAIMER: Created and shared for educational purposes and not to promote unethical and/or illegal activities. You are responsible for your actions by using this or any other tool. Download Caido ➡ caido.io ⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus UA-cam ➡ www.youtube.com/@HaxorTechTones Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect...
Creating your own GitHub Projects
Переглядів 596Рік тому
Discussion about creating and maintaining Projects on GitHub with a focus on Cyber Security. Thanks to the cool guys at ~ Code For All_ ~ for inviting me :) ⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus UA-cam ➡ / @haxortechtones Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 00:00 - Introductions 02:00 - Developing Major Projects 09:36 - Planning 1...
Hacking with Reverse SSH for Command & Control
Переглядів 4,4 тис.Рік тому
Reverse SSH ➡ github.com/NHAS/reverse_ssh ⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus UA-cam ➡ www.youtube.com/@HaxorTechTones Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301 #hacking #pentesting #redteaming #hackingtools #penetrationtesting #github
Keystroke injection attacks with the ATtiny85
Переглядів 5 тис.Рік тому
Setting the up Development Environment: 1. Download the Arduino IDE: www.arduino.cc/en/software 2. Additional Boards Manager URL: digistump.com/package_digistump_index.json 3. Download the Digispark Drivers: github.com/digistump/DigistumpArduino/releases Help the project grow with a Star or by following me on GitHub: ⭐ Repository ➡ github.com/t3l3machus/Synergy-httpx ⚡️ Please subscribe and con...
How to use Google dorks for hacking
Переглядів 2,1 тис.Рік тому
⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301
HackTheBox - Hunting License - Reverse Engineering challenge
Переглядів 2,5 тис.Рік тому
⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301
HackTheBox - WIDE - Reverse Engineering Challenge
Переглядів 1,9 тис.Рік тому
⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301
Psudohash - Offensive security tool demo
Переглядів 2,2 тис.Рік тому
Help the project grow with a Star or by following me on Github: ⭐ Repository ➡ github.com/t3l3machus/psudohash ⚡️ Please subscribe and connect with me: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus LinkedIn ➡ www.linkedin.com/in/t3l3machus Instagram ➡ t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301
How to use Python with PostgreSQL
Переглядів 462Рік тому
You can find the script used in this video on GitHub: ⭐ raw.githubusercontent.com/t3l3machus/UA-cam-Example-Scripts/main/PostgreSQL_connect_example.py ⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301 00:00 - Intro 01:25 - Client - Server model 05:58...
How to manually obfuscate PowerShell scripts
Переглядів 7 тис.Рік тому
Help the project grow with a Star or by following me on Github: ⭐ Repository ➡ github.com/t3l3machus/PowerShell-Obfuscation-Bible ⚡️ Please subscribe and connect: GitHub ➡ github.com/t3l3machus Twitter ➡ t3l3machus Linkedin ➡ www.linkedin.com/in/t3l3machus 💚 Respect on HackTheBox: app.hackthebox.com/profile/87301
How to obfuscate reverse shell payload templates
Переглядів 13 тис.Рік тому
How to obfuscate reverse shell payload templates
Villain-Unleashed new features demo 2023
Переглядів 11 тис.Рік тому
Villain-Unleashed new features demo 2023
HoaxShell - revshells.com integration and How it works
Переглядів 4,6 тис.Рік тому
HoaxShell - revshells.com integration and How it works
Fully interactive reverse shell with ConPtyShell
Переглядів 2,4 тис.Рік тому
Fully interactive reverse shell with ConPtyShell
Playing Return from HackTheBox
Переглядів 669Рік тому
Playing Return from HackTheBox
Introducing BabelStrike offensive security tool
Переглядів 1,6 тис.Рік тому
Introducing BabelStrike offensive security tool
How to limit threads with Semaphores in Python
Переглядів 1,3 тис.Рік тому
How to limit threads with Semaphores in Python
Weaponizing XSS with toxssin
Переглядів 16 тис.Рік тому
Weaponizing XSS with toxssin
Villain - Netcat multi-session handler demo
Переглядів 1,8 тис.Рік тому
Villain - Netcat multi-session handler demo
Bypass signature-based detection with Villain
Переглядів 6 тис.Рік тому
Bypass signature-based detection with Villain
Introducing wwwtree - Red Team tool
Переглядів 1,4 тис.Рік тому
Introducing wwwtree - Red Team tool
Reverse Shells with Ngrok
Переглядів 13 тис.Рік тому
Reverse Shells with Ngrok
Win 11 Defender VS Win 10 Defender
Переглядів 1,2 тис.Рік тому
Win 11 Defender VS Win 10 Defender
Bypass MS Defender by modifying payloads
Переглядів 5 тис.Рік тому
Bypass MS Defender by modifying payloads
Obfuscate PowerShell manually (HoaxShell example)
Переглядів 9 тис.Рік тому
Obfuscate PowerShell manually (HoaxShell example)
Introducing "Villain" Offensive Security Tool
Переглядів 10 тис.Рік тому
Introducing "Villain" Offensive Security Tool
hoaxshell - Pentesting tool presentation
Переглядів 8 тис.2 роки тому
hoaxshell - Pentesting tool presentation
toxssin - XSS pentesting tool presentation
Переглядів 8 тис.2 роки тому
toxssin - XSS pentesting tool presentation

КОМЕНТАРІ

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 18 годин тому

    Shalom.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 18 годин тому

    Shalom.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 18 годин тому

    Thanks a bunch! Shalom. :3

  • @Bangs323
    @Bangs323 День тому

    Ciao per farlo funzionare su apache2 mettendo su una index non funziona? Tra l'altro Toxssin mi chiede di inserire un server https e non http, ma la mia macchina locale è http. Come farlo funzionare? Port Forwarding?

  • @_Afsus
    @_Afsus 2 дні тому

    getting the ps file from a remote location and download it and than run it ! is n't this detectable from av and firewalls ?

    • @HaxorTechTones
      @HaxorTechTones 2 дні тому

      ​@@_Afsus It's definitely suspicious. The likelihood of detection depends on the target system's security controls. If an EDR is in place, it will likely trigger alerts. To reduce the risk, you can modify script to something less suspicious

  • @Ahsan_18k
    @Ahsan_18k 11 днів тому

    hey t3l3machus i have a question the program that you made called Villain ? that was very good but i generated a payload=windows/reverse_tcp/powershell reverse_tcp. i used that command and i got connection but i used the command flee and it didnt work pls fix this

    • @HaxorTechTones
      @HaxorTechTones 10 днів тому

      @Ahsan_18k Hi, "flee" works with hoaxshell payloads only.

  • @XXdentistXX
    @XXdentistXX 17 днів тому

    How i cann change port in the generate payload ir its only lhost command ?

  • @stefanth8596
    @stefanth8596 17 днів тому

    Still all 10 threads are still started immediately, just not processing.

  • @sergioscolari4190
    @sergioscolari4190 21 день тому

    I was wondering.. Can i download files by the victim PC?

  • @danishkute
    @danishkute 22 дні тому

    Hi telemachus I want to know if the payload must be on the same network to function?

  • @jonwinder6622
    @jonwinder6622 27 днів тому

    eh

  • @iN0F
    @iN0F Місяць тому

    the backdoor work with php file ?

  • @mtcraft9734
    @mtcraft9734 Місяць тому

    I have a dobut this if only work when attacker and vectim connect in one wifi

  • @YourFoeca
    @YourFoeca Місяць тому

    you can also just tell chatgpt to obfuscate it

  • @stanislavsmetanin1307
    @stanislavsmetanin1307 2 місяці тому

    Nice and simple. Awesome. Thx.

  • @ANA_Thike
    @ANA_Thike 2 місяці тому

    brother love uuuuuuuuuuuuuuuuuuuuuuuuu 💖💖💖💖💖💖💖💖💖💖💖💖💖💖

  • @ANA_Thike
    @ANA_Thike 2 місяці тому

    bro pls add download option. thank you for the tool 💖

  • @garrinormanivannacov370
    @garrinormanivannacov370 2 місяці тому

    awesome it's work!

  • @perfectlyinsane6379
    @perfectlyinsane6379 2 місяці тому

    Greek ?

  • @hpmh7568
    @hpmh7568 3 місяці тому

    how do i put hoaxshell payloads into : . ps1 file and just fake to. png or some image file extension, and when they click on it executed and just hide or close the powershell right away

  • @greyburns6170
    @greyburns6170 4 місяці тому

    But is anyone else starting to feel like cyber security has pretty much won by now? Idk I guess rly bad actors doing physical penetration attacks is still happening. But the days of hacking your friends laptop to Rick roll him are pretty much dead. Thanks behavior based protection. I'm drunk

  • @greyburns6170
    @greyburns6170 4 місяці тому

    You're my Arnold Schwarzenegger bro

  • @theoruiz-hidalgo2110
    @theoruiz-hidalgo2110 5 місяців тому

    Hi ! Do I need to use obf payload in order to use the upload tool ? I'm getting denied access response when I'm trying to copy simple texts to my desktop ?

    • @HaxorTechTones
      @HaxorTechTones 5 місяців тому

      Make sure to add the file name to the path you want the file to be uploaded, not only the dir.

    • @theoruiz-hidalgo2110
      @theoruiz-hidalgo2110 5 місяців тому

      @@HaxorTechTones It seems better but still not working, when I keep my hard disk name it says : the generic path isn't resolved when I just type the path from /users, as you did, it says : non-conforming character (translate from french, hope you will get it :/)

    • @theoruiz-hidalgo2110
      @theoruiz-hidalgo2110 5 місяців тому

      Ok just got it !!! The problem was that I kept writing the full path, like I was in C:/Users/TheGuyIAm and I kept writing C:/Users/TheGuyIAm/Desktop/TheFileIWant when I should have written /source_path \desktop\TheFileIWant

    • @theoruiz-hidalgo2110
      @theoruiz-hidalgo2110 5 місяців тому

      @@HaxorTechTones And thx ! You're the best !

    • @theoruiz-hidalgo2110
      @theoruiz-hidalgo2110 5 місяців тому

      One last question, I tried connecting to an FTP server using Villain but kept blocking at the connection step, is it normal or ?

  • @andreadistasi8842
    @andreadistasi8842 5 місяців тому

    Great work! I'd like to get to know you and chat a bit sometimes.

  • @igornemorssa2936
    @igornemorssa2936 5 місяців тому

    Thx for your project . It is very fantastic

  • @hellresistor
    @hellresistor 5 місяців тому

    nice job @t3l3machus ! For some reason upload wont work here, maybe because i am using ngrok.

  • @cadenfore8298
    @cadenfore8298 6 місяців тому

    Thanks for the walkthrough, new to reversing challenges and this is a good starter

  • @ooxoox176
    @ooxoox176 6 місяців тому

    Error parasiong LHOST, Invalid Ip or interface am trying to use ngrok ):

  • @madathalanithinreddy4594
    @madathalanithinreddy4594 6 місяців тому

    Hey can you help me with one question

  • @andreasclaudius9076
    @andreasclaudius9076 6 місяців тому

    obfuscate don t work anymore, can you say me tools for this?

  • @techteam0578
    @techteam0578 6 місяців тому

    Sir how to create toxssin certificate and private key.

  • @Blackface777
    @Blackface777 6 місяців тому

    Hi.bro.please give a DigiSpark complete program to open android pin.so thanks.

  • @IvanLarsen-cr4pq
    @IvanLarsen-cr4pq 7 місяців тому

    товарищ

  • @RaGhav363
    @RaGhav363 7 місяців тому

    Can you make one more vedio on payload obfuscatinon both for VBA and Powershell again ?

  • @codedspirit
    @codedspirit 7 місяців тому

    And in rust... I love it man ♂️

  • @nsns7993
    @nsns7993 7 місяців тому

    Nice!

  • @greyburns6170
    @greyburns6170 7 місяців тому

    Hahaha my computer agrees with you about AMSItrigger.. it refuses to let me download it even with defender off. My comps telling me im stupid

  • @greyburns6170
    @greyburns6170 8 місяців тому

    Everytime I type in exactly what you typed it says "Required argument PAYLOAD not supplied" can anyone help me with this

    • @HaxorTechTones
      @HaxorTechTones 8 місяців тому

      The syntax has changed in the latest version. Type "help payload" for details or check out my channel for the most recent introduction.

  • @alimuhamed6084
    @alimuhamed6084 8 місяців тому

    Sir, why can't I upload files?

  • @novianindy887
    @novianindy887 8 місяців тому

    So that we have payload in ps1 script , what are ways to execute .ps1 script with a click? You cant expect user to right click and run the .ps1 file right😊

  • @bleuforcedz6727
    @bleuforcedz6727 8 місяців тому

    Very informative video.. Thanks 🌹

  • @HamsterLover1337
    @HamsterLover1337 8 місяців тому

    Good tutorial, thanks

  • @Kingdd1os
    @Kingdd1os 8 місяців тому

    Genius ❤

  • @BIZLOOK
    @BIZLOOK 8 місяців тому

    It this work over internet by ngrok or something

  • @Free.Education786
    @Free.Education786 8 місяців тому

    Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks🎉❤

  • @novianindy887
    @novianindy887 9 місяців тому

    Is it reversible?

  • @panagiotisioannidis517
    @panagiotisioannidis517 9 місяців тому

    are you greek i am?

  • @sudityashrivastav
    @sudityashrivastav 9 місяців тому

    just looking like a wow.

  • @migueltartarea
    @migueltartarea 9 місяців тому

    Hello, do you know any viable way that the payload villain can be persistent?