pentestTV
pentestTV
  • 48
  • 125 505

Відео

Discover Hidden Files on Websites (Safely)
Переглядів 2,6 тис.4 місяці тому
Discover Hidden Files on Websites (Safely)
Mastering Password Cracking With Hydra (The Right Way)
Переглядів 2,5 тис.4 місяці тому
Mastering Password Cracking With Hydra (The Right Way)
MSFvenom Demystified: Unlocking the Power of Exploit Shellcode
Переглядів 2,7 тис.10 місяців тому
MSFvenom Demystified: Unlocking the Power of Exploit Shellcode
Crash Course in Metasploit Payloads: Everything You Need to Know
Переглядів 6 тис.10 місяців тому
Crash Course in Metasploit Payloads: Everything You Need to Know
Finding Exploits with Nessus: Ultimate Scanner for Penetration Testing
Переглядів 12 тис.10 місяців тому
Finding Exploits with Nessus: Ultimate Scanner for Penetration Testing
Bug Bounty Tool: Nuclei for Hackers
Переглядів 1,2 тис.10 місяців тому
Bug Bounty Tool: Nuclei for Hackers
I Came, I Saw, I Hacked: Automate Attacks for Penetration Testing
Переглядів 5 тис.11 місяців тому
I Came, I Saw, I Hacked: Automate Attacks for Penetration Testing
Stealing Passwords Using Wireshark and Ettercap
Переглядів 16 тис.11 місяців тому
Stealing Passwords Using Wireshark and Ettercap
Hack Web Servers using Nikto and WhatWeb: Web Scanning Unleashed
Переглядів 3,3 тис.11 місяців тому
Hack Web Servers using Nikto and WhatWeb: Web Scanning Unleashed
Hack Your First Server using Kali Linux
Переглядів 19 тис.11 місяців тому
Hack Your First Server using Kali Linux
NMAP Revealed: Unleash the Ultimate Hacker Tool
Переглядів 21 тис.Рік тому
NMAP Revealed: Unleash the Ultimate Hacker Tool
Hack like a Pro: Build a hacking lab using Kali Linux
Переглядів 7 тис.Рік тому
Hack like a Pro: Build a hacking lab using Kali Linux

КОМЕНТАРІ

  • @FredrickSiegmund
    @FredrickSiegmund День тому

    Please, is msfvenom outside metrosploit framework? I emjoyed the whole session but that part confused me

    • @pentest_TV
      @pentest_TV 21 годину тому

      It’s part of the framework from the concept that it’s made by the same people and the output of what you generate from msfvenom can be used with other metasploit framework tools, like msfconsole. It is its own thing, but works with other things, if that makes sense.

  • @Hazedking-zc2ds
    @Hazedking-zc2ds День тому

    am i the only one trying to use this just to get passwords i forgot

  • @cedrickdherlin6710
    @cedrickdherlin6710 3 дні тому

    Hi, I finished CompTIA Sec+ 9 months ago, but it has been impossible to land a junior job in cybersecurity. Any advice for a newly initiated fella?

    • @pentest_TV
      @pentest_TV 3 дні тому

      Totally get it - it’s hard to get your foot in the door. The answer is “networking” - find some local networking groups, like local defcon groups, ISSA chapters, 2600 groups, etc. and start getting to be active in the community. You can also attend local hacker conferences (or start your own) - the smaller hacker villages are a great source of meeting people and finding out who in the area has job openings. Hope that helps, and good luck!

  • @HaKDMoDz
    @HaKDMoDz 6 днів тому

    How can someone determine if a server is vulnerable ?

    • @pentest_TV
      @pentest_TV 6 днів тому

      That’s an excellent question. You start with vulnerability scans and manual testing against the applications and protocols on the system. Depending on what you find dictates you next steps. Thanks for the question!

  • @johnr39
    @johnr39 8 днів тому

    What language is he is speaking

    • @pentest_TV
      @pentest_TV 7 днів тому

      Geek... I'm speaking geek. ;-)

  • @AugustMielke
    @AugustMielke 10 днів тому

    Thank you so much for sharing, I'm just getting into the Cyber Security world, I'm just finishing up my college course that is very foundational and I'm eager to expand my training. Take Care

    • @pentest_TV
      @pentest_TV 10 днів тому

      Glad you found the tutorial useful! Good luck with your studies and thanks for the comment!

  • @onkarmhaskar8551
    @onkarmhaskar8551 13 днів тому

    But how to exploit latest version of ftp? Dont give direct answer coz i want to learn.

    • @pentest_TV
      @pentest_TV 13 днів тому

      There are pretty much just three ways to attack something as a pentester: 1) attack the application (flaws in the code, exploited by malware) 2) attack the protocol (find a security flaw - cleartext communication for example) 3) attack weakness in user inputs (brute force weak passwords would be an example for this) Hope that helps @onkarmhaskar8551 !

  • @Biba-p4d
    @Biba-p4d 17 днів тому

    And whose IP is there?

    • @pentest_TV
      @pentest_TV 17 днів тому

      Hack the Box - starter tier 1 Appointment server

  • @GoalWicket555
    @GoalWicket555 18 днів тому

    Im just wasting time and money for college I have you 💯👌✨

  • @GoalWicket555
    @GoalWicket555 18 днів тому

    Im just wasting time and money for college I have you 💯👌✨

    • @pentest_TV
      @pentest_TV 18 днів тому

      Thanks for such positive words! Glad my tutorials have been helpful. 👍👍👍

  • @Atlerree
    @Atlerree 24 дні тому

    Discord?

    • @pentest_TV
      @pentest_TV 24 дні тому

      discord.gg/3T7mfDu5Px I look forward to you joining us!

  • @captainchris3164
    @captainchris3164 Місяць тому

    what LED light do you use behind the first monitor on your left ?

  • @lorenzvo5284
    @lorenzvo5284 Місяць тому

    ctf is not "compromising a server"

    • @pentest_TV
      @pentest_TV Місяць тому

      (Un)fortunately, a lot of the skills learned during a CTF matches the skills necessary to perform a professional penetration test. On internal pentests, you'd be surprised how many systems are this poorly configured. Thanks for watching the speedrun to compromise the Redeemer server!

  • @andyehara
    @andyehara Місяць тому

    If it were that easy the we’d all be in trouble 😅

    • @pentest_TV
      @pentest_TV Місяць тому

      On internal pentests, you'd be surprised how many systems you find like these. O_o Thanks for commenting!

  • @MW-em5uk
    @MW-em5uk Місяць тому

    You sure didn't need Ettercap to sniff a plaintext username/password over HTTP. Now do it again, over HTTPS.

    • @pentest_TV
      @pentest_TV Місяць тому

      As explained later in the video, this attack is a layer-2 attack performed during the reconnaissance phase. Attacking encryption protocols like you’re suggesting is a different type of attack. Also, cleartext protocols are very common on internal pentests so it is not uncommon to intercept credentials, hashes and sensitive information, so this is a critical skill to learn. I also explained the differences between ettercap and wireshark, specifically the fact ettercap highlights captured sensitive data while with wireshark you have to dig for it and will often miss sensitive data. Thanks for watching!

  • @sanfordfloridarepairs9668
    @sanfordfloridarepairs9668 Місяць тому

    BULL SHIT. LAME ASS VIDEO. WE JUST KNOW RANDOM BOX ADMIN PASSWORDS WTF. GOD I HATE AI-GENERATED VIDEOS.

  • @AlbertoHernandez-g7q
    @AlbertoHernandez-g7q Місяць тому

    Oh myyyy

  • @taiquangong9912
    @taiquangong9912 Місяць тому

    How do you build your hacking skill?

    • @pentest_TV
      @pentest_TV Місяць тому

      Great question - depends on what type of hacking you want to learn, but most people start with web application hacking, in which case I would suggest Learning about the OWASP Top 10 and then start learning (ethically, of course) on exploitable targets like those found on VulnHub, or Hack The Box, or Try Hack Me. You can learn by tutorials (like mine), or attend a course (like mine) or learn for free using walkthroughs provided by the communities. Good luck!

  • @NicolaeDiaconescu-y5i
    @NicolaeDiaconescu-y5i Місяць тому

    I hack a game name granny a horro game but im not the good of a hacker

    • @pentest_TV
      @pentest_TV Місяць тому

      Hacking is an entire career track, and isn't for everyone. Find you niche, learn it well, and you'll be successful in whatever you do! Good luck!

  • @6Sparx9
    @6Sparx9 Місяць тому

    Ahh yes, the old already know the administrator password trick😅

    • @pentest_TV
      @pentest_TV Місяць тому

      It was blank 😮

    • @6Sparx9
      @6Sparx9 Місяць тому

      @@pentest_TV 😂😂 amazing, like all Mikrotik routers by default up until 2021 or so

    • @pentest_TV
      @pentest_TV Місяць тому

      And both mongo and redis databases by default! Crazy.

  • @Opinion_Box82
    @Opinion_Box82 Місяць тому

    One day hope to have mine too...😊

    • @pentest_TV
      @pentest_TV Місяць тому

      I hope so too! Make sure to come back here and share pics when you do!

  • @Mike_1_
    @Mike_1_ Місяць тому

    You not fooling anybody with those windows 11 taskbars

    • @pentest_TV
      @pentest_TV Місяць тому

      LOL - it's a necessary evil, unfortunately... a lot of customers still prefer MS Teams so I have learned over the years to have a MS platform and use virtual engines for my Kali instances. Plus using VMs allows me to delete the kali images after each engagement to ensure my system removes customer data. Thanks for watching!

    • @Bob-ross-is-the-best-person
      @Bob-ross-is-the-best-person Місяць тому

      @@pentest_TVyou can use the kali Linux Microsoft thing and than use walk

  • @mcsdigital5223
    @mcsdigital5223 Місяць тому

    Idk shit abt hacking, but why do u need so many devices? Is it like compulsory?

    • @pentest_TV
      @pentest_TV Місяць тому

      The minimum requirement is just the laptop. However, the additional systems and monitors allows me to keep multiple websites up, connected with my client (using Slack or Signal), have my report generator accessible, access to file systems and more. Eventually, the more screen surface area you can add, the better, in order to save time from trying to scroll through the different apps and browsers.

    • @mcsdigital5223
      @mcsdigital5223 Місяць тому

      ​@@pentest_TVohh now i get it, thx for explaining😁

    • @pentest_TV
      @pentest_TV Місяць тому

      Great question - thanks for asking!!

  • @RedeemedWretch2011
    @RedeemedWretch2011 Місяць тому

    Believe i will benefit more from your videos than others. You don't just rust through the pentest, you are actually teaching the trade.

    • @pentest_TV
      @pentest_TV Місяць тому

      I appreciate that! My goal when making videos is exactly what you said , so I’m glad you find them beneficial. Thanks for watching and commenting!

  • @BY7ESEC
    @BY7ESEC Місяць тому

    Your jaw would drop if you saw mine.

    • @pentest_TV
      @pentest_TV Місяць тому

      Would love to see it - always looking for inspiration!

  • @0N3DayAtAT1m3
    @0N3DayAtAT1m3 Місяць тому

    How do I enter to win??

    • @pentest_TV
      @pentest_TV Місяць тому

      😆 It’s taken a while for me to get this rig set up. It’s not going anywhere. 😉

  • @toxyz9490
    @toxyz9490 Місяць тому

    How do I get into penetration testing quick?

    • @pentest_TV
      @pentest_TV Місяць тому

      Dedicate all your free time to learning. Start with learning the OWASP Top 10 and practice using exploitable servers like those from VulHub. Good luck!!👍

  • @zombkidwashere
    @zombkidwashere Місяць тому

    ❤❤❤❤

  • @Obedthian-UK
    @Obedthian-UK Місяць тому

    League goes hard!

  • @alejandrogonzalez1598
    @alejandrogonzalez1598 Місяць тому

    Why I don't see my 3 computers and my router..?? just the virtual machine...

    • @pentest_TV
      @pentest_TV Місяць тому

      This is a layer-2 attack so you can only see systems within your networking domain. In short, the traffic gathering stops at the router, so you can only see traffic within your virtual network.

    • @alejandrogonzalez1598
      @alejandrogonzalez1598 Місяць тому

      @@pentest_TV oh I see, how can I do in order to see my computers traffic..??

    • @pentest_TV
      @pentest_TV Місяць тому

      @@alejandrogonzalez1598 Switch your network setting in VMware for the kali box to "bridged"

    • @alejandrogonzalez1598
      @alejandrogonzalez1598 Місяць тому

      @@pentest_TV 😳, how do you know I use VMware..???.. 😆.. thank you..if you have courses I definitely will buy.. hope not too expensive though 😂..

    • @alejandrogonzalez1598
      @alejandrogonzalez1598 Місяць тому

      @@pentest_TV actually didn't work..do you have a tutorial about that..??

  • @gothicred4094
    @gothicred4094 Місяць тому

    I would love to participate in a HTB Study group

    • @pentest_TV
      @pentest_TV Місяць тому

      Let's definitely make it happen - I'll set up a group on the Discord server and we'll get it going. Thanks for joining!

  • @ranks198
    @ranks198 Місяць тому

    Hello, can you clarify on how to setup the reporting tool and also how to generate cvs scores.thanks love your videos.

    • @pentest_TV
      @pentest_TV Місяць тому

      I just added the links for Ghostwriter and where to get findings, along with the methodology/framework/playbooks in the video description. As for CVSS, Check out NIST and their guide, which can be found here: nvd.nist.gov/vuln-metrics/cvss/v3-calculator

  • @PoitoPGP
    @PoitoPGP Місяць тому

    What programming language would you suggest for a person interested in learning hacking.

    • @pentest_TV
      @pentest_TV Місяць тому

      Great question! Depends on what type of pentesting you want to do. If it's web application testing, then focus on those languages used to develop web apps. If it's network pentesting, then focus on scripting languages.

  • @franz_egomusic
    @franz_egomusic Місяць тому

    Thank you

    • @pentest_TV
      @pentest_TV Місяць тому

      Glad you found it useful - thanks for watching.

  • @southerngrumblegso5986
    @southerngrumblegso5986 Місяць тому

    Moist brought me here

  • @Krazy0
    @Krazy0 Місяць тому

    Was it live streamed?

    • @pentest_TV
      @pentest_TV Місяць тому

      Yes - yesterday. Just concluded Day 2. I'll be doing another one tomorrow as well.

  • @Aeizium
    @Aeizium Місяць тому

    can you beat https?

    • @pentest_TV
      @pentest_TV Місяць тому

      That’s a different type of attack and something I’ll cover soon - this is a layer-2 attack that’s best practice during an internal pentest.

  • @RedeemedWretch2011
    @RedeemedWretch2011 Місяць тому

    Ah I missed the live, gonna sub to see if I can catch the next one

    • @pentest_TV
      @pentest_TV Місяць тому

      Thanks for trying - next one is tomorrow, so hope to see you there!