How Easy Is It For Hackers To Brute Force Login Pages?!

Поділитися
Вставка
  • Опубліковано 4 сер 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Наука та технологія

КОМЕНТАРІ • 559

  • @LoiLiangYang
    @LoiLiangYang  2 роки тому +246

    You have the same password as hacker loi?

    • @shubhamkumar-wn2gj
      @shubhamkumar-wn2gj 2 роки тому +5

      yes 😂 but of my mobile hotspot

    • @likitadevi
      @likitadevi 2 роки тому +8

      @@shubhamkumar-wn2gj Wait you shouldn't have answered that.

    • @TrixieTheGreat
      @TrixieTheGreat 2 роки тому +7

      I usually have a password of 3 words in different languages divided by special symbols and the words themselves have "tactical" typos in them.

    • @ismaildalhatu308
      @ismaildalhatu308 2 роки тому +3

      My Password: 123LoiLiangYangHack456ICanHackNow 😂😂😂😂😂😂

    • @videocorner2498
      @videocorner2498 2 роки тому +2

      Make video on
      How hacker hack firebase data

  • @elder2623
    @elder2623 2 роки тому +290

    Ive learned more about burpsuite in this video than I would ever learn in a 20 min tutorial. Keep it up!

    • @zboy.05
      @zboy.05 2 роки тому +4

      Fr i just learned more than most videos ive watched on hacking

    • @mouadabid1272
      @mouadabid1272 2 роки тому

      dude RTFM

    • @creativegamershopnil1879
      @creativegamershopnil1879 2 роки тому +1

      Burp suite and 20 minutes good student

    • @VladmirPutin232
      @VladmirPutin232 2 роки тому

      @@creativegamershopnil1879 😂😂😂🤣

    • @ethanbousfield76
      @ethanbousfield76 Рік тому

      did 5 weeks of labs on burp suite as part of my degree but the lecturer massively over complicated everything, I've learned more from this guy and HTB than I have at uni

  • @algertislamaj5925
    @algertislamaj5925 10 місяців тому +7

    Finally someone who gets straight at the point u deserve a subscriber

  • @portia-assamensis
    @portia-assamensis Рік тому +2

    You are the GOAT. The amount of useful knowledge you just crammed into a 5 minute video is beautiful

  • @MrMiRou
    @MrMiRou 2 роки тому +3

    dude why are you the best ?!!
    the lessons become easyyyyy if you explain it !!!
    I really enjoyed these 4:29mins and I learned something from you thnx man

  • @dimerdim8403
    @dimerdim8403 2 роки тому +4

    Awesome video man! Love how you been improving your videos format to a funnier way. keep it up..

  • @mohammedissam3651
    @mohammedissam3651 2 роки тому +4

    I don’t learn form you to hack users rather I learn from you to be a great cyber security and dive into hackers mind. Thank you , god bless you.

  • @Gupatik
    @Gupatik 2 роки тому +2

    now I get names and stuffs thank you, I'm literally starting my career here with you.
    Thank you.

  • @zgredfryd
    @zgredfryd 2 роки тому

    I like Your videos a lot man! Funny beginning :D Straight to the point as always!

  • @Drusher10
    @Drusher10 2 роки тому +3

    his videos are always on point and always w8ing like a crazy for the next one!! keep going man1!

  • @likitadevi
    @likitadevi 2 роки тому +70

    Imagine being caught by a cyber police who saw that intro.

  • @captainroy-it3wo
    @captainroy-it3wo 2 місяці тому +1

    Bro love your vibes and enthusiasm.
    Just subscribed for sure💯

  • @edmonddantes218
    @edmonddantes218 2 роки тому +15

    you are the best teacher loi , really so easy so simple and charismatic i see people look at your videos as movies . keep it up i went to school 10 yrs and never learned as much as 40 minutes watching you !

  • @vivekmishra5692
    @vivekmishra5692 2 роки тому

    I am from Nepal I love your teaching sir I also want to be like you and contribute for my country because of you I got a chance to learn many many important things you are awesome sirrrr lots of love and support from Nepal

  • @akhalaqmonis5178
    @akhalaqmonis5178 2 роки тому

    This channel is really very informative and underrated.
    hope to see million subscribers soon.

  • @anupriyadayaratne
    @anupriyadayaratne 2 роки тому +19

    Clean and Clear tutorials I ever seen . Thanks lot ..!!!

    • @rcgnetworks
      @rcgnetworks 2 роки тому +1

      හැක් කරන්නතෙ හදන්නේ.යසයි බේසික පුටෝ යසයි 🙂👻

  • @kabandajamir9844
    @kabandajamir9844 2 роки тому +1

    The world's best teacher may God reward you great

  • @TheJazzsucka
    @TheJazzsucka 2 роки тому +20

    I'm studying platform security and programming. My goal is to remove as many gaps in security as possible. The internet is like a dark alley at night. I want to put the lights on. Your tutorials are shedding so much light on the Swiss cheese that is our current systems make up. Thank you again for connecting the dots in so many ways. White hat baby!

  • @pkpointurdu3793
    @pkpointurdu3793 2 роки тому

    You have given very good information in terms of security. Thank u

  • @sleekbr7666
    @sleekbr7666 2 роки тому

    This is a basic eye opener. For advanced attacks you have to rotate proxies, have a huge password list, get a good GPU, make api configs to bypass ssl pinning etc. Good though

  • @Jupiterxice
    @Jupiterxice 2 роки тому

    You simplified this tutorial with burpsuite i never could get to. Thank you for add tool

  • @TheJazzsucka
    @TheJazzsucka 2 роки тому +6

    I thought dictionary attacks were the real threat. Oh how I was mistaken. Great content. Thanks for not boring us to tears. I like your fast and efficient methods. My kind of learning environment. I have the attention span of a fruit fly. 1 second later, what was I gonna say. Haha

  • @m.r.d4550
    @m.r.d4550 2 роки тому +2

    Would be nice if you made a tutorial literally starting from 0. How to install burpsuite, setup, can it be used on windows etc.

  • @janekmachnicki2593
    @janekmachnicki2593 2 роки тому

    I brought your Udemy cours .So profesional so cool so stealthy lol.Thanks

  • @VENOMOUS57
    @VENOMOUS57 Рік тому

    love the way you start your video don't say you know hacker Loi 😁

  • @warrenmiranda4943
    @warrenmiranda4943 2 роки тому +8

    Setting your password to 1234 is like training self defence for so many years and end up dying because of car accident.

  • @BarelyGoodTV
    @BarelyGoodTV 2 роки тому +57

    I've been thinking lately that one could possibly train an AI to learn password patterns to make brute force attempts viable which is a scary thought

    • @keepyoursins
      @keepyoursins 2 роки тому +13

      Yeah, if you setup a profile from a person with stuff like family members, pets and so on, the AI can then use all of those points in passwords attempts if that makes sense

    • @BarelyGoodTV
      @BarelyGoodTV 2 роки тому +2

      @@keepyoursins yea training it for a specific target would be especially deadly

    • @keepyoursins
      @keepyoursins 2 роки тому +6

      @@BarelyGoodTV wanna team up? 👀 Jk

    • @BarelyGoodTV
      @BarelyGoodTV 2 роки тому

      @@keepyoursins lmao

    • @Ranburu
      @Ranburu 2 роки тому

      @@martiict350 Nah, he talking about automatic way to do this

  • @Heavenig
    @Heavenig 2 роки тому +2

    He's videos are sweet. I need student like me to compete with

  • @Sami-xh1zc
    @Sami-xh1zc 2 роки тому

    Man you are awesome ! Thank you

  • @MALAYAPH24
    @MALAYAPH24 2 роки тому

    Thanks a lot for your wonderful tutorials

  • @user-wm8yz
    @user-wm8yz 2 роки тому

    you're a great men ... thank u

  • @takingpictures4536
    @takingpictures4536 2 роки тому +50

    thanks for the tut :) But instead of brute force, you actually used a dictionary attack ;)

    • @-AnyWho
      @-AnyWho 2 роки тому +4

      brute force would have taken longer than video ...

    • @mihaisolomon2893
      @mihaisolomon2893 2 роки тому +1

      a dictionary attack is still brute force

    • @takingpictures4536
      @takingpictures4536 2 роки тому +5

      @@mihaisolomon2893 I do not consider dictionary attacks to be brute force attacks. In order to create a dictionary you purposfully craft strings which are likely to be used by humans. The same logic does not apply to brute force, which is the 'dumbest' form of attacking logins.

    • @daleryanaldover6545
      @daleryanaldover6545 2 роки тому +1

      True, a dictionary would prove to be useless for unaccounted passwords. It would only work if say make a dictionary from pawned passwords and hope the user haven't change their password.
      Brute force is different, it will also take longer time since it will account for all possible combinations available for the password.
      So the step should be > go try register and account and purposely fail password validation in order to get an insight of possible password combinations, like how long is the min max strings, are special characters required, numbers? > then formulate the actual password generator pattern.
      Also most web apps now have request limiting that further slows down how much request you can send at a particular moment. Definitely will eat days or weeks, you might wanna go to vacation and still find the brute force command not finished by the time you get back.

  • @qadriharris
    @qadriharris 2 роки тому

    Very clear understanding tutorial

  • @rubix187
    @rubix187 2 роки тому +46

    Coders, programmers and hackers will inherit the earth

    • @whoisPremier
      @whoisPremier 2 роки тому +1

      literally.

    • @ggLP42
      @ggLP42 2 роки тому

      @@whoisPremier and gamers

    • @ggLP42
      @ggLP42 2 роки тому

      @@whoisPremier and gamers

    • @ggLP42
      @ggLP42 2 роки тому

      @@whoisPremier and gamers

    • @curtisdesler2100
      @curtisdesler2100 2 роки тому

      Very funny dude

  • @mahdiabedian6382
    @mahdiabedian6382 Рік тому +1

    the best person for hacking

  • @sanjusinsights7002
    @sanjusinsights7002 2 роки тому +2

    Thanks a lot for your tutorial but most of real world web application has the Rate limit in there login .

  • @saeidmansorinia845
    @saeidmansorinia845 2 роки тому

    your best of the best man

  • @Dr3AdAi
    @Dr3AdAi 3 місяці тому +1

    Dude, i'll use this on my account whenever i forget my password

  • @SteveSultanian
    @SteveSultanian Рік тому

    Loi, I'm new to this but am determined to learn as much as I can from your tutorials.. I have an issue where someone has hijacked a facebook account and is causing all kinds of problems.. I know youve shared how to go after passwords, just not for FB accounts. Can you please assist me on this with either a response or tutorial specifically for this situation.. It's getting bad, as this person is requesting money from my friends and family, playing as if its me doing this.. Thank you in advance..

  • @ReaalBadman
    @ReaalBadman 2 роки тому

    in going to use this for "educational purposes" only ;)

  • @wowanimalspro3066
    @wowanimalspro3066 11 місяців тому

    Awesome bro ❤❤❤

  • @drakegad7147
    @drakegad7147 2 роки тому

    can u make a video about the stereotypes received as a cyber-security professional

  • @imyoubutbetter9951
    @imyoubutbetter9951 2 роки тому +1

    how do you set the foxy proxy to do that coz when i added it to chrome i only see log in my ip address and options

  • @ajayparkarexhibitsolutions
    @ajayparkarexhibitsolutions Рік тому

    Dude he is really awesome😭😎😎✌

  • @xxploit7382
    @xxploit7382 2 роки тому

    you should have 1 million subs

  • @christanlwane5807
    @christanlwane5807 Рік тому

    Nice tutorial bro

  • @dabrad7828
    @dabrad7828 2 роки тому

    Man your the best ! Bought your course yesterday on udemy pretty excited to start !!!

  • @zugzwang2161
    @zugzwang2161 2 роки тому +2

    I can’t use any of these tools on my own network to practice or test it. Except wireshark so far. I’ll just stick to learning python 3 for now.

    • @seanfaherty
      @seanfaherty 2 роки тому

      If you run windows you can try using virtual machines.
      A virtual machine for Kali or parrot and a virtual machine to attack.
      I was able to find metaspoitable3 in a VM compatible file… it was a bit easier
      Once you pick VMware or Vbox it will just be a matter of googleing every question and error code you’ll get.
      Good luck

  • @yogitaraut4107
    @yogitaraut4107 2 роки тому +1

    Hey man you should do a coplab with Networkchuck!!!

  • @pythonwork4709
    @pythonwork4709 2 роки тому

    Hacker loi should suggest some reference materials sometimes.
    Thank you

  • @zboy.05
    @zboy.05 2 роки тому

    Imma have to use this whenever i forget my password lol and dont have it saved anywhere

  • @loginet1
    @loginet1 Рік тому +3

    How realistic is this? To find a username for a website and then use common simple passwords to hack the session? And if it is how can you defend against brute force? Logging IPs and blocking the attack if tried more than 3 times (get the error message) or blocking the whole range of IPS, allowing only some IPs. It will be good enough?

  • @ManishKumar-ue5il
    @ManishKumar-ue5il 2 роки тому +1

    Everything is okay but what tools you are using... Please make a video on it🙏🙏

  • @motivationalai1420
    @motivationalai1420 2 роки тому

    Thank my teacher 👨‍🏫

  • @newbe379
    @newbe379 Рік тому +3

    i used this program and was hack the bank of america and take 1 trillion of dollars in my account simple like only use this software
    thanks for share

  • @filmies7021
    @filmies7021 2 роки тому +2

    Sir , show us Admin panel bypass .

  • @elxyser
    @elxyser 2 роки тому

    can u help me pls? wich abilities do i've to learn for basic CTFs? i need you advice

  • @_demonamv
    @_demonamv 2 роки тому

    With burpsuit we get foxyproxy or we have to download it differently, I am really confused in that part, rest is as clear as glass

  • @ndumisondumisoo2412
    @ndumisondumisoo2412 2 роки тому

    I can be happy if u can start from bypassing 403 before ....

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 Рік тому +1

    All well and good but most sites implement brute force protection, so this just doesn't work. An alternative would be to just change the response using burp to 302, and direct it to the location you want /admin etc by looking at the source code.

    • @jahnyewalker75
      @jahnyewalker75 Рік тому

      Can you elaborate?

    • @camelotenglishtuition6394
      @camelotenglishtuition6394 Рік тому +1

      @@jahnyewalker75 to be honest brute force isn't viable these days. This is especially true of ssh logins. Learning these techniques is antiquated and nonsensical tbh. If you want to bypass logins there are plenty of other ways. Studying the source is going to get you far further in accessing data. Plus if you just want to see user A's data, it's much easier to sign up, authenticate as a user and then try a bola attack to see user A's data. Password spraying can also help in getting access so you don't need to sign up. You can also try token forgery ( if you're messing with an api), cookie injection, malicious links.. I mean the list is endless but this video is far from a realistic real world example.

  • @mohammedissam3651
    @mohammedissam3651 2 роки тому

    You have a really good content.

    • @d35t1201
      @d35t1201 2 роки тому

      yes, he does have one really good content

  • @jorgefigueroa3536
    @jorgefigueroa3536 2 роки тому

    Loi Liang Yang man, have a question hope an answer :)
    This way works even if the application has a max login attempts ? cause i think no, but maybe i am wrong.
    Not thinking to do it obviously ;) hahaha.
    thanks for teaching us, u rock.
    Regards.

  • @MokshitKalRa
    @MokshitKalRa 2 роки тому +1

    Love you sir ❤️

  • @asunaplays4436
    @asunaplays4436 2 роки тому

    Great video

  • @officialzeenx4620
    @officialzeenx4620 2 роки тому +1

    Hi sensei
    I study from you thanks

  • @deathstar3006
    @deathstar3006 Рік тому +9

    What if their password isn't in the list of common passwords

    • @hansjurgens2263
      @hansjurgens2263 Рік тому +2

      The title of the video literally sais "Bruteforce"... do you know what bruteforcing is?

  • @kennybakerhvacr5751
    @kennybakerhvacr5751 2 місяці тому

    Thank you Loi

  • @arknan9624
    @arknan9624 2 роки тому +1

    Bien tes vidéos mais ce genre de hack ne peut être fais que si tu as accès au pc distant puisqu'il faut utiliser burpsuit.. Donc ça ne sert pas à grand chose

  • @SecurityTalent
    @SecurityTalent 2 роки тому

    Thanks bro....

  • @ghtrends3606
    @ghtrends3606 2 роки тому

    And please what kind of browser do you use

  • @dineshtechtuts9676
    @dineshtechtuts9676 2 роки тому

    whats is the extension used and name to add in firefox ???

  • @shibbyshaggy
    @shibbyshaggy 2 роки тому

    How to do that on a webpage that locks you out after 4 failed attempts? Also how didi it brute force and where was setup for that?

  • @zakof10
    @zakof10 2 роки тому +1

    hi mr loi can you pls show us how to use brute force with hydra ?
    like any wepsite .

  • @swarnabhargavi5680
    @swarnabhargavi5680 Рік тому

    Hey I've done the same thing just as uh did but got no Peculiar result differentiating between the other payloads. I also got some Blank spaces in the Payload Column. Response : 405: Data send in wrong format. Unexpected token u in JSON at position 0. Reason ?
    Also do a video of Logging in with a Login page having CAPTCHA.

  • @mlcdpriest5061
    @mlcdpriest5061 2 роки тому

    Please which browser are you Using

  • @vit6723
    @vit6723 Рік тому +1

    nice mic and voice

  • @gordal287
    @gordal287 2 роки тому

    Next video on data transfaring attack on e commerce site
    It is possible to doo on Amazon and other e-commerce site

  • @sarmedwahab7288
    @sarmedwahab7288 2 роки тому

    Sorry to say, but I think Infosec people have to step up from telling these old attacks to bypasses. These attacks are stopped by rate limits, so only having knowledge of them is not enough.

  • @naicodebr
    @naicodebr 2 роки тому

    But, the server's response was saying that the username OR password was wrong. In this case, it would be feasible to do the email enumeration in the application AND THEN carry out your attack

    • @notyou2353
      @notyou2353 5 місяців тому

      TBF, he explicitly stated that the attack assumed the username had already been discovered by some means.

  • @JUSHI1221
    @JUSHI1221 Рік тому

    i don't get the part of the terminal. what terminal did he lunched it?

  • @cchandrasekhar7153
    @cchandrasekhar7153 Рік тому

    Use full video

  • @marksGSJnr
    @marksGSJnr 2 роки тому

    Burp suite.. is your site running on a local sever..?

  • @kunaalnamdas7100
    @kunaalnamdas7100 2 роки тому

    Big fan sir

  • @Abhinav-Bhat
    @Abhinav-Bhat 2 роки тому +1

    Your Student From India

  • @mariamakter8109
    @mariamakter8109 2 роки тому

    Do i need deep knowledge about vlan for hacking ?

  • @venaculaporter9825
    @venaculaporter9825 Рік тому

    What terminal do you use

  • @jort8730
    @jort8730 2 роки тому

    Nice tutorial, but isn’t this kinda slow when you have a big list of passwords?

  • @aaravinthan001
    @aaravinthan001 2 роки тому

    Help for beginners

  • @memorysmelody4589
    @memorysmelody4589 10 місяців тому

    I have added the extension of foxyproxy but the burpsuite option isn't showing. Any solution !!??

  • @idontwantausername7398
    @idontwantausername7398 2 роки тому

    Lou is the best!

  • @lucasez4782
    @lucasez4782 2 роки тому

    Hacker loi do u need a terminal to get burpsuite or can u get it on windows 10:)

  • @ougksout5446
    @ougksout5446 Рік тому

    Can be used to router page also;

  • @videocorner2498
    @videocorner2498 2 роки тому

    Game over😊😊😊

  • @jeffl8915
    @jeffl8915 2 роки тому

    When I saw this I was thinking hydra but burpsuite is great

  • @m_u_s_i_c.f_a_n
    @m_u_s_i_c.f_a_n 10 місяців тому

    Pleaseee what do you use for that ??

  • @captainroy-it3wo
    @captainroy-it3wo 2 місяці тому

    It is only recommend on linux to carry out burpsuite??

  • @darkclown2267
    @darkclown2267 2 роки тому

    Sir can we do this in any site or just in bwapp

  • @sogodtambay_3350
    @sogodtambay_3350 Рік тому

    I need to know all the tool using .. imma download them

  • @rayhanmatabbor754
    @rayhanmatabbor754 2 роки тому

    sir can you please explain and tell me how to use this?
    POST parameter 'eiin' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Password does not Match")

  • @sneeekypeeky1214
    @sneeekypeeky1214 2 роки тому

    Can you do a video nvr security cam