how to HACK a password // Windows Edition

Поділитися
Вставка
  • Опубліковано 29 чер 2023
  • Create passwords I can’t hack with Dashlane (unlike Michael): dashlane.com/networkchuck50 (50% off) with code NETWORKCHUCK50
    It is surprisingly easy to hack a password on Windows. In this video, NetworkChuck will demonstrate how you can grab a password hash from a Windows computer and reveal the passwords with a tool called impacket secrets dump. Once we have the hash, we can use a password cracking tool called Hashcat (a popular tool in Kali Linux), to crack the password.
    VIDEO HELP
    ---------------------------------------------------
    Mitigation Techniques: attack.mitre.org/techniques/T...
    SECURITY MEASURES YOU NEED TO DISABLE TO USE ALL FEATURES IN THIS VIDEO
    -Disable “DisableRestrictedAdmin” (this allows winrm and rdp access with a hash): reg add HKLM\System\CurrentControlSet\Control\Lsa /t REG_DWORD /v DisableRestrictedAdmin /d 0x0 /f
    -Turn off Windows Firewall
    -Enable RDP and add user to RDP users group
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Dashlane
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    Do you want to know how I draw on the screen?? Go to ntck.co/EpicPen and use code NetworkChuck to get 20% off!!
    fast and reliable unifi in the cloud: hostifi.com/?via=chuck
    - Password cracking techniques
    - How to hack a password on Windows
    - Cybersecurity vulnerabilities
    - Cyberattacks and network security
    - Kali Linux for password hacking
    - Hashcat and CUPP for password cracking
    - Pass the Hash attack
    - NTLM and RDP security
    - WinRM for remote access
    - Ethical hacking for information security
    - IT security and password protection
    - NetworkChuck's password cracking tutorial
    - Learn password cracking on NetworkChuck
    - Understanding cybersecurity and password hacking
    - Protecting against password hacking
    - Information security and password protection
    - IT security best practices for passwords
    #passwordhacking #passwordcracking #windows
  • Наука та технологія

КОМЕНТАРІ • 1,5 тис.

  • @NetworkChuck
    @NetworkChuck  10 місяців тому +213

    Create passwords I can’t hack with Dashlane: dashlane.com/networkchuck50 (50% off) with code NETWORKCHUCK50
    VIDEO HELP
    ---------------------------------------------------
    Mitigation Techniques: attack.mitre.org/techniques/T1003/002/
    SECURITY MEASURES YOU NEED TO DISABLE TO USE ALL FEATURES IN THIS VIDEO
    -Disable “DisableRestrictedAdmin” (this allows winrm and rdp access with a hash): reg add HKLM\System\CurrentControlSet\Control\Lsa /t REG_DWORD /v DisableRestrictedAdmin /d 0x0 /f
    -Turn off Windows Firewall
    -Enable RDP and add user to RDP users group
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Dashlane

    • @Obama_
      @Obama_ 10 місяців тому +1

      :)

    • @loadrocks1235
      @loadrocks1235 10 місяців тому +2

      My parents won’t let me and I got hacked plz help me ):

    • @JeffJeycyn
      @JeffJeycyn 10 місяців тому +1

      Hy I'm just a kid interested in coding and I kinda need your help

    • @shootproof7080
      @shootproof7080 10 місяців тому

      How not to hack a password. CLS

    • @elvendragonhammer5433
      @elvendragonhammer5433 10 місяців тому +1

      You forgot to close the CMD/Powershell window on his PC so unless he's not used to your antics yet he knows something is up lol

  • @jakesteel3641
    @jakesteel3641 10 місяців тому +1717

    Next time be sure to close the cmd window with your commands and delete the files you saved. Many hackers caught by not covering their tracks. Watch the clip you forgot this.

    • @ShinyTechThings
      @ShinyTechThings 10 місяців тому +31

      Yup, he did 🤔

    • @Shimi1990
      @Shimi1990 10 місяців тому +42

      LOL saw that too😂

    • @Destuctor28
      @Destuctor28 10 місяців тому +28

      Hahaha hilarious to see that we all noticed it 😂

    • @yaboiJCMdagoat
      @yaboiJCMdagoat 10 місяців тому +58

      I’m pretty sure if he was doing it for real he would do all of that

    • @noviccen388
      @noviccen388 10 місяців тому +45

      relax and chill bro, it's staged. he knows whats he is doing

  • @Angadss101
    @Angadss101 10 місяців тому +107

    “He doesn’t even know”
    Also CMD open: 😂

  • @destroychihuahua
    @destroychihuahua 9 місяців тому +72

    I just found your channel two hours ago and you’ve already answered dozens of my questions across 3 videos. You’ve got my attention 😂

  • @TheCrazycrab2
    @TheCrazycrab2 6 місяців тому +21

    What blows me away is someone created hash cat, someone created CUPP, there are truly some brilliant minds out there that are on a level which is almost incomprehensible

  • @havaduman2689
    @havaduman2689 10 місяців тому +547

    I've had the feeling BTC would be going to 3k as well. Clearing out all my Alts going into BTC and MA230FH only, maybe a little BNB.

  • @rajaramanv
    @rajaramanv 10 місяців тому +36

    I quite enjoyed the suspense, drama and all the fun you had. You are definitely not a boring computer nerd !

  • @imgunnaduwit
    @imgunnaduwit 10 місяців тому +3

    youre vids are very well made and make learning white hats stuff very interesting, I'm a beginer and the more I watch your stuff the more it makes me want to learn keep up the good work

  • @yusufmusaoz
    @yusufmusaoz 10 місяців тому +512

    Thank you for the update MA230FH is done right, and waiting is part of the process,

  • @dreadesina5216
    @dreadesina5216 7 місяців тому +4

    I know this is for educational purposes but most system now add salt to the password before it's hashed and also re hash it many times which mean the complexity is way too high to crack via brute forcing or rainbow table. I'm a developer and this is how we store password in the DB with some good library and I'm perplexed that window use MD4 while SHA256 is the most secure Hash function. Anyway good stuff like always haven't been on here in a minute your charismatic is what I came out here for and hoping I can grow my patches beard to your level 😀

  • @jeffburkholder2148
    @jeffburkholder2148 8 місяців тому +4

    very cool. Have watched a few of your videos. Question: what software are you using to write/draw on screen when doing the videos?

  • @Jessterr2
    @Jessterr2 7 місяців тому +2

    I'm in a software engineering school right now. I think you just helped me affirm my major choice. Thanks lmao

    • @jackjaguarygo
      @jackjaguarygo 3 місяці тому

      Would that be Cyber Security? I'm curious what type of degree or work this can translate to. It peaked my interest and I'd like to do something career-wise that involves this! Just want to make sure I recognize the proper track and stay on it! :)

  • @narayan..7518
    @narayan..7518 10 місяців тому +22

    I love this "educational" content. You're the best

  • @seanfager8063
    @seanfager8063 10 місяців тому +15

    Nice. I had to break into a Windows system, once upon a time, when our vendor lost their password list for our site. Used the ol' "crash it over and over until it lets you boot into cmd/"DOS", replace the accessibility tools with a copy if cmd.exe, and manually modify the registry via the command prompt Windows launches instead of text-to-speech type stuff after a reboot" method.
    Works, but is a replacement for existing passwords rather than a data pull, so it's super obvious after the fact.

  • @lebothegizebo
    @lebothegizebo 9 місяців тому +2

    You can actually do this without being logged in. If you exploit CMD to be open on the login screen, it still works if you replace something like accessibility with CMD with a windows repair drive or if you do it by holding shift plus restart and going into cmd

  • @JensSkov
    @JensSkov 8 місяців тому

    Love that T-shirt! I missed the affiliate link for that one :)

  • @Shubham-Mishra
    @Shubham-Mishra 10 місяців тому +4

    Hey man, please post videos frequently,
    We miss you ❤

  • @somarm6929
    @somarm6929 10 місяців тому +10

    Great stuff as usual, I love your videos Chuck you are a great cybersecurity teacher and specialist. I enjoy your videos a lot and learn a lot from you. You are the best

    • @somarm6929
      @somarm6929 10 місяців тому

      @elenaalice4391 Thank you for the tip I'll definitely check them out

  • @anaprivrat6050
    @anaprivrat6050 9 місяців тому +5

    The way you approached my request in getting back my account added so much to it. It’s great to see how your unique perspective contributed to the outcome. The role you play on your job *Web back doors* is crucial. I really appreciate the constructive feedback you give to me regularly. Thank you for taking the time to work with me on this. It helped me get so much and also got my account back.

  • @user-xj1hl9qk6p
    @user-xj1hl9qk6p 10 місяців тому

    Love your videos!!! Quick side note/observation/comment and a pretty much rhetorical question, its not so much of a "hack" when having to disable firewall, add user and possibly enable RDP and disable restricted admin, is it?? I dont know you may have addressed that at the start of the video, your pretty thorough so i would assume that you mentioned that, which makes me ponder the fact that i am writing this right now, past the point of return!!!! Thanks for the hours of entertainment AND KNOWLEDGE (more importantly) you have provided!!

  • @notleonid
    @notleonid 10 місяців тому +10

    " He doesn't even know... What a sucker 😈"
    *left with the command prompt open with all the command history*

  • @unknown-userGohst
    @unknown-userGohst 10 місяців тому +5

    One of your top coolest videos Chuck! I learned a lot :)

  • @kristenarias2022
    @kristenarias2022 9 місяців тому +1

    Fewer problems, more solutions - keep working like this and nothing will be able to stop you from reaching the top. Good job *Web back doors* , Even the smallest of jobs well done will take you one step closer to the success you have always dreamed about. Keep it up Mate

  • @DeNikow
    @DeNikow 10 місяців тому +71

    FYI, for domain users it's not the SAM hive but rather the SECURITY registry hive. The mistake that is often made is allowing end users to be local administrators on their endpoints within a domain. If an unknowingly system administrator then logs on to the PC with a domain administrator account or an account with local administrator on a domain member server, you're basically screwed if the endpoint is hacked. Even if the end user is not local admin, it's still really bad practice as there are other ways to elevate privileges depending on software used, Windows up-to-dateness etc.

  • @Harrun
    @Harrun 10 місяців тому +2

    Hey Chuck! Love your videos, they are super entertaining

  • @zyphon7
    @zyphon7 10 місяців тому +12

    Frankly I’m just concerned with what Michael is doing in the bathroom. That’s a long break 😂

  • @PotatoNachoIT
    @PotatoNachoIT 9 місяців тому +1

    who in the world would leave their computer ON without security where there is someone like chuck

  • @kapzvara5732
    @kapzvara5732 8 місяців тому +2

    Great video thanks for this really interesting video on hashs

  • @Kenny_the_WBSK
    @Kenny_the_WBSK 10 місяців тому +3

    "He doesnt even know" *leaves cmd on* XD all jokes aside this is good information and I will try it out on my system as well for fun. Thanks chuck :)

  • @Antonio-vf2xj
    @Antonio-vf2xj 8 місяців тому +1

    After some time, I managed to actually make an USB that when you put on a pc and run a file, gravs those saves files from reigstry, also does other stuff like get the user name, ect, (to get something to make the passwords list later), it's pretty insane how actually it's so easy, but also hard, to hack people
    And before you say, yes, I tested it but I'm not using it to hack anyone else without him knowing.
    Anyway, I love this video, and this channel!

  • @zehra.5479
    @zehra.5479 10 місяців тому +171

    Your work speaks volumes of the kind of man you are - efficient, organized and result-oriented. Well done MetaspyClub Best Social Media Expertise Within you is the absolute power to rise above any situation or struggle, and transform it into the strongest and the most beautiful version of you ever.

  • @Matrixred11
    @Matrixred11 3 місяці тому

    in one day i think i whatched all ur videos, good videos.

  • @gerowen
    @gerowen 10 місяців тому +4

    Years ago I used a Linux package called "chntpw" to forcibly reset the local Admin password on Windows machines. It's available in basically all Linux distributions and you just have to be able to mount the drive in question.

  • @petershepherd447
    @petershepherd447 8 місяців тому +3

    Anyone notice how Chuck left open the command prompt window with the commands in it on his employees computer? xD

  • @lgndw
    @lgndw 10 місяців тому +1

    The way I used to do it was my own way I had loads of netbooks from ebay that had xp and vista on them so I fired up kali linux live installed chntpw looked in system 32 files for configuration folder then looked for SAM files put in a few commands and I got full access to the hdd.

  • @danbromberg
    @danbromberg 8 місяців тому

    Is there a 100% Windows version (i.e., non-Linux) to do this? Love your energy!

  • @priyojitdeb1891
    @priyojitdeb1891 10 місяців тому +8

    03:58 you left the CMD window open for Michael to see

  • @justice32legends
    @justice32legends 10 місяців тому +10

    Oh no don't! Don't give me hope...

  • @shyguy6185
    @shyguy6185 10 місяців тому +5

    Chuck: "He doesn't even know"
    Also Chuck: Leaves CMD window WITH COMANDS USED open and Saved files in folder.

  • @kreesky
    @kreesky 9 місяців тому +1

    Any advice would be appreciated, I did all the steps in your video but hash-cat keeps saying EXHAUSTED. I even changed my password to something super simple and even WROTE it on the .txt, still says exhausted. Please help?

  • @SisandaSibiya-ur1cy
    @SisandaSibiya-ur1cy 10 місяців тому +5

    Bro was fighting for his life in that toilet😂😭

  • @chuckfinley4869
    @chuckfinley4869 10 місяців тому +11

    leet mode is for leet text. Leet or 1337 is a way of writing used on the internet, in which the usual letters that are used to spell a word are replaced by numbers or special characters

  • @ogeretla9332
    @ogeretla9332 9 місяців тому

    could you get the files from outside the OS, for example a linux bootable drive, mounting the disk with the windows partition and grabbing the file. This is possible right?

  • @DmitriyK007
    @DmitriyK007 10 місяців тому +6

    Awesome video!
    Few questions.
    I hope Micheal staged this pass, and it is different from his common password(lol). 2, typically, on Windows, when you rdp, it kicks the logged-in user from the machine. Is Xrdp different?

    • @nayanchoudhary4353
      @nayanchoudhary4353 10 місяців тому

      It should not be different experience. The person on the PC is locked out.

  • @wizix9877
    @wizix9877 10 місяців тому +3

    next episode, Micheal suing NetworkChuck for emotional damage.

  • @somnullty
    @somnullty 4 місяці тому +1

    chuck: leaves terminal opened
    chuck: he doesnt even know

  • @izukumidoria7794
    @izukumidoria7794 10 місяців тому +1

    plot twist: the cameraman was Michael himself

  • @sonniiiiii
    @sonniiiiii 10 місяців тому +4

    Awesome! Love your content. ❤

  • @Mr.Programs1256
    @Mr.Programs1256 10 місяців тому

    Thats incredible i love all your video ! Keep doing good content like this !🙂

  • @tharakakarunarathne5346
    @tharakakarunarathne5346 10 місяців тому +2

    I did kind of a same thing 15 years back using telnet. My gaming friends were freaked out. Back then I only knwe to clise their running programs and shutdown the windows with a message. But that was enough. :D

  • @sanjuk3
    @sanjuk3 10 місяців тому +3

    Noticed he left the terminal open and michael doesnt notices it? LOL:))

  • @tylerloomis3160
    @tylerloomis3160 9 місяців тому

    FYI, leet is short for leetspeak, where you substitute numbers for letters (leet=1337) It was popular last century in IRC chat.

  • @seekovebot6438
    @seekovebot6438 10 місяців тому +2

    Micheal was fighting demons in that toilet

  • @SeRoShadow
    @SeRoShadow 10 місяців тому +3

    Here is an easier way to OVERRIDE the password on any Windows OS.
    Run cmd then type :
    net user %username% *
    Input the new password to whatever you wish ( even blank ) and thats it.
    PS: as in video, you need access to an user account with admin priviledge.

  • @MasteringAnySkillAndKnowledge
    @MasteringAnySkillAndKnowledge 6 місяців тому

    Chuck, you showed great composure, impressive experiencea! Awesome...

  • @8080VB
    @8080VB 10 місяців тому

    Wow Secretdump is like the windows version of unshadow . Very cool !

  • @An.Individual
    @An.Individual 10 місяців тому +5

    3:58 Chuck leaves the command prompt open so the guy will know what has happened.
    Rooky mistake.

  • @test-rj2vl
    @test-rj2vl 10 місяців тому

    I remember there was a live CD that could boot window computer and then use dictionary on those hashes. So you could basically make usb drive, take it to school computer class during the break when teacher was not there and get admin password to install some games.

  • @xxstepsxx4227
    @xxstepsxx4227 10 місяців тому

    He barely touched that coffee mug, call ambulance! Chuck is sick! 😂

  • @JackInSuit
    @JackInSuit 10 місяців тому +11

    Hey @NetworkChuck you should consider creating a tutorial on how to make a pssword manager on a usb stik that encrypts your passwords. So like when you put in a password there is a rule that states A = 123 for example. I keep trying to do this but I am confused lol

    • @Cyhawkx
      @Cyhawkx 10 місяців тому +3

      Dude just use a normal password manager like keepassxc or 1password

    • @zeenxdownz
      @zeenxdownz 10 місяців тому

      @@Cyhawkx thats not the usual way that (i) or possibly (other programmers) do it. it's pretty fun to do, imagine making your own little lab with your own password manager. it's not for storing passwords, its for fun :D wish you luck.

  • @dany2685
    @dany2685 10 місяців тому +2

    Normally system folders should have administrator protection and it is not that easy to copy those files but this is a good beginner example of how to crack windows passwords

    • @dennisaleander5175
      @dennisaleander5175 10 місяців тому

      Linux does that but it forces the user to input the account password every time which is not convenient.

  • @user-wi2hl6ce5j
    @user-wi2hl6ce5j 10 місяців тому

    Hey dude
    Nice video! BTW don't forget to exit the command line window at 3:59

  • @goc19777
    @goc19777 10 місяців тому +3

    If it's Windows 10, you can do this MUCH more easily with a cmd trick lol 😂

  • @user-su5lw4tm5z
    @user-su5lw4tm5z 10 місяців тому +3

    Love you MR.chuck thanks for your content ❤❤❤

  • @itskb1443
    @itskb1443 9 місяців тому +1

    I consider you *Web back doors* to be both a professional and mentor to those in your profession. I can always rely on your feedback and thoughts. I know that the door is always open for communication with you, which makes each process we work on together so much easier to complete. You are such an incredible problem-solver. Wow. Just wow.

  • @more_SK
    @more_SK 8 місяців тому

    this brings me closer to my villain arc with each video i watch lol

  • @uknowme4398
    @uknowme4398 7 місяців тому +54

    00:00 Hacking Michael's Windows password using hash cracking
    01:27 Obtaining system registry hash via command line
    02:58 Secure your passwords with Dashlane
    04:49 Extracted NTLM hashes can be cracked using password guessing tools
    06:18 Hackers use dictionary attacks to crack passwords in data breaches.
    07:57 Successfully hacked into a Windows machine using a dictionary attack
    09:30 Pass the hash attack allows access to Windows computer without password.
    11:01 Disabling security features was necessary to detect registry keys and execute commands remotely.
    Crafted by Merlin AI.

  • @Obama_
    @Obama_ 10 місяців тому +5

    Great video as always

  • @maltebjorklund4354
    @maltebjorklund4354 5 місяців тому

    really good explaining! You just got a like!!

  • @Seanleeeeeeee-fk9xl
    @Seanleeeeeeee-fk9xl 7 місяців тому

    Is it a good idea to use Kali Linux as my overall OS on my PC, or should I continue using VirtualBox?

  • @youssefshares
    @youssefshares 10 місяців тому +6

    You are such an inspiration to me ❤

  • @faltadeinformacao5373
    @faltadeinformacao5373 10 місяців тому

    great video just a small detail was missing during the explanation of the attack windows must have remote desktop and that it is activated for it to make the connection
    just a question is this a local attack?

  • @surashey3216
    @surashey3216 9 місяців тому

    Micheal watching this be like: "I'm screwed"

  • @xrellikgr
    @xrellikgr 10 місяців тому +4

    Big shoot out to network Chuck for teaching me how to be an unethical hacker 😈

  • @Felos_Felopoulos
    @Felos_Felopoulos 10 місяців тому +3

    nice video as always!!

  • @wonkavision4k758
    @wonkavision4k758 7 місяців тому +1

    great video! so what about the wifi password . is that password you found just for windows?

  • @ritsux4204
    @ritsux4204 10 місяців тому

    Hey Chuck
    can you tell us how to install PHP in kali linux in your next video?
    btw I'm a huge fan of your videos and love your content.

  • @RentedLipz
    @RentedLipz 8 місяців тому

    are you doing this on the local machine or on a domain. I am assuming it is the local SAM of the desktop

  • @charalampost769
    @charalampost769 10 місяців тому

    Great video Chuck, but is this for local or microsoft account? or both?

  • @toumpanis
    @toumpanis 10 місяців тому +3

    But you left the cmd open on the way out with all the commands you've used... how he doesn't know as you said?

  • @ShinigamiAnger
    @ShinigamiAnger 10 місяців тому

    There are also some cheap pendrives that do all the work for you, you just plug it in for a short period of time and they do all the work. That’s why you want to use a different account as the administrator AND an hardware key (yubikey like)

  • @AnthonyMarkSimon8863
    @AnthonyMarkSimon8863 9 місяців тому

    May i ask which software ur using? I wanted to practice it but i couldn't find the software ur using

  • @SamOfTheSmokies76
    @SamOfTheSmokies76 10 місяців тому +2

    Thanks for the vid man :D

  • @PicSta
    @PicSta 10 місяців тому +1

    As you have said, you had to prepare a few things to get this “hacking method” to work. In a real world people use defaults, like RDP is not enabled, Windows Defender or any other security software is running. Means Windows is not better, worse compared to any other OS or software. All login systems use a similar way to store the needed hash value to check against the given password. All websites out there, where you sign up, the password gets stored in a DB with a hash value. What we should question, how easy it is to find out what it actually is.

  • @funkyjunky3224
    @funkyjunky3224 10 місяців тому

    This is amazing and I’m going to do something similar but use a rubber ducky and such. How would this would across different networks. Thinks a home firewall will stop you from connecting to a friends computer?

  • @DadVlogsContentWarning
    @DadVlogsContentWarning 10 місяців тому +2

    Great Video!

  • @RazoBeckett.
    @RazoBeckett. 10 місяців тому +3

    Quick and sweet

  • @Seraph924
    @Seraph924 10 місяців тому +1

    @NetworkChuck Might be a stupid question, but how do you copy/paste or transfer files onto kali linux, i can't for the life of me figure that out, it doesnt detect a USB or when I copy/paste from windows to kali. I'm running kali with TigerVNC on windows 11.

  • @Ish-YouTube
    @Ish-YouTube 3 місяці тому

    1:09 the simplest explanation of "what is hash"❤

  • @hacktheworld2976
    @hacktheworld2976 10 місяців тому

    Hi! I like your videos networkchuck and i dont miss any of them.
    Can you make a video about how track location with phone number.

  • @TopMusicsEnglish
    @TopMusicsEnglish 10 місяців тому +2

    Hey i have a question why dont we jus get the hash and convert to password using a converter online insted od coding it is it possible?

  • @mysteriousgamer
    @mysteriousgamer 10 місяців тому +6

    Another mitigation would be to not use your administrator account by default. By using a general user account, Chuck would not have been able to create the hash file via CMD.

  • @sonniiiiii
    @sonniiiiii 10 місяців тому +4

    You left the cmd on. What if he saw it?

    • @dominicy4868
      @dominicy4868 10 місяців тому +1

      Cmd window with all the commands used... they'd definitely notice. He also forgot to delete the files he saved 😅 most "hackers" get caught because they forget to cover their tracks

  • @williamkeener2106
    @williamkeener2106 7 місяців тому

    That's crazy ASF that you can do that bro was literally watching bros screen from his computer 😂

  • @leewright6982
    @leewright6982 10 місяців тому

    Very impressive video again Chuck, is there anything like this for Apple os?

  • @astronomia0_0
    @astronomia0_0 10 місяців тому +2

    How to install every single tool that network chuck used in his videos and that probably will use in his kali linux videos:
    First: make sure you have at least 10GB spare on your dev (1,2,3 and all the other that you and your system created) partition (not to be confused with the HOME partition, but if you selected the all files in one partition while installing, you shouldnt have to worry about this).
    2: execute SUDO APT UPDATE -Y (-y stands for automatically allowing everything, basically you won't have to type y to agree with apt using you storage while running this specific process)
    3: then SUDO APT FULL-UPGRADE -Y
    3.5 (optional step): execute kali-tweaks if your system don't have the metapackage group installed yet
    4: after you make sure it's completely update, do SUDO APT INSTALL KALI-LINUX-DEFAULT -y
    5: then SUDO APT INSTALL KALI-LINUX-EVERYTHING -Y then go touch some grass because it's probably gonna take a considerable amount of time to completely install it
    6: enjoy
    Side note for new devs: do not execute those listed commands in capslock, do it normally, I simply wrote that way so people could diferenciate between regular text and the command itself

  • @chloetzpiano6548
    @chloetzpiano6548 10 місяців тому

    Just recently got hired as junior network engineer after passing ccna. My journey is still long ahead but networkchuck gave me this career interest path few years ago. Thank you chuck. Ok now to panic and keep studying.Bye

  • @lokeshsharma7703
    @lokeshsharma7703 4 місяці тому

    This so helped me a lot in my hacking journey Thank you so much 🙂🙂🙂🙂

  • @Caution1712
    @Caution1712 10 місяців тому

    An easier (and probably faster) way of extracting hash's from SAM would be to dump lsass (via something like task manager) and then parse through the dump.

  • @umutcan5111
    @umutcan5111 10 місяців тому +8

    Myself during this Bear Market only trying to focus on BTC, *VRI TOKEN* , ETH, SOL, MATIC. not losing sight of BNB and GALA. 🇨🇦