Kali Linux Tutorial For Beginners!

Поділитися
Вставка
  • Опубліковано 18 бер 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Наука та технологія

КОМЕНТАРІ • 303

  • @kainoa7585
    @kainoa7585 Рік тому +418

    If this is for beginners I need the version for babies

    • @YessahBlessah608
      @YessahBlessah608 11 місяців тому +26

      Same damn it im dumb

    • @k8mari
      @k8mari 11 місяців тому +10

      Exactly😂😂😂😂

    • @0deathrex
      @0deathrex 11 місяців тому +3

      Dud😢

    • @cjsjedi73
      @cjsjedi73 11 місяців тому +11

      Get a book Linux for beginners. If this is hard to understand your missing Linux basics.

    • @Tommi_s
      @Tommi_s 10 місяців тому

      Same😅

  • @tuccimane
    @tuccimane Рік тому +86

    im taking an online cyber security boot camp and i learned more in this video than i did in a 3 hour class. amazing stuff my friend!

    • @YessahBlessah608
      @YessahBlessah608 11 місяців тому +1

      Same! I feel like giving up this is so much damn stuff

    • @Shinoxxi
      @Shinoxxi 10 місяців тому

      SAME

    • @tuccimane
      @tuccimane 9 місяців тому +3

      Don't give up. You really need to put in a few hours outside of class

    • @firek9195
      @firek9195 8 місяців тому +1

      UA-cam is very powerfull tool if you know how to use it

    • @hedgehogpreformance1942
      @hedgehogpreformance1942 2 місяці тому

      Boot camps are scams

  • @TheOriginalJohnDoe
    @TheOriginalJohnDoe Рік тому +14

    I really.. LOVE this speed and clarity you explain. Keep it up!

  • @brandonmacduffee8384
    @brandonmacduffee8384 8 місяців тому +6

    Hey thanks a lot this was super fast but I loved that it was fast paced it made me pay attention and your a great teacher appreciate the video hopefully you make more in depth ones

  • @juliusrowe9374
    @juliusrowe9374 2 роки тому +12

    Loi, another brilliant vlog sir! Loving the content! Please continuing to educate us more!

  • @elainafincher5748
    @elainafincher5748 2 роки тому +4

    I been looking for this from you. Thank you Mr. Yang.❣️

  • @saverinoa9673
    @saverinoa9673 2 роки тому +11

    Loi you re my mentor.....You teach very well and taught me Kali Linux. Loi i'm a huge fan of yours and hopefully get to meet you one day. Keep up the good work ;)

  • @thetruth2284
    @thetruth2284 2 роки тому +4

    for beginners? You are a mythical wizard, sir!

  • @viveknath6073
    @viveknath6073 2 роки тому +5

    wow actually we need this type of video thanks man ❤

  • @jordanstanley3699
    @jordanstanley3699 2 роки тому +6

    I keep seeing people copy his videos a word for word and I literally made a bot that reports A video until it’s taken down just so people can’t take credit for his amazing videos🤣
    Seriously bro your videos are awesome you got me started and I haven’t turned back since been on this stuff day and night

    • @watchmo2310
      @watchmo2310 2 місяці тому

      u didn’t do that lol

  • @billh1107
    @billh1107 Рік тому +1

    Awesome job! Very informative, and much appreciated.

  • @perfectpicture01
    @perfectpicture01 Рік тому +5

    Thanks man it helped a lot. I tested this on my sisters laptop

  • @efslayer
    @efslayer 2 роки тому +25

    You know it's hacking time when Loi shows up 🔥♥️

    • @amongusboi2032
      @amongusboi2032 Рік тому

      He starts hacking and typing command and I have my mouth open the whole time. Just kidding, I know what he is doing.

  • @joehardy7115
    @joehardy7115 9 місяців тому +1

    A worthwhile watch, good job sir!

  • @martindickerson949
    @martindickerson949 Рік тому +2

    Man! you are fast!...... and .... breath..... Thanks, Great tutorial.

  • @rachedcherif9078
    @rachedcherif9078 2 роки тому +3

    The content you provide is excellent 😄

  • @e99g
    @e99g 2 роки тому

    This tutorial saved my.
    谢谢💪

  • @AlokKumar-ej8mo
    @AlokKumar-ej8mo 2 роки тому +3

    Sir I am huge fan of you and I watched all video

  • @hammad_khan5028
    @hammad_khan5028 2 роки тому +5

    A good intiative Sir..❤
    Kindly can u make a playlist for bigneers so we can take Help and Guide from you..

  • @NinjaBanga-hw1vn
    @NinjaBanga-hw1vn 2 місяці тому

    Nice video thanks mate and the camera was great

  • @philanburleson
    @philanburleson 9 місяців тому

    love this video so good for my kids in cyber security! (:

  • @dragonsage6909
    @dragonsage6909 2 роки тому

    Wow! Great info, mind blowing!
    Ty

  • @AngularHavok
    @AngularHavok 2 роки тому +2

    I need this thank you so muck

  • @blackbirdy7519
    @blackbirdy7519 2 роки тому

    Best hacking Tuto channel on UA-cam

  • @ojhanijackson
    @ojhanijackson 7 місяців тому

    Love this, Thank you .

  • @andrewamirzadeh7678
    @andrewamirzadeh7678 2 роки тому +1

    Such a great teacher but once you were logged into the phpmyadmin database couldn’t you have downloaded/viewed all the information from there?

  • @sharifulalam9145
    @sharifulalam9145 3 місяці тому

    You keep teaching bro I will breathe for you.

  • @user-do2zs1ky9d
    @user-do2zs1ky9d 2 роки тому +4

    Your content is very very nice 🤗🤗🤗🥰🥰🥰

  • @SaajilTamang
    @SaajilTamang 2 роки тому +1

    I have watched your videos and I really like your video so thankyou

  • @cristianmorillas2247
    @cristianmorillas2247 2 роки тому

    this content is Amazing!
    greetings from Argentina!

  • @NoCapGod420
    @NoCapGod420 5 місяців тому +2

    hey man by any chance do you have a test IP address that we can use to test this out I tried using the same IP address that you typed in but nothing popped up

  • @LamNguyen-qp1it
    @LamNguyen-qp1it 3 місяці тому

    sir, you have my respect and here is my subscribe, thankyou

  • @BartMolkenboer
    @BartMolkenboer 2 роки тому +1

    I can see, you are eating good :D Subs are working for gains xD Thanks for your awesome video once again!

  • @keshav2136
    @keshav2136 2 роки тому

    Can u do a video on Burpsuite?
    How it works? What all means and which button does what?
    Its possibilities and types of attacks that can be performed? Some alternatives and usage?

  • @Nightmare-dd4bp
    @Nightmare-dd4bp 2 роки тому +18

    3 vids in a row :)

    • @MokshitKalRa
      @MokshitKalRa 2 роки тому +3

      Ya, Because Company give a holiday to Loi today for enjoyment and his enjoyment is is hacking ;)

    • @hashcat253
      @hashcat253 Рік тому

      I watched 6 videos from loi

    • @jaybird3651
      @jaybird3651 Рік тому

      Just hacked his network have his next 7 videos early, cash app me😬🤐

  • @gristly_knuckle
    @gristly_knuckle 5 місяців тому

    I praise you, S, that I have no need to know how to use airbnb.

  • @gamericeking
    @gamericeking 2 роки тому +1

    Sir You Are Z Bestt❄️🎉

  • @noone-pt7hn
    @noone-pt7hn 2 роки тому

    Yes, for beginning
    ...
    Like you

  • @user-ev2jf5cs3l
    @user-ev2jf5cs3l Рік тому

    just to let you know i love you bro your making my dreams work bro im so freaking happy thx you so much bro i wish you the best

  • @mohdkhushnoor
    @mohdkhushnoor 2 роки тому

    Hello Loi
    Did you perform any exploit and interpret with iOS devices?

  • @mohdkoya7567
    @mohdkoya7567 2 роки тому

    TQVM for sharing

  • @safiyadesigner3709
    @safiyadesigner3709 2 роки тому

    so awesome your all videos 😇😇

  • @Ahmed95406
    @Ahmed95406 2 роки тому

    Your videos are amazing 🤩🤩😍🤩

  • @user-ti1gc4es4v
    @user-ti1gc4es4v Рік тому +1

    Hello Sir Loi, i am lost trying to follow you, im interested in hacking android device and what is the first step as far being invisible?

  • @thoughtsbright7928
    @thoughtsbright7928 Рік тому

    Hi i have a question so i have a target ip then went back home and i turned on my kali linux VM ON NET network and it doesnt work also it doesnt show wlan0 it only shows lo and eth0 as well as i cant use wireshark at all (ofcourse this is with permission)

  • @michaelwesleysullivan4469
    @michaelwesleysullivan4469 2 роки тому +2

    Hello Lio lang, I’m a web developer. Please teach us how to bypass otp on a website using burp suit. Using manipulation method, we will appreciate

  • @niktrampus9795
    @niktrampus9795 Рік тому +1

    Do you need to be connected to internet to do this?

  • @myvishan
    @myvishan Рік тому

    Never have I seen a face to not match a voice so much!.. Thx for the vid bro. U should do soothing book readings as well .

  • @Ahmed95406
    @Ahmed95406 2 роки тому

    Please collect all of windows Hacking techniques in one video even if 1hour and web also🤩😍

  • @ezyyy69
    @ezyyy69 2 роки тому +4

    Episode 2 soon pls 😅

  • @AlokKumar-ej8mo
    @AlokKumar-ej8mo 2 роки тому +4

    Sir make a video how Bypass OTP

  • @jeziorkon
    @jeziorkon 2 роки тому +1

    Great demo! What are the solutions to prevent an Attacker from performing this hack/gain authentication/password crack (practical tests/demonstration)? Each hint will be important to me. Please help me.

  • @dineshkhandavalli1215
    @dineshkhandavalli1215 2 роки тому

    I have connected to wifi from kali linux virtual machine but on using nmap its just showing router, host machine and virtual machine even though there are devices connected to network . Can you please help me or make a video on this

  • @nirviq1
    @nirviq1 5 місяців тому

    Please describe your Linux command (eg, echo...). It will help us to remember and use it efficiently.

  • @thedynamicmc1508
    @thedynamicmc1508 2 роки тому +2

    Me when Mr Loi uploads 3 times within 3 hours
    *happy noises*

  • @sadidas1
    @sadidas1 2 роки тому

    Sir big fan please reply how to start with your "how to hack series".what shall I know or learn before starting before starting or algorithm of starting it

  • @sstechgamers
    @sstechgamers 2 роки тому

    You are just the best

  • @ReubenAStern
    @ReubenAStern 2 роки тому

    Good thing I found this.

  • @Ahmed95406
    @Ahmed95406 2 роки тому

    Iam a big fan for you 🤩🤩🤩

  • @StirsMYCookiez
    @StirsMYCookiez 2 роки тому

    what camera did you upgrade to?

  • @hamzazlailouh6367
    @hamzazlailouh6367 2 роки тому

    Beste meneer Loi ik weet waar en waarvoor je werkt en dit is al te weten als je jouw vragenlijst invult en ik vind het een slimme benadering. Jammer genoeg is het me niet zo meegegeven als jouw. I love ur video’s

  • @owenswabi
    @owenswabi Рік тому +1

    My netdiscover scan does not produce any results. I have been reading online that it has something to do with libpcap. Can anyone give better insight? Thanks!

  • @cybersecurity-yo9ec
    @cybersecurity-yo9ec 20 днів тому

    thank you for experience

  • @hashcat253
    @hashcat253 Рік тому +1

    A vulnerable device is like a house with an open door it can be accessed by hackers

  • @BAHUN28834
    @BAHUN28834 2 роки тому

    Hey can you make videos on "how to bypass mega folder download limits"

  • @crowlsyong
    @crowlsyong 2 роки тому +2

    YOU ARE ON IT TODAY

  • @huyivant5190
    @huyivant5190 2 роки тому +1

    Loi dropping the bangerz

  • @ahmedistiaque6656
    @ahmedistiaque6656 Рік тому +2

    Thank you for inspiring me, brother

  • @bagooroo5513
    @bagooroo5513 5 місяців тому

    what else do you type to get the networks up at 5:12

  • @Ben-ou3wq
    @Ben-ou3wq 2 роки тому

    Do you use kali Linux dual boot or virtual box

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts 2 роки тому

    Thank you

  • @fosterasante3853
    @fosterasante3853 2 роки тому

    I have been trying to join your membership only tutorial but it seems the 'JOIN' button is missing. Please help me out.

  • @MrILIVEWITHMUSIC
    @MrILIVEWITHMUSIC 6 місяців тому

    I hear a lot of people say look for a vulnerability within a system/program/web server/etc, and I know there's no clear cut answer, but how do you even go about finding said vulnerability in order to exploit it? Are there certain tools, do you just need to be highly knowledgeable about whatever it is you're targeting, what's a good starting point in discovering vulnerabilities? Thanks in advance!

    • @anvil9596
      @anvil9596 6 місяців тому

      In order to find vulnerabilities, you have to scan hosts, the services and the ports of those services, nmap helps a lot with the correct parameters. Go to sheck how to use nmap and other similar tools in deep.

  • @adityamiya2769
    @adityamiya2769 2 роки тому

    If I want to be a cyber security expert or ethical hacker …Where do I start I really want to get into this field but I am confused

  • @temesgenasiew6437
    @temesgenasiew6437 Рік тому

    thank very miuch

  • @raulgarcia8560
    @raulgarcia8560 2 роки тому

    How to make terminal recognize commands and change the font color depending on what its typed?
    I have two users, my user and root user. Root user terminal's font is colorful, my user's font is only white.
    Example:
    My user -> ping -c 10.10.x.x (all white font)
    Root -> ping (green) -c (purple) 10.10.x.x (white)

  • @sufyan5475
    @sufyan5475 2 роки тому

    superb!!!!!!!!!!!!!!!!!!

  • @panathasracer9230
    @panathasracer9230 2 роки тому

    Loi Liang Yang there is something for hackers in online games on mobile phones?

  • @MRXIIVOFFICIAL
    @MRXIIVOFFICIAL 6 місяців тому +1

    1. Its not about hacking: its choosing what to hack or crack or what the goal is
    2. Stay with a couple programs or you will go nuts in the beginning.
    2 it seems like alien language, but if you keep watching you will see that you get way better and better

  • @Ahmed95406
    @Ahmed95406 2 роки тому

    How to show one message like txt notepad in all connected devices to my wifi in the same time

  • @zahidjaan1319
    @zahidjaan1319 2 роки тому

    Thank u sir

  • @danu9343
    @danu9343 5 місяців тому

    Happy New Year from Romania 2024

  • @VulcanOnWheels
    @VulcanOnWheels Місяць тому

    If you use a tool, could you also please explain how you got it?

  • @staywavybaby7485
    @staywavybaby7485 2 роки тому

    Can you do a browser in the browser phishing attack tutorial??

  • @Hossambalouiri
    @Hossambalouiri Рік тому

    Guts all you have to do to become a pro is to go ahead and hit ENTER on that !

  • @codewithraphael
    @codewithraphael 2 роки тому

    Please.. do a tut on hacking with termux

  • @thewarriratthegatesofdawn3869
    @thewarriratthegatesofdawn3869 2 роки тому +1

    Mr.Yang what is the best programing language that helps for hacking ?

  • @pak_developer
    @pak_developer 2 роки тому +1

    Fantastic

  • @stookle5460
    @stookle5460 Рік тому

    everytime i enter the netdiscover thing it just says no such device and i cant figure it out

  • @bobdeybala7390
    @bobdeybala7390 2 роки тому

    I will tell them hacker loi your the big boss 😎

  • @nelisjan4054
    @nelisjan4054 Рік тому

    lovely video about Kalinux!😂

  • @AeroAngle
    @AeroAngle 9 місяців тому

    how would victims windows leave port 80 open?

  • @light_07____95
    @light_07____95 2 роки тому

    Hey sir you are best

  • @Ahmed95406
    @Ahmed95406 2 роки тому

    Please explain to our all about Nmap how to gaining access pc through port using nmap only .. you are known me😄

  • @yakai_7
    @yakai_7 2 роки тому

    Great 👍

  • @OhhDiaamond
    @OhhDiaamond 10 місяців тому

    Would the ip you use be the Wi-Fi ip?

  • @joynplay4194
    @joynplay4194 2 роки тому

    its enough if we use Virtual box Linux to follow the course or we should install the OS Linux in our laptop or PC?
    thx Mr. Loi

    • @5wholepizzas284
      @5wholepizzas284 2 роки тому +1

      Well it depends on ur computer. If it's fast enough then it should be fine but if it's like mine aka not fast enough to run a vm and a os then u should install kali linux

    • @joynplay4194
      @joynplay4194 2 роки тому

      @@5wholepizzas284 ow thanks

  • @amarnaiknenawat7506
    @amarnaiknenawat7506 2 роки тому +2

    Hii I'm a student and I love your videos and it would be a amzing if you make a series for students on what language should be learn for this and some basics

  • @mingli1804
    @mingli1804 8 місяців тому

    how can I get the cyber range?

  • @asleep7823
    @asleep7823 2 місяці тому

    why cant i find the ip when I scan using netdiscover