HackerSploit
HackerSploit
  • 468
  • 40 767 666
Pentesting Diaries 0x1 - SQL Injection 101
Hey guys, HackerSploit here back again with another video, Welcome to the all-new pentesting diaries series. Pentesting Diaries is a weekly video series, where I will be exploring various pentesting techniques and tools, with the primary objective of demystifying them to provide you with a deeper, more holistic understanding of how specific attack techniques work, what tools to use and how to correctly use these tools to optimize your efficiency.
The lab used in this video can be accessed for free on the CYBER RANGES platform. The links to the platform and lab are listed below:
// CYBER RANGES
CYBER RANGES: app.cyberranges.com
SQL Injection Lab: app.cyberranges.com/scenario/59bb8cec8b68ef17d2962512
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#HackerSploit #cybersecurity
zhlédnutí: 22 639

Video

HackerSploit Channel Update 2024
zhlédnutí 15KPřed měsícem
Hey guys, HackerSploit here back again with another video. Just wanted to provide you with an update on where I have been and what the content plan is for the channel. Lots of exciting content ahead, and I look forward to continuing the journey we started. I would also like to thank everyone for their support during my absence and for checking in on me. It is greatly appreciated. //PLATFORMS BL...
3 Year Cybersecurity Career Roadmap
zhlédnutí 155KPřed rokem
In this video, I outline a concise 3-year Cybersecurity career roadmap designed for students or professionals looking to get started with a career in Cybersecurity in 2023 and beyond. Slides: bit.ly/3HlM3aw Black Hills 5-Year InfoSec Plan: www.blackhillsinfosec.com/webcast-5-year-plan-infosec/ //PLATFORMS BLOG ►► bit.ly/3qjvSjK FORUM ►► bit.ly/39r2kcY ACADEMY ►► bit.ly/39CuORr //SOCIAL NETWORKS...
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
zhlédnutí 20KPřed rokem
In this video, I explore the process of evading defenses on Linux by hiding Linux processes with libprocesshider. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted pr...
Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs
zhlédnutí 21KPřed rokem
In this video, I explore the process of establishing persistence on Linux via SSH keys, local accounts, web shells, and Cron Jobs. Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that...
ChatGPT For Cybersecurity
zhlédnutí 468KPřed rokem
In this video, I go over the process of how to use ChatGPT and cover various examples of how to use ChatGPT for Cybersecurity. ChatGPT is an AI-driven chatbot launched by OpenAI in November 2022. It is trained using Reinforcement Learning from Human Feedback (RLHF). It is built on top of OpenAI's GPT-3.5 family of large language models and is fine-tuned with both supervised and reinforcement le...
Linux Red Team Privilege Escalation Techniques - Kernel Exploits & SUDO Permissions
zhlédnutí 30KPřed rokem
In this video, I explore the process of elevating privileges on Linux by leveraging kernel exploits, local accounts, and misconfigured SUDO permissions. Privilege Escalation consists of techniques adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through o...
LastPass Data Breach - Password Security 101
zhlédnutí 44KPřed rokem
In this episode of CyberTalk, I discuss the latest LastPass data breach (December 2022) and outline a failsafe password management policy for you, your family, and or your business. The following is a set of password security and management guidelines you should follow: 1. Generate secure, random, and complex passwords. 2. Use a new and unique password for every account. 3. Store your passwords...
Windows Red Team Lateral Movement Techniques - PsExec & RDP
zhlédnutí 27KPřed rokem
In this video, I will be exploring the process of performing lateral movement on Windows by leveraging PsExec and RDP. Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective ...
Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits
zhlédnutí 22KPřed rokem
In this video, I will be exploring the process of privilege escalation on Windows by leveraging various privilege escalation techniques. Privilege Escalation consists of techniques that adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through on their obj...
Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation
zhlédnutí 25KPřed rokem
In this video, I will be exploring the process of dynamically injecting Shellcode into portable executables and PowerShell obfuscation for the purpose of defense evasion on Windows. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypt...
Updates & Content Schedule - Q4 2022 - Q2 2023
zhlédnutí 9KPřed rokem
This video outlines the latest updates from the HackerSploit team and goes over the content development plan for Q4 2022 - Q2 2023. //CERTIFICATIONS Certified Exploitation & Post-Exploitation Professional (CEPP): cyberranges.clickmeeting.com/exploitation-post-exploitation-3-day-bootcamp/register //PLATFORMS BLOG ►► bit.ly/3qjvSjK FORUM ►► bit.ly/39r2kcY ACADEMY ►► bit.ly/39CuORr //SOCIAL NETWOR...
How To Write A Penetration Testing Report
zhlédnutí 60KPřed rokem
How To Write A Penetration Testing Report
Performing Web Searches From Your Terminal
zhlédnutí 36KPřed 2 lety
Performing Web Searches From Your Terminal
How I Got Started In Cybersecurity
zhlédnutí 56KPřed 2 lety
How I Got Started In Cybersecurity
Forwarding Snort Logs To Splunk
zhlédnutí 24KPřed 2 lety
Forwarding Snort Logs To Splunk
Setting Up Splunk
zhlédnutí 30KPřed 2 lety
Setting Up Splunk
Stop Trivializing Cybersecurity
zhlédnutí 50KPřed 2 lety
Stop Trivializing Cybersecurity
Introduction To Splunk
zhlédnutí 69KPřed 2 lety
Introduction To Splunk
Integrating Suricata With Wazuh For Log Processing
zhlédnutí 35KPřed 2 lety
Integrating Suricata With Wazuh For Log Processing
Installing & Configuring Suricata
zhlédnutí 75KPřed 2 lety
Installing & Configuring Suricata
Introduction To Suricata IDS
zhlédnutí 46KPřed 2 lety
Introduction To Suricata IDS
Threat Detection & Active Response With Wazuh
zhlédnutí 94KPřed 2 lety
Threat Detection & Active Response With Wazuh
Installing & Configuring Wazuh
zhlédnutí 113KPřed 2 lety
Installing & Configuring Wazuh
Introduction To Wazuh SIEM
zhlédnutí 118KPřed 2 lety
Introduction To Wazuh SIEM
Intrusion Detection With Snort
zhlédnutí 61KPřed 2 lety
Intrusion Detection With Snort
Installing & Configuring Snort
zhlédnutí 117KPřed 2 lety
Installing & Configuring Snort
Introduction To Snort IDS
zhlédnutí 73KPřed 2 lety
Introduction To Snort IDS
Introduction To Intrusion Detection Systems (IDS)
zhlédnutí 33KPřed 2 lety
Introduction To Intrusion Detection Systems (IDS)
Decrypting HTTPS Traffic With Wireshark
zhlédnutí 102KPřed 2 lety
Decrypting HTTPS Traffic With Wireshark

Komentáře

  • @froza_horizon
    @froza_horizon Před 3 hodinami

    Waiting for another 101❤

  • @rblxcondogamesrblxcondogames

    How do I make totally 100% "ethical" 🤥 hacking tool

  • @mechanisedbeat
    @mechanisedbeat Před 10 hodinami

    Very detailed. Much appreciated

  • @laawuni
    @laawuni Před 11 hodinami

    Hi here, My caldera uses localhost:8888, I was able to connect to it in kali which also host caldera however my windows fail to RS (localhost:7010, localhost:7011) to caldera. Is there anything i am missing out ?

  • @hamzarasool7669
    @hamzarasool7669 Před 13 hodinami

    Thanks for the effort. At the start, everything was going smoothly but near end, you confused a lot of things and missed many points that needed explanation for a student. This video seems like it was done without preparations rather it was a hit and try, as your main focus was on completing things not teaching the background, reasoning, and technical details like you missed the explanation of, batch, netcat, job control, webshell, VPN option .among many. We hope that you will explain more, improve the quality of video, and set a teaching standard for the diverse audience(beginners and intermediate) that waited for you for so long

  • @KanadMondal
    @KanadMondal Před 17 hodinami

    A lot of the time, the payload will not be configured properly. This will result in the following message: [*] Started reverse TCP handler on (some ip will be here) [*] Exploit completed, but no session was created. If anyone else sees this and needs this like me... Type this: set LHOST tun0 ENTER This will change the payload config lhost to whatever your VPN IP is, which is what you are using to connect to the machine.

  • @none4086
    @none4086 Před 21 hodinou

    how do you the hash is NTLM? every where i look it tells me its md5 or whatever

  • @ecliptic_at
    @ecliptic_at Před dnem

    great video

  • @user-cm1ro5kw4c
    @user-cm1ro5kw4c Před dnem

    Is good to see hackersploit back

  • @mark_vince
    @mark_vince Před dnem

    Sir Alexis, how do you do that edit video on the first clip that moving on screen?

  • @2u841r
    @2u841r Před dnem

    very good

  • @vidursharma3766
    @vidursharma3766 Před dnem

    Can you please add ppt as well for theory

  • @gostxost
    @gostxost Před 2 dny

    we need manuel sql injection ...

  • @PranavTripathi-s2n
    @PranavTripathi-s2n Před 2 dny

    not able to access the 2nd part of the series

  • @ABowlofBeefStu
    @ABowlofBeefStu Před 2 dny

    The current version of bandit doesn't have ncat installed. You have to use a different command within the game.

  • @olabanjidavid2512
    @olabanjidavid2512 Před 2 dny

    My port for the samba is showing closed after nmap

  • @azelz
    @azelz Před 3 dny

    Can you sir pleas make a tutrial gor hacking using phones cuz im still yunge im 14 pleas its my dream 🙇‍♂️

  • @FABIOKAUA
    @FABIOKAUA Před 3 dny

    Tem um jeito de deixar o seu comentário em português Br não mudando nada usando a mesma voz se eu achar aqui no meu celular eu te mando mensagem aí toda vez que posta da para entender em vários idiomas

  • @hardtoFReSh
    @hardtoFReSh Před 3 dny

    i do the same configurations but i cant hide my dns server ..only my ip.

  • @berzerkerr45
    @berzerkerr45 Před 3 dny

    Great content !!!

  • @KoolKid69
    @KoolKid69 Před 3 dny

    excellent content

  • @nishantdalvi9470
    @nishantdalvi9470 Před 3 dny

    Please make a similar video in order to explain Oauth vulnerability

  • @hamzarasool7669
    @hamzarasool7669 Před 3 dny

    Great content but the RDP connection is very unstable , and reconnects again and again , on 20MB network connection. can't proceed further

  • @kilberggalva
    @kilberggalva Před 3 dny

    Thanks for this video.

  • @BmwGod-ku2th
    @BmwGod-ku2th Před 3 dny

    Hi FBI

  • @DUDEEMATION
    @DUDEEMATION Před 3 dny

    can i use these all command and things in kali linux

  • @miguelcrtz
    @miguelcrtz Před 3 dny

    thank you very much

  • @emersontavera9362
    @emersontavera9362 Před 3 dny

    Thanks man, really appreciate it

  • @kakashimodieshi-qd8yq

    After decades it's good to have you back again great mentor

  • @WENZGUYSECURITY-HACK

    I'm so happy to see you again. I'm happy that you are still alive and safe. I 💕 u

  • @NihongoNovice
    @NihongoNovice Před 4 dny

    I can listen to this man talking all day, keep it up with the good content

  • @MdAshikMolla-rl4xl
    @MdAshikMolla-rl4xl Před 4 dny

    Important video

  • @milankukic9518
    @milankukic9518 Před 4 dny

    Great content! You are great teacher! :)

  • @njratte_tll
    @njratte_tll Před 4 dny

    Is it necessary to open the ports on the host machine, or no? If yes, how then?

  • @brkctrl
    @brkctrl Před 4 dny

    So you made a video about installation and configuration and skipped the whole installation process?

  • @KyoshiroKS
    @KyoshiroKS Před 4 dny

    Happy to see you doing more content. Everything I have watched is adequately explanatory. Genuinely thank you for the work you put in this

  • @Horo-oe9yu
    @Horo-oe9yu Před 4 dny

    Finished watching the whole vid. Very good refresher. Would like to see more webapp stuff

  • @Tathamet
    @Tathamet Před 5 dny

    He's back boiesssss

  • @dragoshujunior4909
    @dragoshujunior4909 Před 5 dny

    Dear @HackerSploit, we are having trouble downloading the github repository, because it looks like it's infected with a backdoor trojan. Do you know if it is a false positive?

  • @jinsaugustine5203
    @jinsaugustine5203 Před 5 dny

    is his old videos like this still useful in 2024?

  • @JoshReyes9588
    @JoshReyes9588 Před 5 dny

    Welcome back. We missed you.

  • @SanjaySanjayxcode
    @SanjaySanjayxcode Před 5 dny

    Sir i am a intermediate backend developer i have some knowledge in Html : 60/100 css: 50/100 Js: 70/100 node js express: 70/100 Mongodb noSQL: 60/100 hbs, bootstrap:45/100 Git : 40/100 This is my current situation in my domain .. So i am writing this comment for asking some doubts about bug bounding i am thinking implement skills in bug hunting but i am unfamiliar in Linux command, i don't know about kali Linux,, in this channel which is better tuturial for me starting bug hunding...

  • @veeraragavan9596
    @veeraragavan9596 Před 5 dny

    hackerspoit back again with another video 😢

  • @thangamanir4458
    @thangamanir4458 Před 5 dny

    Welcome back🎉

  • @chijinduegbo5640
    @chijinduegbo5640 Před 5 dny

    my netcat only shows listening it dosent connect what do i do

  • @miguelcrtz
    @miguelcrtz Před 5 dny

    thank you

  • @loris.s7286
    @loris.s7286 Před 5 dny

    Hi, thank you so much for your video. I know only few basics yet I was able to follow through almost everything and managed to reproduce almost everything. I find it very nice that you take the time to explain things and even do the little extra with the performance tab for time based injections etc. I'm also grateful that most of the process is shown in one take with that not many cuts, it feels like we're seeing the action done live. Furthermore I find it insane for such a gem to be free so THANK YOU SO MUCH, it is struggle to find good and free lessons !

  • @CristiVladZ
    @CristiVladZ Před 6 dny

    Hey man!

  • @arijitdas9115
    @arijitdas9115 Před 6 dny

    "Hey guys, Hackersploit here back again". Long time ❤

  • @networkchaos
    @networkchaos Před 6 dny

    love this guy . our community was blessed with one of the best humans🥲