sudo Security (Florian Dalwigk)
sudo Security (Florian Dalwigk)
  • 31
  • 265 065
How do onion addresses exactly work?
Have you ever wondered why addresses in the Tor network look so strange? In this video, we will unveil the mystery behind these cryptic addresses. I will explain to you the algorithm behind them step-by-step, and afterwards, we will write a Python program that can calculate the .onion address from a public key.
#HiddenService #TorNetwork #ED25519
00:00 | Introduction
00:21 | Key generation
01:08 | Algorithm for .onion addresses
02:03 | Code in Python
04:11 | Test
czcams.com/video/Py-srjANdNY/video.htmlsi=zDZIb_myvmP7M2ht
zhlédnutí: 539

Video

ChatGPT for Criminals? EvilGPT, WormGPT, FraudGPT and other malicious AI Chatbots
zhlédnutí 3,8KPřed měsícem
Every technology entails new dangers. This is something you've already encountered in various videos on my CZcams channel so far. However, OpenAI has incorporated numerous security measures into its large language model, making it significantly harder to generate harmful commands or malware. Therefore, it was only a matter of time until users began attempting to circumvent these measures, leadi...
EVERY HACKER needs to visit THIS WEBSITE
zhlédnutí 704Před 2 měsíci
In this video I’m going to show you a website, that is absolutely op when it comes to OSINT research and gathering valuable information. I will show you some practical approaches and techniques how to use this website ethically. And, as always: This video is for educational purposes only. Do NOT use the knowledge of this video to commit any crimes or to violate the law. Stay legal. Thank you. T...
Create your OWN HIDDEN SERVICE in the DARK WEB!
zhlédnutí 593Před 2 měsíci
In this video I’m going to show you, how you can create your own hidden service in the dark web inside a virtual machine. You can find all the commands in the video description down below. This video is for educational purposes only. Please do not break the law and stay with the rules within your country. Thank you. #hiddenservice #tor #darkweb 00:00 | Introduction 00:20 | What is a hidden serv...
How WHISTLEBLOWERS are blowing the WHISTLE …
zhlédnutí 169Před 2 měsíci
In this video, I'll show you how whistleblowers can get in touch with large international news organizations to publish sensitive information about misconduct in politics, economy, and society. This video is not an incitement to commit a crime! Please adhere to the legal regulations in your country and do not commit any crimes. Thank you. #Whistleblower #Whistleblowing #SecureDrop 00:00 | Intro...
VIRUS vs. COMPUTER VIRUS! 🦠
zhlédnutí 364Před 5 měsíci
In this video, we look at the concept of a computer virus and what parallels and differences there are to biological viruses. #Computervirus #Malware #ITSecurity 00:00 | Introduction 00:08 | What is a biological virus? 00:55 | What is a computer virus? 01:49 | Types of computer viruses 02:20 | The lytic cycle 02:59 | Attachment 03:31 | Penetration 04:02 | Biosynthesis 04:23 | Maturation 04:38 |...
PROTECT your EXCEL files with Python! 🔒
zhlédnutí 288Před 5 měsíci
In this video I will show you, how to protect your .xlsx documents with Python! #excel #python #itsecurity
Code your OWN AI CHATBOT with LOCAL LLM support!
zhlédnutí 827Před 5 měsíci
In this video, I will show you how to program your own chatbot in Python using a LOCAL large language model. To do this, we use an open source language model such as Llama 2 from Meta, which we download and start with the program LM Studio. I have linked my video on LM Studio in the video description below. The highlight of our program is that we use the Python library openai. But wait, we want...
Use LOCAL AI models for FREE with LM Studio!
zhlédnutí 1,3KPřed 5 měsíci
In this video, I'll show you how to use and manage AI models locally for free. To do this, we will install LM Studio on Windows. I'll also show you how you can easily download different language models and start them as a local server. #LMStudio #ChatGPT #Llama 00:00 | Introduction 00:18 | Download Llama 01:02 | Install LM Studio 01:59 | Starting a Llama Server 03:06 | Testing the Llama server ...
AI has NEVER been THAT EASY! Use a LOCAL AI model on your PC for FREE! Llama 2 Tutorial
zhlédnutí 1,7KPřed 5 měsíci
In this video, I'll show you how to use and manage AI models locally for free. To do this, we will install LM Studio on Windows. I'll also show you how you can easily download different language models and start them as a local server. LM Studio is an easy-to-use desktop application for experimenting with local and open source Large Language Models (LLMs). We download LM Studio from the officia...
DETECT PHISHING with ChatGPT and Python! 📧
zhlédnutí 750Před 6 měsíci
In this video, I show you how you can program a phishing checker using ChatGPT and Python, which even tells you the probability that an incoming email is a phishing email. But what is exactly phishing? The term "phishing" is made up of the two words "password" and "fishing". Fraudsters try to obtain confidential information such as usernames, passwords and credit card details from unsuspecting ...
API key NOT working? FIX the Shell GPT API key error!
zhlédnutí 8KPřed 6 měsíci
Many of you who have watched my video on how to use Shell GPT asked me the following question: I failed to authorize a key for sgpt, how can I re-enter it? In this video I show you, how to fix this issue. #chatgpt #shellgpt #pentesting Commands used in this video ► nano /home/kali/.config/shell_gpt/.sgptrc Edit the line containing 'OPENAI_API_KEY'. ► CTRL S ► CTRL X
A* algorithm EASY explained (example)
zhlédnutí 1,4KPřed 6 měsíci
In this video, I explain how the A* algorithm works. The A* algorithm is a search method that aims to find the shortest path from a start node S to a target node Z in a graph. It is often used in video games, e.g. to program "intelligent" opponents that chase the player. A* attempts to be more efficient than similar algorithms such as Dijkstra's algorithm by using a heuristic method for the sea...
How HACKERS can HACK you with TYPING ERRORS!
zhlédnutí 1,1KPřed 6 měsíci
Have you ever made a typing error? I'm sure you have. It happens to all of us sooner or later. Usually the mistake is quickly corrected, but what happens if you mistype an URL? Well, with websites of large companies such as "Amazon", it's not a problem if you enter amazn.com or amazom.com instead of amazon.com. The company has thought ahead and directly registered several domains that can be cr...
How HACKERS HACK Webservers with ChatGPT! 🧠💻
zhlédnutí 12KPřed 6 měsíci
In this video we will show you, how hackers can hack webservers with ShellGPT and ChatGPT. I will show you, how you can use ShellGPT to generate commands to root the machine "Metasploitable 2". Metasploitable 2 is an intentionally vulnerable virtual machine that can be used to learn pentesting and ethical hacking. This video is part of my video series "Ethical Hacking with ChatGPT". I will guid...
EVERY HACKER needs to use THIS TOOL! Shell GPT Kali Linux Tutorial 🐚
zhlédnutí 216KPřed 6 měsíci
EVERY HACKER needs to use THIS TOOL! Shell GPT Kali Linux Tutorial 🐚
8 TYPES of HACKERS 🕵️
zhlédnutí 1,6KPřed 6 měsíci
8 TYPES of HACKERS 🕵️
PROTECT your PDF Files with Python 🔒
zhlédnutí 416Před 6 měsíci
PROTECT your PDF Files with Python 🔒
Code your OWN HONEYPOT in PYTHON! 🍯
zhlédnutí 3,3KPřed 7 měsíci
Code your OWN HONEYPOT in PYTHON! 🍯
Error activating XKB configuration
zhlédnutí 1KPřed 7 měsíci
Error activating XKB configuration
HONEYPOTS easy explained
zhlédnutí 1,1KPřed 7 měsíci
HONEYPOTS easy explained
Parrot OS install VirtualBox (Virtualbox, OVA)
zhlédnutí 622Před 7 měsíci
Parrot OS install VirtualBox (Virtualbox, OVA)
Compiled ⚙️ TryHackMe Writeup ✍️
zhlédnutí 304Před 7 měsíci
Compiled ⚙️ TryHackMe Writeup ✍️
Nmap scanning techniques (Deep Dive)
zhlédnutí 388Před 7 měsíci
Nmap scanning techniques (Deep Dive)
Learn HOW TO HACK with the OWASP Juice Shop (Tutorial)
zhlédnutí 1,8KPřed 8 měsíci
Learn HOW TO HACK with the OWASP Juice Shop (Tutorial)
Do you have what it takes to join the FBI? (FBI Crypto Challenge)
zhlédnutí 444Před 8 měsíci
Do you have what it takes to join the FBI? (FBI Crypto Challenge)
TCP Three Way Handshake
zhlédnutí 381Před 8 měsíci
TCP Three Way Handshake
Telnet protocol easy explained
zhlédnutí 1,1KPřed 8 měsíci
Telnet protocol easy explained
WiFi Security! WEP, WPA, WPA2, WPA3 and WPS easy explained
zhlédnutí 994Před 8 měsíci
WiFi Security! WEP, WPA, WPA2, WPA3 and WPS easy explained
127.0.0.1 vs. 0.0.0.0
zhlédnutí 1,3KPřed 8 měsíci
127.0.0.1 vs. 0.0.0.0

Komentáře

  • @muhammadjawad7778
    @muhammadjawad7778 Před 5 dny

    I accidentally deleted sgpt in ".local/bin" Whay i do now 😢

  • @petermburu7649
    @petermburu7649 Před 7 dny

    can it be installed on arch linux?

  • @sobirsobir6583
    @sobirsobir6583 Před 17 dny

    okay 👍

  • @epicplayz2983
    @epicplayz2983 Před 18 dny

    can you use a website to interact with it instead of cmd

  • @chrissadagomez5934
    @chrissadagomez5934 Před 26 dny

    Why is the cost from A to the destination 3? Looking at the graph, it seems that the shortest path from A to destination Z is through C, which costs 4.

  • @alexandrecarvalhaes7555
    @alexandrecarvalhaes7555 Před měsícem

    It didn't worked for me

  • @enzoisotton578
    @enzoisotton578 Před měsícem

    Great video, super complete and only 5 min

  • @carisameyer
    @carisameyer Před měsícem

    Onion rings

  • @augustopinochet.
    @augustopinochet. Před měsícem

    First here

  • @Ohfak
    @Ohfak Před měsícem

    Thanku bruhhh , this error irritate me whenever I open my desktop 😂😂

  • @gerdaleta
    @gerdaleta Před měsícem

    😮 is there a basic facts about AI that the technology doesn't need to advanced even a second more everyone just needs to be aware of these facts and then they'll be a mass panic😮 AI can read your mind right now😮 your thoughts are not private😮 there are billions of robots learning how to do basically all our jobs in the Omniverse😮 run by Nvidia😮 AI including lavender AI😮 run by the IDF are targeting people in war zones and forming killers and then executing those kill lists😮 when everyone becomes aware of the things I just said that's when we enter AI panic😮

  • @claxvii177th6
    @claxvii177th6 Před měsícem

    Thanks for doing this research. The times i had the best success in communicating the relevancy of ai is to accurately access their dangers

  • @GATOtyger
    @GATOtyger Před měsícem

    Nobody is afraid of stupid phishing emails, employees are trained and if they are not, they must be fired.

    • @sudoSecurity
      @sudoSecurity Před měsícem

      We're not talking about "stupid" phishing emails

    • @ytshapa
      @ytshapa Před měsícem

      Then you don't understand at all. If it has access to the internet, it can get tons of personal information and start emailing back and forth with hundreds of people, gaining more information to then exploit. Also, it can target thousands of companies a day, and that's a single dude in his basement with a powerful enough machine... and no, nobody is trained enough to not make a mistake.

    • @ghhdgjjfjjggj
      @ghhdgjjfjjggj Před měsícem

      I agree. Baby boomers and Gen X are retiring now. The oldest generation will be the savvy millennials that grew up with the internet. No one will be fooled by this. If they do, they should be fired, yeah.

    • @user-pf7vq1ms8e
      @user-pf7vq1ms8e Před měsícem

      Do you think that hackers are fools too 😂😂​ they will also come up with new advanced and duguised methods lol@@ghhdgjjfjjggj

  • @VaibhavShewale
    @VaibhavShewale Před měsícem

    sad, i dint knew any of this

  • @andregonzalez9286
    @andregonzalez9286 Před 2 měsíci

    did you hacked my pc or your name is andre aswell? o.o

  • @Arzenic_
    @Arzenic_ Před 2 měsíci

    if the server is hosted by our vm, does it deactivate if we turn our vm off? and is it secure?

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      If you shutdown the VM, the hidden service is not running anymore.

    • @Arzenic_
      @Arzenic_ Před 2 měsíci

      @@sudoSecurity Oh tnx for conforming. Btw great content keep it up!

  • @hmueller7047
    @hmueller7047 Před 2 měsíci

    Love that you are doing some content in english. Gladfully it is as easy to listen to as your german content. Thank you 🙂

  • @Flare.Discipline
    @Flare.Discipline Před 2 měsíci

    its always the germans

  • @alphamaccj
    @alphamaccj Před 2 měsíci

    perfecto genio , horas buscado MUCHAS GRACIAS , super solución , THANKS

  • @LoveyThePigeon
    @LoveyThePigeon Před 2 měsíci

    Great explanation, thank you!

  • @mistryrajubhai9427
    @mistryrajubhai9427 Před 2 měsíci

    Can you make video on how to hack mobile with Bluetooth?

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      I guess YT would strike me for that 😬

  • @StonedKick
    @StonedKick Před 2 měsíci

    good!

  • @user-eq1er5lh3d
    @user-eq1er5lh3d Před 2 měsíci

    Cool!!!!!!!! thanks for sharing!!!)

  • @carisameyer
    @carisameyer Před 2 měsíci

    Wow

  • @luqmanhakimmohdjalal344
    @luqmanhakimmohdjalal344 Před 2 měsíci

    After configuration, you can use loadkeys command to apply the change immediately without rebooting

  • @carisameyer
    @carisameyer Před 2 měsíci

    Hello english

  • @Mogojoegotube
    @Mogojoegotube Před 2 měsíci

    Why are there a million tutorials on how to get this setup up and this is the only one that works. Thanks bro now I can do my uni homework lmao

  • @honeymak
    @honeymak Před 2 měsíci

    any guardrail will be triggered?

  • @Crampi2011
    @Crampi2011 Před 2 měsíci

    Its Funny that "hackers" have to be explained how to change the PATH variable. :-D

  • @dareakintade4770
    @dareakintade4770 Před 2 měsíci

    What version of chatgpt can shell-gpt work with? I have gpt3.5, but shell-gpt came up with error message .

    • @trokk24
      @trokk24 Před 2 měsíci

      Same

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      What error message?

    • @victorzhamval
      @victorzhamval Před 2 měsíci

      Edit DEFAULT_MODEL value to gpt-3.5-turbo-0125. DEFAULT_MODEL=gpt-3.5-turbo-0125

  • @user-mi9bp4jl1k
    @user-mi9bp4jl1k Před 2 měsíci

    thank you 🤗

  • @hardikpatel5761
    @hardikpatel5761 Před 2 měsíci

    where is link for video where you generate API Key

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      Well, simply follow the instructions on OpenAI's website.

  • @jasonperry3626
    @jasonperry3626 Před 2 měsíci

    api key video not in description

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      Well, simply follow the instructions on OpenAI's website.

  • @DraZon10
    @DraZon10 Před 3 měsíci

    After the line “while true” it is showing yellow mark what should i do?

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      What is the message after you hover over the yellow mark?

  • @umkhrorsty
    @umkhrorsty Před 3 měsíci

    Imagine use gpt, kali and AR in street, how cool can be. (* - *)

  • @MDJahirulIslam-qp6hq
    @MDJahirulIslam-qp6hq Před 3 měsíci

    Thankyou 🌟💚🌟🌟💚🌟💙🌟 🌟💚💚💚💚🌟💚🌟 🌟💚🌟🌟💚🌟💚🌟

  • @laszlob3683
    @laszlob3683 Před 3 měsíci

    bash: cd: /root/.local/bin: No such file or directory

    • @sudoSecurity
      @sudoSecurity Před 3 měsíci

      czcams.com/video/bqSFxDI2DFk/video.html

  • @kensygames5967
    @kensygames5967 Před 3 měsíci

    have solved the problem. If you follow the instructions today. However, you still have to change the model, which is currently gpd 4 as the default model, you have to change it to 3.5 turbo then everything works as you described

    • @magicmatt316
      @magicmatt316 Před 3 měsíci

      How did you change the model?

    • @kensygames5967
      @kensygames5967 Před 3 měsíci

      In the terminal open nano /home/kali/.config/shell_gpt/.sgptrc like in the videoczcams.com/video/bqSFxDI2DFk/video.html. Your default model is = -4- and you have to set it to -3.5-turbo. You can also see it in this video.@@magicmatt316

    • @kensygames5967
      @kensygames5967 Před 3 měsíci

      In the terminal open nano /home/kali/.config/shell_gpt/.sgptrc like in the videoczcams.com/video/bqSFxDI2DFk/video.html. Your default model is = -4- and you have to set it to -3.5-turbo. You can also see it in this video.@@magicmatt316

    • @kensygames5967
      @kensygames5967 Před 3 měsíci

      In the terminal open nano /home/kali/.config/shell_gpt/.sgptrc like in the videoczcams.com/video/bqSFxDI2DFk/video.html. Your default model is = -4- and you have to set it to -3.5-turbo. You can also see it in this video.@@magicmatt316

    • @kensygames5967
      @kensygames5967 Před 3 měsíci

      In the terminal open nano /home/kali/.config/shell_gpt/.sgptrc like in the videoczcams.com/video/bqSFxDI2DFk/video.html. Your default model is = -4- and you have to set it to -3.5-turbo. You can also see it in this video.@@magicmatt316

  • @kensygames5967
    @kensygames5967 Před 3 měsíci

    hey I bought your book hacking and cyber secruitx with ai. Could it be that this Toturial no longer works? It can't find the folder /.local/bin for me

  • @ishaat_insights
    @ishaat_insights Před 3 měsíci

    Sir , I am using Manjaro Linux (Arch Linux) . How can i use The Command for That

  • @elivomlande2527
    @elivomlande2527 Před 3 měsíci

    All of your Videos are such a high standard, thanks for your effort and quality

    • @sudoSecurity
      @sudoSecurity Před 3 měsíci

      You're welcome and thank you for your feedback!

  • @Gray3ther
    @Gray3ther Před 3 měsíci

    In OVAs, you still have to change the username & hostname (which can lead to errors). I'm learning that the ISOs are more user friendly. Thanks for making your video!

  • @ivanshmilyk7614
    @ivanshmilyk7614 Před 3 měsíci

    many thanks for the video, I was struggling with my Kali VM on my UTM M2 Mac, which does not allow the UTM to use the shared clipboard (and copy paste), so I had to type everything by hand :) Quick question though: why do you think my sgpt answers with the "map" command instead of nmap for "scan the target xx.xx.xx.xx" request?

  • @rare8091
    @rare8091 Před 3 měsíci

    Bro when I run the command pip install shell-gpt there is an error which says couldn't build wheels for tiktoken

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      Please consult StackOverflow or ChatGPT ;)

  • @user-ku7he4ix3f
    @user-ku7he4ix3f Před 3 měsíci

    能不能添加中文字幕?

  • @shohanTNTweerapperuma21306
    @shohanTNTweerapperuma21306 Před 3 měsíci

    Thank you so much

  • @wnabgti
    @wnabgti Před 3 měsíci

    I think it's worth pointing out that the latest Kali version uses Zsh now by default, not .bashrc. If you want the path to persist, edit the ~/.zshrc file NOT ~/.bashrc. Thanks for the video :)

    • @wnabgti
      @wnabgti Před 3 měsíci

      @@xlneoMAXlx Zsh for interactive shell. Bash for scripts. The autocomplete feature is very useful in my opinion. But whatever works for you man.

    • @sudoSecurity
      @sudoSecurity Před 2 měsíci

      You're welcome and thanks for this additional information

  • @vinnavan6254
    @vinnavan6254 Před 3 měsíci

    Awesome keep doing man🎉