Let's Hack
Let's Hack
  • 23
  • 74 138
SHODAN Explained! (It's Scary Easy to do) | Let's Hack
Shodan is a search engine that lets the user find specific types of computers (webcams, routers, servers, etc.) connected to the internet using a variety of filters. Some have also described it as a search engine of service banners, which are meta-data the server sends back to the client. This can be information about the server software, what options the service supports, a welcome message or anything else that the client can find out before interacting with the server.
Today I will take you through a full tour of what all Shodan can accomplish.
Shodan Queries - github.com/jakejarvis/awesome-shodan-queries
Time Stamps:
0:00 - Intro
0:35 - Theory
1:40 - Practical
7:45 - Outro
#cybersecurity #shodan #2024
zhlédnutí: 2 421

Video

Complete MACHINE LEARNING ROADMAP | GET CERTIFIED (Let's Hack)
zhlédnutí 247Před měsícem
What is Machine Learning Fully Explained This Machine Learning basics video will help you understand what Machine Learning is, what are the types of Machine Learning - supervised, unsupervised & reinforcement learning, how Machine Learning works with simple examples, and will also explain how Machine Learning is being used in various industries. I will be taking you though a very educational jo...
PHISHING ATTACKS EXPLAINED (PROTECT YOURSELF) | Let's Hack
zhlédnutí 265Před měsícem
What are Phishing Attacks, and how to prevent yourself from these. This video on Phishing explains what is a phishing attack, we cover the infamous cyber-attack vector which has been affecting users since the early days of the internet. We learn the workings and intricacies of a phishing attack, and the numerous remedial measures. We will dive deep into Phishing and how can a Hacker Perform thi...
FLIPPER ZERO : The SECRET Tool Hackers Don't Want You To Know About
zhlédnutí 943Před 2 měsíci
Flipper Zero is it useful? Or Just a waste of time and money Today we discover everything about the flipper, how it works, what are the main features and a lot more. This week, we dive deep into the Flipper Zero, a multi-purpose hacking gadget that's taken the security world by storm. We'll explore its features, from cloning RFID badges to bypassing access control systems. Subscribe :) Let's Ha...
Unleashing the Power of John the Ripper | Password Cracking in Cybersecurity (Let's Hack) {2023}
zhlédnutí 962Před 6 měsíci
Join our cybersecurity CZcams channel as we explore the extraordinary world of John the Ripper, the renowned hacking tool for password cracking. In this captivating video, we delve into the capabilities and functionalities of John the Ripper, empowering you to enhance your cybersecurity skills. Learn how to crack passwords efficiently, analyze encryption algorithms, and secure your digital asse...
Exposing Open Redirect Vulnerabilities | Step-by-step (Let's Hack) {2023}
zhlédnutí 538Před 7 měsíci
Join our cybersecurity CZcams channel as we uncover the hidden dangers of open redirect vulnerabilities in this informative video. Learn how malicious actors exploit this widespread flaw to redirect unsuspecting users to malicious websites, phishing pages, or malware-infested domains. Discover the impact of open redirect vulnerabilities on the integrity and reputation of your website, and gain ...
DDOS ATTACKS Explained (Live Examples!) | Let's Hack (2024)
zhlédnutí 372Před 7 měsíci
Denial Of Service Attacks Fully Explained! 2024 Denial of Service attacks are one of the many tactics malicious actors may use. Explore what a denial of service attack is and learn how a single hacker can take down an entire system. Today we will be covering everything there's to know about Ddos Attacks Time Codes: 0:00 - Intro 0:35 - Theory 2:25 - Practical 8:57 - Outro #LOIC #denialofservice ...
Metasploit Tutorial ! (Fully Explained) | Let's Hack (2024) | {Within 10 mins} 🔒
zhlédnutí 1,4KPřed 8 měsíci
How to use Metasploit. Explained in under 10 mins This is a very useful tool when it comes to cybersecurity and it will help you add another skill to your resume and build your security skills even further. In this video, I will be starting the Complete Metasploit Course, which will take you from a beginner to an expert with Metasploit. The Metasploit Project is a computer security project that...
Unlocking the Secrets: Mastering Hash Cracking with Hashcat | Let's Hack (2023)
zhlédnutí 1,1KPřed 9 měsíci
In this power-packed video, dive deep into the world of hash cracking as we unveil the extraordinary capabilities of Hashcat, the ultimate tool for cybersecurity professionals. Join us on our cutting-edge Cybersecurity CZcams Channel as we demonstrate the art and science behind cracking hashes like a pro. Discover the ins and outs of Hashcat's formidable arsenal and witness firsthand how it con...
Discover the Dark Art of Phishing Attacks !! (Let's Hack) {2023}
zhlédnutí 313Před 9 měsíci
In this captivating episode of our leading cybersecurity CZcams channel, we delve deep into the sinister world of phishing attacks. Join our expert host as they unravel the intricate techniques employed by cybercriminals to deceive unsuspecting victims and gain unauthorized access to sensitive information. Learn how to identify and defend against various phishing tactics, including email scams,...
What is AIRCRACK-NG ? | FULL TUTORIAL | [2024] (Let's Hack)
zhlédnutí 492Před 10 měsíci
What is Aircrack-ng and How to use it. In today's video we will be learning how to gather wireless reconnaissance using the Airodump-ng tool, and a monitor-mode-enabled WiFi dongle. Following along, you can learn how to use advanced features and filters with Airodump-ng to hone in your WiFi attacks or recon, as well as how to output capture files that can later be analyzed tools like Wireshark....
CROSS SITE SCRIPTING EXPLAINED! (2023) | Let's Hack | [Fully Explained]
zhlédnutí 1,8KPřed 10 měsíci
CROSS SITE SCRIPTING - EXPLAINED UNDER 10 mins Cross-Site Scripting is a major vulnerability in bug bounty or penetration testing and is very useful in real-world testing. It is very easy to find as well. CrossSite Scripting - in short: XSS - is one of the most common weaknesses in software development. This applies in particular to the development of custom SAP coding - as on average, every co...
INFORMATION DISCLOSURE | Let's Hack (Full Tutorial) | 2023
zhlédnutí 2,3KPřed 10 měsíci
INFORMATION DISCLOSURE | Let's Hack (Full Tutorial) | 2023
Getting Started with NETWORKING || Let's Hack (Explained) || 2023
zhlédnutí 247Před 11 měsíci
Getting Started with NETWORKING || Let's Hack (Explained) || 2023
Nmap 101: It could save your life.....(Full Tutorial) [2023]
zhlédnutí 957Před rokem
Nmap 101: It could save your life.....(Full Tutorial) [2023]
How to become COMPLETELY ANONYMOUS on the INTERNET [Full Tutorial] (2023)
zhlédnutí 4,6KPřed rokem
How to become COMPLETELY ANONYMOUS on the INTERNET [Full Tutorial] (2023)
How to use SHERLOCK! (FULL TUTORIAL) [2024] {Within minutes 5 MINS} 🕵🏻‍♂️
zhlédnutí 43KPřed rokem
How to use SHERLOCK! (FULL TUTORIAL) [2024] {Within minutes 5 MINS} 🕵🏻‍♂️
ADVANCED GOOGLE SEARCH TUTORIAL [All You Need to Know] (2024)
zhlédnutí 2,3KPřed rokem
ADVANCED GOOGLE SEARCH TUTORIAL [All You Need to Know] (2024)
How to Install the LAZY SCRIPT on Kali Linux | (Official Tutorial)
zhlédnutí 8KPřed 2 lety
How to Install the LAZY SCRIPT on Kali Linux | (Official Tutorial)

Komentáře

  • @andrewself7752
    @andrewself7752 Před 3 dny

    Great video!

  • @user-nw1pw1tw3o
    @user-nw1pw1tw3o Před 3 dny

    It is free ?

    • @letshack2083
      @letshack2083 Před 3 dny

      There is a paid version as well but whatever I have shown in this video is free

    • @jamesf2697
      @jamesf2697 Před dnem

      Did you even watch the video?

    • @user-nw1pw1tw3o
      @user-nw1pw1tw3o Před dnem

      @@jamesf2697 yes

  • @abhilashreddylakkadi8095

    Scary!!!!!

  • @sotecluxan4221
    @sotecluxan4221 Před 3 dny

  • @hallibammba8763
    @hallibammba8763 Před 4 dny

    I have a problem when searching for a user name, different websites are displayed but no matter which one, no user could be found, btw I'm on Windows. can anyone help me

  • @ELONCASK
    @ELONCASK Před 9 dny

    This guy looks like pure devil, antichrist

  • @TalesByFirelight660
    @TalesByFirelight660 Před 21 dnem

    does it help in hacking password of snapchat

  • @TalesByFirelight660
    @TalesByFirelight660 Před 21 dnem

    does it help in hacking

  • @IlesanmiJoel
    @IlesanmiJoel Před 23 dny

    When I use my username it says command not found but when I used user1 it display

  • @DDBAA24
    @DDBAA24 Před 27 dny

    Metasploit has never worked for me unless the targets are extremely old unpatched machines. On physical engagements its all about the ports especially HID + network implants.

  • @User-hbcfgukn
    @User-hbcfgukn Před měsícem

    Nonsense video! No help at all!

  • @ishmamkhan2711
    @ishmamkhan2711 Před měsícem

    where's the link?

    • @letshack2083
      @letshack2083 Před měsícem

      Really sorry, I have added the links. :)

  • @CBBoXdjNab
    @CBBoXdjNab Před měsícem

    sherlock cant even find my facebook, what am i doin wrong? using cloud shell win10

  • @DRE-ji9rp
    @DRE-ji9rp Před měsícem

    I gess this is not working any more. I tried several times finding diferent accounts but sherlock answers the same thing to all. My instagram account does not appear on the search.

  • @Ken02014
    @Ken02014 Před měsícem

    your forgot to mention that u have to add cd sherlock before "python3 -m pip install -r requirements.txt" and thank you for the video

    • @letshack2083
      @letshack2083 Před měsícem

      That is not required in google could shell as it will be already installed

    • @Ken02014
      @Ken02014 Před měsícem

      @@letshack2083 well not for me . i did the same exact process for it in google cloud shell. but still showed error until i ran c sherlock

  • @soumyakdutta6249
    @soumyakdutta6249 Před 2 měsíci

    nice but boring way to show off IIT tag

    • @letshack2083
      @letshack2083 Před 2 měsíci

      I am not in IIT I am a JEE Aspirant and I put it there for motivation

  • @RecopyShort
    @RecopyShort Před 2 měsíci

    Pov u found best video but breo have indian accent

  • @Varunkumbrika
    @Varunkumbrika Před 2 měsíci

    Bro please help me

  • @claudiu2245
    @claudiu2245 Před 2 měsíci

    When I try to install the requiriments it says warning pip is configured with location that requre tls/ssl,however the ssl module in python is not available

  • @YZSY963-ue2iq
    @YZSY963-ue2iq Před 2 měsíci

    i dont have the permission how to deactivate it

  • @user-xg2pi3is1f
    @user-xg2pi3is1f Před 2 měsíci

    Does work in android?

  • @luissanabria5287
    @luissanabria5287 Před 2 měsíci

    Please help me

  • @user-cr9rm1yr4y
    @user-cr9rm1yr4y Před 2 měsíci

    why comand not found

  • @crazyfatima7349
    @crazyfatima7349 Před 3 měsíci

    when ii type python 3 sherlock--help it shows error what should i do

    • @letshack2083
      @letshack2083 Před 3 měsíci

      You can go to google and search for it on stackoverflow or similar websites or from the top of my head give a space between Sherlock and help

  • @stevengumanit8507
    @stevengumanit8507 Před 3 měsíci

    anybody here that can use Sherlock to find people??.. Please reply, cheers, steven

  • @Bandey747
    @Bandey747 Před 3 měsíci

    Bruh u could have done this in only 5 minutes, why are u saying unnecessary things?

    • @letshack2083
      @letshack2083 Před 3 měsíci

      I have made for beginners and it is important that everybody understands what is going on

  • @gu8097
    @gu8097 Před 4 měsíci

    Nice video bro thanks

  • @zigzzzzzzz8033
    @zigzzzzzzz8033 Před 4 měsíci

    on the lioc website it shows that it has malware and there are people saying so just wanted to comfim the url and that is safe can u sent the url u use pls

  • @francescocampello8394
    @francescocampello8394 Před 4 měsíci

    it doesen't work

  • @DUMB_ASS_LOL
    @DUMB_ASS_LOL Před 4 měsíci

    does this work on windows?

  • @erikw9226
    @erikw9226 Před 4 měsíci

    Can you please show how to find the hash from an encrypted USB. Thank you!

  • @m.a.s3072
    @m.a.s3072 Před 5 měsíci

    love the thumbnail, can i use it in a course im making? i might also use this video, so you would get extra view time if i do use the video

  • @MysteriousBeingOfLight
    @MysteriousBeingOfLight Před 5 měsíci

    DOnt use it for evil thing, for fuck sake.

  • @gilberthor1988
    @gilberthor1988 Před 5 měsíci

    Hello friend. Thank you for your video. I was trying to learn how to use the --print-all parameter but I couldn't. It would be great if you show us how to do it. Thank you again and sorry if I made some mistake by writting in english. I'm actually from Brazil.

  • @trendingsocialmedia1045
    @trendingsocialmedia1045 Před 5 měsíci

    How to know the password hash of the target (user)

  • @cocoyt16
    @cocoyt16 Před 5 měsíci

    Nice video bro but i have one question if we could get caught while hacking someone how to prevent that?

    • @letshack2083
      @letshack2083 Před 5 měsíci

      Thank you And first don’t hack someone and secondly hackers use proxies on their system to prevent that

  • @trendingsocialmedia1045
    @trendingsocialmedia1045 Před 5 měsíci

    How to paste the hash in nano

  • @user-eq9sw2lm1g
    @user-eq9sw2lm1g Před 6 měsíci

    I love the way you explain things 👍

  • @_.Pablo._
    @_.Pablo._ Před 6 měsíci

    how do you edit your videos and thumbnail and what software you use

    • @letshack2083
      @letshack2083 Před 6 měsíci

      I use premiere pro for my videos and canva for thumbnails

  • @Green-Learnings
    @Green-Learnings Před 6 měsíci

    I’ve been following u for quite some time now.. addicted to u 👍

  • @mukkunondi
    @mukkunondi Před 6 měsíci

  • @SIRUS537
    @SIRUS537 Před 6 měsíci

    heyo brother , surely learned something from ya , i think u should add some memes and stuff in between so that u can retain the audience :D BTW great stuff dude ! keep it up Sayonara

  • @amanayoub7813
    @amanayoub7813 Před 6 měsíci

    Thanks man!

  • @richardkenzie4833
    @richardkenzie4833 Před 6 měsíci

    I get results but what if you don't know the person's username but want to search by actual name? Doesn't seem to show results.

    • @levaithan325
      @levaithan325 Před dnem

      Finding a specific user is a bit more complicated. there's probably other steps in between, like finding the target's IP or even knowing their network, and running a scan to get more info. You can try exploiting an open port; if that works you could find that info there, or at least half of it(if it works0. can also try using Hydra wordlist: try adding the person's name to the list. in fact, add as much info about that you know of, like bday, nickname, pet name, last name, bf/gf name, parent's name, favorite color, word, phrase, number... even better if you know their email, since a lot of people use that as their username.

  • @Felix03in
    @Felix03in Před 6 měsíci

    Bro 💯🤝 Pls help with how I can bypass my HTC "Decrypt storage to start android ", corrupt data issues 😢😢🙏

  • @f.3850
    @f.3850 Před 6 měsíci

    11:10 'alright alright' is permanent😅

  • @f.3850
    @f.3850 Před 6 měsíci

    great❤

  • @f.3850
    @f.3850 Před 6 měsíci

    great!

  • @RedFrost6
    @RedFrost6 Před 7 měsíci

    thx kid

  • @Unknwn_Light_
    @Unknwn_Light_ Před 7 měsíci

    7:43 where is link ?????