Dr. K
Dr. K
  • 41
  • 37 682
How to explore the Dark Web
Exploring the Dark Web in a mostly "safe" manner utilizing a VirtualBox Kali and ToR browser.
@ToR @kali @cyber @cybersecurity
zhlédnutí: 14

Video

Kali Tools: Dirb
zhlédnutí 367Před měsícem
#cyber #cybersecurity #dirb #webapplication #vulnerability #hacking #pentesting
The Harvester OSint Tools Kali
zhlédnutí 481Před měsícem
#osint #theharvester #kali github.com/laramies/theHarvester
Basics of Recon-NG
zhlédnutí 831Před 2 měsíci
github.com/lanmaster53/recon-ng #recon-ng #opensource #osint
Enabling Root User in Kali
zhlédnutí 441Před 2 měsíci
#sudo apt update #sudo apt upgrade #sudo apt install kali-root-login #sudo passwd
Wire Shark Basic Setup and Use
zhlédnutí 690Před 8 měsíci
#wireshark #practice drive.google.com/file/d/1NFxYaaQNhQNnhIKjAHBV1unGLU_WKECp/view?usp=drive_link
Windows Server 2022: Domain controller Setup
zhlédnutí 142Před 8 měsíci
#windows2022 #windowsserver
Windows Vbox: Windows cannot find the Microsoft Software License Terms
zhlédnutí 693Před 8 měsíci
How to fix the error: Windows cannot find the Microsoft Software License Terms #windows #server #server2019 #server2022
OpenSSL Lab with Kali Linux: Using OpenSSL to send Asynchronous Encrypted messages
zhlédnutí 2,3KPřed 10 měsíci
#encryption #cyber #cybersecurity #asynchronous #linux #kali
Home Lab Forensics 5: Volatility
zhlédnutí 278Před 10 měsíci
Cridex: github.com/volatilityfoundation/volatility/wiki/Memory-Samples Cridex Drive: drive.google.com/file/d/1soSHUlYQxcOHHEGQPFRDNMsbNFWjf8TK/view?usp=drive_link Volatility program: www.volatilityfoundation.org/releases #cyber #digitalforensics #cybersecurity
Home Labs Forensics 4: Autopsy
zhlédnutí 208Před 10 měsíci
Exploring deleted data using Autopsy on Linux drive.google.com/file/d/1BdT3NZaXi33riAr-rgJeWPhhC5wRwjan/view?usp=drive_link File #8: dftt.sourceforge.net/ #cybersecurity #cyber #digitalforensics
Home Lab forensics 3: Linux DD (data dump)
zhlédnutí 313Před 10 měsíci
Create a bit-for-bit copy of a USB using the Linux DD command. #cyber #cybersecurity #digitalforensics
Home Lab Forensics 2: Meta Data from media (exif tool)
zhlédnutí 194Před 10 měsíci
Grabbing data such as camera type, picture quality, and even latitude and longitude from a picture. #cyber #digitalforensics #kali #virtualbox
Home Lab 15: Hacking Kioptix1
zhlédnutí 1KPřed 10 měsíci
Using Kali Linux to hack into Kioptrix 1 #cybersecurity #penetrationtesting #cyber #nmap #metasploit
Home Lab Forensics 1: FTK
zhlédnutí 239Před 10 měsíci
Using FTK imager to create a bit-for-bit copy of a USB flash drive and finding deleted images. FTK: go.exterro.com/l/43312/2023-05-03/fc4b78 VirtualBox Extension: www.virtualbox.org/wiki/Downloads #cyber #digitalforensics #copy #ftk #cybersecurity
Home Lab 14: ARP & DNS Spoofing with Bettercap
zhlédnutí 23KPřed 11 měsíci
Home Lab 14: ARP & DNS Spoofing with Bettercap
kali 2023.2 Install on VirtualBox
zhlédnutí 117Před 11 měsíci
kali 2023.2 Install on VirtualBox
Learning Linux: Over The Wire: Bandit 1
zhlédnutí 177Před 11 měsíci
Learning Linux: Over The Wire: Bandit 1
Home Lab 13: Browser Exploitation (BeEF)
zhlédnutí 406Před 11 měsíci
Home Lab 13: Browser Exploitation (BeEF)
Home Lab 12: Snort
zhlédnutí 299Před 11 měsíci
Home Lab 12: Snort
Home Lab 11: Group Policy & Add Win 10 to Domain
zhlédnutí 155Před rokem
Home Lab 11: Group Policy & Add Win 10 to Domain
Home Lab 10: Server 2019 Active Directory
zhlédnutí 250Před rokem
Home Lab 10: Server 2019 Active Directory
Home Lab 9: PfSense VLans & Domain blocking VBox
zhlédnutí 173Před rokem
Home Lab 9: PfSense VLans & Domain blocking VBox
College Essays: Basics
zhlédnutí 132Před rokem
College Essays: Basics
Home Lab 8: PfSense Install & Basic configuration
zhlédnutí 352Před rokem
Home Lab 8: PfSense Install & Basic configuration
Home Lab 7: Nessus Install & Use
zhlédnutí 343Před rokem
Home Lab 7: Nessus Install & Use
Home Lab 6: OpenVas on Server 2019 and Kioptrix 1
zhlédnutí 229Před rokem
Home Lab 6: OpenVas on Server 2019 and Kioptrix 1
Home Lab 5: GVM (OpenVas) Install
zhlédnutí 226Před rokem
Home Lab 5: GVM (OpenVas) Install
Home Lab 4: Kioptrix 1 Install
zhlédnutí 1,9KPřed rokem
Home Lab 4: Kioptrix 1 Install
Home Lab 3: Server 2019 Install & Configure
zhlédnutí 323Před rokem
Home Lab 3: Server 2019 Install & Configure

Komentáře

  • @bemljj
    @bemljj Před 10 dny

    at the point that you have spoofed ARP, is it not possible to become the real end point of the https comms? ie the user thinking he is sending and recieving https but he is on http with you, and you are with https with linkdin?

  • @ffblegend
    @ffblegend Před 13 dny

    Do you know is if this will work on Rocky Linux or will some of the commands be different

    • @Dr_Kendrick
      @Dr_Kendrick Před 19 hodinami

      for your home system there may be some differences. however, once logged into the bandit server the commands are the same.

  • @LamNguyen-je1mf
    @LamNguyen-je1mf Před 24 dny

    how to fix problem: "[00:08:34] [net.sniff.dns] dns gateway > local : 1.0.168.192.in-addr.arpa is Non-Existent Domain". I configured brige network and turned off FW and AV

  • @stressfree3061
    @stressfree3061 Před 27 dny

    The algorithm is algorithmiging, i found gold❤️

  • @esra_erimez
    @esra_erimez Před měsícem

    This video was very informative. Well Done. Thank you.

  • @brownguy9135
    @brownguy9135 Před měsícem

    hello, great tutorial! could you tell me why do we have to add an interface for our VLANs and if we should add an interface for each VLAN we create?

  • @0xC47P1C3
    @0xC47P1C3 Před měsícem

    Wow, amazing work!

  • @frantardencilla8606
    @frantardencilla8606 Před měsícem

    I followed all the steps, and made sure I was getting it right, but it did not work.

  • @repairstudio4940
    @repairstudio4940 Před měsícem

    Nifty 😎👍🏻

  • @arbirizki2300
    @arbirizki2300 Před měsícem

    nice

  • @kellyoreilly7357
    @kellyoreilly7357 Před 2 měsíci

    My router as anti arp spoofing, but it still causes lag when I get too many ARP replies, I tried sysctl drop_gratuitous_arp, but did not work. After some time of laggin, I finally blocked it with ebtables -A INPUT -p ARP --arp-gratuitous -j DROP seems to block the arp spoofin and poisonin. But you need a router that runs Linux like openwrt or dd-wrt.

  • @05uan
    @05uan Před 2 měsíci

    Thank you Doc🙏

  • @badmonk6730
    @badmonk6730 Před 2 měsíci

    Sorry for this but who the hell use the HTTP Here I'm using hstshijack caplet also But it working on android 6 version and below only Soo can you tell the other way to capture the HTTP request of latest version mobile

  • @tumwesigyetomson6154
    @tumwesigyetomson6154 Před 2 měsíci

    Thanks for the video. Was helpful

  • @oluwatomisinoluwaseun3126
    @oluwatomisinoluwaseun3126 Před 2 měsíci

  • @John58464
    @John58464 Před 2 měsíci

    Greenbone is stuck on updating (0:38). Seen this issue in a lot of forums. Any solutions I've tried typing into a command prompt in Linux result in a failure to execute. Help? :)

  • @architech5940
    @architech5940 Před 3 měsíci

    Dns spoofing isn't working at all for me. I'm using a virtual box Kali machine and I'm testing against my windows host machine, and nothing related to dns works no matter what I do to the settings on either machine. Redirecting traffic is not feasible with my machines. The only thing I can really do is sometimes, but not always, look at http requests and that's it.

  • @ggelosstavrou9117
    @ggelosstavrou9117 Před 3 měsíci

    I doesn’t work for me… the browser keep going to the correct page and not the one I want it to go …

  • @Os_E_zua
    @Os_E_zua Před 3 měsíci

    I have an issue, I am using VMware, and after I do the Arp spoofing attack, my Target device, doesn't connect to the internet.

    • @-abstrvct-4438
      @-abstrvct-4438 Před měsícem

      Prob you need a different wireless card and set the vm in bridged mode, good luck

    • @LamNguyen-je1mf
      @LamNguyen-je1mf Před 24 dny

      @@-abstrvct-4438 after running net.niff on, I encountered the problem: "[00:08:34] [net.sniff.dns] dns gateway > local : 1.0.168.192.in-addr.arpa is Non-Existent Domain". I don't know how to fix it

  • @ggelosstavrou9117
    @ggelosstavrou9117 Před 3 měsíci

    Can you do a tutorial on how to use beef with bettercap to redirect the client to your hook page?

  • @andrewchukwudumeje9413
    @andrewchukwudumeje9413 Před 3 měsíci

    Hi thanks for this very educative video Much appreciated But the attack does not work I have two systems which i attempted to use to run this attack one runs kali linux as the main Operating system (Attacking device) And the other one runs Windows 10 as the main OS (Victim device) i followed all the steps but the arp poisoning did not work Please how to i resolve this??

  • @diskgrind3410
    @diskgrind3410 Před 4 měsíci

    01-2024 using Virtual Machine, has no floppy disk in the hardware lineup. Still get this error.

  • @awoyefadolapo1435
    @awoyefadolapo1435 Před 4 měsíci

    Please I have a question.. everything works fine but immediately I run the last command net.sniff on … the windows machine seems to disconnect from the internet and no packet was gotten on the Kali machine

    • @Dr_Kendrick
      @Dr_Kendrick Před 4 měsíci

      Try turning off the firewall and AV

    • @awoyefadolapo1435
      @awoyefadolapo1435 Před 4 měsíci

      I just turned off the firewall and the machine has no AV… I’ll try the bettercap now

    • @awoyefadolapo1435
      @awoyefadolapo1435 Před 4 měsíci

      Still the same error… non existence domain

    • @LamNguyen-je1mf
      @LamNguyen-je1mf Před 29 dny

      @@awoyefadolapo1435 did u fix this bug? i also face this problem

    • @LamNguyen-je1mf
      @LamNguyen-je1mf Před 24 dny

      @@awoyefadolapo1435 same problem

  • @user-vj8dv1ms1h
    @user-vj8dv1ms1h Před 5 měsíci

    Keep it up!

  • @user-vj8dv1ms1h
    @user-vj8dv1ms1h Před 5 měsíci

    Thxs 💯

  • @saikatbiswas573
    @saikatbiswas573 Před 5 měsíci

    I tried this but why both gateway and attacker mac is different in my case

  • @user-fm3qe8es7d
    @user-fm3qe8es7d Před 5 měsíci

    Man, I wish to hug you from here in London. I spent the entire week reading about ARP and DNS poisoning to understand the attack and use it to complete my attacks in the Ethical hacking course. In less than 30 minutes you did that. You are a great teacher, subscribed. Pls don't stop.

  • @Abc-sl1nf
    @Abc-sl1nf Před 6 měsíci

    How good is this a tutorial if you don't show us how to use the correct file in VB? What if we don't want to download your file?

  • @jasondruskis4912
    @jasondruskis4912 Před 6 měsíci

    Thanks so much for your help on this.

  • @racistkid6929
    @racistkid6929 Před 6 měsíci

    What are the adapters you configured for this lab?

  • @zk321
    @zk321 Před 6 měsíci

    ur amazing professor k , 😎

  • @mohamedabderrahimjiddou4629

    Thanksss

  • @bloomyGener8866
    @bloomyGener8866 Před 6 měsíci

    very helpful tutorial, Thank you very much Sir!

  • @NoseMain
    @NoseMain Před 6 měsíci

    Hey man, this was really useful. Thank you very much!

  • @waawologhtv5718
    @waawologhtv5718 Před 7 měsíci

    Can you tell me what kind of laptop you are using. Thanks

    • @Dr_Kendrick
      @Dr_Kendrick Před 7 měsíci

      At the time of this video, I was using an older desktop. I've since upgraded to an MSI Raider using a 13th Gen I9 processor, 64 GB RAM, and a 4060 graphics card.

  • @psoren423
    @psoren423 Před 7 měsíci

    Great video. Been working on something similar in my undergrad and this wonderfully helpful.

  • @QALore
    @QALore Před 7 měsíci

    OMG THIS ACTUALLY WORKED!!! I HAD THE SAME PROBLEM WITH WINDOWS SERVER 2012 AND IT WORKED!!!

  • @djnikx1
    @djnikx1 Před 7 měsíci

    👍Excellent presentation Professor K! It looks like I'll fall in love with Linux finally.

  • @user-py2bs7bo3t
    @user-py2bs7bo3t Před 7 měsíci

    Perfect

  • @MuhammadUsman-iy9sx
    @MuhammadUsman-iy9sx Před 8 měsíci

    ❤❤❤❤❤❤❤

  • @itsmekao__
    @itsmekao__ Před 8 měsíci

    Thanksss❤❤❤

  • @marvinperez1133
    @marvinperez1133 Před 8 měsíci

    Hello, I have an issue, when I open root terminal and run bettercap the terminal shows the message zsh: permission denied: bettercap

    • @yagiztr1
      @yagiztr1 Před 5 měsíci

      try adding sudo before your commands, or basically switch to root user, or start terminal as root terminal. that will fix the issues you are facing

  • @marvinperez1133
    @marvinperez1133 Před 8 měsíci

    Thanks a lot Professor K, I love you❤, I started two weeks ago to learning about this

  • @marlondevinda6005
    @marlondevinda6005 Před 8 měsíci

    thanks lot for sharing your knowledge.

  • @dadogdoin1360
    @dadogdoin1360 Před 8 měsíci

    Great tutorial, I was looking for a bettercap revision and this was more than enough. Thanks!

  • @josephdavidmartens2933
    @josephdavidmartens2933 Před 8 měsíci

    You make it look so easy

  • @alvarorodriguez2591
    @alvarorodriguez2591 Před 9 měsíci

    can you dns spoof two different urls to redirect to .html hosted?

  • @alvarorodriguez2591
    @alvarorodriguez2591 Před 9 měsíci

    very well explanation. step by step

  • @mehdikazmi885
    @mehdikazmi885 Před 9 měsíci

    Plz upload video of termux and its imp commands

  • @love123game7
    @love123game7 Před 9 měsíci

    شكرا لك اخي ❤️❤️😜