GetCyber
GetCyber
  • 239
  • 1 084 265
Remotely Control Any PC // Kali Linux Tutorial
Hey, what's up guys, Dan here. In this video, I'll show you how to control any PC. This demonstration is purely for educational purposes in a lab, and I'll walk you through each step to ensure you understand how the tools work.
For this tutorial, you'll need a Windows PC and a Kali Linux system, both on the same network. We'll test our Apache server access from the Windows PC and disable its security features temporarily for this Proof of Concept. We'll create a flag file on the Windows PC for later retrieval.
By the end of this video, you'll understand the setup and use of an Apache web and the basics of ethical hacking. Remember, this video is for educational purposes only, and you should always ensure you have proper authorization before conducting any form of penetration testing. Cheers!
📕 CHAPTERS
00:00 - Intro
00:34 - Requirements
00:47 - Setting up Apache Web Server
02:03 - Preparing the PC
02:57 - Generating a Payload and a Listener
05:10 - Testing the Shell
06:28 - Explanation of the tools
👉 Disclaimer
Hacking without proper authorization is illegal. The purpose of this channel is solely educational, focusing on cyber security topics such as ethical hacking and penetration testing. Our goal is to equip ourselves with the necessary skills to defend against real threats.
Join My Discord Channel:
🔗 discord.gg/YUf3VpDeNH
Join this channel to get access to perks:
czcams.com/channels/eisa8AiPupxbysqW904DmQ.htmljoin
🤓 Follow Me:
www.tiktok.com/@getcyber
www.linkedin.com/in/danduran-ca/
getcyber.me
#KaliLinux #Cybersecurity #BeginnerTutorial
zhlédnutí: 11 322

Video

THIS Tool CHANGED My Life! Zoxide on KALI Linux
zhlédnutí 2,7KPřed 5 měsíci
This is how I transformed the 'cd' command when navigating in the terminal. BEST KALI TOOLS 👉 czcams.com/video/TZlMWkxthLs/video.html HOW TO HIDE 👉 czcams.com/video/1dcb6887gVU/video.html Yet, when it comes to nested directories, the only ways to speed up this process were either through aliases or by using my shell history. CHAPTERS: 00:15 - What is ZOXIDE? 01:16 - Install ZOXIDE 04:54 - What ...
I Got Banned... Really!
zhlédnutí 734Před 5 měsíci
BEST KALI TOOLS 👉 czcams.com/video/TZlMWkxthLs/video.html HOW TO HIDE 👉 czcams.com/video/1dcb6887gVU/video.html Hey guys, Dan here. Soooooo. My awesome video on OSINT was tak3n d0wn! Well, what do you think? I've love to get your comments! For now, see you in a bit! 👉 Disclaimer Hacking without proper authorization is illegal. The purpose of this channel is solely educational, focusing on cyber...
This TOOL Makes You Disappear on KALI LINUX // FULL Beginner TUTORIAL
zhlédnutí 44KPřed 6 měsíci
BEST KALI TOOLS 👉 czcams.com/video/TZlMWkxthLs/video.html NMAP TUTORIAL 👉 czcams.com/video/W7076RPIgfQ/video.html In this Kali Linux tutorial for beginners, we delve into the intricacies of achieving complete anonymity on Kali using the powerful WHOAMI tool. As cyber security professionals, we understand the critical importance of operational security (OpSec), when conducting penetration testin...
Learn How to HACK in 2024 // Full Guide // Kali Linux
zhlédnutí 4,9KPřed 6 měsíci
Do THIS After Installing Kali Linux 👉 czcams.com/video/Gh_7TYtazgI/video.html Best KALI Tools 👉 czcams.com/video/TZlMWkxthLs/video.html Become a professional ethical hacker. From selecting the right programming languages to mastering essential tools, I'll help you create a learning plan tailored to your future in this captivating field. Here I share with you my personal experiences and the inva...
YOU MUST Do THIS After Installing Kali Linux
zhlédnutí 12KPřed 6 měsíci
YOU MUST Do THIS After Installing Kali Linux
DO THESE Tricks In Kali LINUX to become a PRO hacker
zhlédnutí 4,6KPřed 6 měsíci
DO THESE Tricks In Kali LINUX to become a PRO hacker
Red, Blue, and Purple: Cyber Security Teams // Kali Linux
zhlédnutí 914Před 6 měsíci
Red, Blue, and Purple: Cyber Security Teams // Kali Linux
WPScan Hacks... Dominate Your WordPress Pentesting in Kali Linux
zhlédnutí 10KPřed 6 měsíci
WPScan Hacks... Dominate Your WordPress Pentesting in Kali Linux
THREE- Starting Point - Hack The Box // Walkthrough // Kali Linux
zhlédnutí 7KPřed 7 měsíci
THREE- Starting Point - Hack The Box // Walkthrough // Kali Linux
10 + 1 Top Hacking Tools in Kali Linux for Purple Teams
zhlédnutí 6KPřed 7 měsíci
10 1 Top Hacking Tools in Kali Linux for Purple Teams
How to use Wordlists in Kali Linux - FAQ's
zhlédnutí 9KPřed 7 měsíci
How to use Wordlists in Kali Linux - FAQ's
EASY! Install Docker on Kali Linux!
zhlédnutí 8KPřed 7 měsíci
EASY! Install Docker on Kali Linux!
D*mn Vulnerable WordPress (DVWP) Setup for Pentesting in Kali Linux
zhlédnutí 1,6KPřed 7 měsíci
D*mn Vulnerable WordPress (DVWP) Setup for Pentesting in Kali Linux
Responder - Hack The Box // Walkthrough & Solution // Kali Linux
zhlédnutí 8KPřed 7 měsíci
Responder - Hack The Box // Walkthrough & Solution // Kali Linux
From Dial-Up to 5G // Brief Evolution of the World Wide Web
zhlédnutí 386Před 7 měsíci
From Dial-Up to 5G // Brief Evolution of the World Wide Web
Managed Detection and Response (MDR) // A Must Have!
zhlédnutí 380Před 7 měsíci
Managed Detection and Response (MDR) // A Must Have!
Managed Detection and Response (MDR) // Hacking Time!
zhlédnutí 686Před 7 měsíci
Managed Detection and Response (MDR) // Hacking Time!
Managed Detection and Response (MDR) // What is it?
zhlédnutí 2,1KPřed 7 měsíci
Managed Detection and Response (MDR) // What is it?
EASY! Install Docker on Linux and Run Cybersecurity Tools like Kali
zhlédnutí 2,6KPřed 10 měsíci
EASY! Install Docker on Linux and Run Cybersecurity Tools like Kali
Upload Files to Remote Server with SSH // HTB // Kali Linux
zhlédnutí 6KPřed rokem
Upload Files to Remote Server with SSH // HTB // Kali Linux
Can't Connect to HTB // Quick N Dirty Setup & Troubleshooting // Kali Linux
zhlédnutí 8KPřed rokem
Can't Connect to HTB // Quick N Dirty Setup & Troubleshooting // Kali Linux
Cybersecurity Showdown: Degrees vs Certifications
zhlédnutí 3,8KPřed rokem
Cybersecurity Showdown: Degrees vs Certifications
Cyber Security Fundamentals - Ch-2.
zhlédnutí 290Před rokem
Cyber Security Fundamentals - Ch-2.
Sequel - Hack The Box // Walkthrough & Solution // Kali Linux
zhlédnutí 5KPřed rokem
Sequel - Hack The Box // Walkthrough & Solution // Kali Linux
Crocodile - Hack The Box // Walkthrough & Solution // Kali Linux
zhlédnutí 7KPřed rokem
Crocodile - Hack The Box // Walkthrough & Solution // Kali Linux
Appointment - Hack The Box // Walkthrough & Solution // Kali Linux
zhlédnutí 13KPřed rokem
Appointment - Hack The Box // Walkthrough & Solution // Kali Linux
Exposed: The Insidious Linux Backdoors You Never Knew Existed // Kali Linux
zhlédnutí 1,5KPřed rokem
Exposed: The Insidious Linux Backdoors You Never Knew Existed // Kali Linux
Hackers Beware: 10 Steps to Uncover Hackers on Your Linux System! // Kali Linux
zhlédnutí 4,2KPřed rokem
Hackers Beware: 10 Steps to Uncover Hackers on Your Linux System! // Kali Linux
oH No! I Messed Up My Windows Defender Firewall! - FIX RDP & SMB Issues // Kali Linux
zhlédnutí 254Před rokem
oH No! I Messed Up My Windows Defender Firewall! - FIX RDP & SMB Issues // Kali Linux

Komentáře

  • @mangasubamuhamed9817
    @mangasubamuhamed9817 Před 36 minutami

    thank you

  • @mangasubamuhamed9817
    @mangasubamuhamed9817 Před 37 minutami

    thank you

  • @Z3r0Cache
    @Z3r0Cache Před dnem

    You missed the biggest part of pen testing....

  • @user-hm7hf3wv5w
    @user-hm7hf3wv5w Před dnem

    Every single vid of yours that I try to download fails, is anyone else having this issue

  • @RAZERKRYPTO
    @RAZERKRYPTO Před dnem

    I boot up my Kali Linux machine on my main computer en the wifi isn't working, help!!!!

    • @bijayaojha8288
      @bijayaojha8288 Před dnem

      if you found any solution then please inform me also...

  • @qnzeagleeye198
    @qnzeagleeye198 Před 2 dny

    but.... if there's no internet then how can we update and upgrade and clone? simply put, it's not working for me because I have no wifi in my kali linux. It's tell me it can't connect ethernet0 and it's starting disconnected. I tried almost everything to turn it back on but I don't know what I'm doing

  • @SophyHarlan-l6s
    @SophyHarlan-l6s Před 2 dny

    Martinez John Davis Brian Moore Jennifer

  • @AnkitSharma-lx7pd
    @AnkitSharma-lx7pd Před 3 dny

    I follow your things step by step

  • @AnkitSharma-lx7pd
    @AnkitSharma-lx7pd Před 3 dny

    no man not working

  • @MyName_is_Jeff
    @MyName_is_Jeff Před 4 dny

    Nice video , everything working , but i cannot connect to the server in kali-whoami ip changer . Can you help me out please ?

  • @Master-code1
    @Master-code1 Před 5 dny

    i cant browes my kali ip addrass what to do

  • @chrisjoubert2629
    @chrisjoubert2629 Před 6 dny

    There is no 'link below' with 'stuff' in it. Wiki link also is not working. Im gone.

  • @abdulazeezabdulwahab356

    The ip address is not working in kali

  • @bucktis9
    @bucktis9 Před 8 dny

    isnt an anti-detect does the same

  • @6i668
    @6i668 Před 10 dny

    This is BS its leaking my IP address, tried everything but still leaking it

  • @kienhao8464
    @kienhao8464 Před 10 dny

    Yeah, i do that but ti don't show wifi networ or install firmware settings

  • @Robert-di3kv
    @Robert-di3kv Před 10 dny

    I am using gmail but I don’t show the : that you clicked on so I can report phishing:(

  • @boltxsoldier8954
    @boltxsoldier8954 Před 10 dny

    Flipper zero

  • @boltxsoldier8954
    @boltxsoldier8954 Před 10 dny

    Hi sir

  • @git-tauseef
    @git-tauseef Před 11 dny

    Short videos still lot informative keep doing more machines❤

  • @git-tauseef
    @git-tauseef Před 11 dny

    Amazing content subscribed ❤❤

  • @waskan.herrera
    @waskan.herrera Před 12 dny

    This was amazing information. Thank you for sharing your knowledge

  • @Mikros188
    @Mikros188 Před 12 dny

    why not just a proxy server. but good tool

  • @cipher3966
    @cipher3966 Před 13 dny

    "TLS Error: TLS handshake failed" every time and no pings. Anyone else have this problem? None of this worked for me

  • @kams196
    @kams196 Před 13 dny

    I just dont understand why admin ' # to loggin. The "#" because it's a comment. But why the ' before the #

    • @E-m-i-1
      @E-m-i-1 Před 14 hodinami

      In SQL injection, the single quote (') is used to close off a string in the SQL query, and the comment symbol (# or --) is used to ignore the rest of the query. Therefore bypassing the password.

  • @edgarsan4976
    @edgarsan4976 Před 15 dny

    Is the version you are demonstrating community or paid?

  • @mohamed-thebestdev
    @mohamed-thebestdev Před 15 dny

    its not working

  • @madhuri_killi
    @madhuri_killi Před 16 dny

    i'm using MacBook Pro 13. and i'm trying to installing the kali linux on it . But its not working .Please help me with this

  • @eznight25
    @eznight25 Před 16 dny

    It looks like Remediation tickets / tasks can be created, but does the system perform the actual remediation ? Can this system do updates / patches to Windows and Linux pc's ?

  • @user-ct7dh9em9i
    @user-ct7dh9em9i Před 17 dny

    Didn't you di the tier 2 and 1 hack the box i cant find Archetype

  • @electicvibes888
    @electicvibes888 Před 19 dny

    I used Index of Sources to get wlan0 connection, but I when I try to connect, i am unable to. I am using Windows 11 and installed the kali linux VM pls help

  • @MemeChat-go7gj
    @MemeChat-go7gj Před 20 dny

    The task "Explosion" used to be free of cost. Now it's accessible to only VIP users. Damn!

  • @soulkiller925
    @soulkiller925 Před 20 dny

    Hello I just wanted to know if any one else came across this problem that I was having? When I use the gobuster and run the command for the share folder and the up as shown 3:55 it's was not working. Then I check my folders to see if dirb and common.txt was there. Note it was not there, so I added the dir for dirb and a txt file for common still doesn't work, but it works when I stop at wordlist for some reason. But I still was not able the status part I assumed it was there was no text file in my dir. Ps. thanks for the video I was able to still complete

    • @jamesbaysinger9780
      @jamesbaysinger9780 Před 19 dny

      same here wish i knew why this was the case

    • @soulkiller925
      @soulkiller925 Před 2 dny

      @@jamesbaysinger9780 there a git hub link you have to download then you need to find the path for it, that why it didn't work the first time for me because for some reason HB doesn't have it. Note see if the wordlist you have is the in your path by using cd

  • @Robin-il7xw
    @Robin-il7xw Před 20 dny

    some script is running in my centos. some crons are running. I cannot Delete it . crontab -e /tmp/crontab.0W4JC9: Operation not permitted getting this error. also I can see some unknown processes running. but when i try to kill it -bash: kill: (389095) - No such process. because that process is running with another pid every second. what to do now. please help

  • @tonykeltsflorida
    @tonykeltsflorida Před 23 dny

    I actually got this to run in Linux Mint. Well, at the terminal. So If you have a new Linux Kernel it should work no matter which distro you are using. Anyways, I have this set up for my canon camera and the canon software that they refuse to make a linux version.

  • @Wouldw0_0d
    @Wouldw0_0d Před 24 dny

    Bro you really are the GOAT. I saw every video in youtube none worked , your's did. I am grateful to you king

  • @kentharris7427
    @kentharris7427 Před 24 dny

    Story of my life, get halfway through the video and nothing works. There is no process map so no way to scan! 😡

  • @urip_zukoharjo
    @urip_zukoharjo Před 25 dny

    Actually useful on improving the performance, though no output sound from the VM...

  • @gamesandmoviessbk
    @gamesandmoviessbk Před 25 dny

    how to edit wordlist

  • @jay_ob5437
    @jay_ob5437 Před 25 dny

    Awk tuah

  • @umairnazim3565
    @umairnazim3565 Před 25 dny

    nice

  • @rezamaulana6572
    @rezamaulana6572 Před 27 dny

    i cant install docker compose

  • @moneymattes
    @moneymattes Před 27 dny

    i have installed kali lineux wifi driver but it does not catch the signals of wifi

  • @kyledupont7711
    @kyledupont7711 Před 28 dny

    You can do this much easier if you restart your pc and dont launch any programs before your check for established connections. I had about 25 with a good reason for each one before a reboot. After a reboot i had 2. You will have lots of connections during normal use there is a few for your web browser a few for steam ect during normal activity

  • @TauseefAhmedAnsari-mo8yo

    I'm finding an error in connecting my kali Linux to wireless, saw your tutorial (Answering questions from subscribers. "My WiFi is not working. I'm using a MacBook Pro 2013. I'm installing Kali right on the machine. Help!") but still the same issue please help.

  • @theroyalaustralian
    @theroyalaustralian Před 29 dny

    Whenever I try this, my screen goes blank. This was fixed by not passing through my GPU, which I only have 1 of at this time. But HOLY F***ING COW, what a video this was. I am relieved to find this helpful.

  • @fernandoz6329
    @fernandoz6329 Před 29 dny

    To be honest, being banned is traumatic, but it is a very effective way to learn a lot of things quickly. I would appreciate if bans were reviewed by humans, but that is a thing of the past. Google reviews are mostly conducted using AI, so appealing is often futile. Believe me, AI banning has been in place since around 2019 (when I was also banned). Unless you are a very famous CZcamsr with at least 1 million subscribers, no human at Google is likely to assist you. You would be surprised to know how many bans Google products issue daily, including on CZcams. That is why such statistics are never disclosed.

  • @Chr0nicjamz187
    @Chr0nicjamz187 Před 29 dny

    Windows just keeps saying this PC can't run Windows 11 what's up with this???

  • @DarkRepublic-w3r
    @DarkRepublic-w3r Před 29 dny

    Thankyou and have a great day brother