Simple Penetration Testing Tutorial for Beginners!

Sdílet
Vložit
  • čas přidán 17. 03. 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Věda a technologie

Komentáře • 367

  • @whatcatslove7479
    @whatcatslove7479 Před 2 lety +189

    I bought your cours. Its great !

    • @whatcatslove7479
      @whatcatslove7479 Před 2 lety +8

      *e

    • @abdulmuntasirmasum7914
      @abdulmuntasirmasum7914 Před rokem +3

      What is the link

    • @vikasrathi8256
      @vikasrathi8256 Před rokem +1

      Which website he uploaded the course...

    • @Y45HYT
      @Y45HYT Před rokem +1

      Can i get video after buy this course?

    • @isasooner5
      @isasooner5 Před rokem

      on kali linux on my VM workstation, on any of loi's videos, I cannot execute most of the commands, to get practice in these ethical hacking instructions

  • @Sasquatchbones
    @Sasquatchbones Před 9 měsíci +142

    Been in a cyber security program for almost 6 months and you basically taught me more than all my instructors combined 🤦🏻‍♂️

    • @jawandapowell
      @jawandapowell Před 7 měsíci +3

      Facts they don’t teach nothing frfr

    • @eval_is_evil
      @eval_is_evil Před 6 měsíci +2

      Then your instructors really suck

    • @EarlZero0
      @EarlZero0 Před 4 měsíci +3

      Then you don't focus on your lessons

    • @Stu81
      @Stu81 Před 4 měsíci +1

      What cyber security course are you on? Most won't cover pentesting in any detail, they will cover it's purpose and objectives with some info on Kali and common areas of attack but nothing more, unless you are on an actual pentesting course.

  • @ewncilo
    @ewncilo Před 2 lety +150

    You are the treasure for any cybersecurity student, you are absolutely gold.

    • @nitefytercool1302
      @nitefytercool1302 Před rokem +8

      yeah but he doesn't explain why he chooses the directories he wants to target he just chooses seemingly randomly

  • @davejackson88
    @davejackson88 Před rokem +25

    the passion for this sector has no limits... massive thanks Mr loi

  • @isaacmihaeli3261
    @isaacmihaeli3261 Před rokem +27

    I am a programmer for a long time and moving to cyber security and it looks challenging. Well done tutorial.

  • @Godflay
    @Godflay Před 2 lety +77

    this is literally the best video. sums up extremely well what i've been studying for the last few months in 15 minutes... for free!

    • @jesusdacoast872
      @jesusdacoast872 Před 2 lety +2

      You're right 😌

    • @chkharti3933
      @chkharti3933 Před 2 lety +4

      thresh is a penetration tester?!

    • @nhatduy9125
      @nhatduy9125 Před 2 lety +4

      Thresh is a hacker????

    • @saojimaou
      @saojimaou Před rokem

      @@nhatduy9125 u mean hooker lol

    • @alexismedor6182
      @alexismedor6182 Před rokem +2

      I feel like this just shows what I've been working on in a very quick and summed up way. Of course, if I was watching this before I'd started studying, I wouldn't understand jack shit. I'd be sitting here wondering why he was doing what he was doing and why it was working. Very nice video to show how a very basic pentest might go down

  • @johnyevugah8155
    @johnyevugah8155 Před rokem

    Thanks for making this, when i got ingame, the menyoo wouldn't load when i pressed F8, but now it works, thanks again!

  • @edmaxwell5801
    @edmaxwell5801 Před 8 měsíci +74

    “For beginners” 💀

    • @fightme5543
      @fightme5543 Před 14 dny +3

      Ngl if this is complex you should probably learn foundations first. How to use Linux, what Cybersecurity is, etc.

  • @devanshkanda9618
    @devanshkanda9618 Před 2 lety +5

    Loi sir 🙏🙏🙏 ❤️❤️ this is soo much informational video, as I'm stepping into cyber security domain , this really helped me to push my thought process while penetration testing, you are the best teacher and my mentor , please make more such videos we all love to see , how these bugs can lead to a more sophisticate level of exploit and post exploitation , and your valuable steps to be taken care of to protect the system , love from a future cybersecurity engineer ❤️❤️🙏🙏

  • @abderrahimelayadi
    @abderrahimelayadi Před 2 lety +1

    Thank You so Much sir Loi Liang Yang you are always doing great tutoriel on security, hacking, penetration testing , vulnerability

  • @Abdulmalik-tu1uc
    @Abdulmalik-tu1uc Před 2 lety +7

    The best short tutorial i’ve ever seen 👍🏻❤️

  • @TheMeltzz
    @TheMeltzz Před 2 lety +5

    What you explain about reverse shell make me understand in just a few minute, compare to what the lecturer have been teaching for the past few lessons ......

  • @epicdelvegaming1023
    @epicdelvegaming1023 Před 2 lety +4

    Wow I would love to learn from you all about hacking..... and your content is amazing it is absolutely fantastic keep it up...and most of all a big HUGE THANK YOU!!!!👌👌👌👌

  • @derrickkassen897
    @derrickkassen897 Před rokem +1

    Just JOINED - so excited to start this journey!!!

  • @Omni-knight
    @Omni-knight Před rokem +2

    You're better than some of my cybersec professors.

  • @alexdeo8869
    @alexdeo8869 Před rokem

    Great video, i have one question before even scanning do you assume access to the organization network already to be able to see the scanned devices? I'm stuck and really want to understand this very first step before even scanning the network

  • @cuchitp
    @cuchitp Před rokem +37

    Wow! I am an ex software engineer, now moving into the realm of hardware engineering, specifically into IoT. This complex subject is explained really well, with lucidity and clarity. Thank you Loi!

    • @antonpodolsky2273
      @antonpodolsky2273 Před rokem +2

      You must have a very bad teacher, because he did not show anything. Linux, yeah, but behind a firewall. You need to get access to internal infra, after that the world is yours. Now try to get through DMZ.

    • @antonpodolsky2273
      @antonpodolsky2273 Před rokem +2

      I just don't understand how he got through DMZ first, after that, it is fucking cake. We learned that in first quarter.

    • @cuchitp
      @cuchitp Před rokem

      @@antonpodolsky2273 go play with your dolls fool. Who do you think you are.

    • @eval_is_evil
      @eval_is_evil Před 6 měsíci

      Wait you havent tackled this during your studies?!? Your engineering degree is crap then.

  • @miltonrosa9131
    @miltonrosa9131 Před 6 měsíci +2

    I barely started getting into penetration testing and this linux video completely fried my brain loll

  • @jadersanctem
    @jadersanctem Před 6 měsíci +2

    Holy dang, that was wild to watch. You're quick and know your way around these things, that's amazing! (And scary)

  • @pwnge
    @pwnge Před rokem +1

    THE CHANNEL I BEEN LOOKING FOR!!! Always was a PC gamer, now im grown and wanna move into a skill, and nothin seems cooler than bein red team. In the process of learning coding and OS linux with CS50 harvard course. not sure where to go after? maybe a road map for noobs???

  • @robertwilliams7969
    @robertwilliams7969 Před rokem

    New to your channel and love your teaching style and likes to know how one can become your apprentice without any tech learning?

  • @petertemple3067
    @petertemple3067 Před 2 lety +2

    this is great mentor. I am learning from your videos everyday want to be like u

  • @toroddlnning6806
    @toroddlnning6806 Před rokem

    @Loi Liang Yang how would you protect yourself against such attacks. Would a 2fa device with physical interaction be sufficiant?

  • @tamilbiographywebsite1952

    Thanks for the lesson. Just brought soft soft

  • @user-el3se8ln3m
    @user-el3se8ln3m Před 5 měsíci +1

    I run a cyber security club at my University and I wanted to set this up as lab and was wondering if you had a tutorial on how to set it up

  • @sterlinwright4173
    @sterlinwright4173 Před 2 lety +1

    I wish you would explain deeper for what you need for it like networks and what kind of routers and ect

  • @jeffreyguia6530
    @jeffreyguia6530 Před rokem

    is python effetive for penetration testing as well ? or only kali linux?

  • @Kali9030
    @Kali9030 Před 4 měsíci

    This is an eye-opening video for me, I am glad that I found it, great video.

  • @travellingtrader3352
    @travellingtrader3352 Před rokem

    I am glad you made this video. Very helpful.

  • @SouthernGIGI
    @SouthernGIGI Před rokem

    Im confused. If you are on windows then you need to install nmap first. How would that help you if the program is not already installed on the device?

  • @shriramkp9292
    @shriramkp9292 Před 5 měsíci

    Best video i watched till now in cybersecurity. great work

  • @Godbless_Tech
    @Godbless_Tech Před 2 měsíci

    Thanks for this, my question is : Do you need to be connected to the target network? Or i can do this externally too with an external IP target

  • @louisdiamond417
    @louisdiamond417 Před 27 dny

    Thankyou for help.Gonna try pen testing for a liveing. 🙏

  • @adairlatiff7133
    @adairlatiff7133 Před rokem +1

    This scan we can do in our internal network? Or in the internet? In other words, what I'm scanning exactly?

  • @itsm3dud39
    @itsm3dud39 Před 2 lety +1

    you didnt explain about the exploit-db script.why you took that particular script?

  • @keithp7010
    @keithp7010 Před 2 lety +4

    Senor Loi, thank you for your awesome videos and educational content that go a long way in helping me pursue my career in ethical hacking. Quick question at time stamp 449 you show an "index of" the Apache website. How did you access it? It appears it is on its own page? You say Kali tool?
    Thank you again and keep creating great vids!

  • @ricp
    @ricp Před 2 dny

    Do you have a video on how, you get organized, notes, prioritize, etc in a Pen test with multiple hosts? i.e. how do you get organized with what could seem like info overload? - Thanks, great video!

  • @mpicuser
    @mpicuser Před 2 lety +2

    As always very interesting video. Thanks!

  • @ArturoGonzalez-uz1by
    @ArturoGonzalez-uz1by Před 2 lety

    Isn’t a way to scan all ports -p- too for Nmap?

  • @jackvarone7080
    @jackvarone7080 Před rokem

    Hello so I’m following exactly your steps but at 7:36 and 7:37 when you high light HEADRE User-Agent what do you do after? Because I don’t have the there lines you show right after this! The error i get is: failed to validate: RHOSTS

  • @muhammadshiekh1920
    @muhammadshiekh1920 Před 2 lety

    Bro can you help me.
    On Metasploit, meterpreter & AndroRAT when i generate Apk file. & then run in android so, then nothing working....
    Can you help me please. What i do???

  • @othnieldavidson7579
    @othnieldavidson7579 Před rokem

    hi do i need to be part of predator network before i scan

  • @johnkbroderick
    @johnkbroderick Před rokem

    Thanks for the video, very interesting stuff, You should make another vid to show how to protect yourself from this type of breach

  • @Asimpleyoutubechannel821

    What machine from vulnhub do you use?

  • @codingworld7142
    @codingworld7142 Před 2 lety

    I am big FAN of yours because I love hacking and coding

  • @shanavas92
    @shanavas92 Před rokem

    Do we have to use VPN before performing penetration test on Kali Linux?

  • @StiveSapanta
    @StiveSapanta Před 3 měsíci

    Idol I'm always inspired I watched you everyday you very genius I salute you idol that is my ambition tobecome expert with penetration testing idoñ

  • @DhruvClaire
    @DhruvClaire Před rokem

    which terminal are you using?

  • @alexramsey4618
    @alexramsey4618 Před rokem

    Very well presented. Thank you

  • @ao4514
    @ao4514 Před rokem

    Hello Loi, you lost me at 7:40
    How did you set the targets ?
    Did you type out THE FOLOWING COMMANDS > set RHOSTS
    > set RPATH

  • @user-gd5lw4bo7h
    @user-gd5lw4bo7h Před 6 měsíci +1

    Amazing teacher. How do you remember all those commands?

  • @dharmendratelekom1263
    @dharmendratelekom1263 Před 2 lety +7

    Excellent Video Loi Liang Yang.
    I'm looking to expand my carrier into cybersecurity and with ethical hacking. However, I'm wondering would anyone be able to scan a network without actually be on that network in the first place. I'm puzzled how would this would work in an organization environment where you have to go pass domain logins before getting on the network. Do we assume that you will be provided the domain name credentials, before doing any ethical hacking stuff?
    I'm super new to this and confused, please can anyone help me understand this gap which I'm having
    Thanks in advance.

    • @jg5875
      @jg5875 Před rokem +2

      Usually there is a way to somewhat easily penetrate from the outside to get into the internal environment. Spearphising, default credentials or vulnerabilities on a public facing asset, etc. Once in, then credential theft, escalating privileges, etc, let you move laterally throughout the organization to get to sensitive assets and data.

    • @eval_is_evil
      @eval_is_evil Před 6 měsíci

      To me this tutorial makes no sense in a real world scenario.

  • @davincizilla6951
    @davincizilla6951 Před rokem

    Pls I need a solution to mine..under the nmap section, it keeps telling me "p = null" , please what can I do

  • @shantanuarora3518
    @shantanuarora3518 Před rokem

    hello i am struggling with pen testing own devices how should i go about it

  • @play-good
    @play-good Před 2 lety

    3 Videos at once good job

  • @cryproot9845
    @cryproot9845 Před 2 lety

    thansk very much Loi Liang ,i am learn with you

  • @rhanditaher1468
    @rhanditaher1468 Před 3 měsíci

    Thanks Mr. LOI for your efforts, but I have a question: you were root when you escalated privileges in the Linux server, why do you need to reconnect using SSH to another account? ??

  • @Abdulmalik-tu1uc
    @Abdulmalik-tu1uc Před 2 lety

    i found the cgi-bin on the target's url , but i did not find any file extension with .sh

  • @arshvindersingh7034
    @arshvindersingh7034 Před 2 lety

    Good afternoon sir (According to Indian standard time)How do you fix trouble shooting in your Kali machine

  • @kristallmenschkristallwolf1969

    Hi from Germany also if i understud this right tha is already hacking the Security Pen Testing? My System my Port and Tools i am running?

  • @WillSanchez1129
    @WillSanchez1129 Před rokem

    I am a brand new student. I have not launched anything yet. Got it all downloaded and ready to go. I want to know what should I do? I’m going to listen and binge watch all of your videos

  • @mangalangnanasegaram6536

    Really simple and easiness.

  • @leeivorymariquit2195
    @leeivorymariquit2195 Před 2 lety +1

    You can also recover email add?

  • @alvinaleguiojo3363
    @alvinaleguiojo3363 Před rokem

    Hello Sir.. I tried to use sudo nmap then target IP.. but it is just starting Nmap, nothing happen after huhu

  • @maddhippie9575
    @maddhippie9575 Před rokem

    I’ve been practicing nmap scanning a window 7 vm w/ a Kali vm .. I keep getting “ports are filtered” .. can someone help .. thanks

  • @francisbaldo8061
    @francisbaldo8061 Před 2 lety

    thank you sir you save us from our reporting

  • @trailertrasher3881
    @trailertrasher3881 Před 2 měsíci

    How do you do the mysql one?

  • @JunLYeap
    @JunLYeap Před 2 lety

    Sir you are my mentor!

  • @SecRepo
    @SecRepo Před rokem

    How u enter in client or some random user network ?

  • @joaocipriani
    @joaocipriani Před rokem

    But If we have a Trend running on linux, It could be easy anyway?

  • @donkmartinez3473
    @donkmartinez3473 Před 5 měsíci

    This was awesome to watch! Subbed!!

  • @mahmoudrouda8124
    @mahmoudrouda8124 Před 2 lety +20

    Roadmap for learning reverse engineering 🙏🙏❤️

  • @user-cv5gr2rj1c
    @user-cv5gr2rj1c Před 6 měsíci

    That was great information thank you for the video

  • @Confluxi
    @Confluxi Před 2 lety

    When scanning how do u know something is a vulnerability

  • @lensendsouza2929
    @lensendsouza2929 Před rokem

    What does it mean when it says that the host seems down

  • @unimaxsystems
    @unimaxsystems Před 2 lety

    How long did it take for nmap scan ? anyone

  • @clip_1
    @clip_1 Před 2 lety

    what we do if we gett 301 redirect?

  • @Adamn32
    @Adamn32 Před rokem

    Wow. Great class

  • @skghostrider
    @skghostrider Před 2 lety +1

    Your video is always best 😱

  • @jesusdacoast872
    @jesusdacoast872 Před 2 lety +1

    Great job 👍 😎

  • @saurabh7955
    @saurabh7955 Před 14 dny

    What if No Ports are open , or what if I am not able to see the open ports because of firewall ?

  • @cezarkhaloul1289
    @cezarkhaloul1289 Před rokem +1

    This man is a legend

  • @Adriana-em9dx
    @Adriana-em9dx Před 10 měsíci

    I tried to run nmap -sV -p 80 on my terminal but it shows error says the term 'nmap' is not recognised as the name of cmdlet, .... someone tell me why?

  • @josinjojy4268
    @josinjojy4268 Před 2 lety +4

    Sir can you please do advanced network penetration course, please a humble request for a subscriber

  • @shortvids5825
    @shortvids5825 Před 2 lety

    Can you please show tutorial on Gophish too?

  • @lastphase0
    @lastphase0 Před 2 lety

    Cool diction! Is this voice is really your? I will using your videos for improve my english in addition to theirs direct purpose.

  • @faceitlevel1035
    @faceitlevel1035 Před 2 lety +1

    Thanks bro.

  • @user-vo8to3cl6g
    @user-vo8to3cl6g Před 4 měsíci

    Sir do you have a link where I can get John rockyou.txt file for John the ripper

  • @azkskejd9371
    @azkskejd9371 Před 2 lety +2

    هل يمكن أن تقوم بعمليه صنع فيروس الفديه

  • @tarinishankar
    @tarinishankar Před 2 lety

    I love this tutorial

  • @harishvanjari526
    @harishvanjari526 Před 4 měsíci

    Wow that was a very valuable information

  • @Alpha_zone84
    @Alpha_zone84 Před rokem

    I have a question is it possible to hack the hacker I mean I have friend throwing a fit just in case what is the best possible way to stop him if he gains complete access. I am guessing he might try using software key loggers or something in any case I will not under estimate just seeking advise

  • @IndustryOfMagic
    @IndustryOfMagic Před rokem

    Hello Loi and thank you for the content, I want to penetrate my own wifi to test things out but I don't understand where do you find the ip of the "target" machine as you mention at 3:12.
    Sorry if this question is extremely stupid, I am a newbie at this and I want to understand where this address comes from, aka what's the first step required to find this address of my "target".

    • @haleemtech4000
      @haleemtech4000 Před rokem

      the ip of your target as you say router would be your router getway ip

  • @tonyweems271
    @tonyweems271 Před 2 měsíci

    Do you have to learn to code to be good at this ?

  • @0xBerto
    @0xBerto Před 2 lety +1

    Wait. How could you get the victim computer to run the exploit and connect to your reverse TCP. Or is it CGI that doesn’t need the victim to execute anything to connect to the reverse connection ?

    • @dhruvkothari7530
      @dhruvkothari7530 Před rokem

      yeahh thats what im thinking about!!! i mean why would anyone from victim side upload that script file .For hacker to get access!! And if you dont have an acess how could you get the victim"s computer to upload that file for root previlege.

    • @dhruvkothari7530
      @dhruvkothari7530 Před rokem

      IF YOUR PEN TESTING FOR COMPANY THEN THIS CAN BE HELPFULL THO!

  • @alyx3135
    @alyx3135 Před 2 lety +2

    Hi when using Nmap how long does it usually takes to show results, Does it depends on computer specs or what? Mine really took about 1-2 mins

    • @travisjg80
      @travisjg80 Před 2 lety +4

      It depends what you’re scanning and how; nmap is a powerful tool that can do a lot. Scanning a narrow range of ports is fast, as can be a simple scan of all ports. If you do a host range, it takes longer, and so does a detailed scan of a target. Mass scans are easily detected and nmap has options to do it slower to either reduce detection or to just not flood a target and get locked out by an app, firewall, etc. Computer specs don’t really matter as long as you’re not using an antique (take “antique” as you will; we’re talking about computers). Play with it (against yourself).

    • @alyx3135
      @alyx3135 Před 2 lety

      @@travisjg80 I see thank you for answering, I got good laptop so I dont thinks thats the issue.

    • @SimonRRFTP
      @SimonRRFTP Před 2 lety

      @@travisjg80 Nice

  • @PriyaJagdale-ec7rf
    @PriyaJagdale-ec7rf Před 3 měsíci

    i want to exploit for nignx server what all the steps i need to perform

  • @michaelstone5444
    @michaelstone5444 Před rokem

    Very good content! And quite funny, hacker loi!

  • @TheChewyWun
    @TheChewyWun Před 9 měsíci

    Have been given the nod to do a vulnerability scan/assessment for 4 small offices, no budget for commercial software, what would you suggest for scanning and also reporting tools? nMap reporting is a little um..... not attractive? LOL. I can probably manually assemble something of a report that's a little nicer but just was curious if you had some suggestions for just getting started to offer these services.

    • @Wahinies
      @Wahinies Před 6 měsíci

      Vulnerability assessment is different from pentesting. For discovering vulnerabilities to report and use for mitigation and followup reporting, OpenVAS (Greenbone) is going to be your only choice. When I worked at an MSP, discovered the least expensive commercial solution is Nessus Professional which can be installed to a VM that you can transport and target IPs and subnets. Least expensive at $1,500/yr that is. Demoed a solution by Qualys that was $32k/yr.

    • @TheChewyWun
      @TheChewyWun Před 6 měsíci

      @@Wahinies I fully understand the differences between pen testing and vulnerability scanning, but many tools are used by both services since pen testers do use scanners once they are inside the network. My goal for this small company is to grow it until they offer both services, but in the beginning there's no budget for the big guys and currently we're just starting with the vulnerability assessment/scans, not venturing into pen testing until the future. I did demo OpenVAS Greenbone but was not really thrilled with the results and getting it set up in a VM had a few challenges (although once it was up it ran fine). Its setting for the projected validity (false positives sensitivity) didn't impress me really, I ran the same scans at differing levels and it found far less than Nessus Pro demo that I used against the same targets. Fully agree on Qualys though, I use it during my day job and it's a 6 figure price tag for a medium size credit union.

  • @davidtosh5704
    @davidtosh5704 Před rokem

    I'm getting this message "Exploit complete, but no session was created" can someone help with this? Thanks