HackerSploit
HackerSploit
  • 468
  • 40 669 809
Pentesting Diaries 0x1 - SQL Injection 101
Hey guys, HackerSploit here back again with another video, Welcome to the all-new pentesting diaries series. Pentesting Diaries is a weekly video series, where I will be exploring various pentesting techniques and tools, with the primary objective of demystifying them to provide you with a deeper, more holistic understanding of how specific attack techniques work, what tools to use and how to correctly use these tools to optimize your efficiency.
The lab used in this video can be accessed for free on the CYBER RANGES platform. The links to the platform and lab are listed below:
// CYBER RANGES
CYBER RANGES: app.cyberranges.com
SQL Injection Lab: app.cyberranges.com/scenario/59bb8cec8b68ef17d2962512
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/3hkIDsK
INSTAGRAM ►► bit.ly/3sP1Syh
LINKEDIN ►► bit.ly/360qwlN
PATREON ►► bit.ly/365iDLK
MERCHANDISE ►► bit.ly/3c2jDEn
//BOOKS
Privilege Escalation Techniques ►► amzn.to/3ylCl33
Docker Security Essentials (FREE) ►► bit.ly/3pDcFuA
//SUPPORT THE CHANNEL
NordVPN Affiliate Link (73% Off) ►► bit.ly/3DEPbu5
Get $100 In Free Linode Credit ►► bit.ly/39mrvRM
Get started with Intigriti: go.intigriti.com/hackersploit
//CYBERTALK PODCAST
Spotify ►► spoti.fi/3lP65jv
Apple Podcasts ►► apple.co/3GsIPQo
//WE VALUE YOUR FEEDBACK
We hope you enjoyed the video and found value in the content. We value your feedback, If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
//THANK YOU!
Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
-----------------------------------------------------------------------------------
#HackerSploit #cybersecurity
Переглядів: 10 431

Відео

HackerSploit Channel Update 2024
Переглядів 15 тис.28 днів тому
Hey guys, HackerSploit here back again with another video. Just wanted to provide you with an update on where I have been and what the content plan is for the channel. Lots of exciting content ahead, and I look forward to continuing the journey we started. I would also like to thank everyone for their support during my absence and for checking in on me. It is greatly appreciated. //PLATFORMS BL...
3 Year Cybersecurity Career Roadmap
Переглядів 155 тис.Рік тому
In this video, I outline a concise 3-year Cybersecurity career roadmap designed for students or professionals looking to get started with a career in Cybersecurity in 2023 and beyond. Slides: bit.ly/3HlM3aw Black Hills 5-Year InfoSec Plan: www.blackhillsinfosec.com/webcast-5-year-plan-infosec/ //PLATFORMS BLOG ►► bit.ly/3qjvSjK FORUM ►► bit.ly/39r2kcY ACADEMY ►► bit.ly/39CuORr //SOCIAL NETWORKS...
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
Переглядів 20 тис.Рік тому
In this video, I explore the process of evading defenses on Linux by hiding Linux processes with libprocesshider. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted pr...
Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs
Переглядів 21 тис.Рік тому
In this video, I explore the process of establishing persistence on Linux via SSH keys, local accounts, web shells, and Cron Jobs. Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that...
ChatGPT For Cybersecurity
Переглядів 467 тис.Рік тому
In this video, I go over the process of how to use ChatGPT and cover various examples of how to use ChatGPT for Cybersecurity. ChatGPT is an AI-driven chatbot launched by OpenAI in November 2022. It is trained using Reinforcement Learning from Human Feedback (RLHF). It is built on top of OpenAI's GPT-3.5 family of large language models and is fine-tuned with both supervised and reinforcement le...
Linux Red Team Privilege Escalation Techniques - Kernel Exploits & SUDO Permissions
Переглядів 30 тис.Рік тому
In this video, I explore the process of elevating privileges on Linux by leveraging kernel exploits, local accounts, and misconfigured SUDO permissions. Privilege Escalation consists of techniques adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through o...
LastPass Data Breach - Password Security 101
Переглядів 44 тис.Рік тому
In this episode of CyberTalk, I discuss the latest LastPass data breach (December 2022) and outline a failsafe password management policy for you, your family, and or your business. The following is a set of password security and management guidelines you should follow: 1. Generate secure, random, and complex passwords. 2. Use a new and unique password for every account. 3. Store your passwords...
Windows Red Team Lateral Movement Techniques - PsExec & RDP
Переглядів 27 тис.Рік тому
In this video, I will be exploring the process of performing lateral movement on Windows by leveraging PsExec and RDP. Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective ...
Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits
Переглядів 22 тис.Рік тому
In this video, I will be exploring the process of privilege escalation on Windows by leveraging various privilege escalation techniques. Privilege Escalation consists of techniques that adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through on their obj...
Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation
Переглядів 25 тис.Рік тому
In this video, I will be exploring the process of dynamically injecting Shellcode into portable executables and PowerShell obfuscation for the purpose of defense evasion on Windows. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypt...
Updates & Content Schedule - Q4 2022 - Q2 2023
Переглядів 9 тис.Рік тому
This video outlines the latest updates from the HackerSploit team and goes over the content development plan for Q4 2022 - Q2 2023. //CERTIFICATIONS Certified Exploitation & Post-Exploitation Professional (CEPP): cyberranges.clickmeeting.com/exploitation-post-exploitation-3-day-bootcamp/register //PLATFORMS BLOG ►► bit.ly/3qjvSjK FORUM ►► bit.ly/39r2kcY ACADEMY ►► bit.ly/39CuORr //SOCIAL NETWOR...
How To Write A Penetration Testing Report
Переглядів 60 тис.Рік тому
How To Write A Penetration Testing Report
Performing Web Searches From Your Terminal
Переглядів 36 тис.2 роки тому
Performing Web Searches From Your Terminal
How I Got Started In Cybersecurity
Переглядів 56 тис.2 роки тому
How I Got Started In Cybersecurity
Forwarding Snort Logs To Splunk
Переглядів 24 тис.2 роки тому
Forwarding Snort Logs To Splunk
Setting Up Splunk
Переглядів 30 тис.2 роки тому
Setting Up Splunk
Stop Trivializing Cybersecurity
Переглядів 50 тис.2 роки тому
Stop Trivializing Cybersecurity
Introduction To Splunk
Переглядів 68 тис.2 роки тому
Introduction To Splunk
Integrating Suricata With Wazuh For Log Processing
Переглядів 35 тис.2 роки тому
Integrating Suricata With Wazuh For Log Processing
Installing & Configuring Suricata
Переглядів 74 тис.2 роки тому
Installing & Configuring Suricata
Introduction To Suricata IDS
Переглядів 46 тис.2 роки тому
Introduction To Suricata IDS
Threat Detection & Active Response With Wazuh
Переглядів 93 тис.2 роки тому
Threat Detection & Active Response With Wazuh
Installing & Configuring Wazuh
Переглядів 112 тис.2 роки тому
Installing & Configuring Wazuh
Introduction To Wazuh SIEM
Переглядів 117 тис.2 роки тому
Introduction To Wazuh SIEM
Intrusion Detection With Snort
Переглядів 61 тис.2 роки тому
Intrusion Detection With Snort
Installing & Configuring Snort
Переглядів 116 тис.2 роки тому
Installing & Configuring Snort
Introduction To Snort IDS
Переглядів 72 тис.2 роки тому
Introduction To Snort IDS
Introduction To Intrusion Detection Systems (IDS)
Переглядів 32 тис.2 роки тому
Introduction To Intrusion Detection Systems (IDS)
Decrypting HTTPS Traffic With Wireshark
Переглядів 102 тис.2 роки тому
Decrypting HTTPS Traffic With Wireshark

КОМЕНТАРІ

  • @AbdullahShoukat-e7x
    @AbdullahShoukat-e7x 15 годин тому

    weow

  • @Alex-nq5nz
    @Alex-nq5nz 15 годин тому

    ❤Welcome back Alex

  • @CloudSec101
    @CloudSec101 17 годин тому

    i have used the HAVOC C2 framework, the shell i uploaded on windows target machine running win 11 fully patched with latest signatures was detected by AV but still i was able to get connection how?

  • @parhambozorgi1376
    @parhambozorgi1376 17 годин тому

    thank you

  • @orlandothemaker-vp9xu
    @orlandothemaker-vp9xu 17 годин тому

    Welcome back bro!!!

  • @maacrufdiyaarad
    @maacrufdiyaarad 17 годин тому

    If I guess incoming lectures Xss Broken access control Broken authentication Csrf ssrf

  • @mohammadtorikulislam3981
    @mohammadtorikulislam3981 18 годин тому

    Sir Please bring videos more faster I'm waiting for your series.

  • @ge0x1
    @ge0x1 18 годин тому

    HackerSploit is back🎉🎉🎉🎉🎉

  • @krystianpluskata3582
    @krystianpluskata3582 18 годин тому

    Fantastic explanation! What theme, icons and fonts are you using on your Kali VM? It looks so clean

  • @NeterChuks
    @NeterChuks 18 годин тому

    Can we have a ParrotOS new version 6.1 review ?

  • @NeterChuks
    @NeterChuks 18 годин тому

    Your telegram is also in neglect

  • @NeterChuks
    @NeterChuks 18 годин тому

    Hi Al, been a while :)

  • @StephaneDobson
    @StephaneDobson 19 годин тому

    Thanks for this course, can we have some like on how to prevent openSSH version disclosure?

  • @darshans3259
    @darshans3259 20 годин тому

    can i know your theme name

  • @nightwing09x
    @nightwing09x 21 годину тому

    I AM SO READY!

  • @oakatsume4868
    @oakatsume4868 22 години тому

    THE LEGEND IS BACK

  • @mistacoolie8481
    @mistacoolie8481 День тому

    are your other labs explained in depth like this one?

  • @mistacoolie8481
    @mistacoolie8481 День тому

    top

  • @joel9909
    @joel9909 День тому

    Boss we can still get the labs locally for our Kali right?

  • @joel9909
    @joel9909 День тому

    The hacker bosssss

  • @vidursharma3766
    @vidursharma3766 День тому

    can i please request for AD, as I am preparing for OSCP and your videos will be really helpful

  • @maacrufdiyaarad
    @maacrufdiyaarad День тому

    Let's gooooooo. Bro we love you

  • @dragona.jarpitjain7264
    @dragona.jarpitjain7264 День тому

    Will more labs be added to it in the future for free in cyber ranges 😀😀?

  • @Jesse_Johnson
    @Jesse_Johnson День тому

    I am beyond thrilled to see you here again . Your content has truly helped me. Pass certs, and get jobs. many blessings.

    • @mohammadtorikulislam3981
      @mohammadtorikulislam3981 17 годин тому

      Can You tell me which certification you have got. Or Your current position in cyber security job field.

  • @GeorgiZlatev
    @GeorgiZlatev День тому

    Glad to have you back man. Love your tutorials.

  • @soumalya
    @soumalya День тому

    After 3 weeks

  • @mrd7901
    @mrd7901 День тому

    After a long time!! 🥰 SQLMAP also have --shell option, it will be more awesome if you share more way to upload the shell. In real world scenario password encryption is little bit tricky to decrypt.

  • @Lillysg
    @Lillysg День тому

    Whats "sudo" before putting tcpdump

  • @dragona.jarpitjain7264
    @dragona.jarpitjain7264 День тому

    king is back love from india

  • @MalwareCube
    @MalwareCube День тому

    The quality of this video is unreal! Welcome back :D

  • @YTDeletes90PercentOfMyComments

    The best yt hacker is back!

  • @TonyStark-qi3xp
    @TonyStark-qi3xp День тому

    So happy to see you back bro. You're really a good teacher indeed you're one of the best cyber sec youtuber

  • @nahomd54
    @nahomd54 День тому

    I thought your account got hacked or sth 😅

    • @nahomd54
      @nahomd54 День тому

      When you leave us like that

  • @Zachsnotboard
    @Zachsnotboard День тому

    please make new swag so I can send you $$

  • @BleakDeath
    @BleakDeath День тому

    Welcome back! ❤

  • @onlinewebsites3476
    @onlinewebsites3476 День тому

    I was missing this intro. WELCOME BACK.

  • @popeyehacks
    @popeyehacks День тому

    Wow ❤

  • @satishadhikari5180
    @satishadhikari5180 День тому

    great content!

  • @hack4funacademy
    @hack4funacademy День тому

    look whos back back again hackersploit back tell a friend

  • @bikdigdaddy
    @bikdigdaddy День тому

    so glad to have you back my friend :)

  • @secmastery
    @secmastery День тому

    Hey guys hacksploit here back again with another video I am so interested to hear this my mentor from somalia

  • @oriangonzalves5153
    @oriangonzalves5153 День тому

    Long time watcher, now a subscriber. Love your content and the way you explain things, please continue this series🙏🏼 best starter in my opinion so far👍🏼

  • @Zachsnotboard
    @Zachsnotboard День тому

    Would be cool to see M365 & azure hacking, since most companies are moving to the ☁️

  • @abdelghfarahmed
    @abdelghfarahmed День тому

    Welcome back my man

  • @SeeNoEvil320
    @SeeNoEvil320 День тому

    The Goat is back!

  • @orbitxyz7867
    @orbitxyz7867 День тому

    Legend back again ❤❤

  • @ahmed_78987
    @ahmed_78987 День тому

    Hello my brother

  • @GajendraMahat
    @GajendraMahat День тому

    After a long time sir 😍😍

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn День тому

    after log time 😢

  • @v0idmatr1x
    @v0idmatr1x День тому

    Welcome back 🙏 ❤