Hack eXPlorer
Hack eXPlorer
  • Видео 20
  • Просмотров 657 737
Log4j - TryHackMe Full Walkthrough & More!!
The Video Content has been made available for informational and educational purposes only.
With the #log4j vulnerability lighting up the cyber security community. I felt it important to get some hands-on experience with both exploring the vulnerability and mitigating it.
This #TryHackMe room is a fantastic educational walkthrough for anybody looking to understand just how easy it is to exploit this vulnerability, how difficult it can be to detect exploitation due to an almost unlimited amount of WAF bypasses, and how important it will be for organizations to determine their exposure and patch as quickly as possible.
🌏Web Site
hackexplorer.net/
💾Sampe File Repository
github.com/HackeXPlorer/Cha...
Просмотров: 4 751

Видео

Ngrok: Make Your Localhost Accessible from anywhere
Просмотров 23 тыс.3 года назад
ngrok is an amazing utility that creates an instantly secure, publicly accessible tunnel URL to a service that’s running on the localhost. In short, you can expose your local web server, ssh server, RDP. So, It’s easier to expose your services when you don’t have big changes and don’t want to deploy them. For a cybersecurity professional, this would allow access to the security lab deployed at ...
Run Kali from Any Android Device - NetHunter Rootless (NO ROOT Required)
Просмотров 132 тыс.3 года назад
In this video, we will be showing on how to install the NetHunter rootless, on your mobile and configure SSH and VNC to access this installation from any device. Kali NetHunter is now available for un-rooted devices (NetHunter Rootless), NetHunter is a free & open-source Mobile Penetration Testing Platform for Android devices, based on Kali Linux. Nethunter Rootless guide www.kali.org/docs/neth...
Top Commands Used in Windows (CMD) Hacking - Reconnaissance
Просмотров 5 тыс.3 года назад
In this video will be looking at how attackers use LOTL tactics in the reconnaissance phase. Attackers who use LOTL (Living off the Land) tactics use trusted off-the-shelf and preinstalled system tools to carry out their work. It might not be obvious, but there are more than 100 Windows system tools that can be used by cyber attackers for nefarious purposes. Tools discussed Ipconfig Systeminfo ...
SNORT Workshop : How to Install, Configure, and Create Rules
Просмотров 55 тыс.3 года назад
In this series of lab exercises, we will demonstrate various techniques in writing Snort rules, from basic rules syntax to writing rules aimed at detecting specific types of attacks. We will also examine some basic approaches to rules performance analysis and optimization. Rules and commands used SNORPY snorpy.com/ github.com/chrisjd20/Snorpy handlers.sans.org/gbruneau/snorpy_setup.htm #Snort #...
FTP Attack Vs Defense Demo - Security Onion Home LAB
Просмотров 5 тыс.3 года назад
In this video will be demonstrating a Cyberattack on the FTP protocol, and what tools and techniques that are used by the defenders to detect the attack activity. in summery will be showing the red team activity and the blue team activity like in a cybersecurity drill. The Lab setup is base on the following video. ruclips.net/video/YUEMjWk6dvk/видео.html Tcpdump - Hunting Threats Inside Packet ...
Learn Tcpdump - Tutorial with Examples
Просмотров 8 тыс.4 года назад
This tutorial explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump,filter clear text HTTP traffic using only command-line tools, and busting obfuscated protocols. This class will...
COVID-19 Themed Malware Analysis - ANY.RUN
Просмотров 2,7 тыс.4 года назад
As the coronavirus continues to spread and more apps and technologies are developed to monitor it, we will likely be seeing an increase in corona malware and corona malware variants well into the foreseeable future. Reasonsecurity Covid19 info stealer Blog blog.reasonsecurity.com/2020/03/09/covid-19-info-stealer-the-map-of-threats-threat-analysis-report/ Any. Run is an interesting online sandbo...
Track users IP / Location with - CanaryTokens
Просмотров 8 тыс.4 года назад
Canary tokens, also known as honeytokens, are not new but can be useful as a source of information. They can be understood as unique identifiers that can be embedded in different places. If they are touched, an alert is triggered. Canarytokens WebSite canarytokens.org/generate Facebook hackexplorer #ActiveDefence #Cyberdeception #canarytokens Hishan Shouketh 2020
Build your Detection Lab with Security Onion
Просмотров 31 тыс.4 года назад
Today, we’ll look at how we can build a Security Onion environment that will inspect the attack traffic between a Kali and Windows work station. This set up is a simple design that incorporates minimum hardware requirements, and dose not require advanced networking setup. Required Software Security onion securityonion.net/ Free Microsoft Windows 10 VM developer.microsoft.com/en-us/microsoft-edg...
How to use Volatility - Memory Analysis For Beginners.
Просмотров 27 тыс.4 года назад
In this short tutorial, we will be using one of the most popular volatile memory software analyzer: Volatility. This tool will help us to inspect a volatile memory dump of a potentially infected computer. This software will help us to retrieve useful information (such as the running processes, the last files modified or even the user’s browser history…) stored in the memory of the computer. We ...
EMOTET - Interactive Malware Analysis with ANY.RUN
Просмотров 21 тыс.4 года назад
In this video, we will be analysing a sample of EMOTET Malware. Using the online free malware analysis tool ANY.RUN Any.Run is an interesting online sandbox analysis application that is used to run malicious executables or to visit suspicious websites, and records systems and network-level activity. The creators of this service have provided a free version with tons of great features available....
Using APi's in Security projects | Beginners Guide
Просмотров 9 тыс.4 года назад
In this video you will learn how to use APi's in IT security Projects, here will be using the VirusTotal API with Google sheets. We are creating a tool to scan multiple file hash values to check if they are malicious. Script : import_json_appsscript.js gist.github.com/paulgambill/cacd19da95a1421d3164 Sample ImportJSON function Syntax: =ImportJSON("www.virustotal.com/vtapi/v2/file/report?apikey=...
Wireshark - Malware traffic Analysis
Просмотров 199 тыс.4 года назад
Packet analysis is one of the important skills that a security professional should master, Today Will be using the Worlds leading network traffic analyzer, Wireshark for malware traffic analysis, Wireshark is a popular network protocol analyzer tool that enables you to gain visibility into the live data on a network. It’s a free and open-source tool that runs on multiple platforms. 🌏Web Site ha...
Digital Photo Forensics: How To analyze Fake Photos
Просмотров 59 тыс.5 лет назад
Digital Photo Forensics: How To analyze Fake Photos
Hiding Malicious code using windows CMD - Dosfuscation
Просмотров 6 тыс.5 лет назад
Hiding Malicious code using windows CMD - Dosfuscation
CyberChef - A must have security tool
Просмотров 26 тыс.5 лет назад
CyberChef - A must have security tool
Find lost disk space with SpaceSniffer | Easy tools
Просмотров 3,5 тыс.5 лет назад
Find lost disk space with SpaceSniffer | Easy tools
GlassWire - Security tool and bandwidth monitor
Просмотров 6 тыс.5 лет назад
GlassWire - Security tool and bandwidth monitor
Introduction to Security Onion, Tools overview
Просмотров 27 тыс.5 лет назад
Introduction to Security Onion, Tools overview

Комментарии

  • @GinaTurner-b6x
    @GinaTurner-b6x 3 дня назад

    Young Nancy Moore Carol Jackson David

  • @BerthaSexton-c5o
    @BerthaSexton-c5o 22 дня назад

    Anderson Daniel Lewis Sharon Lopez Daniel

  • @salvodif
    @salvodif Месяц назад

    thank you but it wasn't installed but just emulated. Am I wrong?

    • @HackeXPlorer
      @HackeXPlorer Месяц назад

      That is the beauty of this is not emulated,

    • @salvodif
      @salvodif Месяц назад

      @@HackeXPlorer so this is installed on the tablet?

  • @chorusb2b5
    @chorusb2b5 2 месяца назад

    Sir, the sample link you have attached has four pdf i guess... I am afraid to click it....coz any virus could have been downloaded.... Please tell a clear way to download the sample without opening it

    • @HackeXPlorer
      @HackeXPlorer Месяц назад

      Use a virtual machine to open it

  • @Thanasisapost
    @Thanasisapost 2 месяца назад

    I got sent a canary token on discord by a guy named D1kay and i dont know what information he has on me right now thanks for the video

  • @ibejoe7719
    @ibejoe7719 2 месяца назад

    Thanks this is the simplest than the ones I went through...Bai, good job 101%i! Although here's the FACT on Wireshark " Wireshark was initially developed by Gerald Combs. Ongoing development and maintenance of Wireshark is handled by the Wireshark core developers, a loose group of individuals who fix bugs and provide new functionality. "🤯

  • @priyamishra255
    @priyamishra255 3 месяца назад

    What's the password for pcap file

  • @dilainsholidaytrips5641
    @dilainsholidaytrips5641 3 месяца назад

    Good one. Thanks

  • @nicholegoh6574
    @nicholegoh6574 3 месяца назад

    life saver really was so lost with an assignment due tmr and chanced upon this video thanku sm !!

  • @BFF-zb1qn
    @BFF-zb1qn 4 месяца назад

    Awesome concept

  • @michelfourier
    @michelfourier 5 месяцев назад

    Hi nice tutorial but i can't reach ngrok i'm from côte d'Ivoire in west Africa is there any ways or other services i can use to expose a local website the same way as ngrok

    • @HackeXPlorer
      @HackeXPlorer 4 месяца назад

      Try the concept of cloudflare tunnels

  • @Raghu_vlogs_21
    @Raghu_vlogs_21 5 месяцев назад

    Black screen error 😢what do I do anyone respond

  • @amigazo3972
    @amigazo3972 5 месяцев назад

    This tool is insane and your video as well. Thanks a lot! :D

  • @tempsx92
    @tempsx92 6 месяцев назад

    raspberrypi client behind a 4G router!, can I connect to it remotely? THANKS

  • @mohamadsalhani
    @mohamadsalhani 6 месяцев назад

    Thanks a lot for your efforts. Could you please send again the link of the traffic sample? The one in the description was not opened. I think you used the version 2014 (MTA-2014-files-contains-malware.zip), then the pw should be infected_2014, it also was not worked. Thanks in advance.

  • @yeayea8334
    @yeayea8334 7 месяцев назад

    1:30 sample packet capture 2:10 setting layout 2:38 protocols 4:00 type a filter vs use this window 5:00 host name ➡️ apply as a column 7:25 infected file how they appear? 8:45 VirusTotal to check files 9:27 how to get the hash of file 10:06 Virus Total

  • @ami-ye6sk
    @ami-ye6sk 7 месяцев назад

    hye, sorry - can i know where i can get the image to do this. this is for my master thesis. probably u notice me

  • @iMPRE7ed
    @iMPRE7ed 8 месяцев назад

    Okay... even if captured locally, you should capture SSL keys to see over TLS

  • @Cube_Box
    @Cube_Box 9 месяцев назад

    How do I setup kex to work with HDMI directly? Currently, whenever I run kex inside my nethunter session it says that kex isn't found

    • @HackeXPlorer
      @HackeXPlorer 9 месяцев назад

      Check if your Android version and the phone hardware support hdmi screencasting

    • @Cube_Box
      @Cube_Box 9 месяцев назад

      @@HackeXPlorer it does, my device is samsung and samsung dex works flawlessly with HDMI Is nethunter's kex like samsung dex where it directly outputs the content to the HDMI or does nethunter kex only work through VNC? Is it possible to output it to HDMI separately like samsung dex does?

  • @HazelJLMboya
    @HazelJLMboya 9 месяцев назад

    I'm just 5mins into this and it's sooo helpful.Totally assisted in better understanding of wireshark. Thank you . NOT ALL HEROES WEAR CAPES!!!

  • @agirahman9660
    @agirahman9660 10 месяцев назад

    No work

  • @syeddawoodshah8648
    @syeddawoodshah8648 10 месяцев назад

    Can anyone help me out? I'm confused that how he accessed a private ip? Was the machine had a vpn tunnel with host machine or we can access directly private ip over internet?

  • @vjg8674
    @vjg8674 11 месяцев назад

    Thank you for thoses very userfull informarions. I have a question concerning the first command plist you explain : when you get the list of process, why do you find that reader_sl suspicious ? What are the criteria that put you on the way ? Thank you, you have one more suscriber ;-)

  • @alijasem2048
    @alijasem2048 11 месяцев назад

    can I use onion to minter other devices outside of MY NETWORK

  • @user-og8dl9hl4e
    @user-og8dl9hl4e 11 месяцев назад

    Hello I uploaded my personal photo on the fotoforensics site, but then a message appeared for me from the American diversity visa and banned me, is this ban because I can't register for the American diversity visa?

  • @anikadaimaginative3020
    @anikadaimaginative3020 11 месяцев назад

    If u can’t get ngrok command to work n u have home brew installed, type: brew install -cask ngrok

  • @mafujaakhtar9876
    @mafujaakhtar9876 11 месяцев назад

    Couldn't understand properly

  • @dsha31
    @dsha31 Год назад

    👌

  • @dsha31
    @dsha31 Год назад

    Very well done..Will be sharing with my SOC team.

  • @user-rj3rv6mv5z
    @user-rj3rv6mv5z Год назад

    Good explanation and new information.

  • @ms7414
    @ms7414 Год назад

    Very useful and well done video. I only wish you had expounded more on the other suspicious server little more in depth. Thanks.

  • @lokeshavm8366
    @lokeshavm8366 Год назад

    Great explanation, Please keep posting more videos.

  • @SantoshKumar-tq84
    @SantoshKumar-tq84 Год назад

    Hi sir, Is this possible to know that in which mobile it has edited??

    • @HishanShouketh
      @HishanShouketh Год назад

      if you have the original image, this contains the app that was used to edit, this may help you to identify the type of device

  • @0fzex003
    @0fzex003 Год назад

    still very useful this days. Thanks!

  • @yumemitchiafmy096
    @yumemitchiafmy096 Год назад

    Why is it not working? 🤔

  • @bkthegh0st
    @bkthegh0st Год назад

    Great video!

  • @zaneelali3237
    @zaneelali3237 Год назад

    Great video thanks

  • @andywijayamusic
    @andywijayamusic Год назад

    i getting error for this. vncserver: Error parsing config file /etc/tigervnc/vncserver-config-defaults: syntax error at /etc/tigervnc/vncserver-config-defaults line 229, near "*;"

  • @gauravchauhan8953
    @gauravchauhan8953 Год назад

    Jab Ubuntu mai hi karna tha tou video title mai nhi batai j arhi thi ye baat

  • @georgegonduan8464
    @georgegonduan8464 Год назад

    Thanks for the help to understanding wireshark

  • @SimplicioEsperaII-he4bz
    @SimplicioEsperaII-he4bz Год назад

    Thx bro i can connect this to my chromebook

  • @Cyber_Jagat
    @Cyber_Jagat Год назад

    I had been looking for this type of worth content and in this video you covered a lot. Thanks for a worthy video.

  • @ReligionAndMaterialismDebunked

    Thanks, fellow ethical hacker! <3 Also, higher mic volume please for videos, if you haven't done so already. Hehe. Thanks. :3

  • @simbarashezuva582
    @simbarashezuva582 Год назад

    Hi, does this work for bulk urls?

  • @orindae1032
    @orindae1032 Год назад

    Fotoforensics does not seem to be working anymore the upload is missing

  • @witblack
    @witblack Год назад

    I really love your videos. But I believe that Linux machines are better for cybersecurity jobs. Let's focus on Linux systems. That's better than virtualize Linux systems on Windows OS. (as an offer)

  • @greenloon797
    @greenloon797 Год назад

    For educational and protection purpose

  • @heyyowhatsp2135
    @heyyowhatsp2135 Год назад

    how do you edit a clone deposit slip using an image editor? is there a sample youtube video for editing the image? Thx

  • @chasekirby4251
    @chasekirby4251 Год назад

    When I do the third step it won't complete is it because I do t have enough space on phone?

  • @yowiee5835
    @yowiee5835 Год назад

    Hi, i have a question. When you put in command pstree, how do you know there is something wrong with the explorer.exe and the file under it? Many of the tutorials that I watched didn't really explain how they detected which file is suspicious, so it confuses me