How I passed: CompTIA Security+
8:16
DVWA Part Two: Login
14:28
3 жыл бұрын
How to: Crack Passwords Faster
8:36
3 жыл бұрын
How to: Set Up DVWA
18:13
3 жыл бұрын
How to: Use Burp Suite
16:46
4 жыл бұрын
How to: Use Wireshark
21:41
4 жыл бұрын
A new way to Hack The Box: PWNBOX
16:43
Top 10: Best Books For Hackers
17:03
4 жыл бұрын
A New Way to Crack WPA (PMKID)
8:53
4 жыл бұрын
How to: use mask attack in hashcat
8:53
10 Windows 10 tips and tricks (2020)
7:16
What's new in Hashcat 6.0
9:28
4 жыл бұрын
How to identify password hashes!
5:21
Securing Ubuntu Linux (CyberPatriot)
20:04
Creating wordlists with Crunch
7:30
4 жыл бұрын
Пікірлер
@elektriksheep
@elektriksheep 4 күн бұрын
Interesting. So what is actually happening here, how does this work? The L drive is encrypted but the password to decrypt the entire hard drive is just sitting on the drive in a format this is relatively easily accessible via disk imaging and some special software (and knowledge)? I thought encryption/decryption was more complicated than that..? Are all means of encrypting drives like this as easy to hack as Bitlocker? Thanks. Great video.
@avinaashchaurasia3655
@avinaashchaurasia3655 6 күн бұрын
What to do if the excel file shows "confidential protection" you and only view file
@MrMc00021
@MrMc00021 15 күн бұрын
Having a little trouble after executing the bitlocker2john command, below is the only data found: VMK encrypted with Recovery Password found at 0x1441e1ac Salt: 99f9429773c44962e38dc01835e2fbac Searching AES-CCM from 0x1441e1c8 Trying offset 0x1441e25b.... VMK encrypted with AES-CCM!! RP Nonce: c046c910680cdb0110000000 RP MAC: f173e10ee3063810037ed3ca7a586b2c RP VMK: b61a4eb97900cb0afb370e905c5ac27bb1ef6679f5ef5960cafce6b8e3f06f49934c867d21602b39708f484a Not exactly sure if these are the hashes you spoke of and if so what needs to be copied into my bitlocker.txt file, really appreciate any guidance you can give me.
@FitLife360Z
@FitLife360Z 19 күн бұрын
where do I find the target_hash? I couldn't find in a hashcat folder. Please I need your help.
@WiKiTWoNKa
@WiKiTWoNKa 20 күн бұрын
You didn't say that the drive that I use is going to screw it up and not be able to see the drive and everything that was on it you didn't say that the drive had to be a blank drive wow I lost a whole lot of very important stuff 😢😡😡😡
@edenkabamba4291
@edenkabamba4291 20 күн бұрын
Wow 🎉😮
@machdaddy6451
@machdaddy6451 22 күн бұрын
Seems like the only thing that BitLocker protects you from is average users.
@PentestsandTech
@PentestsandTech 22 күн бұрын
With a strong password and now with TPM 2.0 Bitlocker is very strong. This was before Windows 11 and the requirement of TPM 2.0.
@Bolek_i_Lolek
@Bolek_i_Lolek Ай бұрын
It is too complicated for normal users. They are to stupid and they will not understand what the python is, scripts etc. Saying shortly your guide is useless.
@NehaSharma-gd4km
@NehaSharma-gd4km Ай бұрын
How to purchase this book and about this book for money
@SanSabásMártir
@SanSabásMártir Ай бұрын
Sí funciona, lo hice con un archivo .ppsx, muy agradecido. Si sacas algo más corto estaría super pero me funcionó que es lo que importa. Saludos!!
@crestwhite4897
@crestwhite4897 Ай бұрын
Does it work for the locked docx file as well?
@AlaeldinEisa
@AlaeldinEisa Ай бұрын
Thank you for your support It worked fine.
@someguy-y9r
@someguy-y9r Ай бұрын
Could you make a video on how to install the ubuntu ISO into VMware?
@StaciRansome
@StaciRansome Ай бұрын
How can I cantct you
@connorrobson4965
@connorrobson4965 Ай бұрын
Does anyone know if this method still works in October 2024?
@PentestsandTech
@PentestsandTech Ай бұрын
For windows 10 yes, windows 11 no as stated in the description
@connorrobson4965
@connorrobson4965 Ай бұрын
Thank you! For a ~200GB drive to brute force the 48digit recovery key how long do you expect that would take to run?
@PentestsandTech
@PentestsandTech Ай бұрын
Drive size dosen’t matter, the hardware you’re using to crack the key matters. But it can take months, it’s not really a viable option
@connorrobson4965
@connorrobson4965 Ай бұрын
@@PentestsandTech do you know of any viable way to bypass encryption on a windows 10 bitlockered drive asking for its bitlocker recovery key?
@mark33sv
@mark33sv Ай бұрын
@PentestsandTech this methode can still working 2024 now?
@HarpreetSingh-qe4oc
@HarpreetSingh-qe4oc Ай бұрын
How to crack bitlocker on some drive without losing the data in case of lost password and recovery key, even in ms account too? Pls advice . Thx.
@kylemacaranas8848
@kylemacaranas8848 Ай бұрын
im having this message in hashcat "cuFuncSetAttribute is missing from CUDA shared library" its working but its not showing the password. please help. thanks!
@RajidSodik
@RajidSodik Ай бұрын
Hi, I got this msg. when running johnbitlocker2.exe - Invalid version, looking for a signature with valid version please advise. Thanks.
@smartSparkClips
@smartSparkClips Ай бұрын
How to hack mikrotik 😢😢
@FlynnChapman-r7p
@FlynnChapman-r7p 2 ай бұрын
Alta Courts
@animeotaku-otaku6016
@animeotaku-otaku6016 2 ай бұрын
this video sucks. you just waste my time on this video F*ck y**
@GriselLedee-e8r
@GriselLedee-e8r 2 ай бұрын
Corene Parkways
@christservantjb-witness7131
@christservantjb-witness7131 2 ай бұрын
Thank you sir.
@misteriosa6901
@misteriosa6901 2 ай бұрын
kk
@paradisemeco7121
@paradisemeco7121 2 ай бұрын
Hi, I need to recover a password I used to lock some notes, and now my face id does not function to open those notes, can you help me?
@djteeny8557
@djteeny8557 2 ай бұрын
donde se descarga el archivo hash.txt?
@Theengalu
@Theengalu 2 ай бұрын
.\python.exe : The term '.\python.exe' is not recognized as the name of a cmdlet, function, script file, or operable program. Check the spelling of the name, or if a path was included, verify that the path is correct and try again. This is the error I get in the terminal. Im missing something
@8bpnoobie832
@8bpnoobie832 2 ай бұрын
i get the file name instead of the hash what should i do
@MdOmar-tc1sd
@MdOmar-tc1sd 2 ай бұрын
Brother take love from BANGLADESH ❤
@Northeast-71
@Northeast-71 2 ай бұрын
No password hashes loaded in comnand prompt, how to solve it ?
@burakyesil4188
@burakyesil4188 2 ай бұрын
how can ı pdc to pdf? please help me
@burakyesil4188
@burakyesil4188 2 ай бұрын
How can ı pdc to pdf. please help me?
@A_Black_hoodie
@A_Black_hoodie 2 ай бұрын
Thanks for the book suggestions!!
@UniekTelugu
@UniekTelugu 3 ай бұрын
Bro my important google account was gone and recovery account also gone how login 😅 bro please
@Hhwhbeuzh
@Hhwhbeuzh 3 ай бұрын
Thank you very much
@Ain4H
@Ain4H 3 ай бұрын
When I try to scan my ip address it says "all 1000 ports are in ignored state" help me with it.
@NoahArk-x5g
@NoahArk-x5g 3 ай бұрын
what's the usage of hashcat? and where is the cracked password?
@sithara99
@sithara99 3 ай бұрын
Even if I don't know the username and password, what username files can you suggest?
@edryianlee9236
@edryianlee9236 3 ай бұрын
it did not work for the editing one. it only work for viewing. please helppp me
@jahanvidhrangadharia7760
@jahanvidhrangadharia7760 3 ай бұрын
How to download password protected file if now knowing password and someone sends it?
@vortex_7574
@vortex_7574 3 ай бұрын
what?
@ThanosDickson
@ThanosDickson 3 ай бұрын
can i do these with multiple word files simultaneously instead of only one word file?
@hassanatsammler
@hassanatsammler 4 ай бұрын
Is the process the same for pptx files? I guess the xml file would be abit different
@azizhanxk1303
@azizhanxk1303 4 ай бұрын
What's the rockyou.lst for?
@xxxslayerkillerweedlitxxx3878
@xxxslayerkillerweedlitxxx3878 4 ай бұрын
Love your face homie
@Usernumberamillion
@Usernumberamillion 4 ай бұрын
I was wandering around youtube to find something that can just start me a little with Burpsuit, and all other videos wanted the learner to have smth like BWAPP or DVWA on and running, but I'm short of time. YOUR VIDEO WAS JUST EXCELLENT the best video for me
@b1izz79
@b1izz79 4 ай бұрын
so I'm stuck right in the beginning basically, when i run that first command from the jumbo john "run" folder i get "Unknown option: "-i"" so out of curiosity I've tried running it without that option not expecting much so these following errors might not mean much " detected hash type "HMAC-SHA256", but the string is also recognized as "HMAC-SHA512" Use the "--format=HMAC-SHA512" option to force loading these as that type instead oracle: Input file is not UTF-8. Please use --input-enc to specify a codepage. Error: UTF-16 BOM seen in input file." I've used the suggested parameters here too and received this output: Invalid encoding. Supported encodings: ASCII (or RAW), UTF-8, ISO-8859-1 (or Latin1 or ANSI), ISO-8859-2, ISO-8859-7, ISO-8859-15, KOI8-R, CP437, CP720, CP737, CP850, CP852, CP858, CP866, CP868, CP1250, CP1251, CP1252, CP1253, CP1254, CP1255, CP1256
@Me-fl2xt
@Me-fl2xt 4 ай бұрын
Hashfile 'samsunghashfast.txt' on line 1 ($bitlo...1e64892f76af388d56b777b8b100acaa): Salt-value exception How do i fix this issue when using hashcat?
@saitamataipei9586
@saitamataipei9586 4 ай бұрын
Free Palestine 🇵🇸
@francescocerasuolo4064
@francescocerasuolo4064 3 ай бұрын
ok
@Me-fl2xt
@Me-fl2xt 4 ай бұрын
How do I do a recovery password fast attack with john? Because I have a drive that is locked