Most common Cyber Attacks in 2021
20:36
TryHackMe   Startup Walkthrough
51:00
3 жыл бұрын
Пікірлер
@Booster_world
@Booster_world 6 күн бұрын
iam unable to access the localhost. can you help me on this part. how to access the localhostafter installing the rapid7 tool
@doinitwel8
@doinitwel8 2 ай бұрын
Awesome video! You helped me solve a problem I have been working for a couple of days. Thanks for sharing!
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 ай бұрын
Really glad this was helpful
@menakapushpaarthur3709
@menakapushpaarthur3709 2 ай бұрын
Thank you
@_kavs.
@_kavs. 5 ай бұрын
Hi Sir I have been searching for answers about this doubt, I would really appreciate your help in this How to identify and track vulnerabilities from the excel file reports generated from rapid7.. Is there a unique column that helps identify the specific vulnerability and keep a track of it when the vulnerability count is too large?
@laforrestroxbury9909
@laforrestroxbury9909 8 ай бұрын
Thank you!
@prakashchandra4263
@prakashchandra4263 9 ай бұрын
Where is exploit code
@Cybertalk-with-YOU
@Cybertalk-with-YOU 9 ай бұрын
ProxyShell (CVE-2021-34473) * github.com/horizon3ai/proxyshell * github.com/kh4sh3i/ProxyShell
@ВиталийОвчаренко-и1н
@ВиталийОвчаренко-и1н 9 ай бұрын
The process for resolving issues and making decisions related to CVE-2023-29336 involves the CVE Assignment Team and CNAs. The CVE ID was assigned by Microsoft Corporation, the CNA responsible for this vulnerability. The process includes using a policy known as the Counting Process and an inclusion decision tree to determine if the vulnerability should be included in the CVE list and if multiple CVE IDs need to be assigned. Once a reporter requests a CVE ID, the CNA evaluates the vulnerability, assigns a CVE ID, provides a brief description, and includes references before posting the new CVE on the CVE website.
@thisismyhandledosmthabtit
@thisismyhandledosmthabtit 3 ай бұрын
hi do you know if i can execute the code through kali?
@vansaltech5361
@vansaltech5361 10 ай бұрын
bro cant i use .exe instead of .dll?
@ssozimalik883
@ssozimalik883 Жыл бұрын
Got Hooked, from part 1 to part 2
@ssozimalik883
@ssozimalik883 Жыл бұрын
So awesome, thanks
@thebest6434
@thebest6434 Жыл бұрын
I was able to discover the url but unable to exploit and generate report
@TirajAdikari
@TirajAdikari Жыл бұрын
Thanks mate.
@linuxturtorials9591
@linuxturtorials9591 Жыл бұрын
Is it fully undetectable?
@ferdinaggomez8076
@ferdinaggomez8076 Жыл бұрын
No lo se pero en casos de la vida real se tienen que alinear los planetas para que algo como eso suceda :/
@kimo2370
@kimo2370 Жыл бұрын
how can i get it
@askcyber
@askcyber Жыл бұрын
great work, where can I get the Lab demo 1-5 pls
@RohitGandas
@RohitGandas Жыл бұрын
Does the video has audio as well, coz i couldn't hear anything. But still thanks a lot for making this one
@EvrardLouzingou
@EvrardLouzingou Жыл бұрын
Hi, I really like your demo sessions on Rapid7 InsightVM. where can I get your lab word file that you are going through during the session.
@aserosuzan6465
@aserosuzan6465 Жыл бұрын
Waaaaaaaw this is so great... I have followed it until I have understood everything. Thank you so much.. but my problem is can you use Wireshark to all the challenges we had like getting MD5 hash , getting the name of the executable file and file name, the url because.. we were using mostly online analysis tools and I tried using Wireshark for getting the same things it didn't give me..apart of Operating system and domain name...
@BestFoodReviewFeatured
@BestFoodReviewFeatured Жыл бұрын
how to install lcab? it keeps saying file not found Package 'lcab' has no installation candidate
@fatimamani75
@fatimamani75 Жыл бұрын
Thank you, didn't know I could use those tools that way.
@anl7460
@anl7460 Жыл бұрын
hello, may.ı learn which shell.php file did you use here ?
@manan_sanghvi
@manan_sanghvi Жыл бұрын
hello, this is vikings machine from vulnhub??
@augustinemensah5839
@augustinemensah5839 2 жыл бұрын
Hey You, thanks for your video. it has really be a great help to me, but I wanted to get more in-depth training on InsightVM and AppSpider. Can you help or recommend something for me? I am waiting for your response. Thanks
@inaibojulius4429
@inaibojulius4429 2 жыл бұрын
Naija hack great video thank for taken your time to explain in detail....great work
@dukedadson774
@dukedadson774 2 жыл бұрын
straight and informative
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 жыл бұрын
thank you Duke
@bismarkcudjoesemenyo3640
@bismarkcudjoesemenyo3640 2 жыл бұрын
Great work, am really impressed with your teaching
@malcolmtabi
@malcolmtabi 2 жыл бұрын
Good one bruh , well explained !!
@AB-pp1jx
@AB-pp1jx 2 жыл бұрын
can you show how scan a web application with succes? i see options web auth.
@cravenmoorehead5657
@cravenmoorehead5657 2 жыл бұрын
15,000 for it tho? Nah son
@Iamnolongerayoutuber8270
@Iamnolongerayoutuber8270 Жыл бұрын
agreed damnnn that is too much
@TirajAdikari
@TirajAdikari Жыл бұрын
Considering that a website pentest cost around 3000 and a full network pen test cost somewhere from 10K to 30K ... 15K is nothing and can be recouped back with in few days
@ryonosKaitasa
@ryonosKaitasa 10 ай бұрын
can be found cracked
@samfisher8426
@samfisher8426 2 ай бұрын
@@ryonosKaitasa where share please
@giuseppemalandrone
@giuseppemalandrone 2 жыл бұрын
Solved in minutes using PowerDecode
@Mersal-tq9lm
@Mersal-tq9lm 2 жыл бұрын
What CVE is this one? Is there any requirement for this exploit to work, like any non-default configuration required? Where can I find more about this?
@iamvipin5442
@iamvipin5442 2 жыл бұрын
How many users can use pro at a time .. any limitations.. can two of the members work on this concurrently on different projects
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 жыл бұрын
there is no limitation bro
@montespicey9513
@montespicey9513 2 жыл бұрын
the file is not Fud??? why is ANTI VIRUS DETECT??
@dumpsterdick
@dumpsterdick 2 жыл бұрын
today on Nigerian Shark Tank, we have limousine sandals!
@russellgormley5218
@russellgormley5218 2 жыл бұрын
What happened at 8:48
@1000cronic
@1000cronic 2 жыл бұрын
lmao we know what happened
@ash_4243
@ash_4243 2 жыл бұрын
Lol🤣🤣🤣
@elis3607
@elis3607 Жыл бұрын
😂😂😂
@distheway
@distheway 5 ай бұрын
hahaha i laugehd so hard man
@pemburumeki1575
@pemburumeki1575 2 жыл бұрын
shell script please
@software2698
@software2698 2 жыл бұрын
cari github
@tosertt0_
@tosertt0_ 2 жыл бұрын
< 3
@yaya2955
@yaya2955 2 жыл бұрын
can you send me the ''Pro''
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 жыл бұрын
it's requires license for use...but you can still download the community version of Metasploit
@soutchicken7250
@soutchicken7250 2 жыл бұрын
theres a trial version of the pro.
@blcslk
@blcslk 2 жыл бұрын
@@soutchicken7250 I couldn't even get a trial key for the hell of it, it was still working in 2021.
@aj7924
@aj7924 2 жыл бұрын
Awesome! Very in-depth video on site creation. Thank you!
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 жыл бұрын
Thanks so much!
@jorgevilla6523
@jorgevilla6523 2 жыл бұрын
Thanks for the video!
@Cybertalk-with-YOU
@Cybertalk-with-YOU 2 жыл бұрын
You're welcome!
@oluwafemiolagunju5570
@oluwafemiolagunju5570 3 жыл бұрын
great work.
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
thanks Oluwafemi
@gustavesama3782
@gustavesama3782 3 жыл бұрын
what an excellent presentation. keep up bro
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
Thanks a ton
@omolaraadelaja5818
@omolaraadelaja5818 3 жыл бұрын
Love this...great job!
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
Thanks so much!... glad you love the session
@omolaraadelaja5818
@omolaraadelaja5818 3 жыл бұрын
Great job
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
thanks so much
@CybowPoint
@CybowPoint 3 жыл бұрын
Nice one.... Good job padi
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
Thanks a lot 😊 bro
@warnerfrance3650
@warnerfrance3650 3 жыл бұрын
I love u bro, thanks 👍
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
@Warner France thanks alot bro🙂
@ajayiisaac6726
@ajayiisaac6726 3 жыл бұрын
This is educative. Nice on boss
@Cybertalk-with-YOU
@Cybertalk-with-YOU 3 жыл бұрын
Thanks for watching
@pratikdograma4322
@pratikdograma4322 3 жыл бұрын
Thanks for the video, Nowadays is there a way to exploit any unguarded Windows 10? Especially without doing anything on the target machine etc msfvenom, phishing.
@abdiwahabahmedomar2399
@abdiwahabahmedomar2399 3 жыл бұрын
exploit payload
@Cybertalk-with-YOU
@Cybertalk-with-YOU 9 ай бұрын
ProxyShell (CVE-2021-34473) * github.com/horizon3ai/proxyshell * github.com/kh4sh3i/ProxyShell