Armitage Kali Linux Complete Tutorial

  Рет қаралды 246,180

HackerSploit

HackerSploit

6 жыл бұрын

Hey guys! HackerSploit here back again with another video, in this video, we will be looking at how to use Armitage for discovery and exploitation.
⭐Help Support HackerSploit by using the following links:
🔗 NordVPN: nordvpn.org/hacker
Use the link above or the code below for 77% Off your order
Promo Code: hacker
I Hope you enjoy/enjoyed the video.
If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
🔗 HackerSploit Website: hsploit.com/
🔗 HackerSploit Android App: play.google.com/store/apps/de...
🔹 Support The Channel
NordVPN Affiliate Link: nordvpn.org/hacker
Patreon: / hackersploit
🔹 Get Our Courses
Get a special discount on our courses:
The Complete Deep Web Course 2018:
www.udemy.com/the-complete-de...
🔹 SOCIAL NETWORKS - Connect With Us!
-------------------------------
Facebook: / hackersploit
Instagram: / alexi_ahmed
Twitter: / hackersploit
Patreon: / hackersploit
--------------------------------
Thanks for watching!
Благодаря за гледането
Kiitos katsomisesta
感谢您观看
Merci d'avoir regardé
Grazie per la visione
Gracias por ver
شكرا للمشاهدة
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद

Пікірлер: 197
@HackerSploit
@HackerSploit 6 жыл бұрын
Sorry about the ending of the video, the audio got corrupted. But don't worry the end only had the outro. Thanks again.
@barneman3213
@barneman3213 6 жыл бұрын
HS what about dnscat man..this is old stuff..dude there are plenty of tools for metasploit..it is simple as pie dude
@aviralwalia
@aviralwalia 6 жыл бұрын
I was just going to comment about the end part...then I read your comment 😅😅but really informational video ..good job man as always..👍👍
@GameChannelOfficial
@GameChannelOfficial 6 жыл бұрын
HackerSploit please fix the russian translation to this one “ Спасибо за просмотр “
@HackerSploit
@HackerSploit 6 жыл бұрын
Thank you, will do.
@GameChannelOfficial
@GameChannelOfficial 6 жыл бұрын
HackerSploit thanks for quick reply 😀
@danielgn6227
@danielgn6227 5 жыл бұрын
Quick note: The Hail Mary option will launch all exploits against all targets. It's like dropping a nuclear bomb in the network: noisy but quick.
@zakyfadhilahyuwanda5269
@zakyfadhilahyuwanda5269 3 жыл бұрын
thanks
@IyedFriendzone
@IyedFriendzone 5 жыл бұрын
One of the best youtubers , clear tutorial and good explanation. Subbed
@offlife77
@offlife77 6 жыл бұрын
Learning daily from u...nd pls never stop making videos
@pablofalco
@pablofalco 2 жыл бұрын
Finally, somebody explaining clearly this, It was driving me crazy...Thank you.
@haggard2835
@haggard2835 6 жыл бұрын
Just wanting to say Thank you!!. Your videos always help me. i can always clearly see what you are doing and also hear what youre saying. I always will check to see if you have the explanation to the questions im seeking before looking elsewhere. Thanks again!!
@HackerSploit
@HackerSploit 6 жыл бұрын
Thank you very much
@hmprooussama4140
@hmprooussama4140 6 жыл бұрын
U are AMAZING BUDDY! KEEP IT ON! love u
@Keto111
@Keto111 3 ай бұрын
Finally I understood the concept, very clear explanation 😊
@Gormlessostrich
@Gormlessostrich 4 жыл бұрын
Superb! Fun and extremely informative.
@carljamesmccreary8883
@carljamesmccreary8883 5 жыл бұрын
Well as always Hackesploit you rock. The only problem Im having is with some scans. Nmap is asking for a -Pn and hostname and the gui isn't capturing any images. Any ideas? You are like the most through resource on youtube keep up the great work.
@thomasfarr16
@thomasfarr16 5 жыл бұрын
Could you make an in-depth video or series Amritage I’ve just started using the terminal so the GUI with the terminal window helps a lot.
@future6446
@future6446 6 жыл бұрын
When I have my VM and do the nmap scan, I put my host's IP in the box and hit scan, it says it found the IP and nothing pops up in the box with the clients
@kakashisharigan336
@kakashisharigan336 3 жыл бұрын
Value upon value. Thanks Boss
@manolo307
@manolo307 4 жыл бұрын
Muchas gracias por la explicacion, muchas gracias por tu tiempo ; like+sub ;)
@hastiarmani4773
@hastiarmani4773 6 жыл бұрын
Excellent thanks
@nazary5045
@nazary5045 6 жыл бұрын
It was fantastic
@AlanMartinez-do9jh
@AlanMartinez-do9jh 9 ай бұрын
It works!!!!! Thanks so much!!! :D
@BitaSuperActive
@BitaSuperActive 6 жыл бұрын
Bro I really like your content I'm following you for like 2 months now and I have to say that you changed your way of explaining... It seem like you are talking to real dummies who don't know even how to read the tool bar... Please don't change you were great
@azeegundro5195
@azeegundro5195 4 жыл бұрын
Thats the best way else its no more a tutorial
@azeegundro5195
@azeegundro5195 4 жыл бұрын
Thats the best way else its no more a tutorial
@mhammad7391
@mhammad7391 6 жыл бұрын
یہ ایک بہترین ویڈیو ہیکنگ سیکھنے والوں کے لیے۔
@Youtube_ban_me
@Youtube_ban_me 3 жыл бұрын
i have no idea what this is or what im watching but looks cool
@MrGFYne1337357
@MrGFYne1337357 6 жыл бұрын
hey hackersploit, just for fun i though maybe trying an obscure distro might be interesting, call it a pallet cleanser, :) sharklinux and heads (tails os's brother); just a thought. its been a while since i seen you try something. much respect, peace
@offlife77
@offlife77 6 жыл бұрын
U r awesome hackersploit
@ReflectiveZodiac
@ReflectiveZodiac 5 жыл бұрын
hello..please am having issues with my armitage. i have a lab am practicing but when i shoot up armitage. and i add hosts i do some scans but when i click on find attacks it doesn't bring up the menu at all..i have uninstalled and reinstalled armitage still the same thing...please i need help here
@WheelsOfFreedom
@WheelsOfFreedom 6 жыл бұрын
Nice video sir
@cosmicrisis3441
@cosmicrisis3441 6 жыл бұрын
Why is there no database/victim’s computer after I did nmap scan??
@fizo3457
@fizo3457 5 жыл бұрын
Hey HackerSploit ! Love ur teaching way.. I do miss a tutorial on armitage doing publick Ip instead of the local, and setting upp host with it. Im sure a lot of people also agreed with me. Its only 2-3 videos available in youtube on that stuff, and they arnt aboute explaning.. :( Can u do it?
@s.nikolic497
@s.nikolic497 6 жыл бұрын
supercool video
@MVcHanel1
@MVcHanel1 Жыл бұрын
really helpful video thankyou
@balluramrathore5382
@balluramrathore5382 2 ай бұрын
hey will it still he relevant? , it is 6 years old!
@azkymohamed123
@azkymohamed123 6 жыл бұрын
Thank you man
@salmanaslam2998
@salmanaslam2998 5 жыл бұрын
hey do you how to hack?
@thelover2392
@thelover2392 2 жыл бұрын
thank u : )
@AlexMakesClassics
@AlexMakesClassics Жыл бұрын
does anyone know what version of kali linux he uses/ is the best to use or is the newest the best?
@tutorial_deutsch
@tutorial_deutsch 4 жыл бұрын
Looks like the "find Attacks" is no loonger Supported... Thats what I read on Github, like many people have the same problem. May they is some Alternative?
@SintaxBSD
@SintaxBSD 5 жыл бұрын
i've been struggling to get armitage to work properly, i know how to manually do everything via the msf console but i cant ever get the "attacks" menu to display when i right click a host, when i click find attacks, it immediately says its complete and i can right click and show attacks, but this is false, what am i doing wrong? it doesnt 'scan' for exploits as its supposed to do and i've tried armitage on a few different devices, on kali and parrotsec, on vm's and a laptop
@The_One_0_0
@The_One_0_0 4 жыл бұрын
Me two
@raiinworks
@raiinworks 5 жыл бұрын
After I launch Armitage it says: "Input: Could not determine attack ckomputer IP What is it?" and wont let me close the window and use Armitage before I write it in.
@hrdheeshaan271
@hrdheeshaan271 3 жыл бұрын
Please don’t forget to reply me. Also me and others very useful your video about Kali Linux. Please upload a perfect videos .that’s showing how to see any iOS device full scanning and get all the information from iClouds . Including Apple ID & passwords thanks 😊
@bemayagurung2212
@bemayagurung2212 5 жыл бұрын
sir please need more videos on armitage
@DanSmith27
@DanSmith27 5 жыл бұрын
When I try to do this on my local network, from my laptop to my computer, it says that the host seems down. And I can not go any further, could you please give me a hand?
@RS-xx8gz
@RS-xx8gz 5 жыл бұрын
Firewall.
@guillermomillan254
@guillermomillan254 6 жыл бұрын
Is there any chance you can make your screen display bigger on all your videos? It's very hard to follow your lecture when we can read your screen. Thanks for all your videos
@NBA_Rewinds1
@NBA_Rewinds1 6 ай бұрын
Which are you using coz in mine is not there
@jamiekoerber3011
@jamiekoerber3011 3 жыл бұрын
What does it do? Like what can U so now when U have acces?
@cyrusmobini1321
@cyrusmobini1321 4 жыл бұрын
i receive an error of "cant find database.yml" i tried everything from google, nothing worked. can you help me please
@smp2679
@smp2679 6 жыл бұрын
been using armitage for long time to learn the commands or being lazy sometime :\,and exploited many targets with it but never successful start vnc session with it im tried lots of time even setup some options in the options
@zalakes
@zalakes 4 жыл бұрын
the manual exploit works fine but when i click on Attacks and Find attacks, it immediately says Attack Analysis complete and if i right click on my target, attacks is not there
@elyesguedria3547
@elyesguedria3547 3 жыл бұрын
did you fix It?
@8080VB
@8080VB 3 жыл бұрын
stuck at loading find attacks? don't worry just type this command in terminal and everything should be good ! sudo rm /usr/share/metasploit-framework/modules/exploits/linux/misc/saltstack_salt_unauth_rce.rb
@rini-8403
@rini-8403 3 жыл бұрын
I love so much
@yacine661
@yacine661 6 жыл бұрын
Hey , i'm using backbox and i can't install armitage is there any solutions :'(
@blenderocean
@blenderocean Жыл бұрын
The USB live doesn't have Armitage available, even installing it doesn't work, Root error and what ever else. It isn't available right out of the install.
@hrdheeshaan271
@hrdheeshaan271 3 жыл бұрын
Bro please can you explain about the iPhone scanning. I mean how to explore the any website page using scanning? Show me how to see the iCloud locked iPhones iCloud ID & password information. Use by device connecting same network wifi?
@lexvandam5686
@lexvandam5686 5 жыл бұрын
when u were going to nmap it. how can i find ip adresses of my targets?
@danielgn6227
@danielgn6227 5 жыл бұрын
You can do a full scan of the network by specifying the bit number for the network (most home networks use 255.255.255.0 as the mask so X.X.X.0/24 will scan the whole network)
@GoodHydration
@GoodHydration 5 жыл бұрын
...vague question is vague.
@callmebigpapa
@callmebigpapa Жыл бұрын
The FTP shell didnt work for me initially I had to check the reverse shell .....fyi for others also @12:50 if you don't get the attack menu then goto the top left and under Armitage set the exploit rank to a lower setting try setting to poor for testing. You should see it now.
@vesane6727
@vesane6727 4 жыл бұрын
why dosent my attacks appear to the hosts menu ??
@traykeller5717
@traykeller5717 6 жыл бұрын
Hey I was wondering why do people use armitage over the command-line? (Msfconsole) I've never used armitage so I'm use to metasploit so I'm just wondering
@freesoftwaretalk
@freesoftwaretalk 6 жыл бұрын
Hey, for starters, Armitage isn't actively developed anymore. There are situations (don't exactly remember where) where parameters aren't passed correctly from Armitage to Metasploit. Mostly because it's a stale project, I guess. What I like most about Armitage, is that it also offers a command line.
@NuevoVR
@NuevoVR 6 жыл бұрын
Jurgen Gaeremyn its great but cli wins
@ajayk643
@ajayk643 3 жыл бұрын
Sir is armitage is similar to metasploit frame work ?? Or what is the difference between them armitage is gui and metasploit is commond line whether this is the only difference or not. Which is better to use armitage or metasploit
@8080VB
@8080VB 3 жыл бұрын
Armitage is more easy versions of meta n nmap .
@user-yu2lm6bd8f
@user-yu2lm6bd8f 2 жыл бұрын
Bro what is the prolem. when I work it.(Icant find adtabase.file Reday need it
@seifsalah8580
@seifsalah8580 10 ай бұрын
armitage when i make search for os it tell me nmap need root and i cannot fix it pls help
@c4m3l4
@c4m3l4 4 жыл бұрын
Hey, when i run the quick scan os, it shows: tcp/ip fingerprinting (for os scan) requires root privileges Any help? thanks!
@Itismizo
@Itismizo 4 жыл бұрын
In the new Kali if you are using (2020.1) you are logged as a guest not as a root, that’s why the sudo command is used because of that you gotta gain root access use “sudo su” enter the password then passwd root enter the new password then re-enter it again, logout then login by root as username and with ur new pass
@aarbiayaz4744
@aarbiayaz4744 6 жыл бұрын
I cant see targets or nmap shows nthing
@Dani-tr8oi
@Dani-tr8oi 2 жыл бұрын
msf6 > db_nmap --min-hostgroup 96 -sV -n -T4 -O -F --version-light (not showing that ip) [*] Nmap: 'TCP/IP fingerprinting (for OS scan) requires root privileges.' [!] Running Nmap with sudo [*] Nmap: 'sudo: a terminal is required to read the password; either use the -S option to read from standard input or configure an askpass helper' [*] Nmap: 'sudo: a password is required'
@shreyanchaubey9254
@shreyanchaubey9254 5 жыл бұрын
What's the name of the intro music?
@Tony_Hylfilger
@Tony_Hylfilger 6 жыл бұрын
Hello my English is not very good can you say can I use armitage with proxychains?
@HackerSploit
@HackerSploit 6 жыл бұрын
Yes you can.
@elliotalderson4467
@elliotalderson4467 5 жыл бұрын
The English subtitles is back again Yeah
@abdelrahmanmaher6148
@abdelrahmanmaher6148 5 жыл бұрын
i have a data base failure while starting up armitage :( help please
@profitmasterynow
@profitmasterynow 4 жыл бұрын
Start postgresql
@cwansu5112
@cwansu5112 6 жыл бұрын
How to create auto run file ..
@pavanchaganti5
@pavanchaganti5 4 жыл бұрын
While iam doing this process iam getting tcp/ip fingerprinting (for os scan) requires root privileges Nmap: quitting, how can I solve this problem
@Gormlessostrich
@Gormlessostrich 4 жыл бұрын
Open Armitage from your terminal as root.
@elliotmichels3590
@elliotmichels3590 Жыл бұрын
pls HS how to port forwarding using Armitage . Merci de me repondre .
@valeriocecconi3446
@valeriocecconi3446 5 ай бұрын
If I have change the password what can I do
@_Michal_Michal_
@_Michal_Michal_ 5 жыл бұрын
What does it actually do
@mememe1959
@mememe1959 4 жыл бұрын
Wlodimir Wladomir it do hacking
@davidsprusis
@davidsprusis 5 жыл бұрын
when i click on vsftpd_234_backdoot and write my ip whats under the computer , it opens me exploit and then it shows- (My ip) - exploit failed [Unreachable] : Rex: :ConnectionRefused the connection was refused by the remote host (My ip)
@loopdee205
@loopdee205 5 жыл бұрын
Is the backdoor on your pc?
@Gormlessostrich
@Gormlessostrich 4 жыл бұрын
If your 'Attack' menu isn't appearing: Click 'Armitage' > 'Set Exploit Rank' > 'Poor'
@STAIND1999
@STAIND1999 3 жыл бұрын
Thank you
@ethicalk6940
@ethicalk6940 3 жыл бұрын
This works, thanks!
@8080VB
@8080VB 3 жыл бұрын
Thx bud
@AjEsTiN
@AjEsTiN 2 жыл бұрын
Thank u dude
@KaisBGRGA
@KaisBGRGA 4 жыл бұрын
HI if I can ask a question about armitage and nmap how do I scan a remote IP adress's lan hosts means the whole remote network hierarchy
@KaisBGRGA
@KaisBGRGA 4 жыл бұрын
I only find the Router using the WAN Ip but can't go deeper to find the computers connected to that network
@8080VB
@8080VB 3 жыл бұрын
Try this on nmap nmap -T4 -A -v 000.000.0.000
@jld-ni3vf
@jld-ni3vf 4 жыл бұрын
hey guys how do I get root for kali Linux I try to run an os decection scan and it says the following
@mehmetturk5809
@mehmetturk5809 3 жыл бұрын
sudo passwd root and change session
@user-vc6nw1jh1b
@user-vc6nw1jh1b 3 ай бұрын
Why i need this
@zamericanofstudient4934
@zamericanofstudient4934 Жыл бұрын
any discord for hackersploit
@arghya_2010
@arghya_2010 3 жыл бұрын
received error of database.yml
@iLinked
@iLinked 5 жыл бұрын
so uh, i'm on Parrot OS and i'm having a pretty huge issue with armitage: when i try to create the RPC server it gives me an error that looks a bit like this: Could not connect to database Kali Linux 1.x users, try: service postgresql start service metasploit start service metasploit stop Kali linux 2.x users, try: /etc/init.d/postgresql start Connection refused. Check that the hostname and port are correct and that the postmaster is accepting tcp/ip connections.
@blaster_live
@blaster_live 5 жыл бұрын
I got the same thing I opened MSF console from the terminal and it worked for me
@a.n.7338
@a.n.7338 5 жыл бұрын
I am gerting same error
@a.n.7338
@a.n.7338 5 жыл бұрын
@@blaster_live how can i do that?
@blaster_live
@blaster_live 5 жыл бұрын
@@a.n.7338 open msf counsel Type armitage Ps not sure if u type armitage google itnif it dosent work
@blaster_live
@blaster_live 5 жыл бұрын
Pss 4 months
@filipposconstantinou799
@filipposconstantinou799 6 жыл бұрын
Only one here having 360p as the only option?
@TheJLproducer
@TheJLproducer 6 жыл бұрын
armitage isnt updated in years, isnt it?
@hooligan1629
@hooligan1629 5 жыл бұрын
armitage doesn't need to be updated, metasploit is what gets updated
@masbro1901
@masbro1901 4 жыл бұрын
Nmap: 'TCP/IP fingerprinting (for OS scan) requires root privileges.' - what should i do
@coc-_fanzz4330
@coc-_fanzz4330 4 жыл бұрын
sign in as root
@coc-_fanzz4330
@coc-_fanzz4330 4 жыл бұрын
sudo su
@kumaryadav4256
@kumaryadav4256 5 ай бұрын
After launching the attack frame work, I don't get any attack field. Can you guide me on this matter?
@darkphantom_01
@darkphantom_01 7 күн бұрын
that's up to u
@henribcp6912
@henribcp6912 5 жыл бұрын
Can you install Armitage on Windows?
@Spencerk468
@Spencerk468 4 жыл бұрын
i think so
@roblox21242
@roblox21242 4 жыл бұрын
my kali os didnt come with armitage and chromium wasnt even work it kept crashing
@smokey04200420
@smokey04200420 4 жыл бұрын
apt-get armitage
@honeybadger2171
@honeybadger2171 5 жыл бұрын
In you're opinion what is better?? metasploit or Armitage??
@stefanocrapanzano3343
@stefanocrapanzano3343 5 жыл бұрын
Armitage is simply so better
@brunokoiyae
@brunokoiyae Жыл бұрын
armitage is a front for metasploit, so ig they're "technically" the same thing, but armitage is better bc it's much simpler than metasploit
@sajalgupta2071
@sajalgupta2071 4 жыл бұрын
Bhai artimage ki link send kardo mere pc me download nhi ho rha hai
@lindotiktok1770
@lindotiktok1770 Жыл бұрын
😇 💕
@ricorobinson3954
@ricorobinson3954 Жыл бұрын
I'm not getting the nmap scans to go through on Armitage successfully. Despite being able to do so on a separate terminal. I think I'll just stick with the Metasploit terminal, but this is good information regardless.
@teslafreedomenergy
@teslafreedomenergy 2 жыл бұрын
try this now ,it is NOT working any more
@KobeBellOfficial
@KobeBellOfficial 7 ай бұрын
Wdym?
@zethcader6478
@zethcader6478 2 жыл бұрын
If its all this simple then doesn't it make all this hacking stuff boring? If I don't use it then I'm just doing things the hard way for no reason and if I do use this I'm basically a script kidy...
@future6446
@future6446 6 жыл бұрын
Any ways to do it over WAN?
@hamza7103
@hamza7103 6 жыл бұрын
Future in LHOST put your Router PUBLIC IP And do a port forwarding This maybe too late
@future6446
@future6446 6 жыл бұрын
@@hamza7103 What port do I port forward and then where do I put it in the program
@danielgn6227
@danielgn6227 5 жыл бұрын
@@future6446 If you don't know which ports to forward (which I don't, because it depends on the exploit) you can try to put your virtual machine in a DMZ (modern routers have this option) and set LHOST to your public IP. Make sure to deactivate the DMZ when you're done, otherwise you may be letting access from the Internet to your machine.
@loganheight.6763
@loganheight.6763 6 жыл бұрын
tutorial exploit on wan plz bro
@The_One_0_0
@The_One_0_0 4 жыл бұрын
You cannot armitage is designed for on your network
@jenashp5399
@jenashp5399 6 ай бұрын
When i use OS detection it ask for root password but I don't know where to type it can someone help me
@MehediHasanWorld1
@MehediHasanWorld1 6 ай бұрын
Input password, but here password is not seen; then press enter key.
@thatniqqakevin644
@thatniqqakevin644 25 күн бұрын
hey sir hope you’re doing well i need some help with an assignment is there any way we could get in contact please, it would be a great help. i really need some assistance with this assignment
@thatniqqakevin644
@thatniqqakevin644 25 күн бұрын
literally nobody is helping me and i’ve commented under numerous different videos
@FaridaMohamed-me8tb
@FaridaMohamed-me8tb 17 күн бұрын
Bro its a old vid go for a new one and also i dont understand what u need​@@thatniqqakevin644
@darkphantom_01
@darkphantom_01 7 күн бұрын
@@thatniqqakevin644 what u need?
@itolduitwastheend
@itolduitwastheend 7 ай бұрын
" cant locate package armitage
@purpleegg5050
@purpleegg5050 5 жыл бұрын
any one see a star in the descreption
@hackerprok3994
@hackerprok3994 6 жыл бұрын
1st
@HackerSploit
@HackerSploit 6 жыл бұрын
#NotificationSquad
@cupcakecupcake5360
@cupcakecupcake5360 4 жыл бұрын
Msf is unsuccessful for anonymous Host > 271.0.0.1 # risk factor network Port > 80 # you port of someone risk Target > 385.358.287 Msf is packaged erctypted is the no one to hack. Msf app erctypted if unencrypted is unlucky for hackers 🐄 msf has milky.
@rarnald1089
@rarnald1089 6 жыл бұрын
Armitage is hanging
@valkrie5816
@valkrie5816 3 жыл бұрын
How do I get my computers ip
@8080VB
@8080VB 3 жыл бұрын
ifconfig - in linux (terminal)
@8080VB
@8080VB 3 жыл бұрын
ipconfig - in windows (cmd)
@hologram94
@hologram94 6 жыл бұрын
Try to attack windows with this...
@SMRQ513
@SMRQ513 6 жыл бұрын
3 + 8 view
@op2183
@op2183 Жыл бұрын
🙉🙉🙉
@tur_
@tur_ 6 жыл бұрын
Second
@HackerSploit
@HackerSploit 6 жыл бұрын
#NotificationSquad
EternalBlue Tutorial - Doublepulsar With Metasploit (MS17-010)
17:48
Penetration Testing Using Armitage.
21:56
NetSecNow
Рет қаралды 31 М.
Spot The Fake Animal For $10,000
00:40
MrBeast
Рет қаралды 194 МЛН
A little girl was shy at her first ballet lesson #shorts
00:35
Fabiosa Animated
Рет қаралды 16 МЛН
Alex hid in the closet #shorts
00:14
Mihdens
Рет қаралды 18 МЛН
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 832 М.
Install Nessus for Free and scan for Vulnerabilities (New Way)
14:56
Terry Davis' TempleOS Brutal Take Down of Linus Torvalds
28:52
Terry Davis Old Archive
Рет қаралды 909 М.
Recon and Exploiting Metasploitable with Armitage
24:57
CISO Global
Рет қаралды 15 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,3 МЛН
Linus Torvalds on why desktop Linux sucks
11:07
gentooman
Рет қаралды 1,2 МЛН
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 776 М.
Хакер взломал компьютер с USB кабеля. Кевин Митник.
0:58
Последний Оплот Безопасности
Рет қаралды 2,3 МЛН
Мой новый мега монитор!🤯
1:00
Корнеич
Рет қаралды 658 М.
Опасность фирменной зарядки Apple
0:57
SuperCrastan
Рет қаралды 12 МЛН
Bluetooth connected successfully 💯💯
0:16
Blue ice Comedy
Рет қаралды 1,6 МЛН
Better Than Smart Phones☠️🤯 | #trollface
0:11
Not Sanu Moments
Рет қаралды 18 МЛН