Simple Penetration Testing Tutorial for Beginners!

  Рет қаралды 572,903

Loi Liang Yang

Loi Liang Yang

2 жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 361
@whatcatslove7479
@whatcatslove7479 2 жыл бұрын
I bought your cours. Its great !
@whatcatslove7479
@whatcatslove7479 2 жыл бұрын
*e
@abdulmuntasirmasum7914
@abdulmuntasirmasum7914 Жыл бұрын
What is the link
@vikasrathi8256
@vikasrathi8256 Жыл бұрын
Which website he uploaded the course...
@matrixoo7
@matrixoo7 Жыл бұрын
Can i get video after buy this course?
@isasooner5
@isasooner5 11 ай бұрын
on kali linux on my VM workstation, on any of loi's videos, I cannot execute most of the commands, to get practice in these ethical hacking instructions
@Sasquatchbones
@Sasquatchbones 7 ай бұрын
Been in a cyber security program for almost 6 months and you basically taught me more than all my instructors combined 🤦🏻‍♂️
@jawandapowell
@jawandapowell 5 ай бұрын
Facts they don’t teach nothing frfr
@eval_is_evil
@eval_is_evil 4 ай бұрын
Then your instructors really suck
@EarlZero0
@EarlZero0 2 ай бұрын
Then you don't focus on your lessons
@Stu81
@Stu81 2 ай бұрын
What cyber security course are you on? Most won't cover pentesting in any detail, they will cover it's purpose and objectives with some info on Kali and common areas of attack but nothing more, unless you are on an actual pentesting course.
@edmaxwell5801
@edmaxwell5801 6 ай бұрын
“For beginners” 💀
@ewncilo
@ewncilo 2 жыл бұрын
You are the treasure for any cybersecurity student, you are absolutely gold.
@nitefytercool1302
@nitefytercool1302 Жыл бұрын
yeah but he doesn't explain why he chooses the directories he wants to target he just chooses seemingly randomly
@davejackson88
@davejackson88 Жыл бұрын
the passion for this sector has no limits... massive thanks Mr loi
@isaacmihaeli3261
@isaacmihaeli3261 Жыл бұрын
I am a programmer for a long time and moving to cyber security and it looks challenging. Well done tutorial.
@yamanarslanca8325
@yamanarslanca8325 10 ай бұрын
how was your experience so far, is it worth ?
@eval_is_evil
@eval_is_evil 4 ай бұрын
He didnt show anything useful.
@Godflay
@Godflay 2 жыл бұрын
this is literally the best video. sums up extremely well what i've been studying for the last few months in 15 minutes... for free!
@jesusdacoast872
@jesusdacoast872 2 жыл бұрын
You're right 😌
@chkharti3933
@chkharti3933 2 жыл бұрын
thresh is a penetration tester?!
@nhatduy9125
@nhatduy9125 Жыл бұрын
Thresh is a hacker????
@saojimaou
@saojimaou Жыл бұрын
@@nhatduy9125 u mean hooker lol
@alexismedor6182
@alexismedor6182 Жыл бұрын
I feel like this just shows what I've been working on in a very quick and summed up way. Of course, if I was watching this before I'd started studying, I wouldn't understand jack shit. I'd be sitting here wondering why he was doing what he was doing and why it was working. Very nice video to show how a very basic pentest might go down
@Abdulmalik-tu1uc
@Abdulmalik-tu1uc Жыл бұрын
The best short tutorial i’ve ever seen 👍🏻❤️
@cuchitp
@cuchitp Жыл бұрын
Wow! I am an ex software engineer, now moving into the realm of hardware engineering, specifically into IoT. This complex subject is explained really well, with lucidity and clarity. Thank you Loi!
@antonpodolsky2273
@antonpodolsky2273 Жыл бұрын
You must have a very bad teacher, because he did not show anything. Linux, yeah, but behind a firewall. You need to get access to internal infra, after that the world is yours. Now try to get through DMZ.
@antonpodolsky2273
@antonpodolsky2273 Жыл бұрын
I just don't understand how he got through DMZ first, after that, it is fucking cake. We learned that in first quarter.
@cuchitp
@cuchitp Жыл бұрын
@@antonpodolsky2273 go play with your dolls fool. Who do you think you are.
@eval_is_evil
@eval_is_evil 4 ай бұрын
Wait you havent tackled this during your studies?!? Your engineering degree is crap then.
@johnyevugah8155
@johnyevugah8155 Жыл бұрын
Thanks for making this, when i got ingame, the menyoo wouldn't load when i pressed F8, but now it works, thanks again!
@Omni-knight
@Omni-knight Жыл бұрын
You're better than some of my cybersec professors.
@derrickkassen897
@derrickkassen897 Жыл бұрын
Just JOINED - so excited to start this journey!!!
@devanshkanda9618
@devanshkanda9618 2 жыл бұрын
Loi sir 🙏🙏🙏 ❤️❤️ this is soo much informational video, as I'm stepping into cyber security domain , this really helped me to push my thought process while penetration testing, you are the best teacher and my mentor , please make more such videos we all love to see , how these bugs can lead to a more sophisticate level of exploit and post exploitation , and your valuable steps to be taken care of to protect the system , love from a future cybersecurity engineer ❤️❤️🙏🙏
@jadersanctem
@jadersanctem 4 ай бұрын
Holy dang, that was wild to watch. You're quick and know your way around these things, that's amazing! (And scary)
@abderrahimelayadi
@abderrahimelayadi 2 жыл бұрын
Thank You so Much sir Loi Liang Yang you are always doing great tutoriel on security, hacking, penetration testing , vulnerability
@tamilbiographywebsite1952
@tamilbiographywebsite1952 Жыл бұрын
Thanks for the lesson. Just brought soft soft
@epicdelvegaming1023
@epicdelvegaming1023 Жыл бұрын
Wow I would love to learn from you all about hacking..... and your content is amazing it is absolutely fantastic keep it up...and most of all a big HUGE THANK YOU!!!!👌👌👌👌
@TheMeltzz
@TheMeltzz 2 жыл бұрын
What you explain about reverse shell make me understand in just a few minute, compare to what the lecturer have been teaching for the past few lessons ......
@Kali9030
@Kali9030 2 ай бұрын
This is an eye-opening video for me, I am glad that I found it, great video.
@petertemple3067
@petertemple3067 2 жыл бұрын
this is great mentor. I am learning from your videos everyday want to be like u
@travellingtrader3352
@travellingtrader3352 Жыл бұрын
I am glad you made this video. Very helpful.
@mpicuser
@mpicuser 2 жыл бұрын
As always very interesting video. Thanks!
@shriramkp9292
@shriramkp9292 3 ай бұрын
Best video i watched till now in cybersecurity. great work
@mahmoudrouda8124
@mahmoudrouda8124 2 жыл бұрын
Roadmap for learning reverse engineering 🙏🙏❤️
@robertwilliams7969
@robertwilliams7969 Жыл бұрын
New to your channel and love your teaching style and likes to know how one can become your apprentice without any tech learning?
@pwnge
@pwnge Жыл бұрын
THE CHANNEL I BEEN LOOKING FOR!!! Always was a PC gamer, now im grown and wanna move into a skill, and nothin seems cooler than bein red team. In the process of learning coding and OS linux with CS50 harvard course. not sure where to go after? maybe a road map for noobs???
@alexramsey4618
@alexramsey4618 Жыл бұрын
Very well presented. Thank you
@miltonrosa9131
@miltonrosa9131 4 ай бұрын
I barely started getting into penetration testing and this linux video completely fried my brain loll
@codingworld7142
@codingworld7142 2 жыл бұрын
I am big FAN of yours because I love hacking and coding
@donkmartinez3473
@donkmartinez3473 3 ай бұрын
This was awesome to watch! Subbed!!
@play-good
@play-good 2 жыл бұрын
3 Videos at once good job
@cryproot9845
@cryproot9845 2 жыл бұрын
thansk very much Loi Liang ,i am learn with you
@user-el3se8ln3m
@user-el3se8ln3m 3 ай бұрын
I run a cyber security club at my University and I wanted to set this up as lab and was wondering if you had a tutorial on how to set it up
@kyle.muller
@kyle.muller 2 жыл бұрын
Exactly what I need! Thank you soo much Hacker Loi!
@user-cv5gr2rj1c
@user-cv5gr2rj1c 4 ай бұрын
That was great information thank you for the video
@alexdeo8869
@alexdeo8869 Жыл бұрын
Great video, i have one question before even scanning do you assume access to the organization network already to be able to see the scanned devices? I'm stuck and really want to understand this very first step before even scanning the network
@francisbaldo8061
@francisbaldo8061 2 жыл бұрын
thank you sir you save us from our reporting
@JunLYeap
@JunLYeap 2 жыл бұрын
Sir you are my mentor!
@sterlinwright4173
@sterlinwright4173 2 жыл бұрын
I wish you would explain deeper for what you need for it like networks and what kind of routers and ect
@harishvanjari526
@harishvanjari526 2 ай бұрын
Wow that was a very valuable information
@mangalangnanasegaram6536
@mangalangnanasegaram6536 Жыл бұрын
Really simple and easiness.
@StiveSapanta
@StiveSapanta Ай бұрын
Idol I'm always inspired I watched you everyday you very genius I salute you idol that is my ambition tobecome expert with penetration testing idoñ
@johnkbroderick
@johnkbroderick Жыл бұрын
Thanks for the video, very interesting stuff, You should make another vid to show how to protect yourself from this type of breach
@skghostrider
@skghostrider 2 жыл бұрын
Your video is always best 😱
@Adamn32
@Adamn32 Жыл бұрын
Wow. Great class
@cezarkhaloul1289
@cezarkhaloul1289 Жыл бұрын
This man is a legend
@user-fy8wu4xb8z
@user-fy8wu4xb8z 2 ай бұрын
impressive work....
@Godbless_Tech
@Godbless_Tech 25 күн бұрын
Thanks for this, my question is : Do you need to be connected to the target network? Or i can do this externally too with an external IP target
@user-gd5lw4bo7h
@user-gd5lw4bo7h 4 ай бұрын
Amazing teacher. How do you remember all those commands?
@keithp7010
@keithp7010 2 жыл бұрын
Senor Loi, thank you for your awesome videos and educational content that go a long way in helping me pursue my career in ethical hacking. Quick question at time stamp 449 you show an "index of" the Apache website. How did you access it? It appears it is on its own page? You say Kali tool? Thank you again and keep creating great vids!
@WillSanchez1129
@WillSanchez1129 Жыл бұрын
I am a brand new student. I have not launched anything yet. Got it all downloaded and ready to go. I want to know what should I do? I’m going to listen and binge watch all of your videos
@jesusdacoast872
@jesusdacoast872 2 жыл бұрын
Great job 👍 😎
@Joy_Boobo
@Joy_Boobo 2 ай бұрын
Really appreciate you ❤
@michaelstone5444
@michaelstone5444 Жыл бұрын
Very good content! And quite funny, hacker loi!
@bolajibankole8079
@bolajibankole8079 6 ай бұрын
Nice approach
@kayoutube690
@kayoutube690 2 жыл бұрын
wtf Loi you're such amazing hacker!!
@faceitlevel1035
@faceitlevel1035 2 жыл бұрын
Thanks bro.
@tarinishankar
@tarinishankar 2 жыл бұрын
I love this tutorial
@dochedges
@dochedges Жыл бұрын
I’ve travelled pretty extensively and I’ve heard quite a few accents over the decades but I’ve never heard quite an accent like yours. Subscribing.
@toroddlnning6806
@toroddlnning6806 Жыл бұрын
@Loi Liang Yang how would you protect yourself against such attacks. Would a 2fa device with physical interaction be sufficiant?
@kalyanboro6338
@kalyanboro6338 2 жыл бұрын
Mr. Loi is the best!!!!!
@ndumisondumisoo2412
@ndumisondumisoo2412 2 жыл бұрын
Your inteernet is .....💥💥💥💥💥💥💥
@adairlatiff7133
@adairlatiff7133 Жыл бұрын
This scan we can do in our internal network? Or in the internet? In other words, what I'm scanning exactly?
@dharmendratelekom1263
@dharmendratelekom1263 Жыл бұрын
Excellent Video Loi Liang Yang. I'm looking to expand my carrier into cybersecurity and with ethical hacking. However, I'm wondering would anyone be able to scan a network without actually be on that network in the first place. I'm puzzled how would this would work in an organization environment where you have to go pass domain logins before getting on the network. Do we assume that you will be provided the domain name credentials, before doing any ethical hacking stuff? I'm super new to this and confused, please can anyone help me understand this gap which I'm having Thanks in advance.
@jg5875
@jg5875 Жыл бұрын
Usually there is a way to somewhat easily penetrate from the outside to get into the internal environment. Spearphising, default credentials or vulnerabilities on a public facing asset, etc. Once in, then credential theft, escalating privileges, etc, let you move laterally throughout the organization to get to sensitive assets and data.
@eval_is_evil
@eval_is_evil 4 ай бұрын
To me this tutorial makes no sense in a real world scenario.
@jeffreyguia6530
@jeffreyguia6530 Жыл бұрын
is python effetive for penetration testing as well ? or only kali linux?
@certifiedmemer6000
@certifiedmemer6000 Жыл бұрын
You are lucky my favourite nice tuto is nice tuto
@user-po7hu9mi8n
@user-po7hu9mi8n Жыл бұрын
Very interesting!
@rhanditaher1468
@rhanditaher1468 Ай бұрын
Thanks Mr. LOI for your efforts, but I have a question: you were root when you escalated privileges in the Linux server, why do you need to reconnect using SSH to another account? ??
@luizgustavomessias3680
@luizgustavomessias3680 2 жыл бұрын
Big fan, a course would be perfect
@Bandey747
@Bandey747 4 ай бұрын
Do you want to be promoted to an air conditioner
@josinjojy4268
@josinjojy4268 2 жыл бұрын
Sir can you please do advanced network penetration course, please a humble request for a subscriber
@securedigitsplus
@securedigitsplus 2 жыл бұрын
Good stuff.
@codewithlaghari
@codewithlaghari 2 жыл бұрын
Very complex
@jo_kr.1142
@jo_kr.1142 2 жыл бұрын
Thank you
@BenGurskyMusic
@BenGurskyMusic Жыл бұрын
Solid, Sir 💯/💯
@shortvids5825
@shortvids5825 2 жыл бұрын
Can you please show tutorial on Gophish too?
@itsm3dud39
@itsm3dud39 2 жыл бұрын
you didnt explain about the exploit-db script.why you took that particular script?
@DhruvClaire
@DhruvClaire Жыл бұрын
which terminal are you using?
@Asimpleyoutubechannel821
@Asimpleyoutubechannel821 Жыл бұрын
What machine from vulnhub do you use?
@ao4514
@ao4514 Жыл бұрын
Hello Loi, you lost me at 7:40 How did you set the targets ? Did you type out THE FOLOWING COMMANDS > set RHOSTS > set RPATH
@leeivorymariquit2195
@leeivorymariquit2195 2 жыл бұрын
You can also recover email add?
@lastphase0
@lastphase0 2 жыл бұрын
Cool diction! Is this voice is really your? I will using your videos for improve my english in addition to theirs direct purpose.
@wilz3346
@wilz3346 2 жыл бұрын
TY.
@adhilmike8987
@adhilmike8987 2 жыл бұрын
another level
@kristallmenschkristallwolf1969
@kristallmenschkristallwolf1969 8 ай бұрын
Hi from Germany also if i understud this right tha is already hacking the Security Pen Testing? My System my Port and Tools i am running?
@SAhil-gg1to
@SAhil-gg1to 2 жыл бұрын
Love you bro 🔥❤️
@addisnet21
@addisnet21 Жыл бұрын
Your are awesome!
@arshvindersingh7034
@arshvindersingh7034 2 жыл бұрын
Good afternoon sir (According to Indian standard time)How do you fix trouble shooting in your Kali machine
@skorpyo331
@skorpyo331 9 ай бұрын
Most important first step: shielding yourself
@bluetigerwellness
@bluetigerwellness 2 жыл бұрын
Fabulous vid
@arghya10000
@arghya10000 2 жыл бұрын
OMG what a tutorial
@SalakotPhilippines
@SalakotPhilippines 8 ай бұрын
Thanks bro Loi
@shanavas92
@shanavas92 Жыл бұрын
Do we have to use VPN before performing penetration test on Kali Linux?
@sssapss
@sssapss Жыл бұрын
most of the people who working on protecting clouds they dont know how to do this, and all this is for free. thnx
@tonyweems271
@tonyweems271 Ай бұрын
Do you have to learn to code to be good at this ?
@othnieldavidson7579
@othnieldavidson7579 Жыл бұрын
hi do i need to be part of predator network before i scan
@ArturoGonzalez-uz1by
@ArturoGonzalez-uz1by Жыл бұрын
Isn’t a way to scan all ports -p- too for Nmap?
@pak_developer
@pak_developer 2 жыл бұрын
Sir i am your big fan can you teach ho to make protecting layer for system
@miragravat
@miragravat 2 жыл бұрын
Try looking into system hardening processes and tactics
@jsatwal8261
@jsatwal8261 2 жыл бұрын
Make a series on oscp
@RamonChiNangWong078
@RamonChiNangWong078 Жыл бұрын
as a Linux user and a Generalist (who''s have to do everything myself) I have to say, GODDAMM. never though it was that easy to hack in a linux server
@SouthernGIGI
@SouthernGIGI Жыл бұрын
Im confused. If you are on windows then you need to install nmap first. How would that help you if the program is not already installed on the device?
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 48 М.
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,6 МЛН
1🥺🎉 #thankyou
00:29
はじめしゃちょー(hajime)
Рет қаралды 16 МЛН
Conduct a Penetration Test Like a Pro in 6 Phases  [Tutorial]
13:37
40 Windows Commands you NEED to know (in 10 Minutes)
10:54
NetworkChuck
Рет қаралды 3,1 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 705 М.
TryHackMe! Basic Penetration Testing
30:14
John Hammond
Рет қаралды 2,4 МЛН
Tactics of Physical Pen Testers
44:17
freeCodeCamp Talks
Рет қаралды 883 М.
Penetration Test of Bitumen
2:31
Infinity Galaxy
Рет қаралды 5 М.
Become a Penetration Tester without experience
9:14
UnixGuy | Cyber Security
Рет қаралды 37 М.
Penetration tester Jayson E. Street helps banks by hacking them
5:38
Tomorrow Unlocked
Рет қаралды 2 МЛН
3D printed Nintendo Switch Game Carousel
0:14
Bambu Lab
Рет қаралды 4,5 МЛН
ПРОБЛЕМА МЕХАНИЧЕСКИХ КЛАВИАТУР!🤬
0:59
Корнеич
Рет қаралды 2,8 МЛН
Samsung or iPhone
0:19
rishton vines😇
Рет қаралды 8 МЛН
iPhone 15 Pro vs Samsung s24🤣 #shorts
0:10
Tech Tonics
Рет қаралды 7 МЛН
Дени против умной колонки😁
0:40
Deni & Mani
Рет қаралды 7 МЛН