Windows 11 hacking using a reverse shell // NETCAT and Hak5 OMG Cable

  Рет қаралды 111,231

David Bombal

David Bombal

Күн бұрын

Пікірлер: 225
@officialak47buda63
@officialak47buda63 2 жыл бұрын
If David used his skills in a bad way, there would be some massive problems to his targets, love your content David! Hope you see this!
@davidbombal
@davidbombal 2 жыл бұрын
Create your own virtual machine on Linode with 60-day $100 credit* davidbombal.wiki/linode * Please note: Credits expire in 60 days. Errata The promo code mentioned in the video is incorrect - you need to use the link above to automatically add credit. * Thanks to Linode for sponsoring this video! // MENU // 0:00 ▶ Introduction 1:05 ▶ Network Topology 3:40 ▶ Method 1: Easy Method 5:09 ▶ OMG Cable 8:00 ▶ Method 2 // STEPS and INSTRUCTIONS // Download this PDF for detailed instructions: www.dropbox.com/s/5ai8ex6rkif4bql/OMG%20Reverse%20shell%20updated%20v3.pdf?dl=0 // SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZbin: kzbin.info // MY STUFF // Monitor: amzn.to/3yyF74Y More stuff: www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@phannguyen9750
@phannguyen9750 2 жыл бұрын
Am new to this. Please i would like to know if you can run all these commands in real life on the VMware.. Or do i need to install Kali linux on a Vps or my Host PC
@ArSiddharth
@ArSiddharth 2 жыл бұрын
This video is the last video of this year ☺️♥️♥️☺️☺️
@shawnmulberry774
@shawnmulberry774 2 жыл бұрын
@@phannguyen9750 There's only one way to find out. Do all of those things. Good luck and Happy New Year!
@shawnmulberry774
@shawnmulberry774 2 жыл бұрын
Really appreciate your generosity David. Happy New Year!
@delahkfes2117
@delahkfes2117 2 жыл бұрын
It is a great tutorial. Thanks a lot. I have a question about one line. stty raw -echo (stty size; cat)| nc ... I know the commands before the pipe are used to equalize both terminals. But why the use of "cat" in this context?
@starblaiz1986
@starblaiz1986 2 жыл бұрын
I love watching these tutorials because it helps me be more informed about threats and how to protect myself and my family and business, so thank you for always providing such informative videos! Theoretically, could this be modified so that the payload connects over the TOR network to a TOR hidden service?
@r3tr0h3x3
@r3tr0h3x3 2 жыл бұрын
Yes but the windows 11 machine needs to be running tor which means u have to modify the script to download tor also tor connections are slower so when attacking u will get delays but no need for tor if u are using for ethical purposes
2 жыл бұрын
What a bot like comment
@educastellini
@educastellini 2 жыл бұрын
-Great content Professor David. -Basically the device connected to the PC opens a session to the server where we send the commands that return to the host where the session was opened. -Similarly when people download infected files they turn their PCs unknowingly into a Nod (Soldier PC) in a future botnet attack that is common today. -Or have your data stolen your PC for example. -Always good to be very careful with what we download, run or connect to our PCs. -Thank you very much for the knowledge Professor David Bombal...!!!
@msphonerepairmaldegem
@msphonerepairmaldegem 2 жыл бұрын
Really clear tutorial - step by step - so we can follow alone - thank you for your time and effort best wishes for 2022
@davidbombal
@davidbombal 2 жыл бұрын
Thank you. Please also refer to the PDF in the description which gives you the steps in more detail.
@msphonerepairmaldegem
@msphonerepairmaldegem 2 жыл бұрын
@@davidbombal already did Sir, thanks also for the 100 USD credit. (Ik denk dat je dit ook kunt lezen)
@SystemDemon
@SystemDemon 2 жыл бұрын
Hi David thanks again for this education. I just wanted to tell you that because of your education i want to be part of the youtubers in IT so i'm working currently on video's inspired by your hard work. Every video i wil mention you as my primal motivation :) Happy new year!
@davidbombal
@davidbombal 2 жыл бұрын
Well done! And happy new year to you!
@Italiangentleman2394
@Italiangentleman2394 Жыл бұрын
as someone who is wants to be a network and system admin/engineer your hacking videos have been very helpful
@khalifakhalifi2397
@khalifakhalifi2397 Жыл бұрын
You are way cooler than the bears coffee dude teaching hacking. 🔥🔥🔥
@getalife6654
@getalife6654 2 жыл бұрын
I like how clean this video is and how good it is genrally, than you and have a great new year!
@Cipher1603
@Cipher1603 2 жыл бұрын
Happy New Year David! Cool Channel I’m retired but learning as a hobby and keep the mind sharp. Your Always informative and interesting! Stay cool. 😎
@juliusrowe9374
@juliusrowe9374 2 жыл бұрын
Great tutorial David!
@ashwinkannan4652
@ashwinkannan4652 2 жыл бұрын
Advance Happy new year david bombal 😊😊😊
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Ashwin! And to you as well!
@KefashWhite
@KefashWhite 2 жыл бұрын
Just want to say aside firm the knowledge I really appreciate the video production. Keep up the good work.
@davidbombal
@davidbombal 2 жыл бұрын
Thank you! I appreciate that!
@shinty44
@shinty44 2 жыл бұрын
Great stuff clearly explained, as usual. Hope you are well David.
@gcobanindzoyi4547
@gcobanindzoyi4547 2 жыл бұрын
You the best David, I'm gonna try it in my lab right now, this is really cool :)
@guilherme5094
@guilherme5094 2 жыл бұрын
I really like these videos, thanks David.
@nadeembhat5157
@nadeembhat5157 2 жыл бұрын
Every video of Yours is Gem 💎💎💎 More Power to #DavidBombal From Kashmir
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Nadeem! And welcome Kashmir!
@chrisborland3311
@chrisborland3311 2 жыл бұрын
homie stays on that 11 and shits dope
@kapzvara5732
@kapzvara5732 2 жыл бұрын
Thanks David great video
@squarishsofa
@squarishsofa 5 ай бұрын
Love the content! But how did you get around the amsi in powershell to run the IWR one-liner command on the target machine?
@karlbarg4627
@karlbarg4627 2 жыл бұрын
That's interesting.. Best way to end this year.. Cheers!
@davidbombal
@davidbombal 2 жыл бұрын
Glad you think so!
@adithyans.m2663
@adithyans.m2663 2 жыл бұрын
Your all video's are very good and very informative keep it up David and happy new year
@davidbombal
@davidbombal 2 жыл бұрын
Thank you and Happy new year!
@sayandebakhtar193
@sayandebakhtar193 2 жыл бұрын
SICK INTRO AND VID! Btw can you make some priv esc videos, I’ve been wondering about that for a long time
@amirchegg
@amirchegg 2 жыл бұрын
wow David, this is awesome!
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@biel1202-t7r
@biel1202-t7r 11 ай бұрын
I have a question, in method 2 that you taught, the target machine needs to execute the script for you to gain access to it, or is it not necessary for it to execute?, because if you think about it that way you could only use this way to physically apply the code to target machine
@tervakari_kimmo
@tervakari_kimmo 2 жыл бұрын
You have great tutorial videos👍…Happy New Year 🎉
@donaldok.886
@donaldok.886 2 жыл бұрын
I love this guy. He seems very kind but he could ruin someone's life if he really wanted to.
@techleo8842
@techleo8842 2 жыл бұрын
Awesome content! Thanks for the video, David !! Advance new year wishes !!
@davidbombal
@davidbombal 2 жыл бұрын
Thank you! And same to you!
@hamzaadd6991
@hamzaadd6991 2 жыл бұрын
big respect Mr.bombal and tank you a lot
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@achox76
@achox76 2 жыл бұрын
Great but OMG has an issue with different computer hardware . You have to know what is the proper delays based on it. In other words script might not execute properly. And the most important nothing will execute if it is user account. But as always love the videos. Great job! Love your videos! You really boost up my knowledge and made me research and learn, try and test.
@jordanbourcier2424
@jordanbourcier2424 2 жыл бұрын
Great video as always David! Also I figured out a way to make this work with realtime protection on 😉
@Haroon_abbasi
@Haroon_abbasi 2 жыл бұрын
How? ;-;
@davidbombal
@davidbombal 2 жыл бұрын
You got a github page so we can see how you did it?
@jordanbourcier2424
@jordanbourcier2424 2 жыл бұрын
@@davidbombal I do but it is not on there. It is just a simple .bat file that does some powershell commands. opens a hidden window, IWR nmap binaries, expand-archives of the zip file and then calls ncat to connect to the remote listener. I have tried it on my local network as well as reaching out to a cloud server. Thanks for all the videos. I watch and reverence your videos often! I will also be starting your udemy python for networking course in the next few days. Thanks!
@davidbombal
@davidbombal 2 жыл бұрын
@@jordanbourcier2424 Please share your code on github or put in a text file so we can check it out. We wouldn't trust your compiled code :)
@jordanbourcier2424
@jordanbourcier2424 2 жыл бұрын
@@davidbombal lol ok after I get the kids to bed I’ll get it pushed.
@august7791
@august7791 2 жыл бұрын
Really Informative Sir!
@davidbombal
@davidbombal 2 жыл бұрын
Really happy to hear that!
@originals2747
@originals2747 2 жыл бұрын
A video on VPS would be great !
@davidbombal
@davidbombal 2 жыл бұрын
Great suggestion!
@delvinthomas3225
@delvinthomas3225 2 жыл бұрын
Amazing work!!! thanks for making the video
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Delvin!
@travisjimmy2555
@travisjimmy2555 Жыл бұрын
Educational video thanks for the video love it❤
@unam456
@unam456 Жыл бұрын
thank you very much,are there types of reverse shell that could penetrate windows with memory integrity enabled? Does this memory integrity protect from remote code execution?
@sentient314
@sentient314 2 жыл бұрын
Yeah. Windows defender has gotten a lot better. Even if you try to run a command to disable real time monitoring the tamper protection won't let you run that command. And I don't think there is any way to disable the tamper protection with a command or any shortcut
@Andrew-mh6cl
@Andrew-mh6cl 2 жыл бұрын
Good evening sir ❤️❤️❤️❤️❤️❤️❤️ love this video
@davidbombal
@davidbombal 2 жыл бұрын
Thank you! Appreciate your support :)
@Andrew-mh6cl
@Andrew-mh6cl 2 жыл бұрын
@@davidbombal always i support master 😘😘😘😘😘
@niemandt123
@niemandt123 2 жыл бұрын
Hello, thanks alot for your great content. Easy to understand and always interesting topics. But what i dont understand: what does the script i.e. Invoke-ConPtyShell.ps1 with the computer? do i have to remove a file or will it be removed after restart when i have finished an attack and wanna clean the computer?
@clementyves6154
@clementyves6154 2 жыл бұрын
very nice as always ! thank you.
@davidbombal
@davidbombal 2 жыл бұрын
Thank you and you're welcome!
@alimosaad6107
@alimosaad6107 2 жыл бұрын
Excellent Tutorial, thank you very much for this great content 👍🏻👍🏻👍🏻
@davidbombal
@davidbombal 2 жыл бұрын
You're very welcome Ali!
@delahkfes2117
@delahkfes2117 2 жыл бұрын
It is a great tutorial. Thanks a lot. I have a question about one line. stty raw -echo (stty size; cat)| nc ... I know the commands before the pipe are used to equalize both terminals. But why the use of "cat" in this context?
@i_am_dumb1070
@i_am_dumb1070 Жыл бұрын
Thankyou David
@muhammadislam3913
@muhammadislam3913 2 жыл бұрын
Thank You Sir, Thank You so Much. I don't know how I say you to Thanks. Your Lectures guide me as well as inspired me. Again Thank You Sir.
@doop00
@doop00 2 жыл бұрын
I smill every time he use the rick roll, I imagine that he sits at 80 years old and still provide rick rolls via hacks :D
@gjsatru3383
@gjsatru3383 2 жыл бұрын
Hey David ur video are just inspiring
@davidbombal
@davidbombal 2 жыл бұрын
Thank you very much Sunil!
@tonym5857
@tonym5857 2 жыл бұрын
Great explication and great video again. My request is a video about to steal active directory hashes downloading SAM and then access to A.D. It would be usefull to hardening A.D. Regards
@crazycriminalbj7580
@crazycriminalbj7580 2 жыл бұрын
thank you for the great tutorial
@kintag4459
@kintag4459 2 жыл бұрын
Thank you M.s David
@alaazxxc
@alaazxxc 2 жыл бұрын
the trick here is to find a way (typically through phishing) to drop the payload that will run the script on the victim machine
@newwaycoding
@newwaycoding 2 жыл бұрын
That's great video am from Ethiopia 🇪🇹
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Mikiyas! And welcome Ethiopia!
@romeranthony8534
@romeranthony8534 2 жыл бұрын
Hello there sir David, May I ask who were the lucky winners of your raffles before?
@dmtrs1864
@dmtrs1864 2 жыл бұрын
Very good video. I have one question tho. Why we running the netcat on a webserver instead of using your machine (Kali Linux)
@davidbombal
@davidbombal 2 жыл бұрын
To show that it can be running remotely instead of just on the same local network
@jotunheim1491
@jotunheim1491 2 жыл бұрын
Thank you for your great content. Serious Question: If we do that on our own devices, for educational purposes only, do we run the risk of the VPS provider blocking us ? Can you answer please? Thanks :-) Also, a video on VPS hosting please? Great fan here!
@lolpro12
@lolpro12 2 жыл бұрын
no
@8rupees718
@8rupees718 2 жыл бұрын
LOVE YOUR VIDS!
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@delvinthomas3225
@delvinthomas3225 2 жыл бұрын
Also sir I have a tiny suggestion. after this series could you start one on cybersecurity and cryptography?
@davidbombal
@davidbombal 2 жыл бұрын
Great suggestion.
@Learner676
@Learner676 2 жыл бұрын
Still using win 10 But video is Awesome
@davidbombal
@davidbombal 2 жыл бұрын
It's the same for Windows 10. I just made sure I used the latest version of Windows for the demo 😀
@polgzz
@polgzz 2 жыл бұрын
David, that precious PDF takes like forever⏳ to load 😅
@sdwsom4287
@sdwsom4287 2 жыл бұрын
Thanks for your efforts
@davidbombal
@davidbombal 2 жыл бұрын
You're welcome!
@supriyochatterjee4095
@supriyochatterjee4095 2 жыл бұрын
You are one of my icons in the world of Networking and Cybersecurity Mr. Bombal, sending you and your family all the best wishes and good prayers and love from Kolkata West Bengal India, Happy Christmas and a very very happy new year to you and your family in advance, God bless all, also hope you launch and introduce lots of awesome free courses along with free certificates of completion related to Networking, Servers, Cybersecurity, IT Security , Cloud Security etc in the new year for everyone around the world who can't afford to pay for the high priced and costly paid vendor based certifications
@davidbombal
@davidbombal 2 жыл бұрын
Thank you so much! Have a fantastic 2022!
@ramunaspiliponis5473
@ramunaspiliponis5473 2 жыл бұрын
Tbh I don't see a big difference from doing reverse shell on Windows 11 or any other Windows version or even OS ... I mean the "hack" is not related to Windows 11... Except only that one additional setting - to turn off a security...
@MickV13243
@MickV13243 2 жыл бұрын
Nice video. Does this type of attack only work on windows or does it work on mac and linux as well?
@davidbombal
@davidbombal 2 жыл бұрын
Works on Linux and MacOS. Just need to do it differently.
@hackzen1705
@hackzen1705 2 жыл бұрын
Awesome video Sir...
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@unam456
@unam456 Жыл бұрын
The Windows 11 isolation core and memory integrity protect against this type of attacks? And if i got filtrated ports, router with firewall, nat, antivirus and PC firewall?
@ArSiddharth
@ArSiddharth 2 жыл бұрын
Nice video!
@scammersexploited
@scammersexploited 2 жыл бұрын
How can I upgrade the shell to meterpreter. The shell to meterpreter module isn't working.
@chiragmalhotra6312
@chiragmalhotra6312 2 жыл бұрын
Can you please make a video of all cmd hacks that we can do instead of wifi networks ??
@saardhakganekanti5487
@saardhakganekanti5487 2 жыл бұрын
will make udemy course for oscp exams preparation....
@gerry2345
@gerry2345 2 жыл бұрын
I like this vid.. Good insight.
@davidbombal
@davidbombal 2 жыл бұрын
Thank you! Happy to hear that!
@randyg.7940
@randyg.7940 2 жыл бұрын
I block all outbound, with the limited exception of 443. Will this work on 443?
@r03ky25
@r03ky25 2 жыл бұрын
david is that possible to do that same hack with usb rubber ducky on cloud ? i mean what i have to do is to configured webserver on cloud using Linode or digital-ocean and configure netcat and a web server on cloud (Linode) as shown in your video and then attached that rubber ducky device to the victim computer to execute the script of disabling and then executing the ps1 script for revershell?
@alisenjary
@alisenjary 2 жыл бұрын
All time the best 🙂
@davidbombal
@davidbombal 2 жыл бұрын
Thank you very much!
@theethicalhadwani4091
@theethicalhadwani4091 2 жыл бұрын
Netcat listener : you are trash Multi handler: I am you. 😂
@chrispainter3602
@chrispainter3602 2 жыл бұрын
"Be careful opening pdfs"......."ive created a tutorial that you can download, a pdf" :D
@davidbombal
@davidbombal 2 жыл бұрын
lol... I was wondering how long it would take to get a comment like that 😂 the question is ... do you trust me?
@chrispainter3602
@chrispainter3602 2 жыл бұрын
@@davidbombal Ethically, yes, but my professionalism says trust no one
@zaccampa4055
@zaccampa4055 2 жыл бұрын
Love your videos David! One thing that stinks about real-time protection is it will prevent you from downloading some security tools. You have to be sure to turn it back on lol
@HH-sm4gt
@HH-sm4gt 2 жыл бұрын
Can you make a video for how prevent / stop hacker for reverse shell attack on Windows? Thanks in advance
@julianbaardseth6650
@julianbaardseth6650 2 жыл бұрын
Do you need linode server, or can you use a Wi-Fi adapter to get an IP address
@tushar6767
@tushar6767 2 жыл бұрын
Hey David but how can we execute backdoor to keep this session always open ? Can you make a video on it
@m0jon
@m0jon 2 жыл бұрын
anyone else getting the following error message Unexpected token '80' in expression or statement. At line:5 char:12 + $sendback=(iex $data | Out-String );
@jarvisjr.2197
@jarvisjr.2197 2 жыл бұрын
sir can we remotely turn the 'real time protection' off??
@Bharath-wb8uy
@Bharath-wb8uy 2 жыл бұрын
Thank you
@SavageScientist
@SavageScientist 2 жыл бұрын
Wicked info
@Thriller627
@Thriller627 2 жыл бұрын
Cheers! THKX #DavidBombal
@joeyp978
@joeyp978 2 жыл бұрын
How does your script execute in powershell without administrator permissions?
@josephromeo4666
@josephromeo4666 2 жыл бұрын
Hi David I tried executing the method 2 multiple times, but it dint work. Could you please let me know what could be the reason ?
@bulldozerbulldozer6913
@bulldozerbulldozer6913 2 жыл бұрын
Hi , can you show some features of SET ( Social Engineering Toolkit ) in a video ?
@DownToEarthYoutube
@DownToEarthYoutube 2 жыл бұрын
If a person doesn’t disable real time protection, and doesn’t click on another document/email/link etc, then both of these methods won’t work for a computer you don’t have physical access to. Correct?
@davidbombal
@davidbombal 2 жыл бұрын
In the past you could automate this, so use a script that disables real time protection. These days it's not so easy to do. So, yes, don't click on links and don't disable real time protection.
@DownToEarthYoutube
@DownToEarthYoutube 2 жыл бұрын
@@davidbombal thank you for this video. It’s a great insight how attackers gain access.
@chiragmalhotra6312
@chiragmalhotra6312 2 жыл бұрын
From , India Delhi
@davidbombal
@davidbombal 2 жыл бұрын
Welcome Chirag!
@katendemusa5747
@katendemusa5747 2 жыл бұрын
David make for me a tutorial on Hak5 Lan Turtle please. when you have access to the network, what are the steps you have to follow to get access to other machines connected to the same network. please David i really beg you
@Alain9-1
@Alain9-1 2 жыл бұрын
can you do a video about socket programming ?
@nadeembhat9450
@nadeembhat9450 2 жыл бұрын
Amazing 👏
@davidbombal
@davidbombal 2 жыл бұрын
Thank you Nadeem!
@affulsamuel728
@affulsamuel728 Жыл бұрын
so professor David if i obfuscate the payload and use netcat will its still detected
@bulgingbattery2050
@bulgingbattery2050 2 жыл бұрын
Every version of windows has been full of security holes, but some versions much more so than others.
@davidbombal
@davidbombal 2 жыл бұрын
lol... Windows is your favourite operating system - right? 😂
@lsk-nf7um
@lsk-nf7um Жыл бұрын
This won’t work if power shell is lock down and real part time protection is enabled you would have to be administrator and what’s the point if you already have administrative privileges I imagine that’s why a lot of ducky payloads don’t work anymore this is all predicated on access to the power shell.
@youssefbouchara1179
@youssefbouchara1179 2 жыл бұрын
Great video but sadly reverse shell don't work anymore these days... physical access is key
@xxehacker
@xxehacker 2 жыл бұрын
Amazing 😍
@davidbombal
@davidbombal 2 жыл бұрын
Thanks 😄
@Religiously_muslim
@Religiously_muslim 2 жыл бұрын
Awesome & amazing
@davidbombal
@davidbombal 2 жыл бұрын
Thank you so much!
@Religiously_muslim
@Religiously_muslim 2 жыл бұрын
@@davidbombal I really love your contents and learn so much
@jotunheim1491
@jotunheim1491 2 жыл бұрын
The python simple web server is showing an 200 http response status code, but on the netcat command, when I type commands like dir, it does not work. Any ideas why David? Thanks in advance
@pyr0bytee55
@pyr0bytee55 2 жыл бұрын
Nice video,
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@pyr0bytee55
@pyr0bytee55 2 жыл бұрын
@@davidbombal no problem, I Rick rolled my friend in Minecraft using ur log4j tutorial. He became mad when I told it was me XD
@davidbombal
@davidbombal 2 жыл бұрын
That is funny, but I did say you should only attack systems you own or have permission to attack. Hope you are still friends?
@pyr0bytee55
@pyr0bytee55 2 жыл бұрын
@@davidbombal ye we are, cuz it's just a Rick roll
@anwar.shamim
@anwar.shamim 2 жыл бұрын
love it
Reverse Shell UNDETECTED by Microsoft Defender (hoaxshell)
17:44
John Hammond
Рет қаралды 165 М.
When Cucumbers Meet PVC Pipe The Results Are Wild! 🤭
00:44
Crafty Buddy
Рет қаралды 39 МЛН
Car Bubble vs Lamborghini
00:33
Stokes Twins
Рет қаралды 43 МЛН
Ex-NSA hacker tells us how to get into hacking!
51:52
David Bombal
Рет қаралды 1,9 МЛН
catch EVERY reverse shell while hacking! (VILLAIN)
19:03
John Hammond
Рет қаралды 223 М.
7 Cybersecurity Tips NOBODY Tells You (but are EASY to do)
13:49
All Things Secured
Рет қаралды 798 М.
9 Hidden WINDOWS 11 Features Every Power User Needs to Know
12:38
how hackers bypass windows login screen!
7:36
Loi Liang Yang
Рет қаралды 1,1 МЛН
Flipper Zero vs "Proper" Hacking Tools
40:02
David Bombal
Рет қаралды 309 М.
Linux File System/Structure Explained!
15:59
DorianDotSlash
Рет қаралды 4,2 МЛН
SSH Tunneling [Explained] Reverse Shell over the Internet
20:24
CyberSudo
Рет қаралды 3,3 М.
When Cucumbers Meet PVC Pipe The Results Are Wild! 🤭
00:44
Crafty Buddy
Рет қаралды 39 МЛН