HackerSploit
HackerSploit
  • Видео 469
  • Просмотров 40 858 144
Introduction To Red Teaming
Hey guys, HackerSploit here back again with another video. This video will introduce you to red teaming, and explain its origins and adoption in offensive cybersecurity. You will also learn about the key differences between Red Teaming and Penetration Testing. You will also be introduced to the various roles and responsibilities within a red team, including the red team operator and red team lead. Whether you're a beginner or looking to deepen your knowledge, this video provides a comprehensive overview to get you started on your red teaming journey.
//PLATFORMS
BLOG ►► bit.ly/3qjvSjK
FORUM ►► bit.ly/39r2kcY
ACADEMY ►► bit.ly/39CuORr
//SOCIAL NETWORKS
TWITTER ►► bit.ly/3sNKXfq
DISCORD ►► bit.ly/...
Просмотров: 16 624

Видео

Pentesting Diaries 0x1 - SQL Injection 101
Просмотров 25 тыс.14 дней назад
Hey guys, HackerSploit here back again with another video, Welcome to the all-new pentesting diaries series. Pentesting Diaries is a weekly video series, where I will be exploring various pentesting techniques and tools, with the primary objective of demystifying them to provide you with a deeper, more holistic understanding of how specific attack techniques work, what tools to use and how to c...
HackerSploit Channel Update 2024
Просмотров 16 тыс.Месяц назад
Hey guys, HackerSploit here back again with another video. Just wanted to provide you with an update on where I have been and what the content plan is for the channel. Lots of exciting content ahead, and I look forward to continuing the journey we started. I would also like to thank everyone for their support during my absence and for checking in on me. It is greatly appreciated. //PLATFORMS BL...
3 Year Cybersecurity Career Roadmap
Просмотров 156 тыс.Год назад
In this video, I outline a concise 3-year Cybersecurity career roadmap designed for students or professionals looking to get started with a career in Cybersecurity in 2023 and beyond. Slides: bit.ly/3HlM3aw Black Hills 5-Year InfoSec Plan: www.blackhillsinfosec.com/webcast-5-year-plan-infosec/ //PLATFORMS BLOG ►► bit.ly/3qjvSjK FORUM ►► bit.ly/39r2kcY ACADEMY ►► bit.ly/39CuORr //SOCIAL NETWORKS...
Linux Red Team Defense Evasion Techniques - Hiding Linux Processes
Просмотров 20 тыс.Год назад
In this video, I explore the process of evading defenses on Linux by hiding Linux processes with libprocesshider. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypting data and scripts. Adversaries also leverage and abuse trusted pr...
Linux Red Team Persistence Techniques - SSH Keys, Web Shells & Cron Jobs
Просмотров 21 тыс.Год назад
In this video, I explore the process of establishing persistence on Linux via SSH keys, local accounts, web shells, and Cron Jobs. Persistence consists of techniques that adversaries use to keep access to systems across restarts, changed credentials, and other interruptions that could cut off their access. Techniques used for persistence include any access, action, or configuration changes that...
ChatGPT For Cybersecurity
Просмотров 468 тыс.Год назад
In this video, I go over the process of how to use ChatGPT and cover various examples of how to use ChatGPT for Cybersecurity. ChatGPT is an AI-driven chatbot launched by OpenAI in November 2022. It is trained using Reinforcement Learning from Human Feedback (RLHF). It is built on top of OpenAI's GPT-3.5 family of large language models and is fine-tuned with both supervised and reinforcement le...
Linux Red Team Privilege Escalation Techniques - Kernel Exploits & SUDO Permissions
Просмотров 30 тыс.Год назад
In this video, I explore the process of elevating privileges on Linux by leveraging kernel exploits, local accounts, and misconfigured SUDO permissions. Privilege Escalation consists of techniques adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through o...
LastPass Data Breach - Password Security 101
Просмотров 44 тыс.Год назад
In this episode of CyberTalk, I discuss the latest LastPass data breach (December 2022) and outline a failsafe password management policy for you, your family, and or your business. The following is a set of password security and management guidelines you should follow: 1. Generate secure, random, and complex passwords. 2. Use a new and unique password for every account. 3. Store your passwords...
Windows Red Team Lateral Movement Techniques - PsExec & RDP
Просмотров 27 тыс.Год назад
In this video, I will be exploring the process of performing lateral movement on Windows by leveraging PsExec and RDP. Lateral Movement consists of techniques that adversaries use to enter and control remote systems on a network. Following through on their primary objective often requires exploring the network to find their target and subsequently gaining access to it. Reaching their objective ...
Windows Red Team Privilege Escalation Techniques - Bypassing UAC & Kernel Exploits
Просмотров 22 тыс.Год назад
In this video, I will be exploring the process of privilege escalation on Windows by leveraging various privilege escalation techniques. Privilege Escalation consists of techniques that adversaries use to gain higher-level permissions on a system or network. Adversaries can often enter and explore a network with unprivileged access but require elevated permissions to follow through on their obj...
Windows Red Team - Dynamic Shellcode Injection & PowerShell Obfuscation
Просмотров 26 тыс.Год назад
In this video, I will be exploring the process of dynamically injecting Shellcode into portable executables and PowerShell obfuscation for the purpose of defense evasion on Windows. Defense Evasion consists of techniques that adversaries use to avoid detection throughout their compromise. Techniques used for defense evasion include uninstalling/disabling security software or obfuscating/encrypt...
Updates & Content Schedule - Q4 2022 - Q2 2023
Просмотров 9 тыс.Год назад
Updates & Content Schedule - Q4 2022 - Q2 2023
How To Write A Penetration Testing Report
Просмотров 60 тыс.Год назад
How To Write A Penetration Testing Report
Performing Web Searches From Your Terminal
Просмотров 36 тыс.2 года назад
Performing Web Searches From Your Terminal
How I Got Started In Cybersecurity
Просмотров 56 тыс.2 года назад
How I Got Started In Cybersecurity
Forwarding Snort Logs To Splunk
Просмотров 24 тыс.2 года назад
Forwarding Snort Logs To Splunk
Setting Up Splunk
Просмотров 30 тыс.2 года назад
Setting Up Splunk
Stop Trivializing Cybersecurity
Просмотров 50 тыс.2 года назад
Stop Trivializing Cybersecurity
Introduction To Splunk
Просмотров 69 тыс.2 года назад
Introduction To Splunk
Integrating Suricata With Wazuh For Log Processing
Просмотров 36 тыс.2 года назад
Integrating Suricata With Wazuh For Log Processing
Installing & Configuring Suricata
Просмотров 76 тыс.2 года назад
Installing & Configuring Suricata
Introduction To Suricata IDS
Просмотров 47 тыс.2 года назад
Introduction To Suricata IDS
Threat Detection & Active Response With Wazuh
Просмотров 95 тыс.2 года назад
Threat Detection & Active Response With Wazuh
Installing & Configuring Wazuh
Просмотров 113 тыс.2 года назад
Installing & Configuring Wazuh
Introduction To Wazuh SIEM
Просмотров 119 тыс.2 года назад
Introduction To Wazuh SIEM
Intrusion Detection With Snort
Просмотров 61 тыс.2 года назад
Intrusion Detection With Snort
Installing & Configuring Snort
Просмотров 118 тыс.2 года назад
Installing & Configuring Snort
Introduction To Snort IDS
Просмотров 73 тыс.2 года назад
Introduction To Snort IDS
Introduction To Intrusion Detection Systems (IDS)
Просмотров 33 тыс.2 года назад
Introduction To Intrusion Detection Systems (IDS)

Комментарии

  • @king09426
    @king09426 2 часа назад

    Please add the pdf also it helps in refreshing the matter taught

  • @user-vk4oq5bb1o
    @user-vk4oq5bb1o 15 часов назад

    Part 2 link is not working, can you please check..?

  • @batangx659
    @batangx659 16 часов назад

    Can't wait for the new labs :D

  • @TheBiggestMacOfThemAll
    @TheBiggestMacOfThemAll 19 часов назад

    Quick question, what payload are you using? I’m being a bit curious

  • @LizaAlazibh
    @LizaAlazibh 20 часов назад

    is it safe to play bandit game on Mac terminal? or we should have it play on virtual machine?

  • @stephenrotter6947
    @stephenrotter6947 23 часа назад

    Your discord invite has expired, please I will like to join the discord server

  • @feirsamlast_name2932
    @feirsamlast_name2932 День назад

    Is there any way to make a simple script like echo hello world run on startup and display its contents on the terminal?

  • @mousaali2803
    @mousaali2803 День назад

    Hackersploit back 🔥🔥❤️

  • @NitrogenXP
    @NitrogenXP День назад

    1:02:11 bro what is your terminal theme? Is it public? It looks so good

  • @joelortiz6528
    @joelortiz6528 День назад

    Alexis, thank you so much for the video.

  • @UBNA671
    @UBNA671 День назад

    The hacker man is here

  • @6tsecmotivation
    @6tsecmotivation День назад

    Love it❤

  • @HelgaSmurman
    @HelgaSmurman 2 дня назад

    except its now nftables

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @rairohit07
    @rairohit07 2 дня назад

    5:38

  • @phuan462
    @phuan462 2 дня назад

    can you make the series about assembly x64 and reverse engineering...

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 2 дня назад

    Passed

  • @sameerxgaming8853
    @sameerxgaming8853 2 дня назад

    How to use cookies

  • @hassanpruitt625
    @hassanpruitt625 2 дня назад

    I did the nslookup for pornhub but nothing when I did the nslookup + ip nothing popped up. ? ima move on to the next video I want to learn to use nmap

  • @arupsen121
    @arupsen121 2 дня назад

    Can I request any video?

  • @GhostOne-uz1kr
    @GhostOne-uz1kr 2 дня назад

    Hyy cyberranges openvpn has serious issues it doesn't connect and with openvpn you cannot to your rev shell fix it

  • @harckmanhamid2328
    @harckmanhamid2328 2 дня назад

    Hacksploit this is 2024, things has changed with new and recent update, can you help us do a revised editions of your videos to help keep us up to date

  • @AhmadSleiman-kx2cl
    @AhmadSleiman-kx2cl 2 дня назад

    is there certificate of complition ??

  • @LaraGastaldi
    @LaraGastaldi 3 дня назад

    thank you so much! loved the documentation :)

  • @yashvardhantripathi9511
    @yashvardhantripathi9511 3 дня назад

    all theoretical lol

  • @vedantkanoujia
    @vedantkanoujia 3 дня назад

    hey hackersploit, we are your viewers here back again.

  • @AliMohammad-V
    @AliMohammad-V 3 дня назад

    Nice voice

  • @DeadDroid-hd3kd
    @DeadDroid-hd3kd 3 дня назад

    I Think Cyber security is Getting Low Cause Of AI And Other Technologies... What should i Learn ? Please Tell me Alexis Bro 😐

  • @RakibHasan-hs1me
    @RakibHasan-hs1me 3 дня назад

    Oh yeah. Now we are talking.

  • @user-zm6ld2qq8p
    @user-zm6ld2qq8p 3 дня назад

    Welcome back 1337 !! Waiting for more videos on the Red Team !

  • @nicolasgregori577
    @nicolasgregori577 3 дня назад

    Welcome back bro

  • @baluhyajr.913
    @baluhyajr.913 3 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 3 дня назад

    Passed.

  • @baluhyajr.913
    @baluhyajr.913 3 дня назад

    Passed.

  • @PooDotStinkPants
    @PooDotStinkPants 3 дня назад

    Hello future person, yes a legend was born. You're right, the channel has come a long way since posting this video. Indeed, people are still watching in *[insert date here]* Take care and have a lovely day!

  • @RetroWolf
    @RetroWolf 3 дня назад

    is your python course still relevant?

  • @adityathapa2187
    @adityathapa2187 4 дня назад

    When i log out i cant enter xfce with same username and pswd help

  • @deadbeef2482
    @deadbeef2482 4 дня назад

    welcome back!

  • @Cultivation-FitnessMoral-gj3co
    @Cultivation-FitnessMoral-gj3co 4 дня назад

    He has returned!

  • @ru31k32
    @ru31k32 4 дня назад

    Nice video. Can't wait to watch the next one. Great job!

  • @SmartVulpe22
    @SmartVulpe22 4 дня назад

    Thanks for wasting my time. It Bad error tryng your Methode and You wasted my time. Just Read the Bloodhound Artikel from StationX

  • @mouhammedamine6322
    @mouhammedamine6322 4 дня назад

    This will work in local network only

  • @cyvorsec
    @cyvorsec 4 дня назад

    OpenVPN error message: "Unsupported cipher in --data-ciphers: BF-CBC". What can be done to support this deprecated cipher, but also to be able to continue connecting to THM and HTB vpn networks?