background top icon
background center wave icon
background filled rhombus icon
background two lines icon
background stroke rhombus icon

Download "Полный курс по взлому - 1, 2 и 3 урок из 10"

input logo icon
Video tags
|

Video tags

hacker
хакер
взлом
Полный курс по взлому
Линукс
ОС
Операционная
защита
ПО
программа
программирование
программист
Linux
для чайников
Hacker School
США
Россия
Украина
linux
ubuntu
linux tutorial
fedora
open source
linux for beginners
unix
distro
linux distro
learn linux
debian
manjaro
arch linux
distribution
mint
линукс
linux commands
best linux distro
linux vs windows
free software
mental outlaw
distrotube
linux desktop
хакеры
как стать хакером
кибербезопасность
чатрулеткабитбокс
приколывчатрулетке
неадекватныелюди
реакциядевушки
голосваси
маска
зеленый
вбалаклаве
балаклава
тролинг
вмаске
ворвался
хакерь
прикол
рулетка
чатрулетка
пранк
алик
чатрулеткареакциядевушек
реакция
дрожжин
мацони
видеочат
девушки
русскиехакеры
хакервчатрулетке
какстатьхакером
Subtitles
|

Subtitles

subtitles menu arrow
  • ruRussian
Download
00:00:00
Thank you for purchasing this course
00:00:03
you will definitely like it because
00:00:05
this course is nothing but action Everything
00:00:08
what you will see here is practice
00:00:09
directly in the program interface and
00:00:12
all you have to do is try everything
00:00:15
himself
00:00:16
I have found that I learn best from
00:00:19
practice So in every lecture you
00:00:21
you can watch the video and for example
00:00:23
repeat everything on the second monitor
00:00:25
repeat after lecture or do this
00:00:29
together
00:00:32
tried it, went back to the video, watched it
00:00:35
tried in this course you will learn
00:00:37
extremely useful skills that
00:00:40
you can try it later we
00:00:42
We'll show you how to do this at the beginning as well.
00:00:44
the course has a pdf file with a list of sites
00:00:46
which you can use for
00:00:49
earning money by applying the skills acquired in
00:00:51
this course
00:00:54
You can register there at
00:00:56
as a freelancer and add skills
00:00:58
as we receive them
00:01:01
There are many companies that need
00:01:03
people with the skills presented
00:01:05
in this course and they will pay you as
00:01:08
freelancer for what you will learn here
00:01:12
and the better you become the
00:01:15
your earnings will be higher
00:01:17
I studied myself and built my business like this
00:01:20
getting paid for studying
00:01:22
skills needed to help people
00:01:27
So in this course you will get
00:01:29
practical experience and in every lecture you
00:01:31
you can try something new course
00:01:33
starts with how to install and
00:01:35
configure everything you need
00:01:37
needed at the start This is good
00:01:39
Internet connection but possible
00:01:40
use and slow public
00:01:41
wi-fi network
00:01:44
it is important to follow carefully
00:01:46
the first few lectures in which I
00:01:49
I'll show you how to install the necessary software
00:01:50
for the best experience
00:01:52
when everything is installed Armina
00:01:55
we will continue to bombard you with tons of lectures
00:01:58
this course contains over 19 hours of video
00:02:01
which shows you everything
00:02:03
necessary
00:02:05
So start by reviewing the instructions.
00:02:08
installation instructions Install the software Explore
00:02:11
basic terms and get ready
00:02:13
amazing feeling of passing
00:02:15
this course
00:02:17
Armin and I are constantly monitoring the opposite
00:02:19
contact So you can tell us
00:02:21
what do you think about this or that lecture in
00:02:23
any time ask a question and we
00:02:25
We will definitely answer questions
00:02:27
every day we will answer any
00:02:29
constructive question As soon as we can
00:02:30
on average it will take 48 to 72 hours
00:02:34
sometimes less sometimes more so
00:02:36
get started get the most benefit
00:02:39
from this course and we are glad that you
00:02:41
spend this great time with us
00:02:42
Thank you
00:02:44
Hello everyone and welcome to this
00:02:46
introductory video Today I want
00:02:48
talk about antique hacking and me too
00:02:51
I'll introduce you to the course itself.
00:02:53
First you may have noted that the term
00:02:56
ethical hacking consists of two words
00:02:58
ethics and hacking hacking So the meaning of the word
00:03:03
hacking is quite extensive, it includes
00:03:06
itself quite a large range of values
00:03:09
However, if you look in any online
00:03:12
the dictionary term hacking will usually be
00:03:14
something to do with computers
00:03:17
I can't say it's wrong
00:03:20
However, this is only a small part
00:03:23
definitions
00:03:24
at the same time, you can hack any
00:03:27
system and I mean any system not
00:03:31
only computer not only digital
00:03:33
the system may not contain any
00:03:35
electronic part So literally
00:03:38
any system can be hacked
00:03:41
What could this mean? What does this mean?
00:03:44
that you are trying to do something for what
00:03:46
this system was not specially created
00:03:49
here's a small example
00:03:51
For example we have a castle
00:03:54
every house has a door lock like this
00:03:56
available
00:03:58
Well, I sincerely hope that you have it
00:04:00
and The purpose of this castle is to protect against invasion
00:04:03
your property
00:04:06
those who do not have the key cannot enter your
00:04:08
house
00:04:10
But people can get in without a key
00:04:13
use master keys and get inside
00:04:15
and it will be nothing more than an act of hacking
00:04:19
also a crime but this is different
00:04:20
topic anyway
00:04:22
the ethical part here is
00:04:25
that for example we have a car
00:04:28
industry
00:04:29
factories factories and they hire people like that
00:04:33
burglars to test their locks
00:04:38
they pay good money for what they do
00:04:41
they come to the factory and try to break into
00:04:43
car locks
00:04:46
And of course this applies not only
00:04:48
cars but also doors door locks
00:04:51
such factories also hire people for
00:04:53
hacking
00:04:57
if the hack was successful then they
00:05:00
they pay great money
00:05:02
I think the amount is in the auto industry
00:05:05
is about one million euros
00:05:07
if you can break the lock
00:05:10
Well what I want to say is the ethical part
00:05:12
here is that you have permission
00:05:14
hack something
00:05:16
That is, you are not breaking the law
00:05:19
and from hacking can also be legal and
00:05:21
illegal
00:05:26
Today we will not focus on
00:05:28
types of locks and in general in this course
00:05:30
here I will teach you how to penetrate
00:05:33
networks
00:05:34
How to use exploit
00:05:37
How to hack computers
00:05:40
compromise routers Well, in general
00:05:42
etc
00:05:46
after completing this course after that
00:05:49
How do you absorb all the information?
00:05:52
you will have the opportunity to apply very
00:05:54
serious damage
00:05:57
so I would like to make a small one
00:05:59
disclaimer
00:06:00
firstly I don't recommend using
00:06:03
knowledge for any type of illegal
00:06:05
action I strongly recommend this
00:06:08
avoid
00:06:10
there's no point in doing anything contrary
00:06:13
law
00:06:18
using the knowledge you have here
00:06:20
get it because they are very strong and
00:06:24
you can easily abuse them
00:06:26
it's not that difficult to use
00:06:27
the possibilities are endless and are
00:06:30
literally at every step because people
00:06:33
often use unprotected systems
00:06:35
And even if the system is protected, they will not
00:06:38
know how to properly set it up
00:06:40
the protected system also becomes
00:06:42
unprotected but what am I trying here
00:06:44
to say that there is no
00:06:46
need to do this to steal money
00:06:48
or for something like this you can
00:06:51
get the same amounts if not more
00:06:53
by resorting to legal means people will
00:06:56
pay you to test their systems for
00:06:59
that you will look for vulnerabilities in them
00:07:01
so they can fix them
00:07:06
However, if you choose the dark side
00:07:09
in any country then I'm not for it
00:07:12
I don't want to take responsibility
00:07:14
responsibility for this I give you these
00:07:17
knowledge only for the purpose of Enlightenment
00:07:20
and I am against the use of this material
00:07:22
for any illegal purposes
00:07:30
And these are not empty words, I must note
00:07:32
I really believe it
00:07:36
That's kind of my philosophy
00:07:42
anyway in this course i will show you
00:07:45
a large number of examples and methods
00:07:47
for which we need details about which
00:07:50
we'll talk later
00:07:55
the amount of information will grow
00:07:58
what Have a seat Be patient
00:08:00
patience is a very important part of our work
00:08:05
I think anyone who watches this
00:08:08
management
00:08:09
in my country hacking like myself sometimes
00:08:13
encountered such situations when
00:08:15
the film shows a cool hacker who
00:08:17
hacks something and we see the terminal he
00:08:20
there he quickly prints something and he has everything
00:08:23
it literally takes 5 minutes
00:08:27
let me tell you something about this
00:08:30
doesn't work in the real world or something
00:08:32
works extremely rarely
00:08:34
in our world people spend several
00:08:37
sleepless nights trying to do something
00:08:40
like trying to gain access trying
00:08:43
crack a password on a protected file or
00:08:46
server or something like that
00:08:50
trying to get extra
00:08:52
privileges trying to inject
00:08:53
script or similar
00:08:56
and they not only conduct many
00:08:58
sleepless nights on this matter, but also
00:09:00
spend a lot of time planning and
00:09:02
preparation
00:09:03
developing the main idea What exactly
00:09:06
need to do How to carry out an attack and so on
00:09:08
Further
00:09:09
there are practically no such things that you
00:09:12
you can do it in 5 minutes just by sitting
00:09:15
opening your computer
00:09:18
you will need time, patience and besides
00:09:21
that's why you need to be curious
00:09:24
curiosity is one of the most important
00:09:26
things that's why you most likely chose
00:09:28
this course
00:09:31
and depending on the management you can’t wait
00:09:33
go to action
00:09:36
but everything should be done in order so
00:09:39
see you in the next video and that's it
00:09:41
good
00:09:44
Thank you for taking part in
00:09:46
our Sarmin hacking course from
00:09:48
beginner to advanced and now
00:09:51
I want to give you some guarantees on
00:09:54
about this course
00:09:58
I'm glad to say that in my 27 courses
00:10:01
47 thousand people took part
00:10:06
on average, students took three of my
00:10:08
course
00:10:09
and those courses that Armin and I created
00:10:12
gave a huge influx of clients
00:10:14
I want to give you something now I want
00:10:18
so that you pay no more than 9 dollars for
00:10:20
my courses
00:10:23
in particular on our courses with Armin So
00:10:26
what for the next courses I want to give you
00:10:28
promo code thank you Nine it gives you
00:10:31
access to the following courses all for 9
00:10:34
bucks
00:10:36
I want to show you how to use it
00:10:39
manually or using the links I provided
00:10:41
it is attached to this course in a PDF file
00:10:45
It contains links to the most
00:10:48
useful materials for course students
00:10:50
on hacking, for example, a new popular course
00:10:53
which we posted with Armin is called
00:10:55
Sand OS and Red Head Linux As you can see If
00:11:00
you follow the link, it costs only
00:11:01
9 dollars no restrictions next
00:11:04
course on wr Shark again by me and
00:11:07
Armin I think you'll like it if you
00:11:09
love hacking courses and finally my
00:11:11
the best personal course on advertising and
00:11:13
Facebook Marketing This is my first
00:11:15
course on yudam I started the course with him
00:11:18
YouTube Very effective to become
00:11:20
popular online
00:11:22
if you are wondering how I create these
00:11:24
I have a special course
00:11:26
material about this too
00:11:28
how I constantly teach you
00:11:31
you can enter a promo code or go to
00:11:33
link in PDF file Here's how to do it
00:11:39
click on the course then enter the coupon thank you
00:11:45
you Nine click apply and As you can see the course
00:11:48
now costs $9
00:11:50
So you win anyway
00:11:52
just by purchasing a hacking course
00:11:54
we accept and then you can buy any
00:11:58
my courses and our joint ones with Armin
00:12:00
for only 9 dollars Thank you very much for
00:12:03
the fact that they chose me and Armin and
00:12:04
be sure to look at the PDF I
00:12:06
I did my best
00:12:09
Hello everyone and welcome Today I
00:12:12
I want to talk about a few mandatory conditions necessary for
00:12:15
following this course
00:12:19
the first thing you should face is
00:12:22
Working environment
00:12:25
For myself personally, I chose the distribution
00:12:27
Linux
00:12:28
one of them is Fedora Twenty
00:12:31
the operating system I use
00:12:33
myself
00:12:36
also I installed the virtual machine this
00:12:39
kali Linux
00:12:41
Basically these distributions contain
00:12:44
a huge number of amazing and very
00:12:46
useful tools
00:12:49
Don't worry, I'm writing how to install and
00:12:52
configure a virtual machine and so on
00:12:53
Everything is very detailed
00:12:58
However, using Windows is not
00:13:00
recommended for this kind of thing
00:13:04
mostly not because it's me
00:13:06
I use such an environment for me in
00:13:09
it doesn't matter whether I'm anonymous or not
00:13:14
but in the real world all tests are for
00:13:17
penetration require conservation
00:13:18
own anonymity
00:13:21
We want to be so invisible
00:13:23
as much as possible
00:13:27
to hide where the attack came from
00:13:31
to erase traces of presence and
00:13:33
keep this kind of thing in general
00:13:35
complete Windows anonymity for this
00:13:38
doesn't fit very well
00:13:39
your level of anonymity will be very
00:13:42
low
00:13:43
and besides, most of the instruments
00:13:46
which we will use created
00:13:47
specifically for the Linux environment
00:13:51
So some of them may not
00:13:53
earn Windows
00:13:57
you can still use Windows
00:13:59
if you want If you are not from anyone
00:14:02
hiding but when will I start
00:14:04
reproduce real examples for me
00:14:06
you will need to use a VPN proxy and
00:14:09
like this just to show you how
00:14:10
this needs to be done
00:14:13
also for Mac users if you have
00:14:15
macos X no matter what version
00:14:19
most software will work without
00:14:22
command line procedure problems
00:14:24
will be the same installation slightly different
00:14:26
but in principle you can repeat the same
00:14:29
commands that I will carry out
00:14:33
you should not experience any
00:14:35
the problem with this is your level of anonymity in
00:14:37
the osx environment will be quite good but still
00:14:40
less level of anonymity on Linux
00:14:42
simply amazing and in some
00:14:44
situations
00:14:45
This environment is more secure besides that
00:14:49
we will also need internet
00:14:50
compound
00:14:53
And most of the attacks we have today
00:14:55
consider pass much much
00:14:58
It's better if you have a fast connection
00:15:03
but some attacks are also suitable for
00:15:06
public wi-fi networks for real life
00:15:08
so to speak
00:15:11
I installed a special wi-fi network on mine
00:15:15
she's just as slow as
00:15:16
public wifi
00:15:19
and some of these Attacks require
00:15:21
higher speeds
00:15:23
and as we all know from bitter experience
00:15:26
public wi-fi connection is not the best
00:15:29
fastest on earth
00:15:31
because there are a lot of people connected
00:15:34
many people pass through the network to it
00:15:36
data well and also it is not safe
00:15:41
And like I said to some people for good measure
00:15:44
anonymity leave the house and
00:15:46
connect to the public network in bars
00:15:49
or similar places and conduct their
00:15:51
attacks from there
00:15:55
and in order to do this you need to
00:15:58
speed supported the attack Therefore
00:16:01
it is necessary to minimize the amount of data and
00:16:04
in this way a complete
00:16:06
anonymity
00:16:07
and the third necessary component of these
00:16:11
these three things are basic requirements so
00:16:13
say
00:16:15
we'll find out everything else along the way
00:16:18
I'll show you There won't be any problems but without
00:16:20
I can't show you these three things
00:16:22
like that, of course I can show how
00:16:25
log in via network or phone
00:16:28
but in general the third thing we need
00:16:31
this is a wifi card
00:16:36
and saying wi-fi card I'm talking about that
00:16:39
which is installed on all laptops with
00:16:41
2005 maybe 2008 by default
00:16:44
But if you are using a landline
00:16:47
a computer that doesn't have a card
00:16:50
then you won't be able to follow some
00:16:52
parts of the material in this course So
00:16:55
you better buy a usb card or something
00:16:57
such
00:17:01
they are very cheap now I think about ok
00:17:04
10-15 dollars Yes, and they are on sale
00:17:07
Almost everywhere
00:17:09
anyway there is one more thing if
00:17:13
you use a Linux distribution like me
00:17:17
then you should make sure that in the kernel
00:17:18
the distribution contains drivers for
00:17:20
specific card model
00:17:33
If you are using atheros or brodkom
00:17:36
Suitable from time to time All systems support
00:17:39
most cards are atheros if not at all
00:17:42
All Maps
00:17:45
there are some problems with the ford But this
00:17:48
problem solved It's very easy
00:17:51
check just try to connect
00:17:52
to wi-fi under Linux on your card if
00:17:55
everything turned out obviously everything was ok
00:17:58
If not then no
00:18:05
but maybe it's just turned off
00:18:07
or something like that don't worry I
00:18:10
I'll show you in detail what we will do
00:18:12
I will demonstrate the entire installation process and
00:18:15
all that
00:18:18
but there are a couple more things before we
00:18:20
Let's start installation I want to Discuss with
00:18:23
you the basic terminology which
00:18:26
will be required to complete the course and
00:18:28
further understanding of its parts
00:18:31
anyway don't worry everything will be fine
00:18:33
ok and thank you for watching
00:18:39
Hello everyone and welcome
00:18:41
Today I want to talk about a few
00:18:44
basic terms that will be required for
00:18:46
taking this course
00:18:48
firstly there are three main categories
00:18:51
of people
00:18:52
White head hackers gray head and black hat then
00:18:55
there are white hatters, gray hatters and
00:18:57
Of course, blackboots are all we are
00:18:59
we will do belongs to categories
00:19:01
white hats These people whose actions are not
00:19:04
people who test for
00:19:07
penetration ethical hackers people like
00:19:09
you and me
00:19:12
Next We have gray Whose hats
00:19:14
activity constantly jumps on the edge
00:19:16
legality is such a shady area, well
00:19:20
and finally the most famous category
00:19:22
these are black hats and usually unfortunately
00:19:25
Some of those present here
00:19:27
associate themselves with this category
00:19:33
these are people whose actions violate the law
00:19:36
start it
00:19:40
I don't know, they are getting information from
00:19:43
some server credentials
00:19:45
your credit card information is posted
00:19:48
servers usually do all this to receive
00:19:50
financial benefit
00:19:52
in any case, next we have
00:19:54
footprinting
00:19:56
this is an action based on collection
00:19:58
information required for work
00:20:03
like an open ports IP server
00:20:06
services running on the server
00:20:13
Well this doesn't necessarily apply to
00:20:15
digital world
00:20:17
footprinting takes place for example
00:20:20
If you just came to the company for a walk
00:20:22
look around trying to find out something
00:20:25
information
00:20:28
You can go outside the buildings to steam in
00:20:32
trash can
00:20:33
jump straight into the trash container and
00:20:35
extract some information from him
00:20:39
also some go to the parking lot to
00:20:42
find out something about company employees and
00:20:45
things like that
00:20:46
So overall it's just a collection
00:20:49
information on the selected goal
00:20:52
it's not always about the digital world
00:20:55
So next we have several types
00:20:58
Attacks
00:20:59
DOS and DDoS
00:21:02
essentially it's just the same thing
00:21:04
implemented differently
00:21:06
DOS is denail of Service failure
00:21:09
service is usually called children's
00:21:11
attack because it's quite simple to do
00:21:13
implementation
00:21:14
naturally it will require skills
00:21:17
not so of course when
00:21:21
the point is to send
00:21:22
a certain number of requests for
00:21:24
server quantity which he cannot
00:21:27
process and therefore the server crashes
00:21:30
for example web server patch I think maybe
00:21:33
cope with about ten thousand
00:21:35
requests
00:21:36
If you can send more to it
00:21:38
then everyone who will send to him
00:21:41
request
00:21:42
they will no longer be able to access it because
00:21:45
he'll just fall
00:21:48
and the patch seems to say ok for me
00:21:50
too many users more than me
00:21:52
I can handle it so there will be a connection
00:21:54
torn
00:21:56
next It all comes down to change
00:21:58
any firewall hacking code theft
00:22:02
passwords and similar things
00:22:08
When you pester someone it's just you
00:22:11
all connections all requests everything goes with
00:22:14
your computer
00:22:17
and this is often not the most effective
00:22:20
method because it is based on flow
00:22:22
requests
00:22:27
that's why there is a dose attack
00:22:31
When you have multiple computers
00:22:33
several connections and all of them
00:22:36
simultaneously send requests to one and
00:22:38
same server
00:22:39
this is very difficult to deal with here
00:22:42
need a very smart firewall configuration
00:22:44
and an excellent firewall in itself
00:22:48
usually we need a physical van for
00:22:50
preventing such attacks and under
00:22:53
physical I mean Firewall router
00:22:55
or something like it
00:22:56
and quite difficult, that is, not so difficult
00:22:59
it is difficult to carry out the attack itself
00:23:02
prepare
00:23:05
firstly you need to infect
00:23:07
other computers which will then
00:23:10
used for DOS attacks
00:23:13
this is the most difficult part of dedos itself
00:23:16
pretty simple
00:23:18
in order to infect others
00:23:20
computers need two things
00:23:22
need Red Remote administration Tools
00:23:25
remote administration tools
00:23:27
Fada is also needed
00:23:30
you need to do them completely
00:23:31
invisible That's what the term veil means
00:23:35
that programs will not be detected
00:23:36
antivirus or rather even what they
00:23:40
will not be marked as malicious by it
00:23:42
software
00:23:43
sometimes even most of the time
00:23:48
you don't need to create your own
00:23:50
software and use it for testing
00:23:52
There are many companies that will pay
00:23:55
good sums for you if you do them
00:23:58
software invisible to antiviruses
00:24:04
let's go lower
00:24:06
Red remote means
00:24:08
administration
00:24:10
This is not a hacking program in itself.
00:24:13
they are simply transferred via USB via
00:24:16
e-mail zip file that is downloaded from
00:24:19
internet or something like that
00:24:22
and In some cases this is one of
00:24:24
ways
00:24:26
infect computers and others
00:24:29
devices
00:24:30
and make them controllable machines or
00:24:33
Zombie cars
00:24:34
they can be customized to your own taste
00:24:36
use all these computers for
00:24:38
carrying out several types of attacks Well,
00:24:40
for example, in our case, dedos attacks
00:24:43
This is a great way to make you anonymous
00:24:46
difficult to track difficult to track
00:24:48
who is behind this
00:24:50
mainly because they are infected
00:24:52
users have no idea that someone
00:24:54
uses their device
00:24:57
nothing happens on the desktop
00:24:59
all processes go on in the background
00:25:07
and the only way to see how
00:25:09
some processes are running
00:25:11
launch task manager or program
00:25:14
like him to see the process which
00:25:16
presumably uses a computer in
00:25:17
for such purposes, but this is not 100 percent
00:25:20
option
00:25:21
you can always use root kit
00:25:24
hands This is a tool that
00:25:26
installed on the operating system
00:25:30
it can hide processes from itself
00:25:32
systems
00:25:33
That is, for example When you run
00:25:35
Windows task manager or similar
00:25:38
the whale's goal will be to hide the process from
00:25:40
task manager
00:25:42
this is how task manager usually works
00:25:46
requests data from the kernel system and the kernel
00:25:49
should answer it checks the system for
00:25:51
running drivers and similar programs
00:25:53
and then the answer follows so I have
00:25:57
that is
00:25:59
and rutkit redirects this request
00:26:01
instead of the task manager for yourself and
00:26:04
speaks for the core they say I have this
00:26:06
no process
00:26:08
So this is a very dangerous combination.
00:26:11
which we will of course use in
00:26:14
this course
00:26:16
but now I just want to say this
00:26:18
cast a fishing rod and give you a show
00:26:19
about what we will do
00:26:22
telling you the basic terms and
00:26:24
concepts
00:26:25
Next We have Phishing attacks fishing
00:26:28
Fishing is when you cast
00:26:30
the fish bites the bait
00:26:34
and you look and hook
00:26:37
Yes, it's all true. This is Phishing.
00:26:40
fishing
00:26:42
Well, not quite like that. A phishing attack is when
00:26:44
For example, you receive an e-mail from someone
00:26:47
and there is a link
00:26:49
you click and you are directed to some
00:26:52
a website that usually looks like a website
00:26:54
which you often use but
00:26:57
of course it's not him
00:26:59
and you enter your credentials there and this
00:27:02
turns into a problem for you
00:27:05
that's what they did before
00:27:09
but today this is practically
00:27:11
no Today everything is a little different
00:27:13
for example, changing the DNS server of your
00:27:15
router and your browser requests
00:27:17
redirected for example you enter in
00:27:20
facebook.com
00:27:22
and log into Facebook via Private
00:27:24
DNS server which is located in God knows
00:27:26
Where
00:27:28
on which the recording is being made and it is configured
00:27:31
for example, to redirect, or rather not
00:27:34
redirection and impersonation of Facebook
00:27:37
another IP address that is not for him
00:27:38
matches something like this so
00:27:41
Facebook looks just like garden
00:27:43
nothing looks suspicious and
00:27:45
The correct address is written in the address bar
00:27:54
and display your credentials and everything for
00:27:57
it's the end of you, someone got them
00:27:59
one of the ways to detect this is in
00:28:02
in principle it’s not that difficult, but no one
00:28:04
just doesn't pay attention to it
00:28:08
in the address bar you can check
00:28:10
protocol that is used for
00:28:13
connections there will be http instead of https
00:28:16
because usually when someone spends
00:28:18
such an attack will simply be http
00:28:22
organization https for these purposes
00:28:25
quite complicated But even if there is
00:28:28
https then there are several more ways
00:28:30
check the site for example check the keys
00:28:32
check the certificates but no one does it
00:28:35
Of course he won’t do it, but he can
00:28:36
someone will be but 99 percent
00:28:38
users will not be assumed
00:28:40
attacks and I won’t check anything
00:28:42
I know this may sound complicated but
00:28:44
Believe me, I will explain everything in great detail.
00:28:47
I'll do some demonstrations and
00:28:49
By the end of the course you will know exactly and
00:28:51
imagine how it's all done
00:28:53
Clear
00:28:55
great we still have a few left
00:28:57
terms that are also necessary
00:28:59
discuss and we will continue to do so
00:29:01
next video So thank you and
00:29:04
See you there
00:29:05
Hello everyone and welcome I
00:29:08
I'll continue from where I started
00:29:09
stopped by the previous video If you
00:29:12
haven't seen it I highly recommend it
00:29:14
look because these two parts
00:29:17
are interconnected and essentially constitute
00:29:19
one whole So we discussed things earlier
00:29:22
like a lot of phishing and so on here
00:29:25
I'll go ahead and tell you about SQL
00:29:28
injections bpn proxy Tore bps and bloggers
00:29:35
and so on
00:29:37
I’ll tell you what role they play in our
00:29:39
course
00:29:41
but let's start with SQL injections, which is essentially
00:29:45
are the sql code you are looking for in the query
00:29:48
if they are not formatted from the outside
00:29:51
server then this could become serious
00:29:53
problem
00:29:55
Everyone should pay attention to this
00:29:58
web developers
00:30:00
further I will demonstrate how to
00:30:02
use formulate and show a bunch
00:30:05
sites vulnerable to such an attack because
00:30:07
how their work environment is simply vulnerable
00:30:11
Next we will talk about Virtual Private
00:30:14
Network VPN or virtual private network
00:30:16
this is one way to create anonymity
00:30:20
If you have a VPN provider and you
00:30:22
if you want anonymity then you should send
00:30:24
all your traffic through this VPN
00:30:26
provider and all traffic between you and
00:30:28
will be encrypted by the provider
00:30:33
So any other server that
00:30:35
will have to receive a request from you
00:30:37
will receive it directly from
00:30:39
VPN
00:30:41
there are no real ways to detect you or
00:30:44
find your physical location
00:30:45
unless the provider provides such
00:30:48
data
00:30:49
which essentially won’t happen if you choose
00:30:52
correct VPN next We have a proxy
00:30:55
proxy is a less effective way
00:30:57
remain anonymous But you should
00:30:59
practice using Sox
00:31:00
Five Proxy I will explain what it is leading you to
00:31:04
this topic when we talk about chains
00:31:06
proxy I will explain How you can save
00:31:08
anonymity with these things
00:31:12
You must understand what you can send
00:31:14
your connections through several proxies
00:31:16
but very soon you will see what it is
00:31:19
doesn't always work
00:31:20
movies or anything else you see as
00:31:23
people connect through 20-30 proxies per
00:31:26
in reality this is realized and completely
00:31:28
differently because we need
00:31:30
maintain connection speed And with that
00:31:32
worth considering And most are free
00:31:34
proxy is not very fast
00:31:37
So if you route the connection through
00:31:39
several of these proxies will be enough for you
00:31:41
it's difficult to do anything because of the big expenses
00:31:43
time
00:31:46
There are, of course, paid proxies, but
00:31:49
when you buy a proxy you leave
00:31:51
trace and you can be tracked
00:31:53
Next comes Thor
00:31:56
absolutely free It's much faster
00:31:58
than a proxy and as fast as a VPN of course
00:32:02
but faster than proxy
00:32:04
it makes it possible to hide your
00:32:06
applications routing traffic through
00:32:09
several routers on the Internet
00:32:13
Of course, this is done not only through
00:32:16
routers but also through the device
00:32:17
used for receiving and transmitting
00:32:19
packages
00:32:23
to put it simply, it’s like torrents, but for
00:32:26
surfing can be slow at times
00:32:29
time and there is no one hundred percent guarantee but
00:32:31
your store anonymity will be very high
00:32:34
there are ways to detect you, but it's very
00:32:36
difficult and almost impossible at 99.9
00:32:40
cases you will be completely anonymous
00:32:42
this is a very very good way
00:32:46
there is also Tor Browser which allows
00:32:49
you need to go online
00:32:50
hidden network if you want
00:32:53
sites that are not indexed in
00:32:55
search engines and which are impossible to enter
00:32:58
via a regular browser
00:33:07
For example, if you open Firefox and your
00:33:11
the connection does not go through the peat then you are not
00:33:13
you can enter this hidden network
00:33:16
the dark web so to speak
00:33:21
to websites and services on this network Well,
00:33:24
so on I will also show you how to get there
00:33:26
to this dark web
00:33:29
there are many ways to use it
00:33:32
interesting resources most of them
00:33:34
there are free ones and paid ones I have it all
00:33:36
I will show you further We have VPS Virtual
00:33:39
priver Service virtual private
00:33:41
service It can be used for
00:33:43
security For example, you have a server
00:33:45
patches running on a physical machine and
00:33:47
on the same machine there is a virtual one
00:33:48
machine and on it SQL server for the server
00:33:51
Apache does this for skill
00:33:55
the server was not accessible from outside
00:33:57
and you don't have an open skill port
00:33:59
physical machine So just
00:34:01
programs and users of physical
00:34:03
machines have access to the virtual machine
00:34:05
Where is SQL Server located?
00:34:09
this may not sound very clear, but it's not
00:34:13
worry when I show you an example
00:34:14
you will delve into it and understand everything
00:34:17
I guarantee you this
00:34:21
So we won't have any problems with this
00:34:23
no problem, I'm just introducing you
00:34:26
terminology and give you an understanding of
00:34:28
what will happen next is wonderful next With us
00:34:31
go kay loggers
00:34:33
these are tools used for theft
00:34:36
credentials but not only and also
00:34:38
to collect information
00:34:40
If you run a keylogger on your computer
00:34:43
You can configure sending all
00:34:45
keystrokes to your email or FTP
00:34:48
server
00:34:51
some loggers today
00:34:52
advanced they have tons
00:34:55
functions for complete monitoring of the machine and
00:34:58
according to the person
00:35:03
You can do almost anything
00:35:05
whatever
00:35:06
basic capabilities like recording and
00:35:09
of pressed keys Of course they remained but
00:35:11
now, in addition to recording keystrokes, they
00:35:14
can also extract existing
00:35:16
information
00:35:17
You can customize how they work
00:35:21
then why will they watch How they will
00:35:24
hide their invisibility level where
00:35:26
will be established What information will be
00:35:28
extract
00:35:30
for example, monitor activity on
00:35:32
certain folders And what will happen
00:35:34
record It can take screenshots
00:35:36
desktop can be used web
00:35:38
camera on the device
00:35:40
for example, configure it to do
00:35:42
webcam snapshot every 5 minutes
00:35:46
This is of course not a very good idea because
00:35:48
what can be seen on some cameras When you
00:35:51
will you take a photo
00:35:52
Well, these are all examples of what you can
00:35:55
do with
00:35:57
Next we will download kiloger and install it
00:35:59
let's set it up and I'll show you how it's done
00:36:02
and so on
00:36:04
you should be very careful with
00:36:07
sources Where do you download from?
00:36:08
programs like key loggers
00:36:10
remote administration and so on
00:36:12
Mainly because we don't need
00:36:14
download a binary file because it sucks
00:36:17
knows what's in it and of course never
00:36:21
it's worth running it on your computer
00:36:29
you will of course get a killogger in this case
00:36:32
probably, but your computer will be infected
00:36:34
the same keylogger that you download
00:36:37
to someone or the same rap that you
00:36:40
you want to deliver to someone
00:36:42
So it's not a good idea
00:36:45
you should use trusted sources
00:36:47
for such programs I will show several
00:36:49
I will download programs from such sources
00:36:51
you
00:36:54
I just wanted to warn you that you should
00:36:57
be very careful with such things and
00:37:00
one good way to avoid this
00:37:01
is to create a virtual machine and
00:37:03
perform similar actions on it and
00:37:05
even if she gets infected, it’s not that big of a deal
00:37:07
important this is a virtual machine You can
00:37:10
reinstall it at any time
00:37:11
information will not be lost quickly A
00:37:15
what is more important is that access from
00:37:17
virtual machine to physical will be
00:37:19
closed
00:37:24
next We have a terminal
00:37:27
terminal is the interface for you which
00:37:30
allows you to manage the operating room
00:37:32
Linux system
00:37:35
for example Linux terminal We are very powerful
00:37:39
we'll use it all the time so
00:37:41
you need to know about him I don't want you
00:37:44
I’ll introduce you and teach you how to use it
00:37:47
for some people it may be at first
00:37:49
seem very complicated so much
00:37:51
commands that need to be entered like all of them
00:37:55
remember what to use where and when
00:37:58
And so on
00:38:00
but Believe me there is a certain
00:38:03
logic and when you will understand it It's simple
00:38:05
will fly
00:38:07
I remember 30 percent of the commands by heart
00:38:09
Linux terminal and the rest I just
00:38:12
I look through the hyphen Edge or hyphen hyphen
00:38:16
Help
00:38:18
the system will tell you everything you need and
00:38:20
will help you use many commands
00:38:22
Just when you understand the logic of work
00:38:30
I know there will be a lot of questions why
00:38:33
Are you using a terminal? Why text?
00:38:35
interface and so on
00:38:39
Yes I agree the answer is very simple nothing
00:38:43
comparable to the power of the terminal
00:38:46
not even close to compare plus this
00:38:49
requires much less resources AND
00:38:52
most hacking tools
00:38:53
created for the terminal they do not have
00:38:55
interface I mean graphical
00:38:58
interface, many now of course
00:39:00
have but I will rarely use them
00:39:02
because the GUI is wrong
00:39:05
good
00:39:06
but I know a text interface with a graphical one
00:39:09
you will cope simply automatically
00:39:15
So next we have Firewall Firewall
00:39:20
in Linux configured via ibitable commands
00:39:23
we will configure it the same
00:39:25
way and this is the main reason why not
00:39:27
it's worth using a Windows distribution
00:39:32
in particular in this part
00:39:35
It's better to install a virtual machine
00:39:37
Linux or just Linux
00:39:40
I'll show you how to do it in detail
00:39:43
details
00:39:48
but the main reason why is inconvenient
00:39:51
use Windows in the firewall
00:39:56
Firewall Linux is open source and has
00:39:59
just a brutal set of options you can
00:40:02
literally do whatever you want with it
00:40:08
you can customize it as you want
00:40:10
It is for yourself that it opens and closes
00:40:13
ports initiate connection through
00:40:15
ports or IP addresses you can execute
00:40:18
certain protocols on certain
00:40:20
ports or IP addresses
00:40:22
In general, do whatever you want with the redirect
00:40:25
connections and so on And all this
00:40:29
available absolutely free
00:40:31
Windows has some of these options but
00:40:33
most of them will have to be purchased or
00:40:36
something like that
00:40:39
and that's not what we want to do here
00:40:43
we need to maintain the budget and
00:40:45
use the most powerful Firewall that
00:40:47
capable of doing whatever we want So
00:40:50
that there are two ways to configure this
00:40:52
firewall
00:40:53
If you're afraid of screwing up, don't
00:40:56
worry because the majority
00:40:57
configurations that we will
00:40:58
short-acting will be used
00:41:02
because almost all commands are through
00:41:04
iptable that we need are targeted
00:41:07
for certain things and will not work
00:41:09
will constantly simply reset when
00:41:11
reboot the system So there is such
00:41:14
a way to configure the configuration manually
00:41:16
and make the changes permanent and that's
00:41:19
there is another way to configure it but I didn’t
00:41:21
I prefer I like the script better
00:41:24
which I can run at any time and
00:41:27
configure Firewall
00:41:30
this is preferable for me because
00:41:32
we may have our own set of tools
00:41:34
on a USB flash drive, for example on some
00:41:37
removable storage or something like that
00:41:40
and you will have this script that quickly
00:41:43
will generate and configure everything necessary
00:41:44
way
00:41:47
it's very simple, I'll show you how to do it
00:41:49
We don’t need such a script
00:41:51
advanced programming knowledge
00:41:54
it will just be a list of commands
00:41:57
Linux terminal which we will study
00:42:00
So the script will consist of exactly:
00:42:02
with them you can edit it
00:42:04
on one's own
00:42:07
then change the extension to exe
00:42:09
run it and all these commands will be executed
00:42:12
the system itself
00:42:18
And the last thing I would like to say
00:42:21
here it is reverse Shell reverse shell
00:42:25
there are hundreds if not thousands of such shells
00:42:28
which you can use we
00:42:31
let's take a few and use them
00:42:33
them in the work environment
00:42:36
so the name of the reverse shell says it all
00:42:39
for myself
00:42:41
this program that we install on
00:42:43
other device
00:42:47
and this program establishes a connection
00:42:49
return with us
00:42:53
So we can execute commands
00:42:55
control this system and not
00:42:58
you have to even be close to her
00:43:01
Of course today there are different
00:43:04
types of routers
00:43:05
different formulas and these problems are needed
00:43:08
solve when hacking a computer
00:43:14
sometimes we have to crack first
00:43:17
router
00:43:18
this is usually how it happens
00:43:22
before you can spend others
00:43:24
Types of Attacks Well, about personal devices
00:43:27
personal computers What they usually do
00:43:30
people need like a foreplay so to speak for
00:43:33
larger hack
00:43:36
for example we are looking for some information
00:43:38
about company employees or
00:43:40
funny for administrators So that's the basis
00:43:43
attack will be an attack on the home router
00:43:46
changing DNS and trying to steal credentials
00:43:49
data or place the computer in dmz
00:43:52
zone so that the router stops being
00:43:54
effective and did not protect the computer so that
00:43:56
it became available from the network
00:44:03
this can be done in many ways
00:44:06
And one of them is the reverse shell
00:44:08
which will depend on the environment
00:44:11
you want to infect And of course from
00:44:14
choosing your attack route
00:44:17
So
00:44:20
anyway i did a basic introduction
00:44:23
into this terminology
00:44:26
If you don't understand something, don't worry.
00:44:28
we'll look into everything later
00:44:31
Let's look at many examples in detail and
00:44:34
you'll understand everything, it's not difficult
00:44:36
let fear stop you
00:44:39
just keep going even if suddenly
00:44:41
felt that you were stuck because
00:44:44
at the end of this course I guarantee you
00:44:46
you will understand everything, you need a little attention and
00:44:50
curiosity and you will definitely acquire
00:44:52
necessary skills for testing
00:44:54
penetration and excellent hacking
00:44:57
I was glad to see you and see you next video
00:45:01
Hello everyone and welcome Today I
00:45:04
I will talk about our work environment and
00:45:07
I'll show you how to install it
00:45:09
first we need to install
00:45:11
virtualbox
00:45:13
it doesn’t matter whether you have Mac, Linux or Windows for you
00:45:16
you still have to do it
00:45:21
for several reasons, firstly we
00:45:23
we will do many things and we will
00:45:26
do them as root or
00:45:28
superuser
00:45:29
we will always be faced with the fact that
00:45:32
we need to hack something and we can
00:45:34
mess up somewhere
00:45:36
Therefore it is better that we have
00:45:38
virtual machine because Even if
00:45:40
if we do something wrong, it’s okay
00:45:42
scary It's just virtual
00:45:44
there is no important data on the car
00:45:48
if we screw up on the main machine
00:45:50
then this may cause problems
00:45:53
you'll have to install something new
00:45:55
somehow return the data what was where Well
00:45:58
and so on
00:45:59
church
00:46:02
and to deal with some
00:46:04
the problem can go away quite a lot
00:46:06
time
00:46:08
So remember my advice and install
00:46:11
virtualbox it's not difficult, I'll show you how
00:46:14
do it in a minute
00:46:17
There is another reason why we
00:46:19
install the virtual machine and this
00:46:21
security we will download a bunch
00:46:24
pieces from the Internet
00:46:25
So in order to ensure
00:46:28
additional security and that you
00:46:31
we've secured it for ourselves, it's better to have more
00:46:34
one level of protection
00:46:36
even if something happens to your
00:46:38
virtual machine if it
00:46:40
will be infected then nothing
00:46:41
scary It's a virtual machine no
00:46:44
no problems nothing important no
00:46:47
personal information nor information about your
00:46:49
There's literally nothing to a credit card other than
00:46:51
tools that we will
00:46:53
use
00:46:56
So now let's see how
00:46:59
virtualbox is installed
00:47:01
there are two ways to do this
00:47:04
one is more preferable for us
00:47:07
So the first method is much simpler
00:47:11
open your favorite browser my choice
00:47:13
Firefox
00:47:16
use your favorite search engine and enter
00:47:19
twirled the box
00:47:24
press Enter and here we have the official website
00:47:26
virtualbox
00:47:30
open it on the left and see the tabs
00:47:33
screenshot documentation and download
00:47:37
We don't need anything from here, just click
00:47:40
download
00:47:42
great here we have a list of hostels
00:47:48
virtualbox for Windows osx Linux Solaris
00:47:52
By the way, you can run it in Solaris
00:47:54
just from the repository
00:47:58
but in Linux we can’t do this
00:48:00
you need to configure them first
00:48:03
and repositories in Linux depends on
00:48:05
Where is our distribution located?
00:48:08
anyway We need virtualbox for
00:48:12
Linux
00:48:13
I already downloaded it to save time
00:48:18
click on it and look at these guys
00:48:21
It's amazing they have settings for
00:48:24
different Linux distributions
00:48:28
there is ubuntudebian here I would actually
00:48:31
I didn’t separate them but in principle it doesn’t matter
00:48:34
It's just that Debian was founded by Riot So
00:48:37
version for debbie he will work it
00:48:38
riot We have opensusa version
00:48:42
Enterprise But I'm interested in Fedora
00:48:45
And despite the fact that Fedora 21 has already been released
00:48:49
we have it here for Fedor 18 it will start
00:48:52
no problem
00:48:54
next We have i386 and AMD 64
00:48:58
What does this marking mean? It’s simple.
00:49:02
division into 32-bit and 64-bit
00:49:06
architecture
00:49:07
if you don't know your architecture
00:49:09
machines 32 or 64 bit No problem
00:49:13
open the terminal
00:49:18
we introduce to the young
00:49:20
space hyphen A press Enter we don’t need it
00:49:24
Root rights for this
00:49:26
and any user can do this
00:49:30
here we have some information
00:49:32
Linux platform localhost is a domain
00:49:34
kernel version
00:49:38
Fedor distribution number 20 and further as
00:49:41
times architecture
00:49:43
x864
00:49:46
Great
00:49:48
64-bit architecture is fantastic So
00:49:51
go back click on the desired one
00:49:54
if you have 32-bit then just click on
00:49:56
i386
00:49:59
the procedure is the same there are no
00:50:01
differences We have options here to save the file
00:50:04
just save it Okay file
00:50:06
downloaded to the default folder However
00:50:09
Of course you can specify another
00:50:12
but I'll close the window because I already have it
00:50:14
downloaded as I said to save time
00:50:17
exit
00:50:19
go back to the terminal and clear the screen
00:50:22
Clear commands
00:50:24
now we need Root rights, write SU
00:50:27
Enter enter the password
00:50:30
and of course I drove him wrong
00:50:34
this happens quite often
00:50:36
I don’t even know why but it’s not scary when
00:50:39
I forget my password, it's worse when I
00:50:41
I forget my encryption key Here it is
00:50:43
real problem
00:50:44
Now let's use the tool to
00:50:46
managing RPM packages from the distribution
00:50:49
redhead
00:50:50
all packages for it have the rpm extension
00:50:54
Let me show you
00:50:57
First I'll zoom in a little so you can see
00:51:00
What will i do
00:51:02
I'm using a terminal and can give more
00:51:05
detailed explanation
00:51:07
I will instruct you how to
00:51:09
I will explain many commands to use
00:51:11
which we will use all very
00:51:13
in detail but just for now Repeat after
00:51:16
me LS team
00:51:19
then go to the download folder
00:51:23
chronicle This is my username
00:51:26
downloads
00:51:28
and press Enter again to clear virtualbox
00:51:32
the screen will not change anything, it will just be
00:51:35
look better
00:51:38
we see the expansion I was talking about
00:51:40
point rpm
00:51:42
arpm means the type of package that is made
00:51:45
specifically for Linux distribution
00:51:49
like redhead Fedora Sentos and several
00:51:53
others
00:51:54
Now let's use the rpm software
00:51:57
by default we write rpm space hyphen I is
00:52:02
means Install installation
00:52:04
then the path to the package
00:52:07
Home chronicle dalots
00:52:11
virtualbox and press Enter
00:52:15
the process is automated nothing more
00:52:18
no need to do can press yes Well that's it
00:52:21
All
00:52:22
it is not necessary to use this method
00:52:23
I just wanted to show it to you
00:52:26
submit
00:52:28
If you install like this
00:52:31
so there will be a new update
00:52:32
unavailable So in the next video I
00:52:35
I'll show you another way in which we
00:52:37
let's use another manager
00:52:39
installation and everything will update itself
00:52:42
and I was so glad to be with you and see you in
00:52:46
next video
00:52:51
Hello everyone and welcome Today I
00:52:54
I'll show you a more convenient way
00:52:55
virtualbox installations
00:52:57
If you're wondering why me
00:52:59
showed how to install via rpm
00:53:03
Well, it's always good to know the alternatives
00:53:05
if you don't know how to do it
00:53:08
plus the procedure will be the same if you
00:53:10
you will install any other rpm
00:53:12
package just enter rpm hyphen ay and then
00:53:16
the name of the package you downloaded and want
00:53:19
install
00:53:20
the procedure is the same I recommend adding
00:53:23
Edge argument for bar status because
00:53:26
If you write like this
00:53:29
everything becomes without problems Of course but
00:53:32
the screen will just be blank as if
00:53:34
nothing happens you might think
00:53:37
what is this error, a bug or something?
00:53:40
the Edge argument will show the status bar
00:53:41
which will demonstrate what is happening
00:53:44
at the moment as I said simply
00:53:46
good to know an alternative way
00:53:47
Today we will install virtualbox
00:53:50
using the default package manager
00:53:52
it's called me and we'll take the package from
00:53:55
repositories
00:53:57
what is a repository repositories is it
00:54:00
place where software packages are stored
00:54:01
for Linux distribution and you can take
00:54:05
These packages are from your Linux distribution
00:54:07
using default manager
00:54:12
Everything is very simple, even super simple
00:54:16
that thing that definitely follows
00:54:17
know because you will be installing
00:54:20
and uninstall many programs within
00:54:22
this course during further work
00:54:24
when performing any exercise
00:54:26
penetration in general
00:54:30
Let me show you, I write
00:54:33
and then we need to specify the command
00:54:35
firstly we use I am the manager
00:54:37
by default in the Fedora distribution
00:54:40
and if I used for example
00:54:42
Debbie distribution then this could be
00:54:47
or
00:54:49
Up hyphen Get
00:54:51
Each distribution has its own package
00:54:53
manager but now we're talking about it
00:54:55
let's not later I'll show you how you are
00:54:57
used in Kylie Linux distribution
00:54:59
which we will use for
00:55:01
carrying out testing procedures
00:55:05
So first of all I write
00:55:08
further Search search
00:55:11
that is, we tell the pit what needs to be done
00:55:14
We want to find something and search everything
00:55:17
as in English
00:55:20
you just need to understand logic
00:55:23
and further We want to find some package
00:55:28
you don't need to know its entire name
00:55:31
don't worry, just enter part of the name
00:55:36
and all files that contain this part
00:55:38
they will show us we know that we need it
00:55:42
virtualbox
00:55:43
You might think this is the full name
00:55:45
package but no Let's see what we have
00:55:47
we have here it is, he wrote out every package
00:55:50
which contains virtualbox in the name
00:55:52
file or description
00:55:58
As you can see, here we have the package name colon
00:56:03
and its description
00:56:06
a lot of files were checked boxing names and
00:56:09
we need to choose which one
00:56:11
install
00:56:12
So we need the key mod listed here
00:56:16
FC kernel version this Fedor version
00:56:19
and 64 Bit architecture
00:56:25
I can’t choose but it turned out to be 64 here
00:56:28
kernel version
00:56:31
we combine with what we have with ours
00:56:33
parameters and select
00:56:37
in our case Fedora 20 If you
00:56:40
Are you using a different distribution?
00:56:42
the procedure will be almost the same
00:56:44
later in the Q&A part if you
00:56:47
for example you use Debian or opensus
00:56:50
Feel free to ask me about
00:56:51
manager I will help you without any problems
00:56:56
but for now I'll just continue here
00:56:59
Let's clear the screen command clear for
00:57:03
installing the package you need to enter I installed and
00:57:06
then the package name
00:57:08
for me this will be the last
00:57:12
this one Oops Okay
00:57:16
the name is quite long so I
00:57:18
I will copy here we are faced with
00:57:20
the fundamental problem of the package was twirled
00:57:23
box is not in Fedor's repository
00:57:29
And this is a small problem because it
00:57:32
command will not work if I don’t do it before
00:57:35
added rpm Fusion repository
00:57:38
this is the name of several repositories
00:57:41
containing different packages
00:57:44
So I need to add these
00:57:46
repositories
00:57:48
And now I can install packages from
00:57:50
them if I don’t do this in advance then I won’t
00:57:53
I can execute this command and command
00:57:57
yam Search virtualbox will not return any
00:57:59
the results will just be a blank screen
00:58:03
maybe a message stating that nothing was found
00:58:05
one package with the same name and empty
00:58:07
screen
00:58:10
So this needs to be fixed. How is this possible?
00:58:13
do open your favorite browser
00:58:16
I already have a website open
00:58:19
see rpm fusion.org slash configuration
00:58:24
but let me find it in front of you
00:58:28
enter rpm Fusion in any search engine and
00:58:31
here he comes out arpien fusion.org
00:58:35
click
00:58:37
open and see the instructions Everything is very
00:58:40
Just
00:58:43
the site is very simple there is nothing here
00:58:45
too many advanced ones
00:58:47
configurations of nothing like that just for
00:58:50
users and enable Fusion for your
00:58:53
system click on the link
00:58:56
And here it is
00:58:58
see the list of downloads
00:59:02
we see Free and nonfree
00:59:05
that is, paid and free Not
00:59:07
worry about the paid ones actually
00:59:09
what do you not need to pay for here?
00:59:12
just paid For software distribution
00:59:16
this is not opensource, that is, without open source
00:59:18
code and protected by Fedor's rights
00:59:22
So nonfree we are not talking about money here
00:59:26
we don't need to pay anything, I just wanted to
00:59:29
explain it
00:59:33
not Open soursoft shorter packages with
00:59:37
closed source and not freely licensed
00:59:38
the code may, of course, be open source, but it will be
00:59:41
restrictions
00:59:44
this part is not so interesting
00:59:50
all you need to know is that it is nonfree
00:59:52
it's not about money, it's about code
00:59:56
like I said It's not that important
01:00:01
below we see army packages
01:00:04
which we remember from the previous video I
01:00:07
showed the rpm extension when we
01:00:10
downloaded the package we downloaded one of them
01:00:13
actually I downloaded the first one
01:00:16
and then installed them using
01:00:18
arpmsoft
01:00:21
by entering rpm space hyphen I then file and
01:00:25
installed everything without problems
01:00:31
but I won't do that anymore I'm like
01:00:34
I said I'll show you another way
01:00:37
Let's see if you're wondering why here
01:00:39
repeating the same thing twice
01:00:41
Free and nonfree
01:00:44
Great, what we need is installation
01:00:47
for command line
01:00:49
here we see Fedor 14 and above mine 20 So
01:00:55
that everything will work out perfectly
01:00:57
we need this long command you don't
01:01:00
you need to know what each piece means
01:01:02
text in this command
01:01:05
all this is required just to turn it on
01:01:08
repository which we will
01:01:10
use in the future
01:01:14
So this team we will
01:01:16
there is no point in using it once
01:01:18
take it apart
01:01:22
just copy paste and run
01:01:26
Well, let me explain a little here, our manager
01:01:28
default Local Install options
01:01:31
command for us not to check
01:01:34
no signatures
01:01:36
here is the place where we download it from and so
01:01:38
further Further, as we progress through the course, we
01:01:41
Of course, let's dive into the command line
01:01:44
in details
01:01:46
and only then will these things become for you
01:01:49
understandable
01:01:51
now I'm explaining the fundamentals
01:01:55
and then you will find out what the phrase means
01:01:58
in brackets
01:02:05
Because if I start explaining it
01:02:08
now it won't make any difference
01:02:10
sense Let's complicate everything gradually
01:02:13
We'll dive into the command interface later.
01:02:15
lines I will explain it in very detail A
01:02:18
here I start with words and lead you from
01:02:20
beginner to advanced level and will pass
01:02:23
some time before you understand everything
01:02:25
these things for now just copy this
01:02:29
in quotes
01:02:35
and paste it into the terminal, we need rights
01:02:38
superuser for this so
01:02:40
I'll come out to show
01:02:42
Exit now I'm not Root As you can see I'm under
01:02:45
by your regular chronicle user
01:02:46
enter su
01:02:49
enter the password and paste the code, press Enter
01:02:54
nothing is actually installed
01:02:57
it will be because I already have everything
01:02:58
installed
01:03:01
we see the inscription nothing to do
01:03:05
but on your system where rpm is not installed
01:03:08
Fusion makes everything seamless
01:03:11
Everything will be fine
01:03:17
clergy
01:03:21
I want to show you something else
01:03:25
the team that we actually launched
01:03:27
actually installs both Free and nonfree
01:03:30
repositories
01:03:34
if you look closer, I highlighted it
01:03:37
without the system it's Free
01:03:40
http download One rpm
01:03:44
fusion.org/free slash Vidor slash arpef
01:03:46
Fusion Free Release
01:03:49
They see the line
01:03:52
same thing only anon free
01:03:56
I highlighted this part
01:03:59
I'll increase it a little
01:04:02
So these two different addresses respond
01:04:05
for different types of repositories
01:04:13
return to the terminal do not exit
01:04:16
Ruth is right because we need them now
01:04:18
will be required
01:04:22
enter yam again Search virtualbox
01:04:30
Enter select the last one or the one that
01:04:34
matches your kernel version
01:04:37
to find out, enter name hyphen Hey I
01:04:40
here she is
01:04:41
I have 3 18 7100 FC 20
01:04:50
Here too And then the architecture
01:04:55
clear the screen and enter Install
01:05:00
insert the package name
01:05:02
space dcfy
01:05:05
and then just Enter
01:05:09
and the installation will begin
01:05:12
I have everything already installed so that
01:05:14
save time after
01:05:16
Install Don't forget to write Yam
01:05:19
update
01:05:22
and the system will simply update
01:05:26
if you suddenly have some kind of software
01:05:29
the latest version, it will be updated without
01:05:32
problems
01:05:34
So the video comes to an end in the next I
01:05:36
I'll launch the box and explain some
01:05:38
functions and then let's start the installation
01:05:41
operating system to virtual
01:05:43
let's look at the car. How does this go?
01:05:45
process Thanks for watching and see you in
01:05:49
next video All the best
01:05:53
Hello everyone and welcome Today I
01:05:57
I'll download Kali Linux and show you the procedure
01:06:00
setting up a virtual environment
01:06:04
firstly open the browser
01:06:08
enter kali Linux
01:06:11
press Enter
01:06:13
go to the website www.kz.org
01:06:20
https Don't forget to check it out
01:06:23
go to the tab
01:06:27
Let me enlarge it so you can see it
01:06:29
great here we have Kali Linux 64 images
01:06:32
Bit direct download of image file
01:06:37
ISO
01:06:39
or you can download it via torrent at
01:06:42
Kali Linux contains Some
01:06:43
number of preinstalled
01:06:44
tools and it is very heavy for
01:06:47
Linux distribution
01:06:50
3 GB is a lot
01:06:57
So yes, three gigs will not download quickly
01:07:00
Well, maybe quickly I don’t know what your problem is
01:07:02
Internet connection
01:07:04
but I already downloaded it so I don't need it
01:07:07
wait for the file to download I did it in
01:07:10
to save time
01:07:14
But you should click on ISO
01:07:17
Save OK and the download will begin
01:07:23
here it is shown here in the upper right
01:07:25
corner
01:07:27
it will take about an hour and 20 minutes but I
01:07:30
I'll stop I already said and also torrent
01:07:33
save the torrent
01:07:38
open it, here it is
01:07:46
several files, click open
01:07:51
and this is how the downloading begins
01:07:54
torrent
01:07:55
this process can be faster in
01:07:57
dependence on Sidorov and peers
01:08:02
Everything is very simple and impossible here
01:08:04
mess up especially if you have a fast
01:08:07
the connection is all great
01:08:10
Let's go ahead and close the browser
01:08:13
let's open the menu
01:08:17
let's introduce virtualbox
01:08:20
And as soon as you start typing
01:08:22
a list of options appears that we
01:08:24
available, choose this one
01:08:27
you can pin it to the taskbar like
01:08:29
I did it here on the left
01:08:33
open virtualbox works fine for me
01:08:36
there are several cars here
01:08:38
12345 they have 5
01:08:41
Of course I can’t do 5 virtual machines
01:08:44
run them all at the same time Well, that is
01:08:46
I can, but I'll lose a lot of power So
01:08:49
that I won't do this
01:08:52
I will install a new virtual machine
01:08:54
kali Linux before doing this
01:08:57
need to configure something first before
01:08:59
starting installation I need to create
01:09:01
new environment
01:09:04
that is, the car for which it will be
01:09:07
Kali installation occurs
01:09:10
click New and enter the name you want
01:09:14
I'm leading Kali
01:09:15
to know that this is Kali Linux because
01:09:18
how I have a lot of cars here
01:09:20
but you can enter whatever you want
01:09:23
Depends on you
01:09:25
type of course this is not Windows Linux
01:09:29
And this is not ubuntu64, we are not based on Debian
01:09:34
I'm sure if there's potassium here, most likely not
01:09:38
it's not there, but it doesn't matter if we choose
01:09:41
Debian 64
01:09:42
then everything will work without problems
01:09:51
click next and that's it
01:09:54
Here we select the amount of RAM
01:09:57
you don't need much, everything will work
01:10:00
ok but I'll choose with a reserve on purpose
01:10:03
more than one gigabyte
01:10:06
for the purpose of this video I will choose two
01:10:10
2 gigs of RAM because we will
01:10:13
work with some programs
01:10:14
who need more resources
01:10:19
Don't worry about what
01:10:21
set too much or too little
01:10:24
RAM can always be changed
01:10:27
this meaning is all very plastic
01:10:30
The great thing about virtualbox is you can
01:10:32
change something at any time
01:10:35
if you need fewer resources or
01:10:37
more You can change this click next
01:10:43
create a virtual hard disk
01:10:47
this is the disk that Ours will use
01:10:49
machine in the form A is the format for
01:10:51
virtualbox
01:10:54
click next
01:10:56
and here the dynamic disk size is
01:10:59
very important Here you can read
01:11:01
what does dynamic mean? What does it mean?
01:11:04
the virtual disk will take that much
01:11:05
How much space is there on a physical disk?
01:11:07
occupy files up to the maximum specified
01:11:14
click next and select the maximum
01:11:17
size
01:11:18
I have a lot of space, I'll choose 120 GB
01:11:24
because I have a lot on my laptop
01:11:27
I don't worry about memory
01:11:31
But if you are local enough you
01:11:33
you can allocate about 50 GB or something like that
01:11:36
Togo
01:11:37
everything will work without problems
01:11:40
120 This is much more than me
01:11:42
required
01:11:44
click create That's all we have now
01:11:48
Wednesday for Cali
01:11:50
called kali now we need it
01:11:53
tune
01:11:55
To do this we need to set the parameters
01:11:57
Boot Order
01:11:59
that is, the download source
01:12:01
our location
01:12:03
ISO file
01:12:05
right click on settings
01:12:08
next storage
01:12:12
click empty
01:12:16
select a file
01:12:18
there are a few here but not what you need
01:12:24
if you have an image on CD, you can select it
01:12:28
but this is of course not our case here
01:12:32
contains an image file So select
01:12:34
top option select the path to the Home file
01:12:39
and in my downloads folder
01:12:43
Yes, here it is Kali Linux
01:12:47
109a/md64 I hope I have the last one
01:12:50
version
01:12:51
But if not, you can simply update and
01:12:54
fix it no problem open it
01:12:56
Kali Linux here is the file we
01:12:58
looked for the ISO point, open it
01:13:03
we see that he appeared in the window
01:13:07
highlighted in blue
01:13:09
it says potassium, click ok
01:13:13
double tap potassium and machine
01:13:15
started
01:13:18
there are several utility options
01:13:23
Live amd64 Live forenc that is the mode
01:13:27
expert bootable flash drive and simply
01:13:29
installation
01:13:32
So what are these options?
01:13:35
Live mode It's like booting from USB
01:13:38
flash drive or similar
01:13:41
like like loading can be from USB
01:13:44
cd/dvd and the like when the system
01:13:47
booted from external media
01:13:51
They usually do this when they want to get
01:13:53
access to some services that
01:13:55
protected by the current operating system
01:14:00
and when it hasn't loaded yet When you
01:14:02
insert the flash drive and boot from it
01:14:04
then your system is installed on hard
01:14:07
disk has no influence because
01:14:09
it's just not running
01:14:12
and you can for example Delete something What
01:14:16
does not allow you to remove the operating system It was
01:14:19
one of the ways to delete the Internet
01:14:20
Explorer from Windows
01:14:24
Well, this is more of a joke, you can delete it and
01:14:27
yes, but there was such a possibility
01:14:29
also one of the ways to get
01:14:31
password-protected files and decrypt them
01:14:36
we'll talk about this in detail a little later
01:14:41
there is a Live safe mode in each
01:14:44
the system has a safe mode
01:14:46
main loading main loading
01:14:48
things that guarantee the system starts
01:14:54
that is, when you have problems with
01:14:56
loading the operating system can
01:14:58
maybe something is going wrong
01:15:01
then safe mode will boot
01:15:03
almost always
01:15:06
expert mode for developers
01:15:09
but most people don't need it at all
01:15:12
in Live mode because the developers
01:15:14
They basically always don’t need this version
01:15:16
have it installed
01:15:19
and boot from a flash drive That's pretty
01:15:22
interesting thing For example you have
01:15:24
operating system or several
01:15:26
systems on a flash drive for this you
01:15:28
you will need a very large flash drive
01:15:30
like two terabytes or something like that
01:15:32
of course it doesn't have to be like that
01:15:34
big but the bigger the better
01:15:37
So you can work and work and
01:15:40
the whole process will be saved on a flash drive
01:15:46
You can make changes Live
01:15:50
Live CD Well, damn it, don’t sit there Of course, after all,
01:15:53
us this flash drive
01:15:55
I think you can do this on cdrv but
01:15:58
who cares? It’s necessary when it’s easy to eat
01:16:01
USB flash drive
01:16:03
we see the first version of Live This means that
01:16:06
all changes will be lost when you
01:16:08
Turn off the system
01:16:10
and when we have Life USB per Systems then
01:16:13
changes are saved on a USB drive
01:16:16
and next time they will load at
01:16:18
system startup
01:16:21
and another great option is Live USB
01:16:24
encrypted systems
01:16:27
This means that the information on your USB
01:16:31
the media will be encrypted
01:16:35
If you lose your flash drive, no one
01:16:37
virtually impossible to access
01:16:39
your data
01:16:40
This will help if you have something
01:16:42
the important thing is what you want to protect, that is
01:16:45
you will lose data but you can
01:16:47
are sure that no one will decipher them and
01:16:50
will see
01:16:52
So if you lose it and it’s still there
01:16:54
password Okay
01:16:57
Everything is encrypted, no one can hack anything
01:17:00
of course, if yours is long enough
01:17:03
encryption key
01:17:05
in the next videos I want to continue
01:17:07
installation procedure
01:17:10
I want to note that we will install more
01:17:13
a few things because look I
01:17:17
I resize the window but can't change it
01:17:19
the size of the virtual machine itself inside
01:17:21
this window
01:17:23
gray fields remain
01:17:26
it's all because we need one
01:17:30
piece How Gesta Dishins Supplement
01:17:32
guest operating system then we
01:17:34
we can expand the car to full screen
01:17:36
but all this is in the next videos So
01:17:39
See you there
01:17:42
Hello everyone and welcome Today I
01:17:45
I'll show you how to install virtualbox
01:17:47
Windows environment
01:17:49
Previously I showed how to do this among
01:17:52
Linux and It's much more complicated because
01:17:54
you need to add repositories Then
01:17:57
take from them the package can be taken from
01:17:59
site but it is not recommended However
01:18:02
Windows process is very straight forward
01:18:04
simple
01:18:06
just open my favorite browser
01:18:09
Firefox
01:18:10
enter virtualbox press Enter open
01:18:15
their website
01:18:17
something is taking a long time to load Looks like mine
01:18:19
The connection has slowed down, but it doesn’t matter, we press
01:18:21
download and select vertualbox
01:18:25
4322 for Windows
01:18:28
click on it
01:18:30
and I won't download it because I
01:18:33
I did this in advance to save money.
01:18:34
video time
01:18:36
Well, just download it by clicking on
01:18:39
save the file the download process will begin
01:18:42
I'll go to my downloads folder
01:18:46
here he is
01:18:48
double click
01:18:50
I want to note that this is Windows
01:18:53
virtual machine
01:18:56
So I install vertualbox on
01:18:59
machine running on vertualbox
01:19:04
So I have a virtual machine
01:19:07
I don’t know what to call the virtual machine
01:19:09
this situation but basically nothing
01:19:12
there's nothing scary here Everything will be fine
01:19:13
there is no work with the installation either
01:19:16
problems
01:19:17
Google everything is very smooth
01:19:21
click next, of course you can choose
01:19:24
another place for installation but also according to
01:19:27
by default it’s good to click next create
01:19:30
shortcuts further
01:19:34
this warning means that
01:19:37
Your internet connection will be disconnected
01:19:41
So if you don't need it at the moment
01:19:43
need You can delay the process
01:19:45
installation don't worry if something
01:19:47
download if the connection breaks then
01:19:50
it will be restored later so download
01:19:52
just stop for a while and
01:19:54
it will start again harryway honestly click yes
01:19:59
instal
01:20:01
this is not an error, this is what Windows is asking us to do
01:20:04
rights to install this software
01:20:08
and the installation started without any
01:20:10
problems
01:20:13
And as we said earlier, this is virtual
01:20:16
virtual machine machine
01:20:17
installation of the program will proceed without problems
01:20:20
However, if you want to run
01:20:23
virtual machine in another virtual machine
01:20:25
car then you may experience
01:20:28
some problems with this
01:20:31
run virtualbox after installation Yes
01:20:34
why not like I said they can
01:20:36
have problems with
01:20:37
productivity because you
01:20:39
you need really good hardware for
01:20:42
in order to do such a thing I
01:20:44
I'm sure I can do this and the system
01:20:47
will even function but with large
01:20:49
brakes
01:20:52
That's how I won't be able to perform on it
01:20:55
any work
01:20:57
because it will be quite difficult
01:20:59
such brakes but in any case here is ours
01:21:01
twirled the boxing process of creating a new one
01:21:04
virtual machine is the same as in
01:21:06
previous video buttons are almost the same
01:21:09
places
01:21:10
options are also called So you
01:21:13
you can easily follow the previous one
01:21:15
video for creating a virtual machine
01:21:20
I'll close it now and delete it because it
01:21:24
no use here
01:21:27
but anyway I hope it is
01:21:29
video helped Windows users
01:21:30
because many people use it though
01:21:33
for testing and ethical purposes
01:21:36
hacking Windows is not the best operating system
01:21:39
system mainly because with Windows
01:21:42
it is much more difficult to maintain anonymity
01:21:45
and moreover, most instruments
01:21:48
for hacking were developed for systems
01:21:50
Unix Linux to work with their terminal with
01:21:54
their environment
01:21:55
However, the choice of operating system
01:21:58
remains entirely yours
01:22:01
I will work with Fedora among Linux
01:22:06
and I will use this car in
01:22:08
as the sacrifice we will be
01:22:09
attack and exploit what's all
01:22:13
good luck and see you in the next videos
01:22:16
Hello everyone and welcome Today I
01:22:20
I will continue installing kali Linux on our
01:22:22
virtual machine
01:22:24
You may have noticed that I have here
01:22:27
two screens both rock Linux behind
01:22:30
except that the second window is a little
01:22:32
increased
01:22:35
on the left is my virtual machine, here I am
01:22:39
moving
01:22:40
This is a real virtual machine and a window
01:22:43
on the right it's just a magnifying glass
01:22:45
which I installed especially for you
01:22:49
so you can better see what I will do
01:22:53
all this is because I haven't yet
01:22:55
I didn't install any guest additions
01:22:57
I'll install them until I install them myself
01:22:59
operating system
01:23:01
But I can enlarge everything like this
01:23:03
way because the font on the left is simple
01:23:06
impossible to read father
01:23:11
but I will work, of course, on the left
01:23:15
you will see everything on the right
01:23:18
there is no difference other than increased
01:23:20
sizes
01:23:24
So let's scroll down to Install installation
01:23:27
press Enter
01:23:30
And the installation procedure began
01:23:33
If you download the slide version then
01:23:37
The default password for Root rights is
01:23:40
Root vice versa That is
01:23:43
just a little note of information
01:23:45
which may be useful for you
01:23:50
So let's choose a language
01:23:54
alternative option
01:23:56
without localization that is
01:24:00
If you want to be completely anonymous
01:24:02
you can select this option but for the purposes of
01:24:05
demonstration is not necessary Well, I want
01:24:08
say what you know but a lot
01:24:10
people will choose English so with that
01:24:14
choice you will not leave any noticeable
01:24:16
traces click this
01:24:18
and here you can select the country you
01:24:22
you can select a territory or region
01:24:25
you can choose what you like I will choose
01:24:28
UK because it will help
01:24:30
should I choose the British layout?
01:24:32
the keyboard I actually have
01:24:34
I use
01:24:35
Nicolas If you choose at the beginning
01:24:38
version without localization then you have these things
01:24:41
they won’t ask Well, there will be a choice for the keyboard
01:24:43
But for the country there is no district and so on
01:24:47
in any case, even if you chose
01:24:50
something is wrong here, no matter after
01:24:52
settings You can configure everything How
01:24:54
It's convenient for you, but it's better to do it right away
01:24:57
to save time
01:24:59
Let's continue with the installation in progress. I'm still
01:25:03
I unlock my mouse that is stuck
01:25:06
us on the window with a magnifying glass
01:25:09
unlock and lock your mouse
01:25:12
you can press the right Control
01:25:15
this is how we control the mouse
01:25:18
I'll move it a little
01:25:20
so you can see better
01:25:23
let's expand like this
01:25:27
However, the configuration that came out
01:25:30
it's still not visible here
01:25:32
let me fix this
01:25:36
Here you can select the computer name in
01:25:38
depending on your preferences
01:25:42
or on the contrary, you don’t want anything
01:25:44
indicate then you can leave everything
01:25:46
as it is
01:25:48
You can leave Kali
01:25:52
or you can write Yes anything
01:25:57
I'll leave it as default
01:26:02
Well, you do what you want
01:26:09
click continue
01:26:12
there is no mouse here so the Tab button
01:26:14
moves between fields and options
01:26:19
and with a space we can select a field
01:26:23
that is, the selection space and then its change
01:26:26
So Use Tab Spacebar and Enter
01:26:29
to perform any actions
01:26:32
in this case I will click continue Here
01:26:35
you can enter the domain name No in
01:26:38
this time I won't do it remember
01:26:40
that this can be configured later so
01:26:43
there is no need for this yet, just choose
01:26:45
continue click Enter password Root I
01:26:49
I'll choose something crazy complicated
01:26:54
many people worry that they will forget their
01:26:57
password because it is long and complex
01:27:02
Just add a little logic to your
01:27:04
password is something you think about often
01:27:09
and then the password may be long but you
01:27:12
no problem, you will remember it, for example
01:27:15
can you insert some words that
01:27:18
frequently used or related to
01:27:21
something about you that you like but don't like
01:27:24
you need to write it correctly with a period
01:27:25
in terms of grammar, that is, on the contrary, you
01:27:28
you can write it with errors and
01:27:30
add exclamation marks for example
01:27:32
question mark, all sorts of underlinings and so on
01:27:35
Further
01:27:37
do something according to your
01:27:40
logic and make sure that the password is not
01:27:42
less than 8 characters
01:27:44
it must contain capital letters
01:27:46
several more than one
01:27:52
it is also worth adding various signs
01:27:56
using just one sign is bad
01:27:58
idea needed 3 or 4 times the more
01:28:01
all the better
01:28:04
I need to write a word then a number then
01:28:06
sign This will only make a brute force attack easier
01:28:10
try mixing it instead
01:28:13
character positions
01:28:16
arrange them randomly then
01:28:19
the procedure will take a long time
01:28:21
temperature
01:28:24
no need to use some brains
01:28:27
no need for a completely random password
01:28:30
too simple password Just enable
01:28:32
brains for the purposes of this video I use
01:28:35
demo password is the easiest one
01:28:37
maybe I'm just conducting a test, it will be
01:28:40
the password for this virtual machine and
01:28:43
press continue
01:28:45
you will be asked to confirm your password, that is
01:28:48
re-enter it
01:28:50
and the installation continues but again I
01:28:53
I remind you Use a strong password
01:28:56
minimum 8 characters plus signs and
01:28:59
capital letters
01:29:03
now we are offered to split the disk AND
01:29:07
if this happened on my main
01:29:09
machine, I would definitely do it manually
01:29:11
I would like the sections to be selected
01:29:14
in a certain way But since this
01:29:16
virtual machine then I'll just click
01:29:18
use the whole disk I don't care
01:29:22
let there be one section
01:29:24
130 GB And so not much to divide into
01:29:27
we don't even have a budget for logical drives
01:29:30
you need to encrypt something and so on
01:29:34
press Enter all files in one section
01:29:37
recommended for beginners Yes we are
01:29:40
Of course we can separate the Home section
01:29:42
we can divide them all like I did into
01:29:45
I have a lot of stuff in my main car
01:29:48
divided
01:29:50
I also have mine fully encrypted
01:29:52
disk
01:29:55
And even if I lose my Know, then enter
01:29:58
it will be very difficult
01:30:00
even the BIOS is closed So it's impossible
01:30:03
will reinstall it
01:30:05
literally have to open the laptop
01:30:07
remove the BIOS battery
01:30:10
located under the central processor
01:30:12
So you are more likely to ruin the motherboard
01:30:15
than reset the BIOS by removing and inserting
01:30:18
battery like this
01:30:25
This is a great way to protect your devices
01:30:27
especially compact laptops dups
01:30:31
But in this case we don't need it
01:30:34
because such settings are made on
01:30:36
my main car
01:30:39
we encrypted the partitions closed BIOS A with
01:30:43
a virtual machine simply doesn’t need it
01:30:47
because the main one is protected by
01:30:49
to the maximum
01:30:53
and if it is covered then everything will be covered
01:30:56
so no need to worry about it
01:31:00
It's worth adding these unnecessary layers because
01:31:02
that it will slow down the system
01:31:06
press Enter to finish marking and write down
01:31:10
changes to disk before I do this
01:31:12
Let me explain the sections
01:31:16
these are the layers So we have
01:31:20
primary main partition 126.5 GB
01:31:24
space F space and XT for space slash
01:31:29
all these symbols mean something but that's all
01:31:33
what you need to know is how Windows is
01:31:36
NTFS format And in Linux we have XT for
01:31:41
He's a little faster
01:31:45
and this is one of the advantages of Linux
01:31:48
but when you share a disk in Linux
01:31:51
there will always be one section that just
01:31:54
it will always be necessary it is absolute
01:31:57
requirement
01:31:59
and this is the section that I highlighted
01:32:02
its marking slash is the Root section and
01:32:06
it always needs to be configured without
01:32:09
this section will not work
01:32:12
we will get an error that we should
01:32:15
assign root partition
01:32:18
below we see swapswap
01:32:21
this is a file security failure so to speak
01:32:24
swap When you boot from
01:32:26
RAM then you say
01:32:27
OK system you may have part
01:32:30
hard drive and you can use
01:32:31
its like RAM which is true
01:32:34
works very slowly but will protect your
01:32:37
the car from falling is usually divided into a swap
01:32:40
stands out twice as much as you
01:32:42
Windows RAM as I said
01:32:45
it's called the page file I have 8 GB
01:32:48
RAM but here by default
01:32:50
the computer chose 4 because it
01:32:52
virtual machine and if you remember then
01:32:54
at the beginning I chose 2 GB for it
01:32:56
RAM So it was simply multiplied by
01:33:00
2
01:33:01
and that's why we got 4 GB swap
01:33:05
space on newer systems
01:33:07
swap section is not required
01:33:11
very rarely may occur
01:33:12
need it with 8 GB of RAM
01:33:21
Of course this happens to me sometimes
01:33:23
But usually this is some kind of error
01:33:26
system So I don't want to spend
01:33:27
resources I'll just stop the process
01:33:30
So now you know what these mean
01:33:33
options
01:33:38
disk labeling sda but we will return to
01:33:42
this will come later when we set up the system Here
01:33:44
There are also several options for example
01:33:46
configure encryption for volumes
01:33:49
setting up a logical volume manager
01:33:51
Raid setting and return to
01:33:54
automatic marking is very
01:33:56
good options
01:33:59
and since they are given here for free
01:34:01
then you might think, I don't care, it's [ __ ]
01:34:03
some but believe me that in others
01:34:06
systems, such options cost a lot of money and
01:34:10
here they are free and even work
01:34:12
better
01:34:15
Today we are not interested in the raid, it is not for us
01:34:18
needed
01:34:19
we can set up encryption later
01:34:22
I'll demonstrate this
01:34:23
encryption methods you don't need to encrypt
01:34:26
Volumes on a virtual machine but you can
01:34:29
encrypt some files or folders
01:34:31
If you want to restrict access to them
01:34:34
my hard drive on the main machine
01:34:36
encrypted So I protected myself
01:34:41
I'll go down and press Enter and finish.
01:34:45
markup and write changes to disk
01:34:48
Great Now oops
01:34:52
I'll move it a little so you can see
01:34:57
here they ask me to confirm the changes
01:34:59
So if we continue that change
01:35:02
will be written to disk
01:35:05
then nothing can be changed
01:35:07
only with the help of third party software I
01:35:09
I inform you about the changes and
01:35:11
warn that all information will be
01:35:14
lost and As we see by default
01:35:17
button highlighted no
01:35:20
so we can't click by mistake
01:35:23
Enter and Erase all data from the disk
01:35:25
this was done on purpose, because this ISO
01:35:28
the file is not aware that we are installing it
01:35:31
to virtual machine
01:35:33
So we are protected from data loss
01:35:37
let's change we need to continue it's started again
01:35:40
installation process
01:35:42
and it will take a while so I
01:35:45
I'll end the video at this point
01:35:50
and in the next video when it ends
01:35:53
installation
01:35:58
I will introduce you to the Kali system itself, I will show you
01:36:02
I’ll start setting it up for you and tell you about it
01:36:05
interface
01:36:06
I was glad to see you and see you in
01:36:09
next video
01:36:11
Hello everyone and welcome
01:36:14
I have a machine running Kale Linux and
01:36:18
I want to show the remaining process
01:36:19
installations past video I'm done to
01:36:22
wait for the installation to complete
01:36:25
because potassium is established a little
01:36:27
longer than other Linux systems
01:36:30
because of what it contains
01:36:32
pre-installed instruments
01:36:37
However I took some screenshots from
01:36:40
options that may arise
01:36:41
questions
01:36:45
I have three pictures
01:36:49
Let's open them and look at the first one
01:36:52
screenshot where they ask us if we want
01:36:55
use an archive mirror which
01:36:57
can be used in addition to
01:36:59
software already included
01:37:01
on CD and I may also contain
01:37:05
new software versions
01:37:07
answered no because I will deliver
01:37:10
update as soon as I finish the installation
01:37:13
after I set everything up properly
01:37:15
way
01:37:16
update this will be part of our
01:37:18
configuration that I want to configure
01:37:20
So it doesn't matter And I don't want to use
01:37:23
mirrors I answered No and continued
01:37:25
installation
01:37:27
Next comes the hornbeam
01:37:31
system bootloader they ask me I want it
01:37:35
do i install grap bootloader in
01:37:37
hard master boot record
01:37:39
disk Yes, just press yes because it's
01:37:43
the only operating system on
01:37:45
disk So
01:37:47
we won't lose anything by installing a hornbeam
01:37:50
boot record on the first hard drive
01:37:52
disk
01:37:57
You can use grap loader
01:37:59
If you want to setup dual boot
01:38:01
for example 35 operating systems how many
01:38:05
you want as much as yours can fit
01:38:07
hard drive more than once, of course
01:38:10
When loading you will choose Which one
01:38:12
operating system login is an option
01:38:15
hornbeam So click yes
01:38:21
And lastly
01:38:23
just a notification that the installation
01:38:25
finished So we need to get the disk
01:38:28
or the media from which it was produced
01:38:30
setting to boot from disk
01:38:35
and reboot the system
01:38:37
for everything to start working
01:38:40
By the way, don't worry if you choose
01:38:42
Russian language at the beginning of installation all these
01:38:44
the inscriptions will be in Russian so that's three
01:38:47
simple questions that we need to answer
01:38:48
answer
01:38:49
I'll close and continue
01:38:52
now I will login to my system
01:38:56
username is the only part
01:38:59
where do I need to login to the Root interface
01:39:01
rights
01:39:06
This is usually not recommended but then you
01:39:09
you will understand that Kaylinux is not used
01:39:11
for surfing the Internet or similar in
01:39:15
99 percent of the time you will
01:39:18
use it for something like that
01:39:21
Almost all tools require
01:39:23
Root rights
01:39:28
So in most cases potassium
01:39:31
we won't need other users
01:39:35
enter root and press Enter password Test
01:39:39
Enter and here we are
01:39:43
it's a virtual machine so no
01:39:45
worry
01:39:46
of course, if this is your main car
01:39:48
then I do not recommend using potassium in
01:39:50
everyday purposes
01:39:52
So it’s better to run it on
01:39:55
virtual so first I need
01:39:57
update so I can install
01:40:00
guest additions and maximize window
01:40:03
use the clipboard to fill the screen and
01:40:06
things like that
01:40:10
let's switch to our window and open it
01:40:13
terminal
01:40:15
let's increase
01:40:17
You can do it as you please. I
01:40:20
enlarged just for video purposes so that there is
01:40:23
better seen before we install
01:40:26
update before anything at all
01:40:29
do We need to make sure that we
01:40:31
Internet connection established Ping
01:40:33
yahoo.com So nothing happened I didn't
01:40:37
was able to ping yahoo.com This means that
01:40:39
I do not have access to the network or the Internet
01:40:43
This is a pretty big problem because
01:40:46
for everything we will do to us
01:40:48
you will need an internet connection for
01:40:50
downloading packages from the repository for
01:40:52
updates for scanning A
01:40:56
so and so on
01:40:59
So let's click device
01:41:02
find the network settings network and we see
01:41:06
which by default is above but we don’t
01:41:09
we need a bridge adapter and here we are
01:41:12
must choose the adapter my pad Ivan you
01:41:15
choose yours and then select vms
01:41:18
virtual machine Okay if you don't
01:41:21
know your adapter and use Linux
01:41:23
open the terminal
01:41:28
and enter If config
01:41:32
Here you see a list of available
01:41:34
adapters
01:41:36
We have Low loopback plp1 This is my this
01:41:41
for virtual machine and vlp2 Zero
01:41:45
This is my wireless interface
01:41:47
I use it before p1 because I'm going to it
01:41:49
connected As you can see
01:41:54
This is a great way to check what
01:41:56
connected
01:41:58
just open the network manager in
01:42:01
in the upper right corner and see what
01:42:03
our connections work
01:42:07
the position of a network manager depends on
01:42:09
how you have configured your system
01:42:11
by default in the lower right corner but its
01:42:14
get there pretty quickly
01:42:16
close this terminal
01:42:19
and so have we configured our network Yes
01:42:22
configured But still I'm almost sure
01:42:25
what internet connection I don't have
01:42:27
Let's just ping Yahoo again and How
01:42:30
we see it didn't work that's the problem
01:42:32
Let's check the network manager to
01:42:34
Linux we see the network connection on
01:42:37
device not detected is a problem AND
01:42:40
in general this is the main problem with which
01:42:42
you will encounter because as usual
01:42:45
wired interface is quite old
01:42:47
there will be one but it's easy to fix
01:42:49
go to the terminal and write the CD to change
01:42:52
directories on etc Network Manager
01:42:55
Let's see what's great here We have
01:42:57
there is a config for the manager Call NFC point I
01:43:01
I'll write Nano
01:43:03
this is the text editor I will use
01:43:05
use and enter Network
01:43:07
manager.com press Enter opened perfectly
01:43:10
configuration we need Root rights for
01:43:13
making changes here we see Main
01:43:15
plugin and fadown manager equal to false
01:43:19
We delete this and write True
01:43:23
Control to save press Enter
01:43:26
Control X to exit
01:43:29
now we need to reboot the network
01:43:31
manager So let's introduce the service
01:43:35
Network Manager
01:43:39
and Restart
01:43:42
stopped and started fine
01:43:46
The connection is established, we see and
01:43:48
fuckdown and th0 let's check the connection Pink
01:43:52
yahoo.com
01:43:55
great, we now have internet
01:43:58
Pay attention to these steps it is very
01:44:01
not so important for ethical hacking
01:44:04
how much to set up the environment itself
01:44:07
because without it you would have to
01:44:10
spend a lot of time on forums
01:44:12
finding out what the problems are, Bugs and so on
01:44:14
but in our videos I will show you how to cope
01:44:18
with various problems that you
01:44:20
you may collide because with this
01:44:22
installation I will encounter problems with
01:44:25
which you will most likely encounter
01:44:30
and in fact I will be glad to help you
01:44:34
I can handle everything I can
01:44:37
for example, with a virtual machine you
01:44:39
you will face the same problems with
01:44:40
which I also encountered if
01:44:43
other problems will arise, don’t be afraid
01:44:45
I will be very very happy to ask a question
01:44:48
help as much as I can
01:44:51
clear the screen
01:44:53
Now we have the Internet I want
01:44:57
install update
01:44:58
look
01:45:00
they are necessary Believe me you need them
01:45:03
regular updates for this system
01:45:05
because you may find that
01:45:07
some things sometimes stop working
01:45:09
or they are not working correctly, we will change them
01:45:12
directory again clear the screen enter
01:45:15
appt defit
01:45:17
update Fedora I did it alone
01:45:20
team And here I need 2
01:45:21
now F hyphen Get
01:45:26
Upgrade
01:45:29
and As you can see, they tell us that after this
01:45:31
operations 73 megabytes of disk
01:45:34
space will be occupied
01:45:36
The last sentence, I'll highlight it
01:45:38
That's pretty low for updates.
01:45:41
Look at all these packages these are packages
01:45:44
the list of updates continues and
01:45:46
continues
01:45:48
it starts here
01:45:50
and it's quite big
01:45:53
in any case, write Yes Not necessary
01:45:56
You can write a capital letter or a small letter
01:45:58
press Enter and the update starts
01:46:01
depending on your
01:46:02
Internet connection It will take some time
01:46:05
time
01:46:08
at this point I will end the video for now
01:46:12
all updates will be installed because I
01:46:15
I don't want to sit and look at the screen But
01:46:18
sooner or later the update will end before
01:46:21
you shouldn't have the end of this process
01:46:23
no questions arise you just
01:46:25
maybe you'll see something interesting
01:46:27
the text will jump
01:46:28
you can install different files
01:46:31
read and write down something later
01:46:34
google to read what kind of packages these are
01:46:37
they contain and so on
01:46:39
We'll look at this in detail later.
01:46:47
So we will continue this process in
01:46:50
next video and glad to see you
01:46:54
Hello everyone and welcome Today I
01:46:57
I'll continue from where I started
01:46:58
stopped in the previous video if
01:47:01
remember we typed the commands Up hyphen Get
01:47:04
update and Up defyget Upgrade for
01:47:06
system updates I finished this one
01:47:09
the process once the window came out it was
01:47:11
rhythm file associated with the wg package and
01:47:15
To remove it you need to press a key
01:47:17
By the way, I need to close the terminal and
01:47:20
You just need to press to interrupt updates
01:47:23
Q to exit rhythm file and update
01:47:25
will continue without problems
01:47:27
So today we need to set up a list
01:47:30
resources list of repositories from which
01:47:33
our Linux system will take the packages and
01:47:36
information about them
01:47:39
Like Fedorov, Kaylinux is also available
01:47:42
repositories if you go to their website here
01:47:45
here is the link
01:47:47
I highlighted it, there are four here
01:47:49
repositories
01:47:51
these are the default repositories for kali
01:47:54
Linux we need to copy them and
01:47:56
insert
01:47:57
sometimes I don't know why I can't find it in
01:48:00
default repository list So
01:48:02
have to do it manually
01:48:05
in the terminal we write CD slash and TC Slash
01:48:10
Up
01:48:13
LS and we have a list of resources, write
01:48:21
Enter And now we are in the repositories file
01:48:26
here they are contained here we can them
01:48:29
add
01:48:30
Don't worry about repetitions or anything
01:48:32
such duplicates will not affect anything
01:48:34
so don't worry
01:48:37
the system is smart enough to distinguish
01:48:40
duplicates So let's copy these four
01:48:42
lines Later We can fix it
01:48:45
document remove duplicates and so on
01:48:46
but now it doesn't matter anything
01:48:49
if it breaks, just copy these 4 clicks
01:48:52
Control
01:48:54
Enter Control X to exit
01:48:55
and here we go again, the control saves
01:48:59
file So Control All Enter and Control
01:49:03
X to exit Great Now let's clean it up
01:49:06
screen
01:49:07
and Even though we have added
01:49:11
repositories here does not mean that
01:49:13
the system will be able to take something from them for now
01:49:15
we will not set up a consequence So we write
01:49:18
Up hyphen Get
01:49:20
space update we will not upgrade
01:49:23
system we will just update the list
01:49:25
repositories It's pretty fast
01:49:30
Here we are informed about our duplicates But
01:49:33
it's okay, it's okay if you
01:49:36
Ask why we do this, I’ll answer us
01:49:39
need these repositories for installation
01:49:41
required headers for the kali kernel
01:49:43
Linux Which we will need for
01:49:45
installing virtualbox guest additions
01:49:47
to expand the axis to full screen
01:49:49
because if we continue to work
01:49:51
that's how it won't be on the small screen
01:49:54
very good and comfortable Believe me in
01:49:57
mainly because we will do
01:49:59
we will have a lot of things open
01:50:01
windows this may cause a problem
01:50:03
let's continue this is not a mistake this is worlding
01:50:06
warning duplicate repeated
01:50:08
source repeated source
01:50:11
repeated source no big deal
01:50:12
We will fix this problem later if
01:50:14
we want it but now we don’t need it
01:50:16
Let's go ahead and clear the screen now
01:50:19
I want to install a couple more packages
01:50:21
which will allow me to install and
01:50:23
run virtualbox guest additions
01:50:28
I have a command saved in the buffer
01:50:30
which I will launch, this is how it looks
01:50:35
we have lunch we call a batch
01:50:37
manager and tell him to update But
01:50:41
since we just did it
01:50:42
We don't need this part of the team anymore
01:50:45
that we will leave only about the hyphen Gethen became
01:50:48
further wild MC is one package and the second
01:50:52
package here you can add several
01:50:54
In principle, how many packages at once?
01:50:55
if you want the second one, it's Linux haders But
01:50:59
here is the variable this sign
01:51:02
dollar It's something like a variable
01:51:06
and this is uname space hyphen Art will be
01:51:09
be used as this
01:51:11
variable and append to the string
01:51:16
Let me show you
01:51:18
I ran command and got the version
01:51:22
kernels and system architecture
01:51:26
architecture we have 64 let's continue clicking
01:51:30
Enter nothing happened because I
01:51:32
already installed them in advance
01:51:34
I didn't want to waste time in this video but
01:51:38
this command will run without problems
01:51:39
Especially because we have an argument
01:51:42
hyphen Wai we say that batch
01:51:45
manager what if you have to contact me
01:51:47
any questions, I answer yes to all of them
01:51:49
So everything becomes fast and without
01:51:52
problems I will continue to upgrade
01:51:57
you need to make sure everything is installed
01:52:02
and we see that two were not upgraded
01:52:05
package
01:52:07
meta-sploid and metasploid framework and
01:52:10
the packages were returned meaning they were not
01:52:12
upgraded for some important reasons
01:52:13
reasons we'll come back to this later
01:52:16
Now let's clear the screen
01:52:18
and what we need to do is click
01:52:20
device and insert the guest image
01:52:23
additions
01:52:26
great this is a warning about the problem in
01:52:29
Kylie Linux is distinctive
01:52:31
feature of all Linux systems If you have
01:52:34
there is content on CD or USB or something
01:52:37
It’s also configured to start
01:52:39
automatically the system will block it
01:52:41
and will ask you about the launch
01:52:43
the environment contains software that tries
01:52:45
automatically start Do you want it
01:52:47
run I'll press run and quickly
01:52:49
I'll just get an error
01:52:51
error starting the program is impossible
01:52:53
find autorun
01:52:56
the message doesn't tell us much
01:53:01
we can look into the log file and so on
01:53:03
further but here is the solution we need
01:53:05
this is a fairly common problem
01:53:07
people constantly come across it
01:53:10
a bunch of patches and so on
01:53:14
So
01:53:16
enter sit change working directory
01:53:19
then go to the folder for guests
01:53:21
add-ons for virtualbox
01:53:24
you can use the same path as
01:53:26
I use Media further LS again CD CD
01:53:30
rum
01:53:31
0 Excellent Now we are here
01:53:35
I have a list of all content on
01:53:37
disk
01:53:41
this is an unreal virtual disk but
01:53:43
everything works exactly the same
01:53:46
this is the file I need
01:53:49
I'll move it using the CP command
01:53:52
you can also use the Move command
01:53:55
But this will remove him from here, we don't care
01:53:58
need to
01:53:59
So we write CP for copying
01:54:01
enter the name of what we want to copy
01:54:03
very simple and then write the path to
01:54:06
we want to copy our file
01:54:09
I want to copy the Home directory, click
01:54:12
Enter and you're done. Let's go to the director.
01:54:14
Home
01:54:16
let's see what's there great file here
01:54:18
to run any Linux script any
01:54:21
the executable file as a whole not only
01:54:23
script just enter dot slash and name
01:54:26
file click
01:54:28
Enter and you're done, the file is running as a guest
01:54:31
permissions are being set I have already launched
01:54:34
this process previously for verification therefore
01:54:37
it deletes existing files here
01:54:42
this may take some time
01:54:46
but everything will be fine here you will need
01:54:48
do a few more things so
01:54:51
will have to wait
01:54:54
So the full screen function that we
01:54:57
let's install guest additions
01:54:58
virtualbox just in case you
01:55:00
you think it's useless, but you
01:55:02
I'm a student, I'm a teacher, I need this
01:55:04
for normal demonstration
01:55:06
in devices we also have Dragon
01:55:09
Drop drag drop and shared buffer
01:55:11
exchange Well Dragon drop Speaks for itself
01:55:14
ourselves we just take the file and paste
01:55:15
his virtual machine
01:55:18
but I don't really like to use
01:55:20
exactly this function And what I like
01:55:23
So this is to enable the shared clipboard host
01:55:26
togetst
01:55:28
That's why I use the browser on
01:55:30
main car because here I am
01:55:32
for example I watch a video and install Flash
01:55:34
kali Linux will be quite problematic
01:55:38
So copy Host toget
01:55:41
copy and paste from current machine
01:55:44
for virtual it is very convenient for you too
01:55:47
it will be needed I assure you
01:55:50
here you can configure the shared folder
01:55:53
configure a shared folder or local
01:55:54
web server for both machines where you are
01:55:57
you will add information
01:56:00
So this option is sometimes very useful
01:56:06
So we see what happened here
01:56:09
the list of the most important things is that there are none
01:56:12
errors and warnings
01:56:17
everything went well let's see what
01:56:20
we have here copying additional
01:56:21
installation modules installation
01:56:24
installation ready Ready ready Ready
01:56:28
excellent installation of system drivers
01:56:30
Windows this is very important ready Ready
01:56:33
you need to reboot your Windows system
01:56:34
Let's go ahead and try
01:56:36
restart graphics
01:56:39
and no level 3 no and no 5 Maybe it
01:56:45
no it works Fedora but it is needed here
01:56:47
another team
01:56:49
I'll just write reboot
01:56:53
this is the most secure option than 3.5
01:56:57
these are Linux startup modes The first is
01:57:00
launch without GUI
01:57:02
only text and the other is
01:57:03
GUI
01:57:06
safer option When you
01:57:09
installed some packages
01:57:10
which directly affect the core and
01:57:13
especially if you installed several
01:57:15
it's easier to reboot the machine from point
01:57:17
From a safety standpoint it won't take much
01:57:19
time is very fast and this is the most
01:57:22
safe option as I said
01:57:26
it will save you from headaches
01:57:28
future
01:57:29
great this is our loading screen just
01:57:32
press Enter
01:57:35
so let's close this Let's expand it to the whole
01:57:38
screen and here we will see if ours works
01:57:41
virtualbox guest additions if
01:57:43
work great if not let's try
01:57:45
something else these things have a feature
01:57:48
interrupt
01:57:55
So loading, come on, you need to enter root
01:57:59
test excellent
01:58:02
I'm watching the video now we have full screen
01:58:05
the picture is stretched
01:58:10
everything is ready Now we have Kali Linux
01:58:13
full screen mode is fantastic
01:58:15
Now we can see everything clearly if I open it
01:58:18
terminal
01:58:20
Oops crouto doesn't work, need to increase it
01:58:23
manually
01:58:25
this is what I discovered in potassium it is very
01:58:27
annoys
01:58:32
This is how you can resize the window
01:58:35
Control plus and minus
01:58:38
watch Okay I press Contra plus but the window
01:58:42
decreases
01:58:43
Okay, I'll increase it later
01:58:46
when we need it
01:58:50
there are several things here that can
01:58:53
work with errors especially buttons
01:58:56
keyboard because it's virtual
01:58:58
machine if you used kalia
01:58:59
Linux on its main machine
01:59:01
there would be no problems but as I said
01:59:04
Previously this was not recommended
01:59:06
anyway this video is coming to an end
01:59:09
we had a lot to do
01:59:10
preparatory work
01:59:12
next we will begin studying command
01:59:15
Linux strings I will show various commands
01:59:18
this will be only a small part of what
01:59:20
we'll have to study
01:59:25
I will explain this in great detail
01:59:28
in detail because we will be a lot
01:59:30
use the Linux command line to
01:59:32
everything we will do She will tell us
01:59:34
will be required So thank you for
01:59:37
pay attention and see you in the next video
01:59:38
Hello everyone and welcome Today I
01:59:42
I'll take you into the Linux terminal and show you
01:59:44
some basic functions
01:59:47
So in Kali Linux the terminal icon
01:59:49
is in the upper left corner
01:59:52
This is the black one, click on it and here it is
01:59:55
the terminal started up for us
01:59:58
and by default it opens with Root
02:00:00
rights
02:00:02
Usually people want to customize something But
02:00:05
if everything suits you, you don’t want
02:00:06
change nothing and do nothing
02:00:09
need to
02:00:10
However, in 99 percent of cases people
02:00:13
adjust the Pada terminal to their personal
02:00:15
goals and views
02:00:17
For example, I almost always resize
02:00:20
font so that it is visible very clearly
02:00:22
so that it is better to observe what I am doing in
02:00:25
this moment
02:00:28
So what do we need for this?
02:00:34
right click anywhere
02:00:36
terminal
02:00:38
in the terminal itself, not on the window title
02:00:40
on the terminal itself further showmenu bar
02:00:43
options have appeared, go to Edit we can
02:00:45
click on profiles and create a new one
02:00:47
profile by clicking New, set a name and
02:00:51
we will configure it according to our
02:00:52
we will adjust the preferences
02:00:55
there is no need to create a default profile
02:00:58
additional
02:01:00
let's go Vadik further profile preferences
02:01:04
and here we have quite an extensive
02:01:07
the first set of options we see
02:01:09
can turn on fixed system
02:01:11
font size
02:01:13
it's not very cool you see
02:01:15
small size I will always have it
02:01:18
change if it's normal for you, you can
02:01:20
leave a tick but I always change it
02:01:23
I'm worth mana Space 20 if we click on
02:01:26
then we can change the font size if
02:01:28
If you want, you can change the font itself and
02:01:30
more We have a few more
02:01:32
simple options
02:01:36
does the terminal menu show by
02:01:38
default and leave a tick here for Me
02:01:41
this seems like a great thing
02:01:43
because you can always do
02:01:45
some things open a new window or
02:01:48
Something like this
02:01:51
But you don’t need this; further view of the cursor
02:01:54
us it's worth a block I'll choose the bottom one
02:01:56
underline and I'll show you how to do it
02:01:57
looks like we have a block and an underline
02:01:59
I like the block better but you can
02:02:01
leave what you like for nothing
02:02:03
which will not further affect the headings and
02:02:06
commands can change the title If
02:02:08
do you want colors here?
02:02:10
This color scheme suits me but you
02:02:14
Of course you can change everything like this
02:02:16
you like
02:02:17
customize everything to your liking
02:02:20
you can change the text color background color
02:02:23
there is a color palette here
02:02:25
customized themes white on black
02:02:28
For example
02:02:30
green on black or OPS Sorry exit
02:02:34
green on black blue on black
02:02:39
this topic is terrible I would like to work like this
02:02:42
I couldn't so let's just leave it
02:02:45
white on black is one of the best
02:02:47
lighting schemes
02:02:50
Fedora I use blue on black but
02:02:54
here I will leave everything as it is
02:02:57
next background there are three options
02:03:00
solid color like here
02:03:05
You can choose a background image
02:03:07
download any one you like on the Internet
02:03:10
You can configure the background to be
02:03:13
transparent
02:03:14
and also so that he is completely
02:03:17
transparent
02:03:20
if we click on this option then the background
02:03:23
will become the one who is behind
02:03:24
our terminal window
02:03:28
here you can adjust the level
02:03:30
transparency This is very good So
02:03:32
here the background will become the background
02:03:34
your desktop depending on
02:03:36
where the window is located
02:03:39
Next is a very important scrolling function
02:03:42
scrolling scroll span of 512 lines
02:03:44
we don't need it, set it unlimited
02:03:49
and its size will depend on your
02:03:51
random access memory
02:03:53
you may need to run a bunch of commands
02:03:55
and so on and it’s just always better
02:03:57
leave not limited not only in the environment
02:03:58
like this but also in cases like this
02:04:00
our
02:04:03
there is nothing to do here, this is the topic
02:04:05
compatibility So I'll close the window I
02:04:08
I chose a transparent background and As you can see, this
02:04:11
it does not apply only to the image
02:04:12
shows shortcuts and so on
02:04:15
I open my browser and it’s not visible either
02:04:18
from behind We still see the picture
02:04:19
desktop
02:04:22
there is a slight delay when we move
02:04:24
window
02:04:26
but in principle it's okay
02:04:30
Maybe I'll remove this in the next videos
02:04:32
I just want to show you the options
02:04:34
so that you can do everything your way
02:04:37
like
02:04:40
So then click on the file
02:04:43
Open tab I will open for myself 4
02:04:46
tabs That is, three new and one already
02:04:50
was So here we can switch
02:04:52
between them
02:04:56
it's not difficult it's very convenient unlike
02:04:58
from the opening of the new terminal
02:05:01
see I want to show you how it is when
02:05:03
4 terminals are open
02:05:06
Yes, as you can see, it’s not very convenient
02:05:08
when you don't know what's in which terminal
02:05:11
located
02:05:13
some people share screen terminals
02:05:16
adjusting for size I sometimes do this too
02:05:18
I do It's convenient but we'll come back to this
02:05:20
later when we do more
02:05:22
serious things that will be required from
02:05:24
we have several terminals but tabs
02:05:26
switch between these tabs
02:05:27
terminals are very cool mostly
02:05:29
because in the headlines we see that in
02:05:31
happening to everyone at the moment
02:05:34
now I'm highlighting the headings
02:05:35
terminals and we can name them here
02:05:39
for example I want to change directory
02:05:40
change it to a hill
02:05:42
change your working directory
02:05:46
and here's another fat
02:05:49
and here I’ll change it to warlogs
02:05:54
but here I want to go to the Temp folder
02:05:57
Excellent Now in the title of each
02:06:00
tabs I can see which folder is open
02:06:03
I see where I am
02:06:05
this is home this is tmp I don't need to open it
02:06:08
him to find out this is an ENT So I know
02:06:11
what happens in each individual
02:06:12
terminal And even if you do something
02:06:15
then this will always be displayed in the headers and
02:06:17
will give us additional information
02:06:19
very cool very convenient it will help you
02:06:22
as we progress through the course when we
02:06:24
let's move on to more complex things
02:06:27
here I just want to guide you to the terminal
02:06:30
Linux
02:06:31
we have already done work on it
02:06:33
installing virtualbox and guests
02:06:34
additions for her but there I just gave
02:06:37
you commands so that you just
02:06:39
rewritten copied And here I want
02:06:42
continue the topic and start explaining
02:06:44
Fundamental Linux terminal commands
02:06:48
most common basic commands
02:06:53
and here you will see the very logic of things and
02:06:56
how the functions and the terminal itself work
02:06:58
because once you study it you
02:07:00
get enormous power
02:07:02
all the power of the operating system through its
02:07:05
terminal
02:07:07
because it's a direct interface
02:07:09
system kernel and it is much faster than
02:07:12
GUI
02:07:14
So what else do I want to say?
02:07:17
when will I teach you how to use the terminal
02:07:20
And when does it become a habit for you
02:07:22
writing commands you can use
02:07:24
its generally unlikely to be necessary
02:07:27
use all this for testing
02:07:29
penetration
02:07:30
you will be able to use these commands to
02:07:32
network administration for example or
02:07:35
to solve system problems Well and so
02:07:37
then you will have an extensive set
02:07:39
options for working on something like this
02:07:42
because we are studying something that will not help
02:07:45
for penetration testing only
02:07:47
but also for everything else
02:07:50
So thanks for your attention and see you
02:07:53
you in the next video
02:07:56
Hello everyone and welcome today I
02:07:59
I'll explain to you some basic commands
02:08:01
which will be required to pass
02:08:03
of this course these basic commands
02:08:06
used for navigation in the terminal
02:08:08
file system
02:08:12
to understand where you are for
02:08:14
copying the movement of some things
02:08:16
getting a list of files and folders viewing
02:08:19
content its deletion changes rights to
02:08:22
file or file modes soon you
02:08:25
you'll see what I mean So first of all
02:08:27
we have a team CD changer director
02:08:29
change folder I'm just typing sit slash Home
02:08:33
and I end up in the Home directory
02:08:36
used to change the directory you
02:08:38
literally change the working folder
02:08:41
if you enter CD two dots then you will always
02:08:45
you'll go back a step
02:08:48
So two dots are always the previous one
02:08:50
folder
02:08:52
this is the command you will use
02:08:54
quite often further We have PM PM
02:08:57
shows us the list of content in the current
02:08:59
folder
02:09:01
you can also use for example
02:09:03
Home and get a list of the specified folder
02:09:06
by writing a PM Just you will see the list
02:09:09
working folder
02:09:11
als and the path of some folder you will see
02:09:14
list of this folder
02:09:18
addition to this there is LS hyphen l What
02:09:21
gives us a long list with parameters
02:09:23
file size owners date modified
02:09:26
type of rights and so on
02:09:31
However, the most common use
02:09:33
LS commands are with the hyphen La attribute
02:09:36
which also shows hidden files
02:09:38
you may have noticed that I don't use ll
02:09:41
which I used Fedora
02:09:45
because this team is not here
02:09:48
Of course I can install it but it's not
02:09:51
necessary because these are the same functions as
02:09:54
with the LS command it’s just a little faster
02:09:55
is written
02:09:57
Let's clear the screen next pwd means
02:10:01
display the working directory and this is for you
02:10:03
may not be very clear, but slash in
02:10:05
All unix Linux systems are Root
02:10:07
directory That is, the beginning of where everything comes from
02:10:10
begins where all the others are contained
02:10:12
files and folders
02:10:19
So let me go to the Home directory.
02:10:21
I'll write pi WD and you see where I am
02:10:25
in the Hold folder So display the working
02:10:27
pwd directory
02:10:30
is to do what the name says
02:10:33
commands i.e. Spring working directory
02:10:35
and they show us the current folder further U
02:10:37
we have a CP that we have already used
02:10:39
to copy guest files
02:10:41
add-ons for virtualbox from one
02:10:43
places to another We enter everything very simply
02:10:45
CP
02:10:47
the path to the file
02:10:49
Let's use a real example So
02:10:51
For example
02:10:53
I'm writing myself boxing
02:10:56
Linux Edition point Run and copy it
02:11:00
I'll copy the War folder somewhere
02:11:04
I'll delete it later of course, I'll just show you how
02:11:07
it's done it's very simple
02:11:09
No, I still want to follow
02:11:11
symbolic links So just
02:11:16
So boxing is what you want
02:11:19
copy and where you want to copy
02:11:23
So here you can enter the whole path a
02:11:25
not just a name
02:11:28
You don't need to be in the directory to do this.
02:11:30
in which the file is stored option hyphen vi
02:11:33
gives us this she tells us what happened
02:11:36
copied and where
02:11:37
Very useful information
02:11:40
Let me show you what happens if you remove it
02:11:43
Nothing
02:11:45
nothing came out it fits when
02:11:48
you have small files for you basically
02:11:49
no difference But when the file is large
02:11:52
for example gigabyte 20
02:11:55
and you copy it you will see empty
02:11:58
the screen looks like nothing is happening
02:12:01
what you won't know went through the process
02:12:03
copying successfully Or for example Arrow
02:12:05
some kind of error or bug
02:12:10
So entering a hyphen is very useful
02:12:12
This will help you find out what's going on with
02:12:14
this process
02:12:18
kill me you may have noticed that
02:12:20
each command has several arguments
02:12:22
and we insert them for modification
02:12:24
team actions
02:12:26
you can see the list of these arguments
02:12:28
you don't have to know them by heart
02:12:30
for example Let's take CP hyphen hyphen
02:12:34
Help is a universal way to get
02:12:36
help with a specific command in the terminal
02:12:38
write the command space hyphen hyphen Help
02:12:42
press Enter and see a list of it
02:12:44
possibilities I understand this is possible
02:12:47
the long text looks complicated but
02:12:49
We don’t need all of it, we’ll just squander it
02:12:52
up and see all the arguments
02:12:55
the list is very clear here argument A
02:12:58
here's an explanation of what it does
02:13:01
Of course you can't now
02:13:03
remember so many commands but
02:13:05
over time you will become more and more
02:13:07
practice typing more and more
02:13:10
and the same commands
02:13:11
By using them more often you will remember
02:13:13
more and more
02:13:17
just of course you don't even need it
02:13:20
will strain for this
02:13:21
So the top of this help we see
02:13:24
what is the use
02:13:28
here we see the format or syntax
02:13:31
the command itself, that is, CP option argument
02:13:33
then the file itself, path to it and purpose
02:13:37
It's very simple, it's universal
02:13:40
method for all commands
02:13:42
So you can always use
02:13:44
However, in addition to this there is
02:13:47
Maine pages under the word manual
02:13:49
management
02:13:50
for example Maine and WD this page gives me
02:13:55
just a ton of information
02:14:00
Of course we see the name
02:14:02
synopsis is the command syntax next
02:14:05
we see a full description of what it does
02:14:08
this command is full explanation of it
02:14:11
arguments we even see the author who
02:14:13
wrote several copyright notes
02:14:15
rights and links to something similar
02:14:21
This is a very short guide because
02:14:24
like pwd very simple basic command
02:14:27
command but for example if I write
02:14:29
Mengret
02:14:34
then we will see that the manual for this
02:14:36
team much more I shake down and
02:14:39
it never ends
02:14:42
This is a multi-purpose team I'll talk about
02:14:44
her later Now I just wanted to show
02:14:47
difference between basic and more complex
02:14:50
teams
02:14:51
I'll clear the screen
02:14:53
next We have a movie going on
02:14:56
this command is for transferring files as well
02:15:00
using it you can change their name
02:15:02
So let me go to War where I am
02:15:05
copied the file
02:15:07
file
02:15:08
LS great So if I type move and box
02:15:13
Linux editions then I can port it to
02:15:15
some other folder
02:15:18
move and rename
02:15:22
or I can just rename the file B
02:15:24
current folder
02:15:28
let me just enter
02:15:30
random from not sour Random
02:15:32
Random Not so Random
02:15:37
point of wounds You can conduct any
02:15:39
extension but I just wanted to show
02:15:41
way to rename a file
02:15:46
if we type DM again, we see that
02:15:49
the v-box file was successfully renamed to
02:15:51
brand from notsorandom.uran
02:15:56
also i can do this what i can do
02:15:59
move random to the Home directory if
02:16:03
I will write hp and the Home directory then we
02:16:05
we'll see that I moved the file there But in
02:16:08
difference from the copy file command is not
02:16:10
remains in the initial folder
02:16:19
So when you move a file it
02:16:22
disappears and the original
02:16:23
the location is no longer there
02:16:26
it appears in the target also interesting
02:16:29
a way to delete something command him or
02:16:30
move something to the place of something and
02:16:33
it will be very difficult to restore the file
02:16:35
difficult if not impossible also Be
02:16:38
very careful when deleting files
02:16:40
because in Linux If you delete the file
02:16:43
using the terminal you will no longer be able to
02:16:45
it is basically restored
02:16:48
quite a complicated procedure that can
02:16:50
recover files But if you delete
02:16:52
file through the terminal then this will be
02:16:54
very, very difficult, this is impossible in Windows
02:16:57
When you delete something you always
02:16:59
you can restore it, in fact you do it
02:17:01
you don't even delete it at all, you just
02:17:03
you stop seeing the file but here you are
02:17:06
You wash something and it’s gone forever.
02:17:10
So be careful but don't be afraid
02:17:13
after a while you have it all
02:17:15
will become a habit and you will do it
02:17:17
some actions are not even automatic
02:17:20
thinking about them
02:17:23
So let's go ahead and clear the screen
02:17:27
next team Kat Let me show you what
02:17:30
does Kat
02:17:33
Oops I can't do this with a render file
02:17:35
because he's not here Let's
02:17:37
let's go to home and run this command
02:17:42
see what happened quite long
02:17:45
the list is shown to us internally
02:17:48
file contents or something similar
02:17:50
the content is not very pleasant as we
02:17:53
we won't read it But it doesn't matter Let's
02:17:56
just create another file and execute
02:17:58
Team Cat with him
02:18:06
So Nano is my favorite text editor
02:18:09
in the terminal you need to know how
02:18:11
use a text editor
02:18:12
terminal because it will be very
02:18:15
inconvenient if you have to switch
02:18:16
between text and graphic
02:18:18
interface for the sake of the editor
02:18:20
Apple is very time consuming and besides
02:18:23
but in Kali Linux you can edit
02:18:24
something with Root rights However, if you
02:18:27
are you using something else?
02:18:28
distribution then most text
02:18:30
editors with Root rights you run
02:18:32
you will not be able to see a message about
02:18:34
error So this could get small
02:18:37
problem That's why it's worth finding out how
02:18:39
use a text editor
02:18:40
in the terminal So we write Nano
02:18:43
and the name of the file we want to create
02:18:46
I'll write a test
02:18:49
this will be a test file we don't need
02:18:52
register an extension or something like that
02:18:54
So now we are in a text editor
02:18:56
Nano here I can write some
02:18:59
text
02:19:01
Random text here
02:19:09
Let it be So we have a big
02:19:11
number of options Well, maybe not very much
02:19:13
big but quite significant
02:19:17
this checkmark icon means a key
02:19:20
Control for example Control X If you press
02:19:22
then Exit the Control file this
02:19:25
preservation
02:19:26
we don't need this Where is this is a search
02:19:31
Control V and looking for a brand
02:19:35
press Enter and he found this word for us and
02:19:38
highlighted it
02:19:39
No problem
02:19:41
previous page we don't have this yet either
02:19:43
need next page
02:19:46
Cat Text This allows us to transfer
02:19:48
large chunks of text very quickly
02:19:51
for example, press Control key
02:19:55
the current line is deleted it cuts
02:19:58
the current line is just a line, not really
02:20:01
highlighted with the mouse let me return it
02:20:04
and so I will continue to talk about this throughout
02:20:06
second part of this video So
02:20:08
see you there Hello everyone and good luck
02:20:11
welcome to the second part of the video
02:20:14
Let's save the file by pressing Control
02:20:19
here we can change the file name
02:20:22
you can write a few letters whatever you want
02:20:24
or you can change its extension
02:20:29
but now we don't need it, I just
02:20:32
I’ll save it under the name test, press Enter
02:20:34
one line of Control X perfectly written
02:20:38
to exit
02:20:39
clear the screen
02:20:42
and now let's use the command to
02:20:44
viewing a file that will be more
02:20:46
readable unlike the previous one
02:20:49
Kat's command works for any file
02:20:52
the problem is what kind of content is there
02:20:53
for example, we simply use a binary file
02:20:56
we won't be able to read
02:20:59
So we write a Kat test And here it is
02:21:02
will Random text is the text that
02:21:05
we wrote to a text file
02:21:08
and this is how you can watch it
02:21:11
team to It works very well
02:21:14
Especially with files When you want them
02:21:16
just read
02:21:17
you don’t want to change anything about them or
02:21:20
Afraid of accidentally changing something
02:21:22
want to quickly see what is contained
02:21:25
in file
02:21:27
there is another way to do this less
02:21:31
Let's go to etc first
02:21:34
LS here we have several files with
02:21:38
which we can work on Let's
02:21:40
Let's take Source From point sheet for example
02:21:42
So Cat
02:21:44
sources.list and we see everything What
02:21:47
contained in this file terminal
02:21:49
all text was displayed But now I
02:21:53
I'll use another command first
02:21:54
clear the screen
02:21:56
it's called a forest So we write less
02:22:00
sources.list opens a new tab in
02:22:03
which I see the contents of the file
02:22:06
this is not a new window this is the window itself
02:22:08
terminal if I press Q everything will close and
02:22:12
we won't see anything here
02:22:14
So a convenient command to view
02:22:20
Les and Kat Both are good, you can for example
02:22:23
use Cat sources.list
02:22:26
and the team that I noted earlier rowing
02:22:30
rowing means you are pulling something out
02:22:32
take something from somewhere else that's what I
02:22:36
I mean write Cat sources.list further
02:22:39
pipe sign this symbol is called a pipe
02:22:43
Next we write a grep
02:22:48
and for example src
02:22:52
press Enter, great, it only printed
02:22:55
lines containing the word src
02:23:00
Linux is case sensitive So
02:23:02
when you screw something up, it's worth checking
02:23:04
Is the register enabled or disabled?
02:23:10
we can also put an attribute for
02:23:12
ignore case
02:23:17
it means ignore case
02:23:20
and we get the same thing because there
02:23:22
there is nothing else but you get the point
02:23:25
this can be used in conjunction with
02:23:27
grab
02:23:28
to own something from a file
02:23:30
on the screen very important This is very important
02:23:33
part of the Linux terminal is a filter
02:23:35
text files because we will
02:23:37
perform extensive network scans
02:23:39
from which we will create files
02:23:41
pulling out useful information that
02:23:43
further we will insert into others
02:23:45
tools for some other purpose
02:23:48
So let me clean the tap
02:23:52
next We have Eco, that is, Echo quotes
02:23:57
open
02:24:00
For example I'm alive
02:24:04
close the quotes and the data is displayed to us
02:24:07
words that is, it's literally an echo of you
02:24:09
you type something and it echoes
02:24:11
Let's go back to the Home directory and use
02:24:14
the same team
02:24:16
You can select the previous command
02:24:18
using up and down arrows
02:24:21
down returns to the previous command A
02:24:24
up next accordingly So
02:24:27
you don't need to rewrite them So I
02:24:29
alive and I want to put a sign more and
02:24:32
enter text
02:24:34
So we enter I'm alive into the text
02:24:37
file test
02:24:38
further PM not I use Kat test you see
02:24:43
we replaced the file line with a new one
02:24:46
here will be Random text and became I
02:24:49
alive
02:24:50
great team with which we can
02:24:52
change the meaning of names and so on
02:24:57
we will still use it during
02:24:58
course So I won’t go into detail on
02:25:02
stop because later I
02:25:04
I'll show you everything with specific examples.
02:25:06
which will be directly related to the fact that
02:25:09
we will do namely test for
02:25:11
penetration and you will see advanced
02:25:13
using almost all of these commands
02:25:15
especially grab next Touch Touch this
02:25:19
quick way to create a file for example
02:25:21
Touch
02:25:23
File 1 file 2 file 3
02:25:28
Enter LS and we see that the command
02:25:31
instantly created three files So
02:25:34
Touch is a very fast way to create
02:25:36
any number of files you want
02:25:39
need you can also customize the folder
02:25:41
where will these files be created?
02:25:43
For example
02:25:45
one will be created Home the other will be
02:25:48
Var This is a warlock and so on Next we have
02:25:51
coming
02:25:55
command creates directory creates folder
02:26:01
Let's create a place with the name
02:26:04
existence
02:26:06
we enter LS and here we see a file that
02:26:09
is actually a folder named Place to be
02:26:13
I can enter it cdplace to bls here
02:26:17
there is nothing but you understand the meaning like this
02:26:20
this way you can create directories So
02:26:24
The command allows you to change file permissions
02:26:28
we have one user here, this is Root So
02:26:30
that it doesn't make sense to anyone else
02:26:32
can't create anything but I'll show you how
02:26:35
it works
02:26:36
For example, if the owner of the file is not Root and
02:26:40
do you want to change it
02:26:42
change people
02:26:44
then you need to do the following
02:26:46
Username
02:26:49
colon user group group
02:26:52
username is usually the same on
02:26:55
your home computer, unlike
02:26:57
large servers and the like
02:26:59
Next you need to specify the file name, for example
02:27:01
test
02:27:03
and so we changed the owner
02:27:05
Test file for user Root which
02:27:09
is a member of the Root user group
02:27:11
turnip if I write LS hyphen.l then we
02:27:16
we see who is the owner of the files in folder I with
02:27:18
what group is he
02:27:20
clear the screen there is more used
02:27:23
the command is called CH Mode
02:27:27
and this command allows you to change the rights
02:27:30
per file
02:27:31
If there is something you need
02:27:33
use on a daily basis or
02:27:35
quite often mainly because well
02:27:38
for example I have an executable in
02:27:40
Linux Let's change it
02:27:43
Well actually it's not necessary enough
02:27:45
just an echo echo
02:27:51
no it's not like that Hello let's close the quotes and I
02:27:55
I want to insert this into the test
02:27:58
and I want to move the test point
02:28:04
this is one type of script for Linux with
02:28:07
which can be used to automate
02:28:09
tasks and we will use this again when
02:28:12
let's go deeper into the course
02:28:16
You will need to familiarize yourself with
02:28:18
with leopard scripting it's almost the same
02:28:19
that the terminal itself almost all the commands are there
02:28:21
the same ones can simply be combined
02:28:23
this is all a file
02:28:28
and now I want it to be
02:28:30
executable file
02:28:33
the way to run the executable is
02:28:35
dot slash I write a test and press Tab
02:28:39
but the list of possible files is not displayed
02:28:41
Why am I sure that the test
02:28:45
executable but not It has no rights to be
02:28:48
executable
02:28:50
just look at this file and this one
02:28:53
file
02:28:55
This means that this file is not executable by it
02:28:57
is Look at his rights we
02:29:00
we see that this file is executable for everyone
02:29:02
user groups
02:29:06
And this file has no such rights, we need it
02:29:09
change this
02:29:13
and the way to change it is C Edge Mode plus x
02:29:17
If you want the file to be edited
02:29:19
write plus w for executable plus x
02:29:23
so that it is readable plus a very
02:29:26
simple Can also be done using
02:29:28
numbers for example 755
02:29:31
Don't try to remember all these modes
02:29:33
everything you need can be found in
02:29:36
Internet
02:29:39
everyone else can make things difficult for us
02:29:41
But you need to know these three plus w + R + X and
02:29:44
also 777 this means global mode
02:29:46
this mode is not recommended for
02:29:49
use but it can be used
02:29:50
to check and solve some problems
02:29:53
For example, if you want to be absolutely
02:29:55
are sure that some actions you do not
02:29:57
can you make from the file refills
02:30:00
change the mode of these files to 777
02:30:03
global mode And now anyone
02:30:05
can do anything with this file
02:30:07
If you receive a message about
02:30:09
error, then you understand for sure that this is not possible
02:30:11
not related to rights So these four
02:30:14
things worth knowing
02:30:16
Let's go ahead and write plus x
02:30:19
so not this test point sage press Enter
02:30:24
and if we write LS We see that the test
02:30:29
dot SH is now executable Let's
02:30:31
let's launch it and it's great if I launch it
02:30:35
then we will see Echo Hello on the screen
02:30:37
terminal
02:30:40
let's move on and I want to show you more
02:30:43
one command which can be very
02:30:46
dangerous if you do something wrong
02:30:49
This is the arm command
02:30:53
Arm is Remove
02:30:56
that is, delete
02:30:58
And when you delete files with this command
02:31:00
then they can no longer be restored
02:31:03
So if I lead
02:31:05
armtest.sh it will be deleted and here it is
02:31:09
there won't be any more but if I go to
02:31:12
folder Play stage and write Touch Test
02:31:17
I’ll create a new file here and then I’ll go down
02:31:20
down and try to remove the Play stage then
02:31:22
an error will appear: it is impossible to delete Play
02:31:24
studio because it's a directory
02:31:27
this is ARM protection So you can't
02:31:30
delete the entire directory because it
02:31:32
cannot be restored and it may
02:31:34
become a big problem next ARM hyphen
02:31:37
F Place to be
02:31:40
can't delete directory Okay no
02:31:44
the problem is we're stuck here Let's
02:31:46
let's look for help to solve this
02:31:48
problem
02:31:49
we write hyphen hyphen Help and here we see
02:31:52
argument for deleting directory
02:31:59
So let's go back and do it
02:32:02
That is, this command deletes everything.
02:32:05
contained in the folder and the folder itself So
02:32:08
Arena
02:32:11
great folder deleted more here
02:32:15
No
02:32:17
which I tried to use is Force
02:32:20
regime that is, do not ask any
02:32:22
confirmations and simply Delete the file or
02:32:24
folder
02:32:26
Which is also quite a dangerous team when
02:32:28
use the ARM command best to
02:32:31
you were always asked for confirmation in
02:32:33
anyway, like I said, If you're somewhere
02:32:35
stuck Don't worry I'm constantly
02:32:37
I'm stuck somewhere and if you don't know what
02:32:40
write what argument you need
02:32:41
use just type hyphen
02:32:43
hyphen Help and see what you can
02:32:45
do
02:32:48
read and used because
02:32:51
sometimes something will work, sometimes it won't
02:32:53
but most often you will find this
02:32:56
explanation in help
02:33:00
for example Man ARM and you can read
02:33:03
almost everything about this team if you don't care
02:33:06
can't complete the task, couldn't find it
02:33:08
no answer here, just search
02:33:11
on the Internet but believe me you have everything
02:33:13
will work with simple help sections and
02:33:16
guide So that was the introduction to
02:33:18
the main teams we will be
02:33:19
please use Make sure
02:33:21
do you know what each of them means?
02:33:23
basic function And later we will come to
02:33:25
learn more about this and find out more
02:33:27
We will use advanced things
02:33:29
teams at a more advanced level
02:33:30
combine them and so on so it was
02:33:33
glad to see you and see you soon
02:33:36
Hello everyone and welcome Today I
02:33:39
I want to open a chapter on how to save
02:33:41
anonymity
02:33:43
there are several methods that
02:33:45
you can use the first method You
02:33:48
most likely you didn’t hear this proxy
02:33:50
just route your connection
02:33:52
through several different points and
02:33:54
Of course it slows down a lot
02:33:56
depending on proxy speed
02:33:58
Also you don't know anything about
02:34:00
to the opposite side you are nothing
02:34:02
know about the servers through which they pass
02:34:04
your packages so it's pretty
02:34:06
risky But if you just scan
02:34:08
if you use something you have nothing
02:34:11
it just becomes worrying
02:34:13
doesn't matter
02:34:15
However, if you are using a proxy for
02:34:18
login somewhere to enter your credentials
02:34:20
data then it may be dangerous for you
02:34:23
it's better not to do this
02:34:25
I mean, you literally shouldn't do it
02:34:28
another way is to use a VPN to
02:34:31
network encryption to encrypt your
02:34:34
traffic between you and the VPN server
02:34:38
this thing is very fast depends of course
02:34:40
from the server, for example paid servers
02:34:42
have an annual subscription for $100
02:34:46
like a period for 10 bucks and you
02:34:49
get a static VPN IP
02:34:52
With this you can do many things
02:34:54
things and your connections will be very
02:34:56
fast
02:34:57
moreover, your traffic as I already said
02:35:00
will be encrypted and the only way
02:35:02
so that someone knows what you do
02:35:04
This is if the VPN provider provides such
02:35:07
information
02:35:09
However, this happens quite rarely
02:35:12
because this is very difficult to achieve
02:35:14
especially if your VPN provider
02:35:16
is located in another part of the world
02:35:19
They won't give out any information at all.
02:35:22
but I still wouldn't recommend this one
02:35:24
a way to hack the white hat category
02:35:26
because in this case there is anonymity but
02:35:29
in principle not needed. Why will we
02:35:31
use VPN and proxies - what are they for?
02:35:33
generally needed today
02:35:35
But this is my personal opinion, I'm in any opinion
02:35:38
in case I will say this in order to bypass
02:35:40
firewalls limit them Here is an example from
02:35:44
in real life what people use on
02:35:47
on a daily basis quite often
02:35:50
for example netflix has various
02:35:52
IP address ranges depending on
02:35:55
of which he carried out the unity So
02:35:57
what if you are somewhere
02:35:59
where you do not fall within the range of IP addresses
02:36:02
netflix then they won't let you watch
02:36:03
there is something they won't give you on this site
02:36:05
watch a movie or something like that
02:36:07
However, if you are using a proxy
02:36:09
you will have a good proxy or VPN
02:36:12
access to the site Taking into account the fact that you
02:36:14
select the appropriate country
02:36:16
falling within the address range is one
02:36:19
of which frequent examples are people
02:36:20
use VPN for not entirely legal purposes
02:36:24
but it's not something terrible
02:36:26
they don't hang up servers or anything
02:36:29
hack and so on but just
02:36:31
use this to
02:36:32
watch netflix somewhere
02:36:34
traveling or something like that
02:36:36
in any case there are many examples
02:36:39
Why do you need to bypass the Firewall?
02:36:42
and most often of them this is for
02:36:45
to get on the list of allowed IPs
02:36:47
addresses but also For example, if you have
02:36:50
there are several servers whose traffic
02:36:52
generated from one place from one
02:36:54
countries and you want to scan them or
02:36:56
Something like this
02:36:58
then of course you will not use
02:37:00
address For example from China, that is, of course
02:37:03
it will work as well, but it will create
02:37:06
certain problems because any
02:37:08
the system administrator saw this
02:37:10
address recognizes an anomaly
02:37:13
this looks pretty suspicious
02:37:16
this is not what we want
02:37:19
because we want our entrance to
02:37:22
the server was no different from the login of others
02:37:25
users
02:37:26
We want to hide in the crowd and look
02:37:28
an ordinary user
02:37:30
and level
02:37:33
anyway that's what we'll do
02:37:36
do But a little later and now in this
02:37:39
video I want to show you how to log in
02:37:42
dark web or hidden network is rumored
02:37:46
that the dark web is much larger than
02:37:49
regular internet, there's a lot more to it
02:37:52
information and I use these resources
02:37:55
Lots of people do this
02:37:57
There are many great forums where
02:37:59
you can find great things So I
02:38:02
I highly recommend trying it out
02:38:04
at some point in time she told you
02:38:05
useful For this we need
02:38:08
install the Tor browser using it we
02:38:11
we can get into this dark web by
02:38:13
it is not installed by default in cala And this
02:38:16
one of the rare situations when we
02:38:18
really need another one
02:38:19
user instead of hands to
02:38:21
use a torus
02:38:30
So first I'll create a new one
02:38:32
user open our virtual
02:38:35
car As you can see mine is already open I
02:38:38
just changed the size so you can
02:38:40
It's better to see everything I've already started
02:38:42
terminal
02:38:43
Let's close it again, open it again So
02:38:46
open your terminal and write
02:38:48
the following first We need Thor through
02:38:51
I'll explain in a minute what this is all about A
02:38:53
for now we just write this hyphen Get space
02:38:55
Install torso space hyphen
02:38:59
and press with this team which I am now
02:39:02
allocated toru becomes no problem
02:39:05
of course, if you have an active
02:39:08
there is no internet connection here
02:39:10
installed because I already have it
02:39:11
There is
02:39:13
Here is Thor, the newest version
02:39:16
So there's nothing to install
02:39:21
This is the latest version I decided
02:39:23
skip the whole installation because you
02:39:25
you won't see anything useful there
02:39:27
just a waste of time So just
02:39:30
we write such a command and there will be no
02:39:33
questions because we have written here
02:39:36
this argument is a hyphen Wye So
02:39:38
installation will go without problems
02:39:41
let's clear the screen So next thing is
02:39:45
we need to do this Create
02:39:46
the user I was talking about we write
02:39:49
aduser
02:39:52
there is also this user Ed, but no
02:39:55
Use this command because I
02:39:57
I discovered that this occurs
02:39:59
some difficulties that may throw you off
02:40:01
get us out of the way
02:40:04
we write
02:40:08
space and now we can choose a name
02:40:10
any you can't use
02:40:12
capital letters because as much as I
02:40:15
I remember this Against the rules of the systems
02:40:17
I'll call my user rand No
02:40:20
I'll just call him
02:40:22
my users will have a test
02:40:25
So they write to us to add a user
02:40:29
test add a new group test
02:40:32
add a new test user to
02:40:33
Test group that's what's going on
02:40:35
a new directory is created for this
02:40:37
user I already have it because
02:40:40
like I already created a user but then
02:40:41
deleted it
02:40:43
to make sure that no problems arise
02:40:45
mistakes in this video But it doesn’t matter just
02:40:48
here you see that a new one has been created
02:40:50
directory
02:40:52
in general we don’t need this folder because
02:40:54
how we can't do anything anyway
02:40:57
user tint
02:41:00
So in view of your password when you enter
02:41:03
nothing is shown it's normal
02:41:05
Unix system's way to protect you from
02:41:07
that someone will see your password on the screen
02:41:10
press Enter And here we can enter
02:41:13
Additional information
02:41:14
new user credentials what
02:41:17
absolutely contradicts our current
02:41:19
purposes so we won't write the full
02:41:21
name room number work phone
02:41:24
home phone the rest is correct
02:41:26
information of course why not click this and
02:41:29
done We just created our
02:41:31
new user test under which we
02:41:33
Now we can go in and get to work
02:41:35
what money what else is worth knowing Thor
02:41:38
the browser can be configured to work under
02:41:40
root rights but don't do it it's not
02:41:44
it's a very good idea to surf the internet with
02:41:46
Root rights
02:41:49
because if you manage to catch
02:41:52
any virus or malicious code
02:41:55
it will start with Root rights
02:41:57
you wouldn't want that So don't
02:41:59
it is worth exposing yourself in this way and in
02:42:02
basically on the machine you want
02:42:04
carry out attacks like our virtual
02:42:06
Kali cars it’s better not to surf the Internet
02:42:08
and did you see that when I opened Firefox
02:42:11
I turned the car and did the actions
02:42:13
there
02:42:15
I just wanted to convey this to you
02:42:17
I'll show you how to download the information below.
02:42:21
Tors browser of the official website is simple
02:42:25
I want you to know exactly what you are doing and
02:42:28
where will you get it from because you
02:42:31
you can use special programs with
02:42:33
Root rights but do not surf the Internet
02:42:36
this is a very bad idea
02:42:43
However we will use this
02:42:45
user for Tor browser in
02:42:47
in other cases we will use
02:42:49
User Root
02:42:51
mainly because you are in feces
02:42:53
there's practically nothing you can do
02:42:54
almost all tools without Root rights
02:42:57
require Root rights before
02:42:58
connect to the network
02:43:02
So I'll end the video here and
02:43:04
see you in part two
02:43:08
Hello everyone and welcome Today I
02:43:11
I'll show you how to install Tor itself.
02:43:16
we will go through the procedure together
02:43:18
installation and For this we need
02:43:20
will take advantage of our new
02:43:22
which we have recently been a user of
02:43:24
created a test this is our username
02:43:26
So in order to do this you need
02:43:29
go out
02:43:31
click on the inscription in the upper right corner
02:43:33
Root then Switch User change
02:43:36
user
02:43:39
the screen may shrink a little Great
02:43:42
I'm already under test user because
02:43:45
I went through it in advance but I have everything
02:43:48
it still asks for a password
02:43:52
Let's enter the password and press Enter very
02:43:55
you just have to go through the same
02:43:58
procedure from mine she is nothing
02:44:00
everything is different exactly the same
02:44:03
browser icon in the upper right corner
02:44:05
Here it is blue, open it
02:44:08
use your favorite search engine and write Top
02:44:11
press Enter and open the first link
02:44:14
Tor project online anonymity
02:44:17
Make sure you are accurate Make sure you
02:44:20
download this browser from
02:44:22
official website
02:44:24
https Make sure there are S they are just
02:44:27
http is very important
02:44:31
Make sure the site name is spelled correctly
02:44:34
thorpe project.org not dot com not
02:44:37
some other ending, namely a period
02:44:39
org
02:44:42
then click on the download Top link
02:44:46
download Thor
02:44:47
I need the 64-bit version for Linux But
02:44:51
if you are using a different operating system
02:44:53
system then select another link
02:44:57
here we have Windows X Let me
02:45:01
I'll enlarge it, look here
02:45:06
Microsoft Windows Apple SX we have Linux
02:45:09
unix version and additional options All
02:45:13
downloads
02:45:15
Explore the site and see what's on it.
02:45:18
interesting
02:45:20
forums fakie And so on
02:45:26
I just advise you to crawl a little
02:45:29
on the site
02:45:30
and now I’ll click on download Yes, I want to
02:45:34
save file ok download started
02:45:37
It will take about a minute which is a lot
02:45:41
in the meantime, I'll tell you what Thor himself is
02:45:45
Basic basically Tor allows
02:45:47
route your traffic via
02:45:49
several points
02:45:51
and at every point on every segment from
02:45:54
point to point uses its own level
02:45:56
encrypt your connection this way
02:45:59
defends very well
02:46:02
there are so-called input nodes So
02:46:05
when you make a request it is yours
02:46:07
connection goes through various
02:46:08
computers are nodes
02:46:13
Everyone has their own name So yours
02:46:16
the connection continues until it reaches
02:46:17
output node all these devices
02:46:19
are part of the Tor network and an exit node
02:46:22
is already sending the request directly to
02:46:24
website That is, you kind of use a bunch
02:46:27
proxy it will be more simple
02:46:28
explanation
02:46:31
here is a more advanced system
02:46:33
encryption
02:46:35
many layers of it So it’s very difficult
02:46:38
understand how I already said it practically
02:46:40
It is impossible where exactly the connection is coming from
02:46:43
until you have checked all the nodes
02:46:50
This is a very good way to stay
02:46:53
anonymous
02:46:55
but it is not necessary to use cake for
02:46:57
surfing the Internet is not necessary
02:46:58
you can use the browser
02:47:01
route your application traffic through
02:47:03
torrent Then and when you do it
02:47:07
then all your application traffic will be
02:47:10
routed through the torset and you
02:47:13
you will become almost completely anonymous
02:47:17
but it is worth remembering that everything that uses
02:47:20
Thor slows down quite a lot in
02:47:22
mainly because the connection
02:47:24
routed through multiple devices
02:47:25
which also use many
02:47:27
other people anyone can do it
02:47:30
you can use on the site
02:47:32
read more information and
02:47:34
so on if you are interested in any
02:47:36
information But I'll skip this and instead
02:47:40
then I’ll launch fluorine and show you the hidden
02:47:42
network So let's go download
02:47:46
It will take some time
02:47:49
reading archive please wait
02:47:51
ok extract and i want to extract files
02:47:55
on the desktop
02:47:57
extraction procedure in progress
02:48:03
just like that it's ready
02:48:05
open our folder here
02:48:08
you can study a lot of things but
02:48:10
now we need to launch Thor itself
02:48:12
browser
02:48:15
these are just the files it uses
02:48:17
So there's nothing interesting there
02:48:19
So let's launch Top
02:48:24
This process may take time to start.
02:48:26
for a while I might have it
02:48:28
will take less time than it takes you
02:48:30
depends on many parameters
02:48:32
Don't worry it may take
02:48:34
maximum minute to connect to the network
02:48:37
Tor Let's expand it to full screen here
02:48:39
you may ask the question What's special about
02:48:41
looks normal in this browser Maybe it
02:48:44
loads some other sites But this
02:48:46
nothing special but he gives
02:48:49
opportunity to go to .ony domains and here it is
02:48:53
how to do it first I will write
02:48:55
hidden Wiki
02:48:58
this is one of the sites and links to a large
02:49:01
number of other domains
02:49:05
and its URL changes constantly
02:49:08
So I decided to show it on video
02:49:11
instead of loading the site in advance
02:49:15
so you understand how to find this site
02:49:18
not difficult, you just need to type it into the search
02:49:22
everything is quite simple
02:49:24
So let's open a couple of these sites and
02:49:27
let's work with them
02:49:30
So here we see a list of domains they
02:49:33
quite big I don't care for them
02:49:36
interesting
02:49:39
and here it is Let's increase it
02:49:42
hidden Wiki was hacked Here is its new URL
02:49:47
don't worry about it, it happens
02:49:49
constantly it's just something worth knowing
02:49:55
I understand this is quite inconvenient
02:49:56
constantly search the URL But if you want
02:49:59
you need to gain access to a hidden network
02:50:02
understand that everything is not so stable here
02:50:04
as in a regular network and may occur
02:50:07
various problems
02:50:10
So it says welcome to
02:50:13
hidden Wiki new URL add it to
02:50:15
bookmark and share it with others
02:50:17
great this is what we were looking for Let me
02:50:20
I’ll just explain where we are here
02:50:22
quite an extensive list of links to
02:50:24
There are many different onion domains here
02:50:26
interesting things Some of them
02:50:29
illegal and we will not enter them
02:50:32
because mostly there are people who
02:50:34
sell PayPal accounts
02:50:36
credit card numbers and so on, that's not it
02:50:39
a place worth visiting But what if suddenly
02:50:41
Do you want to check if yours has been hacked?
02:50:43
PayPal You can go to these sites and
02:50:46
look for yourself if the account is there then
02:50:50
it means it was hacked
02:50:52
other reasons why you should go there
02:50:55
I don't see So here we have a choice
02:50:57
editors help if you want to help
02:50:59
project management we don’t need all this
02:51:02
financial services there's a ton of stuff here
02:51:05
lots of interesting things for anonymous
02:51:07
payment online
02:51:08
Bitcoin or prepaid cards or
02:51:11
something like that
02:51:13
If you are purchasing a prepaid card
02:51:15
then it's ok the same cards you
02:51:17
you can buy from any hypermarket chain
02:51:19
they are called gift cards with
02:51:21
use a certain amount on them
02:51:23
online shopping So with her you will
02:51:26
completely anonymous but never
02:51:27
buy real credit cards because
02:51:29
It is illegal
02:51:30
I don't know what else could be worse
02:51:33
only the one who sells them but not much
02:51:35
So here we have sales people Here
02:51:39
you can find very cheap things I don't
02:51:41
I recommend buying anything from here
02:51:44
more so that it is sent to your personal
02:51:46
address because God knows what you are
02:51:49
still get to indicate your real
02:51:51
address is not a good idea
02:51:54
anonymity and security here are like this
02:51:57
things like proxies good proxies something
02:52:00
you can look at what you need for Thor
02:52:02
these four links are not a bad idea
02:52:06
all external resources that you can
02:52:08
use in a hidden network
02:52:10
this is one of the reasons why I show
02:52:13
how do you get access here? So what do you do?
02:52:16
you can use a wide range
02:52:17
these internal and external resources in
02:52:19
penetration testing purposes
02:52:21
there are a lot of useful things here and I
02:52:23
Highly recommend you here
02:52:25
dig around to find something useful for you
02:52:27
What is interesting to us today is this
02:52:30
forums
02:52:31
We have forums here, boards Chana and so on
02:52:34
there are a lot of interesting things here
02:52:37
Let's just open one of them
02:52:39
remember that they can lie because
02:52:41
The URL has changed and may be the problem
02:52:44
go to the site Let's try
02:52:46
blackbook maybe there is something here
02:52:48
interesting Hack forum
02:52:50
Yes, as you can see, there was a problem with
02:52:52
Loading this page did not open it
02:52:54
this could be
02:52:56
archive of secret stories No, this is not for us
02:52:59
need a radio
02:53:00
Let's see what's there
02:53:05
Intel oxchange Great I think this is the one
02:53:07
of the best
02:53:10
So take a look at these pages
02:53:12
you will find something interesting for yourself
02:53:15
So we have opened Intel Exchange
02:53:18
others are not open here needed
02:53:20
registration but no one will ask for data
02:53:22
your credit cards and so on registration
02:53:24
very simple just remember the basics
02:53:27
information such as user password
02:53:29
how to contact you and so on here
02:53:32
there are many things that can
02:53:33
be useful basic discussions
02:53:36
we don't need it
02:53:38
this is great software, what we were looking for hacking
02:53:42
Tor programming and everything about software
02:53:45
Let's see what there is here
02:53:48
the thing you download from here
02:53:49
run only on a virtual machine
02:53:51
nowhere else I mean not
02:53:54
you need to run it on your main machine
02:53:56
or on someone else's main machine
02:54:00
because this is but this is a very bad idea
02:54:05
So what we have here is a better language.
02:54:07
programming to create
02:54:09
operating system Oh God this is obvious to us
02:54:12
no need It's quite difficult then we
02:54:15
see Is it safe to download Tor?
02:54:18
you shouldn't do this you shouldn't do this
02:54:21
download anything you are going to
02:54:23
use on our main machine
02:54:25
there are several stupid topics with which
02:54:27
We will never collide but also a lot
02:54:30
interesting For example, questions on IP
02:54:33
addresses, what can you do with them, etc.
02:54:35
further I can't open it because I
02:54:38
not registered but I was there
02:54:39
forum and it may be useful
02:54:42
I don’t use this specifically, but I have it
02:54:45
on multiple forms on the dark web
02:54:48
there's basically something for those who
02:54:51
Newbie questions just got here
02:54:54
so to speak and so on
02:54:56
so here we have loggers So you
02:54:59
Can you highlight some information?
02:55:00
Ok loggers how to use them Where
02:55:03
find here you can read the message and
02:55:05
understand where to download them. For example, if
02:55:08
open source, you can download it on
02:55:10
on the official website it will be much
02:55:12
safer than downloading from here
02:55:14
So it's a good idea to read what's out there.
02:55:18
there are a ton of topics here on different topics
02:55:20
hacking Skill injection operating room
02:55:23
systems for hacking rutkit and so on
02:55:25
just a ton of information through which I
02:55:27
I strongly recommend gradually
02:55:28
go see what people are doing you are not doing
02:55:32
you're doing nothing illegal
02:55:33
visited the forum and looked at some
02:55:35
information that's all
02:55:38
anyway i will end this video here
02:55:41
I hope you find useful dark
02:55:44
network for your testing career or
02:55:46
for this kind of activity in general and
02:55:49
Believe me that it will be so here
02:55:51
lots of useful things to learn
02:55:54
so before the connection can from time to time
02:55:56
time to be quite slow and
02:55:58
install Tor on your main
02:56:00
car is safe If you downloaded it from
02:56:02
official website
02:56:04
Tor project.org with https protocol and not
02:56:08
http
02:56:11
I was glad to see you and see you next video
02:56:17
Hello everyone and welcome Today I
02:56:20
I want to talk about setting up proxy chains
02:56:22
to work together with the Store for the purpose of
02:56:24
traffic anonymization
02:56:27
not only web browser traffic but almost
02:56:29
all network traffic that generates
02:56:31
our applications
02:56:36
If those who will not work in
02:56:38
combinations with proxy chains name
02:56:40
one of such programs is meta-sploit
02:56:45
Metaspot is actually an environment for
02:56:48
hacking and today for anyone
02:56:51
hacking code automation is very important
02:56:55
This is necessary to hack some
02:56:57
systems that already contain a list
02:57:00
known vulnerabilities
02:57:03
However, what I want to do today is
02:57:06
this is to show how to masturbate
02:57:08
almost all footprint traffic
02:57:11
or traffic generated by nmap or your
02:57:14
browser in another way that is excellent
02:57:18
as well as how to hide your tracks in general and
02:57:21
no matter what you are going to do
02:57:26
well first of all what we need
02:57:28
do it all in kali Linux
02:57:31
preinstalled, namely here it is already there
02:57:34
Thor and Proxy Chase are the two things you need
02:57:36
install on other systems does not matter
02:57:38
Is it Linux or Windows?
02:57:42
sides are a little different I've seen versions
02:57:44
in which it is not installed by default
02:57:46
that's why I showed in the last video how
02:57:49
install it without problems
02:57:52
but here we will just need
02:57:54
do some settings Nothing we
02:57:56
we won't install
02:57:59
So let's just go to the file
02:58:01
Chase proxy configurations
02:58:03
So Nano
02:58:05
slash and TC slash proxy than
02:58:11
press Enter and here we are in the file itself
02:58:13
let me increase it a little
02:58:17
What is proxy Chase?
02:58:20
well the program gives us the opportunity
02:58:22
route your traffic via
02:58:24
several proxy servers and stay
02:58:26
anonymously hiding behind them
02:58:31
or let us direct your inquiries
02:58:33
So on the other hand it will be
02:58:35
look like a request made by yourself
02:58:37
the server and not you
02:58:39
the surprise is that there is a huge
02:58:41
number of free proxy servers
02:58:42
which you can use but
02:58:45
they are not very stable they fall
02:58:47
they rise very slowly So
02:58:50
for some purposes they may be
02:58:51
useful But not for brute force, not for one
02:58:55
attacks series brute force If you something
02:58:58
you're doing something like you're trying to log in or you're already
02:59:00
entered somewhere You can of course do
02:59:02
this is through the Chase proxy and speeds for
02:59:05
this will be enough and stability
02:59:06
too, but in the case of mass
02:59:08
by brute force scanning or something
02:59:11
this kind of proxy than with a list
02:59:13
free proxies taken from the Internet
02:59:15
won't work
02:59:18
I mean work for it of course
02:59:20
it will but it will require a lot more
02:59:22
time than you spend with others
02:59:23
ways
02:59:27
and by more time I mean
02:59:29
a month or even two for simple
02:59:30
scanning
02:59:32
So in this case there is no way out
02:59:35
several other ways but now I
02:59:38
I want to show you exactly how to use it
02:59:39
proxy chase
02:59:41
how to set them up because it is very
02:59:43
useful thing I use it often
02:59:45
Yes and many people
02:59:48
this is fantastic software So first of all
02:59:51
we see here the types of proxies that we can
02:59:53
use http Sox for and Sox Live
02:59:56
there are several fundamental differences
02:59:58
between these protocols you always
03:00:00
you should look for Sox Five Proxy
03:00:03
because this is the best way to
03:00:06
creating anonymity
03:00:07
http Self explanatory this is for http
03:00:10
traffic and sox for Almost the same as
03:00:13
and Sox Five but does not support the protocol
03:00:16
ip6 versions and udp protocol
03:00:21
So sox for can create some
03:00:24
Problems
03:00:26
I always advise you to make sure that you
03:00:28
you use the juice swipe protocol
03:00:29
everywhere and always
03:00:31
Below we have several options that
03:00:34
we will discuss
03:00:35
basically How to enable this option is not for us
03:00:38
you will need to drive in some complex
03:00:40
lines of code or something like that
03:00:43
just need to remove the hash sign and
03:00:45
all save file option enabled Hash
03:00:48
means that the line contains a comment
03:00:50
that is, when reading this file, the system
03:00:52
will ignore lines like this
03:00:53
sign If there is no hash then the system
03:00:55
executes the code
03:00:58
struggle So here we have a state
03:01:00
allowing us to specify how we want
03:01:03
route traffic
03:01:08
firstly we have Dynamic Chance
03:01:10
dynamic chains Dynamic Chain option
03:01:13
which is used the most
03:01:15
the most common option is preferred
03:01:18
use almost everything And I think this
03:01:21
best option mainly because it
03:01:24
the most stable way is why
03:01:25
For example, we have ABCD proxy
03:01:29
servers with IP addresses and open
03:01:31
ports
03:01:34
if we have the stric Chain option enabled

Description:

Описание Курса: Если вы хотите научиться взлому и тестированию на проникновение, то этот курс для вас. Получите ответы от опытного IT эксперта на каждый имеющийся у вас конкретный вопрос, связанный со взломом. Включая установку Kali Linux, использование VirtualBox, основы Linux, Tor, Proxychains, VPN, Macchanger, Nmap, взлома wifi, aircrack, DoS attacks, SSL strip, известные уязвимости, SQL инъекции, взлом паролей Linux, и многое другое! Если вы хотите узнать больше о том, что входит в курс, вот краткий перечень вопросов, которые помогут вам решить стоит ли вам читать длинный список, что находится ниже. То что вы видите, только начало того, что включает в себя курс. Вы увидите живые уроки на которых будет показано все, что нужно для этичного взлома и тестирования включая информацию обо всех перечисленных ниже темах. Как установить VirtualBox. Что нужно для создания виртуальной среды. Установка VirtualBox в Win 8.1 Основной терминал Linux Сохранения анонимности используя Tor Virtual Private Networks (VPN) Если вы все еще не уверены, вот три вопроса, которые помогут вам определиться. Хочу ли я узнать как проникать в сети, эксплуатировать системы, взламывать компьютеры и маршрутизаторы? Хочу ли я использовать эти ценные навыки для работы в компании, которая хочет проверить или увеличить безопасность своих сетей? Как бы я чувствовал себя если бы мог применять эти навыки для продвижения своей карьеры в качестве сетевого специалиста, администратора или фрилансера? Если вы утвердительно ответили на любой из этих вопросов, то по опыту работы с 50 000 студентов с Udemy, я готов предположить, что Вам понравится этот курс. Большое спасибо за то, что прочитали все это. Эрмин и я надеемся увидеть вас в качестве студентов этого курса! Требования: Стабильное и быстрое интернет соединение. Сетевая карта поддерживающая беспроводные сети. Что я вынесу из этого курса? Ответ на каждый вопрос по этичному взлому и тестированию от опытных IT профессионалов. Советы как остаться анонимным во время взлома и тестирования. Руководство по использованию навыков, для получения лучшей работы и зарабатывания денег в качестве фрилансера. Способность обеспечить безопасность и защиту любой сети от хакеров и потери данных. Полный туториал объясняющий создание виртуальной среды для взлома, атаки на сети и взлом паролей. Пошаговые инструкции для создания виртуальной среды на Windows, Mac, и Linux. Целевая аудитория? Вы можете начинать этот курс с любым уровнем знаний и быстро начать развивать свои навыки в любой точке земного шара в качестве эксперта информационных технологий и безопасности. Если вы работаете над продвижением своей карьеры или в качестве фрилансеры, вы можете использовать навыки, которые приобретете в этом курсе, для увеличения оплаты своего труда. Если вы надеетесь стать лучшим сетевым администратором, вы можете использовать этот курс для изучения безопасности и защиты сетей. Краткое Содержание Курса: Введение. Что и о чем курс. Основные термины, которые необходимо знать. Построение среды для хакинга. Терминал Linux и основные функции. Что такое Tor и как использовать его для анонимности в сети. Цепочки прокси. Что такое VPN и как использовать его для создания анонимности. Что такое MAC Changer или как сменить свой MAC адрес. Футпринтинг и Nmap. Атака беспроводных сетей. Обзор инструментов. Взлом WPA и WPA2 шифрования. Тренинг по взлому Wi-Fi. Джэмминг сигнала и отказ в обслуживании. SLL strips. Клонирование беспроводной точки доступа для кражи данных. Атака роутера для установления контроля над сетью. DNS или перенаправление пользователей для кражи цчетных данных. Атака веб-сайтов с помощью SQL инъекций. Методы брутфорса для взлома паролей. Демонстрация DOS атак. Обратные оболочки. Получаем удаленный контроль над любым устройством. Создание своего собственного кейлоггера на С. Телеграмм канал: https://t.me/Hacking_School666 Донат Ethereum (ERC20): 0x95c2c0a2de94840543d5f6ec69cdba9ff6f34692 Bitcoin(BTC): 3Bxr8E73NjWnQTv2Hoxm49gitNgCYZkfUR Dogecoin(DOGE): DQMvdBLNF6HptH5kRok66KQcePvYS4eQrp Cardano (ADA): DdzFFzCqrht9NC4q3LGk2GoY2LTSo6ipoPaxj8G43mcCacKwbtNeJNuVEwMHsTAvw7pLyA1zAv6AwYEFfsxzEmKzvocRSsVRAVSFQVyr

Preparing download options

popular icon
Popular
hd icon
HD video
audio icon
Only sound
total icon
All
* — If the video is playing in a new tab, go to it, then right-click on the video and select "Save video as..."
** — Link intended for online playback in specialized players

Questions about downloading video

mobile menu iconHow can I download "Полный курс по взлому - 1, 2 и 3 урок из 10" video?mobile menu icon

  • http://unidownloader.com/ website is the best way to download a video or a separate audio track if you want to do without installing programs and extensions.

  • The UDL Helper extension is a convenient button that is seamlessly integrated into YouTube, Instagram and OK.ru sites for fast content download.

  • UDL Client program (for Windows) is the most powerful solution that supports more than 900 websites, social networks and video hosting sites, as well as any video quality that is available in the source.

  • UDL Lite is a really convenient way to access a website from your mobile device. With its help, you can easily download videos directly to your smartphone.

mobile menu iconWhich format of "Полный курс по взлому - 1, 2 и 3 урок из 10" video should I choose?mobile menu icon

  • The best quality formats are FullHD (1080p), 2K (1440p), 4K (2160p) and 8K (4320p). The higher the resolution of your screen, the higher the video quality should be. However, there are other factors to consider: download speed, amount of free space, and device performance during playback.

mobile menu iconWhy does my computer freeze when loading a "Полный курс по взлому - 1, 2 и 3 урок из 10" video?mobile menu icon

  • The browser/computer should not freeze completely! If this happens, please report it with a link to the video. Sometimes videos cannot be downloaded directly in a suitable format, so we have added the ability to convert the file to the desired format. In some cases, this process may actively use computer resources.

mobile menu iconHow can I download "Полный курс по взлому - 1, 2 и 3 урок из 10" video to my phone?mobile menu icon

  • You can download a video to your smartphone using the website or the PWA application UDL Lite. It is also possible to send a download link via QR code using the UDL Helper extension.

mobile menu iconHow can I download an audio track (music) to MP3 "Полный курс по взлому - 1, 2 и 3 урок из 10"?mobile menu icon

  • The most convenient way is to use the UDL Client program, which supports converting video to MP3 format. In some cases, MP3 can also be downloaded through the UDL Helper extension.

mobile menu iconHow can I save a frame from a video "Полный курс по взлому - 1, 2 и 3 урок из 10"?mobile menu icon

  • This feature is available in the UDL Helper extension. Make sure that "Show the video snapshot button" is checked in the settings. A camera icon should appear in the lower right corner of the player to the left of the "Settings" icon. When you click on it, the current frame from the video will be saved to your computer in JPEG format.

mobile menu iconWhat's the price of all this stuff?mobile menu icon

  • It costs nothing. Our services are absolutely free for all users. There are no PRO subscriptions, no restrictions on the number or maximum length of downloaded videos.