Тёмный
Mattia Campagnano
Mattia Campagnano
Mattia Campagnano
Подписаться
A tech channel from my blog savvygeektips.blogspot.com
XSS Attack Demo - TryHackMe
15:29
2 года назад
TryHackMe printer hacking 101
5:49
4 года назад
DefCon 27 live impressions
3:40
5 лет назад
videoresume
8:29
6 лет назад
Комментарии
@AsllttTube
@AsllttTube 2 года назад
hi if i wanna do a subnet in linux and make a list of proxies with different ports to use it in sites can you do it ?
@aqeebhussain9032
@aqeebhussain9032 2 года назад
Great walkthrough, well done!
@noureldinehab2686
@noureldinehab2686 2 года назад
Awesome walkthrough💙 just wanted to say i made the banner for that room😂
@MattiaCampagnano
@MattiaCampagnano 2 года назад
Thanks, this is really cool.
@aqeebhussain9032
@aqeebhussain9032 2 года назад
Great content, keep it up!
@aqeebhussain9032
@aqeebhussain9032 3 года назад
Never thought of printers being vulnerable tbh. With the commands you showed here, I suppose if SSH is enabled, an attacker can easily put their SSH public key into the printer in the authorized_keys file and then form a backdoor completely bypassing key based and password based authentication. I suppose this is another thing to watch out for in terms of trying to gain a foothold on a target.
@yusufislamyetkin1578
@yusufislamyetkin1578 4 года назад
thanx
@mariawinslet1927
@mariawinslet1927 4 года назад
Thanks, Mattia. I was able to recover 20 GB photos of my formatted Toshiba external drive.
@MattiaCampagnano
@MattiaCampagnano 4 года назад
Cool, glad I could help.
@User-is2kf
@User-is2kf 4 года назад
help the custom rule is a readonly file what did i do wrong
@MattiaCampagnano
@MattiaCampagnano 4 года назад
Did you create it as the root user? If you're not root, you need to use sudo to edit it. Additionally, if you downloaded my file, you might want to run "chmod 777 file" command to make it writable and executable.
@User-is2kf
@User-is2kf 4 года назад
@@MattiaCampagnano yep i figure it out already out good vids questions: do i create all the rules on that page?
@MattiaCampagnano
@MattiaCampagnano 4 года назад
@@User-is2kf The page I indicated gives you basic rules. You download them and customize them the way you want.
@AhmedAbdullah-pp2mp
@AhmedAbdullah-pp2mp 4 года назад
thanks
@aryanbhatt8069
@aryanbhatt8069 4 года назад
thanks
@kenardmorgan6573
@kenardmorgan6573 4 года назад
What if command and r don't work. Cause I've been trying that and it won't work. I have to pree the power button then option key
@MattiaCampagnano
@MattiaCampagnano 4 года назад
You can press ALT (Option) at boot up and then choose Recovery Partition from the subsequent menu, which brings you to the same screen.
@kenardmorgan6573
@kenardmorgan6573 4 года назад
That's what I'm doing. Then it take me to disk utilities I don't know what to do after
@MattiaCampagnano
@MattiaCampagnano 4 года назад
@@kenardmorgan6573 You need to select Macintosh HD and click Erase to delete your partitions (if this is what you wanna do). Then quit Disk Utility and go to Reinstall macOS.
@kenardmorgan6573
@kenardmorgan6573 4 года назад
Mattia Campagnano U have a number so I can text you an show u my problem
@MattiaCampagnano
@MattiaCampagnano 4 года назад
@@kenardmorgan6573 You can email me here: hackproofz@protonmail.com
@lisatailor5507
@lisatailor5507 4 года назад
Thanks for sharing video tutorial, Great software. I have recovered my deleted files from empty trash.
@jajanada285
@jajanada285 5 лет назад
Yo how can I contact you I have a question
@MattiaCampagnano
@MattiaCampagnano 5 лет назад
Post your question here and I'll reply to you, man.
@jajanada285
@jajanada285 5 лет назад
Mattia Campagnano so I need to make a subnetcalculator using php and html I was wondering if you could help me
@MattiaCampagnano
@MattiaCampagnano 5 лет назад
@@jajanada285 php isn't really a language I'm very familiar with. I created a subnet calculator in Bash, though.
@jajanada285
@jajanada285 5 лет назад
Mattia Campagnano can we dm? Because it’s for a school project
@jajanada285
@jajanada285 5 лет назад
Mattia Campagnano and like i need to get it done before Friday so could you please help me out
@Justme_mila123
@Justme_mila123 5 лет назад
thank you
@MattiaCampagnano
@MattiaCampagnano 5 лет назад
You're very welcome.
@alexman340
@alexman340 5 лет назад
Sorry I can not see your screen .
@MattiaCampagnano
@MattiaCampagnano 5 лет назад
Try viewing it full screen.
@nixcutus
@nixcutus 5 лет назад
Good Video.
@MattiaCampagnano
@MattiaCampagnano 5 лет назад
Thank you for your feedback.
@byebyedislikecount939
@byebyedislikecount939 5 лет назад
Nice video. Thanks a lot.
@durelldurham6182
@durelldurham6182 6 лет назад
blurry can't clearly see what you are doing
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
Click the "Settings" button (that sort of gear with "HD" on it, right of "CC"). Click "Quality" and select 1440 (HD). You should see it much better. Sometimes "auto" doesn't select the best possible quality for the video.
@mohammedhisham5929
@mohammedhisham5929 6 лет назад
Is certification are necessary to apply for a job?
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
It depends on the employer. Some don't care, like my former boss, some do. However, if a certification is a requirement they want for a job and you don't have it, I can guarantee you they're not gonna hire you, 99 cases out of 100, especially if you deal with recruiters. If you deal directly with the employer, they might be more flexible on this but much depends on what unique skills you can bring to the table.
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
Not always, your experience might be more valuable sometimes.
@lyesrahmouni7622
@lyesrahmouni7622 6 лет назад
Works great. Thank you
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
You're very welcome, glad to help.
@netrunner1145
@netrunner1145 6 лет назад
Ottimo video as always. Grazie Mattia!
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
Prego, un piacere.
@reubadoob
@reubadoob 6 лет назад
Can you put all of your "Tips for an Information Security Analyst/Pentester career" in a playlist in numerical order? Good stuff!
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
Why not? Check out my channel.
@reubadoob
@reubadoob 6 лет назад
Mattia Campagnano will do thanks!
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
There you go: ru-vid.com/group/PLiPE6U1s5KO6WgehtN00VGZ36KNpsXGya Don't worry if in the playlist you'll notice some numbers are skipped. They're linked to my posts, but for some posts of this series I didn't create a video, so they're not there. The episode number matches the post number.
@netrunner1145
@netrunner1145 6 лет назад
i tuoi video sono sempre eccellenti Mattia!
@MattiaCampagnano
@MattiaCampagnano 6 лет назад
Grazie mille. Ho aggiunto il codice sorgente dello script, se ci vuoi giocare.
@asmartbajan
@asmartbajan 6 лет назад
Do you realize that so far, you haven't got even a _single_ upvote on this video? See if you can figure out why. Okay, let me tell you: It does NOT show *ANYTHING* about how to convert a Jing video into MP4 format! Jing records videos in the SWF format, and I was searching for a way to change SWF files into an MP4 files. This video of yours certainly doesn't show that!
@mrbremi8454
@mrbremi8454 7 лет назад
Hello sir When i did ping 172.16.137.2 to see connection between kali and metasploitable2. It was destination host unreachable. How can i fix it ? Thank u 🌷
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
That IP was a static IP that I setup. Yours can be different. What's important is that you have to create two network adapters on Kali, one of which must have a static IP that's in the same subnet as the network adapter on Metasploitable2. Make sure you actually assigned 172.16.137.2 to the victim machine by running the ifconfig command. If you see a different IP address on Metasploitable 2, run the following command (without quotes): "ifconfig eth0 172.16.137.2 netmask 255.255.255.0 up". Then re-run ifconfig and check if your eth0 now has this static IP address. On Kali Linux, run the following command "ifconfig eth1 172.16.137.1 netmask 255.255.255.0 up". That done, ping like you did before and it should work. Anyway, check the blog post this video is referred to for a step-by-step guide: savvygeektips.blogspot.com/2017/07/tips-for-for-information-security_26.html
@GabrielSita-CasinosBroker
@GabrielSita-CasinosBroker 7 лет назад
Amazing video. Thank you Mattia!
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
Thank you for your feedback. Always glad to help!
@NDoubleB123
@NDoubleB123 7 лет назад
This does seem like it would possibly work.. Windows explorer is the thing that will stop file system tasks running temporarily: in that time, nothing would be reading or writing to the drive. I'm not sure if power is still supplied during this time though. (I have not tested the method in the above video but I am a pretty experienced IT user)
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
It works if you're fast to unplug the USB before Explorer restarts. In older versions like 7, you can simply close Explorer and reopen it manually, while with Windows 8 and later you can only restart it.
@NDoubleB123
@NDoubleB123 7 лет назад
Unless you use Command Prompt. You can end Windows Explorer I think using the close selected process command.. I can't remember the command exactly but Google is your friend. Once you have closed the selected process (in this case, it is Windows explorer), you can unplug your usb/external drive. Once you have unplugged your device, you can manually start the process you closed (again; it's Windows explorer) .. urgh I really can't remember what the command is.. it has been a long time since I had to combat a hijacking virus and needed to use the kill and start commands
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
The command is "taskkill", followed by the PID of the process.
@NDoubleB123
@NDoubleB123 7 лет назад
Mattia Campagnano, if your computer ever gets hijacked by some virus and a guy on the other end trying to get your information and controlling your PC, INSTANTLY PUT YOUR COMPUTER ON SLEEP. I am not treating you like a noob, but I got hijacked and the this process killing stuff is kind of related. Never close your antivirus if the robot voice tells you to. I shut off my network and manually killed all the Trojan processes using command prompt without restarting the computer so that no permanent changes are made to any system files as best as I could.
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
That goes without saying, dude, even because I don't use Windows at all. That's just the stuff I tell people not to do.I got a couple of times that stuff on Safari but I simply cleaned the browser cache. About restarting the computer, you may be right. If malware registers some auto-starting processes, you're compromised already. An inspection of the registry can be the case.
@YashTrivedispaceport6492
@YashTrivedispaceport6492 7 лет назад
SET really looks fun to try and use it for my college report on improving web sec
@MattiaCampagnano
@MattiaCampagnano 7 лет назад
Yeah it's a lot of fun. However; I recommend you to use it within Kali 2016 v.2. It didn't work good with Kali rolling version 1.
@ysjp9221
@ysjp9221 8 лет назад
thanks einstein
@cocoCOD4
@cocoCOD4 8 лет назад
cant run the payload on my 64bit system it says : this app cannot run on this pc :/
@TheSavvygeek
@TheSavvygeek 8 лет назад
+cocoCOD4 Maybe your antivirus blocks it. I had only Windows Defender on my VM.
@Indrodev
@Indrodev 8 лет назад
doesnt work
@MattiaCampagnano
@MattiaCampagnano 8 лет назад
+Indrajit Roy If explorer is closed nothing writes to disk, otherwise log out.
@axyd8664
@axyd8664 8 лет назад
thank you, this solves LED's not shutting down after PC shutdown
@MattiaCampagnano
@MattiaCampagnano 8 лет назад
+jose madureira (axyd) You're welcome, glad this post could help you.
@MattiaCampagnano
@MattiaCampagnano 9 лет назад
@CCCM89
@CCCM89 10 лет назад
I have a problem with this video. it doesn't tell you how to keep the default search as google. once you close the browser/reboot your computer, it's right back to using yahoo again and it pisses me off. Why not explain how to prevent this?
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
In my case I changed it and it didn't revert back to Yahoo! You have to setup Google in this window where it says "default search engine". If you click the link below, I uploaded a screenshot of this option. Anyway I'm on a Mac, I don't know if that makes any difference. postimg.org/image/h4w7kpnd5/
@CCCM89
@CCCM89 10 лет назад
after doing that, if you close out of firefox, it brings up this search protection pop-up. even after telling it to turn that off and keep using google, it'll go right back to yahoo when I restart my computer.
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
CCCM89 Weird. I actually closed and reopened Firefox and have restarted my computer several times without having this problem. I don't know if you have some add-on that reverts your settings back.
@CCCM89
@CCCM89 10 лет назад
you know, this would probably be very useful. too bad firefox doesn't play youtube videos at all anymore.
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
Weird; I play them in Firefox. You can also check the same stuff here: savvygeektips.blogspot.com/2014/12/firefox-3405-do-you-yahoo-no-thanks.html
@CCCM89
@CCCM89 10 лет назад
I figured it out. new firefox not compatible at all with youtube center and causes lots of problems.
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
@melpol2005
@melpol2005 10 лет назад
you need to redo the video to make it better u left a lot out & detailed not much i mean u did make a video so take your time & make sure u pre do the process meaning u do it b4 the actual video a brief run thru of it..but its a good video my frond...not that bad..but U can make it better... & i will subscribe
@MattiaCampagnano
@MattiaCampagnano 10 лет назад
Thanks for your feedback. My video was part of a blog post, though.
@melpol2005
@melpol2005 10 лет назад
Cool but do one again cause it was good don't get me wrong just a few things u left out!!