Тёмный
Dr. K
Dr. K
Dr. K
Подписаться
Cyber education from start to finish.
Kali Tools: Dirb
4:30
Месяц назад
The Harvester OSint Tools Kali
5:51
2 месяца назад
Basics of Recon-NG
6:30
2 месяца назад
Enabling Root User in Kali
2:04
2 месяца назад
Wire Shark Basic Setup and Use
11:33
8 месяцев назад
Windows Server 2022: Domain controller Setup
4:52
9 месяцев назад
Home Lab Forensics 5: Volatility
17:53
11 месяцев назад
Home Labs Forensics 4: Autopsy
8:03
11 месяцев назад
Home Lab forensics 3: Linux DD (data dump)
5:38
11 месяцев назад
Home Lab 15: Hacking Kioptix1
19:18
11 месяцев назад
Home Lab Forensics 1: FTK
13:45
11 месяцев назад
Home Lab 14: ARP & DNS Spoofing with Bettercap
28:23
11 месяцев назад
Home Lab 12: Snort
10:40
Год назад
College Essays: Basics
19:53
Год назад
Home Lab 7: Nessus Install & Use
11:14
Год назад
Home Lab 4: Kioptrix 1 Install
2:53
Год назад
Комментарии
@mecipsa_1
@mecipsa_1 8 дней назад
hey bro can you tell me how can i remove a ip address that i put in arp.spoof.targets ?
@worldof0_1
@worldof0_1 12 дней назад
Can we see the HTTPS traffic by any chance? using bettercap or othertools
@nuggetman420
@nuggetman420 15 дней назад
wtf
@SkyNick
@SkyNick 16 дней назад
"It's not that cool" is an understatement 😂 it's mostly filled with scummy people trying to be world famous grifters
@lenincardoso8881
@lenincardoso8881 16 дней назад
is it legal to look at scary link on the dark web just to be curious?
@SkyNick
@SkyNick 16 дней назад
😅What kinda links?
@lenincardoso8881
@lenincardoso8881 16 дней назад
@@SkyNick disturbing horror?
@pranavp4416
@pranavp4416 13 дней назад
Can you send it to me ??
@lenincardoso8881
@lenincardoso8881 13 дней назад
@@pranavp4416 do you know any scary links in the dark web
@Sketzl
@Sketzl 17 дней назад
Why
@SkyNick
@SkyNick 16 дней назад
Curiosity 🤔
@bemljj
@bemljj 27 дней назад
at the point that you have spoofed ARP, is it not possible to become the real end point of the https comms? ie the user thinking he is sending and recieving https but he is on http with you, and you are with https with linkdin?
@ffblegend
@ffblegend Месяц назад
Do you know is if this will work on Rocky Linux or will some of the commands be different
@Dr_Kendrick
@Dr_Kendrick 17 дней назад
for your home system there may be some differences. however, once logged into the bandit server the commands are the same.
@LamNguyen-je1mf
@LamNguyen-je1mf Месяц назад
how to fix problem: "[00:08:34] [net.sniff.dns] dns gateway > local : 1.0.168.192.in-addr.arpa is Non-Existent Domain". I configured brige network and turned off FW and AV
@stressfree3061
@stressfree3061 Месяц назад
The algorithm is algorithmiging, i found gold❤️
@esra_erimez
@esra_erimez Месяц назад
This video was very informative. Well Done. Thank you.
@brownguy9135
@brownguy9135 Месяц назад
hello, great tutorial! could you tell me why do we have to add an interface for our VLANs and if we should add an interface for each VLAN we create?
@0xC47P1C3
@0xC47P1C3 2 месяца назад
Wow, amazing work!
@frantardencilla8606
@frantardencilla8606 2 месяца назад
I followed all the steps, and made sure I was getting it right, but it did not work.
@repairstudio4940
@repairstudio4940 2 месяца назад
Nifty 😎👍🏻
@arbirizki2300
@arbirizki2300 2 месяца назад
nice
@05uan
@05uan 2 месяца назад
Thank you Doc🙏
@badmonk6730
@badmonk6730 2 месяца назад
Sorry for this but who the hell use the HTTP Here I'm using hstshijack caplet also But it working on android 6 version and below only Soo can you tell the other way to capture the HTTP request of latest version mobile
@tumwesigyetomson6154
@tumwesigyetomson6154 2 месяца назад
Thanks for the video. Was helpful
@oluwatomisinoluwaseun3126
@oluwatomisinoluwaseun3126 3 месяца назад
@John58464
@John58464 3 месяца назад
Greenbone is stuck on updating (0:38). Seen this issue in a lot of forums. Any solutions I've tried typing into a command prompt in Linux result in a failure to execute. Help? :)
@architech5940
@architech5940 3 месяца назад
Dns spoofing isn't working at all for me. I'm using a virtual box Kali machine and I'm testing against my windows host machine, and nothing related to dns works no matter what I do to the settings on either machine. Redirecting traffic is not feasible with my machines. The only thing I can really do is sometimes, but not always, look at http requests and that's it.
@ggelosstavrou9117
@ggelosstavrou9117 4 месяца назад
I doesn’t work for me… the browser keep going to the correct page and not the one I want it to go …
@jara-ml9qy
@jara-ml9qy 2 месяца назад
Same problem
@Os_E_zua
@Os_E_zua 4 месяца назад
I have an issue, I am using VMware, and after I do the Arp spoofing attack, my Target device, doesn't connect to the internet.
@-abstrvct-4438
@-abstrvct-4438 Месяц назад
Prob you need a different wireless card and set the vm in bridged mode, good luck
@LamNguyen-je1mf
@LamNguyen-je1mf Месяц назад
@@-abstrvct-4438 after running net.niff on, I encountered the problem: "[00:08:34] [net.sniff.dns] dns gateway > local : 1.0.168.192.in-addr.arpa is Non-Existent Domain". I don't know how to fix it
@ggelosstavrou9117
@ggelosstavrou9117 4 месяца назад
Can you do a tutorial on how to use beef with bettercap to redirect the client to your hook page?
@andrewchukwudumeje9413
@andrewchukwudumeje9413 4 месяца назад
Hi thanks for this very educative video Much appreciated But the attack does not work I have two systems which i attempted to use to run this attack one runs kali linux as the main Operating system (Attacking device) And the other one runs Windows 10 as the main OS (Victim device) i followed all the steps but the arp poisoning did not work Please how to i resolve this??
@diskgrind3410
@diskgrind3410 4 месяца назад
01-2024 using Virtual Machine, has no floppy disk in the hardware lineup. Still get this error.
@awoyefadolapo1435
@awoyefadolapo1435 5 месяцев назад
Please I have a question.. everything works fine but immediately I run the last command net.sniff on … the windows machine seems to disconnect from the internet and no packet was gotten on the Kali machine
@Dr_Kendrick
@Dr_Kendrick 5 месяцев назад
Try turning off the firewall and AV
@awoyefadolapo1435
@awoyefadolapo1435 5 месяцев назад
I just turned off the firewall and the machine has no AV… I’ll try the bettercap now
@awoyefadolapo1435
@awoyefadolapo1435 5 месяцев назад
Still the same error… non existence domain
@LamNguyen-je1mf
@LamNguyen-je1mf Месяц назад
@@awoyefadolapo1435 did u fix this bug? i also face this problem
@LamNguyen-je1mf
@LamNguyen-je1mf Месяц назад
@@awoyefadolapo1435 same problem
@user-vj8dv1ms1h
@user-vj8dv1ms1h 6 месяцев назад
Keep it up!
@user-vj8dv1ms1h
@user-vj8dv1ms1h 6 месяцев назад
Thxs 💯
@saikatbiswas573
@saikatbiswas573 6 месяцев назад
I tried this but why both gateway and attacker mac is different in my case
@andrewchukwudumeje9413
@andrewchukwudumeje9413 4 месяца назад
same in my case
@user-fm3qe8es7d
@user-fm3qe8es7d 6 месяцев назад
Man, I wish to hug you from here in London. I spent the entire week reading about ARP and DNS poisoning to understand the attack and use it to complete my attacks in the Ethical hacking course. In less than 30 minutes you did that. You are a great teacher, subscribed. Pls don't stop.
@Abc-sl1nf
@Abc-sl1nf 6 месяцев назад
How good is this a tutorial if you don't show us how to use the correct file in VB? What if we don't want to download your file?
@jasondruskis4912
@jasondruskis4912 6 месяцев назад
Thanks so much for your help on this.
@racistkid6929
@racistkid6929 6 месяцев назад
What are the adapters you configured for this lab?
@Dr_Kendrick
@Dr_Kendrick 5 месяцев назад
I have them set for local
@manaling7721
@manaling7721 4 месяца назад
Probably internal adapter
@zk321
@zk321 7 месяцев назад
ur amazing professor k , 😎
@mohamedabderrahimjiddou4629
@mohamedabderrahimjiddou4629 7 месяцев назад
Thanksss
@bloomyGener8866
@bloomyGener8866 7 месяцев назад
very helpful tutorial, Thank you very much Sir!
@NoseMain
@NoseMain 7 месяцев назад
Hey man, this was really useful. Thank you very much!
@waawologhtv5718
@waawologhtv5718 7 месяцев назад
Can you tell me what kind of laptop you are using. Thanks
@Dr_Kendrick
@Dr_Kendrick 7 месяцев назад
At the time of this video, I was using an older desktop. I've since upgraded to an MSI Raider using a 13th Gen I9 processor, 64 GB RAM, and a 4060 graphics card.
@psoren423
@psoren423 7 месяцев назад
Great video. Been working on something similar in my undergrad and this wonderfully helpful.
@odnpntYT
@odnpntYT 8 месяцев назад
OMG THIS ACTUALLY WORKED!!! I HAD THE SAME PROBLEM WITH WINDOWS SERVER 2012 AND IT WORKED!!!
@djnikx1
@djnikx1 8 месяцев назад
👍Excellent presentation Professor K! It looks like I'll fall in love with Linux finally.
@user-py2bs7bo3t
@user-py2bs7bo3t 8 месяцев назад
Perfect
@MuhammadUsman-iy9sx
@MuhammadUsman-iy9sx 8 месяцев назад
❤❤❤❤❤❤❤
@itsmekao__
@itsmekao__ 8 месяцев назад
Thanksss❤❤❤
@marvinperez1133
@marvinperez1133 8 месяцев назад
Hello, I have an issue, when I open root terminal and run bettercap the terminal shows the message zsh: permission denied: bettercap
@yagiztr1
@yagiztr1 5 месяцев назад
try adding sudo before your commands, or basically switch to root user, or start terminal as root terminal. that will fix the issues you are facing
@marvinperez1133
@marvinperez1133 9 месяцев назад
Thanks a lot Professor K, I love you❤, I started two weeks ago to learning about this
@marlondevinda6005
@marlondevinda6005 9 месяцев назад
thanks lot for sharing your knowledge.
@dadogdoin1360
@dadogdoin1360 9 месяцев назад
Great tutorial, I was looking for a bettercap revision and this was more than enough. Thanks!