Тёмный
Tyler Ramsbey || Hack Smarter
Tyler Ramsbey || Hack Smarter
Tyler Ramsbey || Hack Smarter
Подписаться
Hello everyone! I post videos on cybersecurity, education, leadership, and all things pertaining to the world of IT!

Let's connect:

Twitch: twitch.tv/hack_smarter
LinkedIn: www.linkedin.com/in/tyler-ramsbey-86221643/
Hack Smarter: hacksmarter.org
Dumping Secrets with Pacu - (Cybr LIVE!)
13:55
16 часов назад
Hunting Hackers via Log Analysis!
7:58
21 час назад
How To Get Started with CTFs & Hacking
6:41
21 день назад
STOP CHASING STATUS
7:26
Месяц назад
I Want To Meet YOU at Defcon!
1:59
Месяц назад
Hacking Hub: First Impressions!
8:31
Месяц назад
Perfection - HackTheBox - (Live Hacking!)
1:49:48
Месяц назад
My "Hidden" YouTube Channel...
1:24
Месяц назад
Advanced SQL Injection - (TryHackMe!)
1:33:08
2 месяца назад
Hacking AWS: Learning the CLI!
27:00
2 месяца назад
Most Cybersecurity Certs are NOT Worth It.
2:20
2 месяца назад
How I Went From a Pastor to a Hacker...
8:49
2 месяца назад
mKingdom - Detailed Walkthrough - (TryHackMe!)
1:16:44
2 месяца назад
A Browser Extension For... HACKING?!
2:46
2 месяца назад
Securing the Cloud with Amazon Inspector!
1:01:14
2 месяца назад
Комментарии
@imca_b_5517
@imca_b_5517 Час назад
your intro sound is so good and bro i noticed you have vampire teeth wow
@skiptomylucas
@skiptomylucas 13 часов назад
Respect!
@sha16
@sha16 13 часов назад
i still remember when i found a reverse shell on a bash script to deploy a rogue ap xd
@AndroidHackingBR-l1l
@AndroidHackingBR-l1l 14 часов назад
Awesome!!
@kenzyflash
@kenzyflash День назад
As per your request on 56:00 this is a little reminder for you Tyler!
@TylerRamsbey
@TylerRamsbey День назад
Thank you! Just added them to the description!
@brianmeneses8717
@brianmeneses8717 День назад
Thank you for this information
@aakashraman274
@aakashraman274 2 дня назад
That was intese! Loved the SMB decryption!
@Macj707
@Macj707 2 дня назад
John Hammond is dope /agree
@Macj707
@Macj707 2 дня назад
CHEF is here...
@szicario
@szicario 2 дня назад
I appreciate you very much but these theory ones are doing my head in. Cant wait for practical/application bit so I can retain information better.
@readysetexploit
@readysetexploit 2 дня назад
Awesome video Tyler and thanks for playing the room One thing I wanted to mention was that for question number 3, if you go to Edit -> Preferences -> Protocols -> NTLMSSP you can enter the password and Wireshark will automatically decrypt it for you
@cpatocybersecurity
@cpatocybersecurity 3 дня назад
Wow, super inspiring story of pushing through at the 5 hour mark! Great case study in the power and importance of mindset, in addition to skills and methods.
@yahyatareen4944
@yahyatareen4944 3 дня назад
AWSome!!
@grighangiu5141
@grighangiu5141 3 дня назад
Hello, Will you give a hand of help? So it states, that if you are using the web-based attackbox, it will be automatically connected to the network, but this does not happen. Is there any thing I miss or that should be done before? Many thanks in advance, and thanks for your awesome videos too!
@E-Power2023
@E-Power2023 4 дня назад
Ur using old windows 10
@keskoo465
@keskoo465 4 дня назад
Hello, can you teach us what to do if ever we're the victims of such tricks?
@bret354
@bret354 4 дня назад
Hey Tyler 1 request is to make things on your screen bigger, not everyone has great eyesight.
@jra7y11_6
@jra7y11_6 5 дней назад
Why i dont have the holo live openvpn options ( i am subscribed )
@Macj707
@Macj707 5 дней назад
I really enjoyed this one... fun stuff.
@RaynDrop-7777
@RaynDrop-7777 5 дней назад
I haven’t touched cloud much, so this video helped a lot
@lool7922
@lool7922 5 дней назад
I love your videos because you don't prepare for it. I can see all the troubleshooting and learn a lot. you are the best Tyler. please keep it up
@Macj707
@Macj707 5 дней назад
#!/bin/bash hashcat --example-hashes | awk -v RS=" " -F "\t" '{gsub(" ","\t",$0); print $1 "\t" $2 "\t" $3}' | sed 's/MODE: //; s/TYPE: //' | fzf -d "\t" --header="Mode Type" --with-nth='1,2' --preview='echo {3}' --preview-window=up:1 --height=40%
@Macj707
@Macj707 5 дней назад
I had trouble setting the alias so I just put it in a script and put that in the bin... for fuzzy finding hashcat numbers...
@GuevaraCloud
@GuevaraCloud 5 дней назад
Amazing content, I have lab work to do now.. A question for you and others out there. Would Conditional Access Policies that enforce the requirement of Compliant Devices and Entra Hybrid joined not help prevent MFA bypass using AiTM?
@DomPudic
@DomPudic 5 дней назад
You’re awesome bro thank you!
@navodyajayashan5487
@navodyajayashan5487 6 дней назад
Good video ❤ , Can you share your notion writeups
@michaelventarola7100
@michaelventarola7100 6 дней назад
Love your videos on hacking. Several times in the past you said you had a new Kali VM. Can you post a video on how you create the VM and all the customized tools you use and insrall on it? I think this would be great to better understaniding your process.
@TylerRamsbey
@TylerRamsbey 6 дней назад
Thanks for the kind words! I actually do not do anything special. I just download the standard Kali ISO and create the virtual machine in VMWare. The other tools I use on stream (i.e. Caido, Dirsearch, etc.) I install when I need them. I don't have any elaborate set-up scripts and such!
@Moduk-s6n
@Moduk-s6n 6 дней назад
Thanks sir
@GilligansTravels
@GilligansTravels 6 дней назад
That was golden I was doing the room last night just before you. Great video Tyler!
@camelotenglishtuition6394
@camelotenglishtuition6394 7 дней назад
Just want to say thanks for all you do for the community!
@phillydee3592
@phillydee3592 7 дней назад
Duuuuuuuuude,been struggling with a congestive head and sinuses for over 3 weeks!!!
@sankalp9
@sankalp9 7 дней назад
Hey Tyler great to have you back , I hope you had fun in Vegas . I was checking in everyday for a live stream , well today was the lucky day . Pls continue to grind and inspire 💪
@matheussantana8604
@matheussantana8604 7 дней назад
vc sabe mto!
@scriptureswithsandranichol5101
@scriptureswithsandranichol5101 7 дней назад
Hello Sir I'm Sandra I wanna do my bacholar online would u guide me in which University I gotta enrolled in???
@python007
@python007 7 дней назад
Great vid, how did you get tryhack me on dark mode?
@GilligansTravels
@GilligansTravels 7 дней назад
My burp community edition works correctly for this but not pro I will have to try Caido
@PurpleTeamer
@PurpleTeamer 7 дней назад
Respect.
@vintagecafe4540
@vintagecafe4540 8 дней назад
I had to give up finding root.txt. which CTF or any learning site would you recommend for beginners?
@richardghani5458
@richardghani5458 8 дней назад
But were trying to be anonymous as possible while doing this, i wouldn't want my DN name pointing back to any of my information. Is there a way you can anonymously buy a domain?
@TylerRamsbey
@TylerRamsbey 7 дней назад
Pentesters aren't trying to be anonymous - the organization knows who we are.
@richardghani5458
@richardghani5458 7 дней назад
​@@TylerRamsbey While the aim is to help secure the client's network, system and assets from threat actors, it is important that pentesters fully mimick real world scenarios to help inform the client also about some of the major challenges of the threat landscape by our assessment. Which in this case is anonymity. Might be beyond the scope but forensics and cybersecurity go both ways. Just my two cents and i appreciate your reply.
@theologywithtyler4437
@theologywithtyler4437 7 дней назад
That would be red teaming, not pentesting
@richardghani5458
@richardghani5458 7 дней назад
@@theologywithtyler4437 Thank you. I confuse the two a lot.
@TylerRamsbey
@TylerRamsbey 7 дней назад
@@theologywithtyler4437 -- lol the wrong Tyler replied -- silly alter ego tylers
@vintagecafe4540
@vintagecafe4540 8 дней назад
my memo 00:38:37 01:03:43
@josh_tes
@josh_tes 9 дней назад
Nice to see! Would love to see you do a video on ETW log analysis (kernel level monitoring) sometime :)
@jsanchez1980
@jsanchez1980 9 дней назад
Did you set up a second Windows VM for the Sam user so that you can send the hash to be captured by Responder?
@TureIMasterEquality
@TureIMasterEquality 9 дней назад
We in here/ lets get it....damn just finished it/ thanks for the assist, also funny hangman game in the lesson..😂
@TureIMasterEquality
@TureIMasterEquality 9 дней назад
Thanks for the education, about to get to that room on THM now..😅
@kimberlycanfixit
@kimberlycanfixit 9 дней назад
Perfect! I’m studying now for CySA+ now and log analysis is something I want to take a deeper dive into. Thanks, Tyler!
@chloebaby9935
@chloebaby9935 10 дней назад
please how did you get your TLS certificate to work< thanks fo such an amazing content. you amazing
@danieldaniel-uf2hl
@danieldaniel-uf2hl 10 дней назад
I must ask - AADInternals runs on Windows. That means that you run 2 VMs? kali-linux and Windows10? its a littlebit strange that in windows we have the option to run CMD and Powershell , but in Linux we can't run Powershell. i'm asking because I want to work only throw my Kali-Linux . Thanks and awesome video :)
@danieldaniel-uf2hl
@danieldaniel-uf2hl 10 дней назад
and if so which windows VM image do you use? Is there a published Windows VM with majority of the tools installed already?
@hulk2406
@hulk2406 10 дней назад
is it possible for people to do this in 6 months? Especially with no prior knowledge in IT?
@GerbyWorrior
@GerbyWorrior 10 дней назад
You are rare in this field brother. Thank you for all you do. God bless you and your family
@younesadnane8057
@younesadnane8057 11 дней назад
Thank you
@probablypablito
@probablypablito 11 дней назад
This example is thankfully not too skillfully done, but what about in cases where a malicious payload is hidden in a library, or even made as part of the exploit (it is an RCE exploit after all, so compromising the target host could be an option). When doing CTFs and even client engagements we don't necessarily have the time or resources to do a full source code audit everytime we need a CVE