Тёмный
root@kali
root@kali
root@kali
Подписаться
there is no 100% secure system
014. ARP replay demo | Wi-Fi Cracking
3:59
Месяц назад
001. What kit to use | Wi-Fi Cracking
5:11
Месяц назад
Комментарии
@shadow_self8564
@shadow_self8564 25 дней назад
Pretty Impressive!!
@hatemkez
@hatemkez Месяц назад
Hi
@jenya0
@jenya0 Месяц назад
hello
@sedniia483
@sedniia483 Месяц назад
Hey man, just posting on your latest video to this date. Just to say that i'll soon watch eagerly all of your videos (i'm a french student). Keep the good work coming and good luck !
@BasirKijraya
@BasirKijraya Месяц назад
U r Bloody fukin cool bruh
@IsItTalentOrIsItNot
@IsItTalentOrIsItNot Месяц назад
I subscribed just waiting to get a laptop to follow long and watch all your videos. Thank You for what you're doing my guy!
@mourapj
@mourapj Месяц назад
Thank you so much, for your help. It fantastic content. I'm learning a lot. In my case the file with the commands is .zsh_history. I think it has something to do with the shell...I don't understand yet....but I'll get there. Thank you once again for your time and effort!
@Herman_HMS
@Herman_HMS Месяц назад
Great video, thank you!
@bayou__
@bayou__ Месяц назад
woow cool bro
@osamahalloush4238
@osamahalloush4238 Месяц назад
I think you should combine all of the course in on video and make a name for every part of the video
@jenya0
@jenya0 Месяц назад
Thanks for the commenting, I was thinking about that, maybe I'll do that
@realgamingph7909
@realgamingph7909 Месяц назад
i thought imm dreaming because this channel that what i need
@jenya0
@jenya0 Месяц назад
Thank you for commenting! In the future I will post more courses on ethical hacking, so subscribe
@jenya0
@jenya0 Месяц назад
Downlaod OpenVAC Report pdf file from video in the description
@xoxogamewolf7585
@xoxogamewolf7585 Месяц назад
Is my cat based on Linux?
@chemloaf3020
@chemloaf3020 Месяц назад
Yes.
@jenya0
@jenya0 Месяц назад
yeah.
@DeepakPandey-mf9ue
@DeepakPandey-mf9ue Месяц назад
Let me try this. Your work seems like a time saver
@RafiUlislam-j1t
@RafiUlislam-j1t Месяц назад
Ok
@ByteHackEdits009
@ByteHackEdits009 Месяц назад
i think u have to upgrade ur kali linux to 2024.2
@jenya0
@jenya0 Месяц назад
The fact is that these course was recorded a long time ago, but they are still relevant. Since then, apart from the design of Kali Linux, not much has changed
@ByteHackEdits009
@ByteHackEdits009 Месяц назад
@@jenya0 kde plazama user iam bro
@sandeep_mistry
@sandeep_mistry Месяц назад
Please don't stop uploading
@sandeep_mistry
@sandeep_mistry Месяц назад
Bro you are doing insane
@BEBETTER-1
@BEBETTER-1 Месяц назад
hey man is this all yours or you got this course from elsewhere anyways thanks for the free knowledge 🙏
@user-ld7rh4zu5e
@user-ld7rh4zu5e Месяц назад
Please zoom in Kali Linux terminal
@jenya0
@jenya0 Месяц назад
if you are watching from a phone just stretch the screen with two fingers
@denis0026
@denis0026 2 месяца назад
this is a really underrated channel
@jenya0
@jenya0 Месяц назад
thank you for commenting
@mouradlaraba
@mouradlaraba 2 месяца назад
thanks a lot very helpful channel good luck for the next :)
@jenya0
@jenya0 Месяц назад
thank you
@zazazazaza546
@zazazazaza546 2 месяца назад
u from Russia?
@jenya0
@jenya0 Месяц назад
no
@theyhateomar3446
@theyhateomar3446 2 месяца назад
the full course is free?
@jenya0
@jenya0 Месяц назад
it's already the full course
@michaelawaeh7962
@michaelawaeh7962 2 месяца назад
Bro can i get u contac to send message
@jenya0
@jenya0 Месяц назад
discord.gg/rppDVCJQye
@kck3377
@kck3377 2 месяца назад
крутой канал!!!😍😍😍😍😍 Благодаря этому челу я взломала своего отца в одноклассниках и узнала, что он встречается с моей одноклассницей!!😵‍💫😵‍💫😵😵😵😵😵😵😵 Спс Jenya0!😘😘😘🥰🥰🥰🥰😍😍😍😍😍🥲🥲😛 Век не забуду тебя!! 😄☺🥲😛
@sahilkazama
@sahilkazama 2 месяца назад
amazing editing and animation
@sahilkazama
@sahilkazama 2 месяца назад
better teacher
@jenya0
@jenya0 2 месяца назад
Download WildCardMission.tar exercise file in the description
@awm_5008
@awm_5008 2 месяца назад
are you inspired by Mr. Robot?
@jenya0
@jenya0 2 месяца назад
Actually I really really like this serial and it inspires me to learn cyber security stuff and to make a career out of it. And if you tried to tease me, I don't see anything wrong with it, people get inspiration from different things, my thing its Mr. Robot
@awm_5008
@awm_5008 2 месяца назад
@@jenya0 No teasing, I love the series. I wanna become a hacker not just a cracker. I'm learning some web dev stuff but once I get time I will binge watch the entire Kali-Linux series. I just wanna be like you
@awm_5008
@awm_5008 2 месяца назад
@@jenya0 No teasing, I wanna become a hacker just like you and not a cracker. I'm trying some web dev stuff and whenever I get time and some room to learn something else I'm gonna binge watch your entire Kali-Linux series. I want to become a hacker just like yourself.❤
@jenya0
@jenya0 2 месяца назад
In that case, good luck 😉 I also started with web development like you, I also want to warn you that the Hacking With Kali Linux course is intended for students who completed the previous Hacking For Beginners course on my channel. otherwise, if you do not have experience or any knowledge, it may be that you won’t understand what are talking about in this course or some terms
@awm_5008
@awm_5008 2 месяца назад
@@jenya0 so like the kali linux series should be viewed after the previous series has been learned / watched?. Also idk wth is wrong with yt it wont get my replies to you, you should make a discord server (just saying)
@botengineerL
@botengineerL 2 месяца назад
looks interesting waiting for your next video
@jenya0
@jenya0 2 месяца назад
Thank you, on Monday I will post the continuation of the course
@lividlareb
@lividlareb 2 месяца назад
why your channnel is so underrated damn
@zannimo1
@zannimo1 4 месяца назад
Very clear and well explained! Subscribed! Keep them coming and thank you
@jenya0
@jenya0 3 месяца назад
Thank you! today I'll upload continuation of the course
@jenya0
@jenya0 4 месяца назад
Download Wireshark PCAP File in the description
@kikelap
@kikelap 4 месяца назад
5:23