Тёмный

[PRACTICAL]Pwning RootMe Boot2root Machine[HINDI] 

The Cyber Expert
Подписаться 40 тыс.
Просмотров 2,9 тыс.
50% 1

Hi there! New to Ethical Hacking? If so, here's what you need to know -- I like to share information a LOT, so I use this channel to share ethical hacking related education.
In this video I have talked about:-
RootMe Machine On THM
Visit My Channel For More Videos: www.youtube.co...
Here is something special for you -
INFORMATIVE Playlist: www.youtube.co...
SPECIAL Playlist: ru-vid.com...
Where else you can find me:
INSTAGRAM: / harshitjosh...​
LINKEDIN: / harshit-j...​
TWITTER: / thecyberexpert_​
EMAIL - hj202001@gmail.com
Thank you for watching :-)
#thecyberexpert​
#harshitjoshi​
#ethicalhacking​
#kalilinux​
#cybersecurity​
#networking​
#windows​
#terminal​
#cmd​
#bugbounty​
#python​
#programming​
#pythonforhacking

Опубликовано:

 

29 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 39   
@continnum_radhe-radhe
@continnum_radhe-radhe 8 месяцев назад
Thank you very much for this amazing knowledge ❤❤❤
@cyberboy307
@cyberboy307 9 месяцев назад
❤❤
@hackmyworld
@hackmyworld Год назад
Osm Sir ❤
@TheCyberExpert
@TheCyberExpert Год назад
Thanks
@ranjeetmahto8269
@ranjeetmahto8269 3 года назад
Sir mujhe computer sikhna hai tho aap mujhe online course bataiye free course
@TheCyberExpert
@TheCyberExpert 3 года назад
youtube best hai
@whoami-ty1kp
@whoami-ty1kp 4 месяца назад
Sir, when i upload php file. It shows problem loading page. I looked for this problem. But couldn't find anything. Any solutions? One more thing, when I upload any other file like .text it uploads without any error. So I tried uploading few different files like .py and .html. then it shows problem loading page
@TheCyberExpert
@TheCyberExpert 11 дней назад
Try .phtml
@LulzAsh
@LulzAsh 3 года назад
Omg bro kal hi solve kiya ye machine Easy tha
@TheCyberExpert
@TheCyberExpert 3 года назад
Hnn easy hai
@karanbisht6359
@karanbisht6359 3 года назад
Maine b 😂😂
@TheCyberExpert
@TheCyberExpert 3 года назад
@@karanbisht6359 sab yehi machine karre hai kya
@karanbisht6359
@karanbisht6359 3 года назад
@@TheCyberExpert 😂😂😂😂 pata nhi bhai coincidence tha shyd
@TheCyberExpert
@TheCyberExpert 3 года назад
@@karanbisht6359 maybe
@clashroyaldaxter9072
@clashroyaldaxter9072 8 месяцев назад
dude i really love you explaination kabhi kabhi aisa laga ta hai bohot kaam video hai koi bhi video me mujhe bore nai hota infact aisa deep me koi explain nai krr sachai mene bohoto ko subscribe krr rakha hai lekin apsa koi nai really makhan nai lagara
@TheCyberExpert
@TheCyberExpert 8 месяцев назад
Glad you think so 😊
@deepakbhosale8799
@deepakbhosale8799 3 года назад
Kadak video 👌 bro
@jawadsher7666
@jawadsher7666 3 года назад
hello bro o have one question bhai sahab ager may CEH ko skip karo aour direct OSCP exam day attept karo tho asa hosktha hao bro to i skep the CEH and attemp OSCP exam with the help of a lot of skills and expericaned on penetration testing OR My second questions is give me some youtube channal names : for peneteration testing i to learn give me some best website names : for penetration testing to i learn jes say ap nay sekha ho ethical hacking and penetration testing bro i am waiting for you
@TheCyberExpert
@TheCyberExpert 3 года назад
you can give OSCP befor CEH but you have to be well prepared..... live overflow , john hammond both channels are good. Udemy and Pentester Academy both have good content
@ranjeetmahto8269
@ranjeetmahto8269 3 года назад
Sir kali Linux mai application download hone ke baad terminal mai commond se kyu download hota hai
@TheCyberExpert
@TheCyberExpert 3 года назад
matlab samjha nahi mai question
@mrniko1340
@mrniko1340 2 года назад
You Leave SMB Room , try post Kenobi Room on THM It different and it all on smb and some advance nmap command.
@TheCyberExpert
@TheCyberExpert 2 года назад
Okk will try to make a video on that soon
@mrniko1340
@mrniko1340 2 года назад
@@TheCyberExpert I Like that You see all Comments of Your All Video!!👍
@mystudy7814
@mystudy7814 3 года назад
Bhai ek usb me kali installer version ko install karna batao Mene dekhe hai aapke dusre videos bhi bahut Knowledgeable or intresting hai Ummid hai aap sari steps explain karke bataoge isliye aap kali linux install karna batao plzz paindrive me Bhai jo bhi ho replay karke bata dena ki aap is topic par video banaoge ya fir alrady bana chuke ho kyuki mujhe ro nahi mila aapke chennal par video
@TheCyberExpert
@TheCyberExpert 3 года назад
yeh toh easy hai use rufus ..... rufus is very simple
@mystudy7814
@mystudy7814 3 года назад
@@TheCyberExpert bro mene rufus ke through hi banai thi bootable paindrive But aage ki proccess me thodi problem aa rahi hai mujhe Me aapko insta par message karta hu Aap baat karoge ya nahi
@ranjeetmahto8269
@ranjeetmahto8269 3 года назад
Sir sabse jada cyber attack konse country mai hota hai
@TheCyberExpert
@TheCyberExpert 3 года назад
Us
@karanbisht6359
@karanbisht6359 3 года назад
🔥🔥 bhai flags hide kar dete 😅😅😅
@TheCyberExpert
@TheCyberExpert 3 года назад
Kaha par
@karanbisht6359
@karanbisht6359 3 года назад
Usr.txt and root.txt ko
@TheCyberExpert
@TheCyberExpert 3 года назад
@@karanbisht6359video video dekhne kae baad wase bhi solve karke flag mil hi jayega toh ese hi lelo 😂
@karanbisht6359
@karanbisht6359 3 года назад
@@TheCyberExpert 😂😂😂 Yah b thik hai
@mr.adityabhardwaj9387
@mr.adityabhardwaj9387 3 года назад
Btc address do
@TheCyberExpert
@TheCyberExpert 3 года назад
I don’t use cryptocurrency
@mr.adityabhardwaj9387
@mr.adityabhardwaj9387 3 года назад
@@TheCyberExpert hm okk
@0xRh1d0Y
@0xRh1d0Y 3 года назад
Nicely Explained ! Thanks brother! Learn some new thing...
@TheCyberExpert
@TheCyberExpert 3 года назад
🤗🤗
Далее
[PRACTICAL]Pwning Startup Boot2root Machine[HINDI]
42:18
Трудности СГОРЕВШЕЙ BMW M4!
49:41
Просмотров 1,5 млн
[PRACTICAL]Pwning Mr. Robot Boot2Root Machine[HINDI]
33:50
TRYHACKME || Pickle Rick || 2022 || WALKTHROUGH
26:28
Просмотров 1,3 тыс.
Network Security - Deep Dive Replay
3:08:19
Просмотров 159 тыс.
The Best Hacking OS (Tier List)
2:51
Просмотров 68 тыс.
tryhackme RootMe Walkthrough
16:05
Просмотров 23 тыс.
CTF Challenges For Beginners | RootMe TryHackMe
19:58