Тёмный

TryHackMe Printer Hacking 101 Official Walkthrough 

DarkSec
Подписаться 27 тыс.
Просмотров 17 тыс.
50% 1

Опубликовано:

 

5 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 31   
@technopy6659
@technopy6659 3 года назад
I didn’t know about this room until this vide showed up on my recommends!
@technopy6659
@technopy6659 3 года назад
Im @Technopy XD
@ShabazDraee
@ShabazDraee 4 года назад
Really well explained video, great job!
@0xSN1PE
@0xSN1PE 4 года назад
Awesome as always !!
@yeayea8334
@yeayea8334 2 года назад
He is a great teacher, I wonder why he doesnt have million of followers yet
@arghyl
@arghyl 2 года назад
17:10 I can tell from this comment that you have never been on the receiving end of a support call when ALL the printers don't work in the office. Yes, they are not complicated, it's a motor, a heat element and rollers, but when it does a PC LOAD LETTER on that church flier... even the office grandma curses at you.
@PreetisKitchenltr
@PreetisKitchenltr 3 года назад
Wanted to ask, I have a very old printer which uses a data cable to print from PC. How can I do this to my printer?
@DarkSec
@DarkSec 3 года назад
This might be possible still, it'd likely be a case of examining the device at the interface level. I'm also guessing there may be a variant of PRET which focuses on older printers. If you're not afraid of breaking it, you could also probably just telnet straight in
@PreetisKitchenltr
@PreetisKitchenltr 3 года назад
@@DarkSec Interesting. Will try
@attairfan7624
@attairfan7624 Год назад
I have a question, sir? hack printer and when someone copies the document it sends an email to admin automatically that this copy is printing.
@ninjafromyt8774
@ninjafromyt8774 3 года назад
So where is the main idea of the vuln where it’s located and why happens ?
@DarkSec
@DarkSec 3 года назад
For printers, the vuln usually occurs as an they're not secured by default by manufacturers and anyone who has network access to them could take control with PRET unfortunately
@rifqioktario5546
@rifqioktario5546 4 года назад
I want to test this on my own printer but mine is old and doesn't have wi-fi builtin adapter so it's only using cable. Does it possible to exploit as well?
@DarkSec
@DarkSec 3 года назад
Absolutely! This PRET can be used against USB attached printers as well
@rifqioktario5546
@rifqioktario5546 3 года назад
@@DarkSec but how's that possible? Do i need to buy an external wifi adapter for my laptop first?
@DarkSec
@DarkSec 3 года назад
Oh no, if you can just plug it into the laptop you're testing it from you should be golden
@rifqioktario5546
@rifqioktario5546 3 года назад
@@DarkSec thanks for the answer :D, oh one last question, how to upload my file for example from /root/downloaads/test.txt and print it? I can't find a way to upload it and if I'm using statement "put" it always said "permission denied". In the video it shows that you've connected to ssh, but in reality i didn't find an ssh. Thanks in advance :D
@karansingh-fw1zd
@karansingh-fw1zd 4 года назад
can i comment before video premieres
@DarkSec
@DarkSec 4 года назад
I think you're able to haha
@DarkSec
@DarkSec 3 года назад
@ArtsWithangell Likely so but again, remember not to attack anything you don't own or don't have written permission to attack!
@yeayea8334
@yeayea8334 2 года назад
@@DarkSec is there any hacker who print a fake permission to attack?
@ZanmaruV2
@ZanmaruV2 4 года назад
I like turtles
@doodkfkrpekfmfmrke4998
@doodkfkrpekfmfmrke4998 2 года назад
Doesn't work anymore :(
@yeayea8334
@yeayea8334 2 года назад
Why?!?!? Printers are changed?
Далее
TryHackMe Zero Logon Official Walkthrough
36:43
Просмотров 30 тыс.
Exploiting Network Printers
45:09
Просмотров 45 тыс.
This mother's baby is too unreliable.
00:13
Просмотров 16 млн
How A Printer Lost A Country $81,000,000
15:58
Просмотров 727 тыс.
TryHackMe The Hacker Methodology Official Walkthrough
26:24
CERTain Doom TryHackMe Walkthrough | Hard
1:21:38
3 Levels of WiFi Hacking
22:12
Просмотров 2 млн
TryHackMe Google Dorking Official Walkthrough
30:43
Просмотров 67 тыс.
Top Hacking Books for 2023
27:16
Просмотров 373 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
TryHackMe Linux Backdoors Official Walkthrough
24:10