The Cyber Monkey

The Cyber Monkey

Welcome to The Cyber Monkey - your digital jungle for cutting-edge tech exploration! 🐒 Unleash the power of ethical hacking tools, delve into exploits, and swing through the vines of cyber forensics. Our tech-savvy guides will navigate you through the dense forest of technology, uncovering the latest trends, and showcasing innovative data recovery methods. Join us on this wild journey as we hack into the heart of cybersecurity, master the art of ethical hacking, and unlock the secrets of advanced cyber forensics. Grab a virtual banana and let's swing together into the fascinating world of technology and data recovery. Subscribe now to stay ahead in the cyber canopy! 🌐🔒🚀 #TheCyberMonkey #TechAdventures #EthicalHacking #CyberForensics #DataRecovery

Пікірлер

  • @pinglix_trade
    @pinglix_trade10 күн бұрын

    bro you are a life sever,gain like ,subcribed

  • @bllucas-g9o
    @bllucas-g9o11 күн бұрын

    it does not say manage settings at all

  • @m9k9veliii
    @m9k9veliii13 күн бұрын

    How come the IP address the poison answer was sent to is different from the windows IP address? Windows IP ( Delloite is 192.168.233.83), the poison answer was sent to 192.168.233.254

  • @Godot_2D
    @Godot_2D26 күн бұрын

    how unstall this?

  • @Turk_Saifu
    @Turk_SaifuАй бұрын

    0:20 unable to locate package xfce4-terminal is showing have you any solution

  • @Thecybermonkey
    @Thecybermonkey28 күн бұрын

    Try updating your repository using $ sudo apt update and then $ sudo apt install xfce4-terminal

  • @Turk_Saifu
    @Turk_Saifu27 күн бұрын

    @@Thecybermonkey when i give command sudo apt update then it show temporary failure resolving

  • @IslamicReciter01
    @IslamicReciter0122 күн бұрын

    @@Turk_Saifu change your dns

  • @dillenrud8897
    @dillenrud8897Ай бұрын

    Cool

  • @Thecybermonkey
    @ThecybermonkeyАй бұрын

    thank you keep supporting

  • @AyushTechnoholic
    @AyushTechnoholic2 ай бұрын

    Please share these pngs to me...literally amazing

  • @Thecybermonkey
    @ThecybermonkeyАй бұрын

    sure find me on linkedin

  • @DaZouggi
    @DaZouggi2 ай бұрын

    amazing<3

  • @Thecybermonkey
    @ThecybermonkeyАй бұрын

    Thank you!!

  • @itzy.atechnology3616
    @itzy.atechnology36163 ай бұрын

    bro!! after i entered this your echo command, show this error... E: Malformed entry 1 in list file /etc/apt/sources.list (Suite) How can i fix it..?

  • @mista_ia
    @mista_ia3 ай бұрын

    How did you enable that network bandwidth graphic on your toolbar please?

  • @kartheekkandalam2274
    @kartheekkandalam22743 ай бұрын

    I am using kali linux VM ware to run the exploit and in windows machine with vulnerable outlook version i tried this in same laptop …. But not able to capture hash…. 😢 Please help me

  • @Thecybermonkey
    @Thecybermonkey3 ай бұрын

    Follow the video carefully use responder to capture the hash

  • @novavolex5568
    @novavolex55684 ай бұрын

    With several difference like deleting and copy the files by hand through the terminal it worked! On the latest version of kali to date.

  • @Thecybermonkey
    @ThecybermonkeyАй бұрын

    Great

  • @zain8793
    @zain87934 ай бұрын

    Update ni ho rha unable to fetch some archives aa rha plz btao kiya kton

  • @ahmed160
    @ahmed1604 ай бұрын

    Ap ka panel layout bottom per kyu nhi ai

  • @user-hj6iq3zo9m
    @user-hj6iq3zo9m4 ай бұрын

    คนไทยหนิ

  • @dharminderpawar4807
    @dharminderpawar48074 ай бұрын

    Mera update ni ho raha.conflicting distribution error a raha hai.or no space in device.error.pr space puri free hai

  • @Thecybermonkey
    @Thecybermonkey4 ай бұрын

    Check the distro this for kali linux, try uninstalling the conflicting lib and try, your root storage should meet the requirements to install the latest version

  • @pavan8667
    @pavan86675 ай бұрын

    It doesn't work

  • @Thecybermonkey
    @Thecybermonkey5 ай бұрын

    after replacing the folder did you update the grub

  • @Asif-iqbal-
    @Asif-iqbal-5 ай бұрын

    thanks photo link to dao please

  • @Thecybermonkey
    @Thecybermonkey5 ай бұрын

    Sure, share with your mates

  • @AyushTechnoholic
    @AyushTechnoholic2 ай бұрын

    Jey usman can you also share this to me

  • @jyothikiran1558
    @jyothikiran15585 ай бұрын

    Impact of this vulnerability

  • @Thecybermonkey
    @Thecybermonkey5 ай бұрын

    As you see in the Poc the vulnerability dumps the NTLM hash and can be chained to RCE which is critical

  • @Ok._.265
    @Ok._.2656 ай бұрын

    Great work dude

  • @Thecybermonkey
    @Thecybermonkey6 ай бұрын

    Thanks for the visit

  • @celiarath
    @celiarath7 ай бұрын

    🎉 *promosm*