Tech Raj
Tech Raj
  • Видео 306
  • Просмотров 64 931 477
This Discord feature allows Hackers to run Phishing Attacks..
This Discord feature (masked link) allows Hackers to hide phishing links under legit links. This makes it easy for hackers to trick people into clicking on phishing links thinking they are legit websites.
In this video, I uncover a steam phishing campaign that is using Discord's masked links feature. The phishing message was posted on my Discord server which caught my eye and I researched to find out how it was made possible.
Join my Discord: discord.gg/6TjBzgt
Follow me on Instagram: teja.techraj
Website: techraj156.com​​​​​
Blog: blog.techraj156.com
Thanks for watching!
SUBSCRIBE for more videos!
Просмотров: 5 714

Видео

Watch me hack a Wordpress website..
Просмотров 83 тыс.14 дней назад
In this video, I hacked a Wordpress blog! $1000 OFF your Cyber Security Springboard Boot camp with my code TECHRAJ. See if you qualify for the JOB GUARANTEE! 👉 www.springboard.com/landing/influencer/techraj/? I first enumerate the directories of the website that lead me to the Wordpress login page, and then I enumerate the users of the blog. Performing a dictionary attack revealed the password ...
Scanning and Exploiting Vulnerabilities with Nessus!
Просмотров 3,4 тыс.2 месяца назад
In this video, I showcase Nessus - a vulnerability scanner that asses the attack surface of a target. I use Nessus to scan a Proving Grounds Machine called "Sumo" and exploit it from the findings. In the video, I installed Nessus on Kasm Workspaces, which is a docker container streaming platform that lets you run and manage docker apps directly from your web browser! Nessus: www.tenable.com/pro...
Watch how Hackers deface websites...
Просмотров 11 тыс.3 месяца назад
Check out Fing, an awesome network administration tool that lets you manage your network like a Pro! Get 25% off on the premium version using my link: bit.ly/3wOU6e1 In this video, I demonstrate how hackers deface websites with Stored Cross Site Scripting (XSS). Stored cross-site scripting arises when an application receives data from an untrusted source and includes that data within its later ...
How to setup a C&C server with Metasploit like a Hacker!
Просмотров 8 тыс.4 месяца назад
In this video, I demonstrate how to setup a Command and Control (C&C) Server with Metasploit on Kasm workspaces. Kasm is a container streaming platform that lets you run docker containers and stream them directly from your web browser. We first install Kali Linux inside Kasm Workspaces, setup tunneling with ngrok and then use Metasploit as a C&C server. All the commands used in this video can b...
How I passed the OSCP in 6 Hours!
Просмотров 23 тыс.5 месяцев назад
Checkout AppMySite and convert your website into a mobile app in minutes!: bit.ly/3O4K4vt In this video, I talk about my Offensive Security Certified Professional (OSCP) experience. It was a great journey and I did learn a lot. Definitely improved my penetration testing "try harder" methodology. Topics covered in this video: - Exam experience - Difficulty - Pre-preparation - OSCP training mater...
Don't open this word document...
Просмотров 7 тыс.6 месяцев назад
In this video, I showcase how hackers make use of Microsoft Word macros to download and execute malicious payloads on your computer and gain complete access to your system. To protect yourself from such attacks, try SquareX - an awesome, free tool that allows you to open suspicious URLs and Files in an isolated cloud instance. This way, your personal computer will be completely safe even if you...
Automating OSINT with Spiderfoot! Leak all the information about a target!
Просмотров 11 тыс.7 месяцев назад
In this video, I demonstrate an awesome Open Source Intelligence (OSINT) tool called Spiderfoot. Spiderfoot is an OSINT automation tool that helps you speed up your investigations and map your target properly and quickly. I installed Spiderfoot inside Kasm Workspaces which is a container streaming platform that allows you to stream docker containers directly from your web browser! The advantage...
Hacking Websites by Uploading files (With symlinks)
Просмотров 14 тыс.8 месяцев назад
In this video, I show you how symlinks can be used to read arbitrary files on a web server. DISCLAIMER: This video is intended only for educational purposes. The experiments in this video are performed in a controlled lab setup and not on a live target. The content is purely from a penetration testing perspective. I do not condone or encourage any illegal activities. The web application in the ...
Hackers can change your passwords with this exploit..
Просмотров 16 тыс.10 месяцев назад
Checkout AppMySite and convert your website to native mobile app in minutes!: www.appmysite.com/?ref=internal&tap_s=4294845-a20d74 In this video, I demonstrate Host Header Injection and how hackers exploit this vulnerability to reset passwords of users on a website. DISCLAIMER: This video is intended only for educational purposes. The concepts showcased in this video are completely from a penet...
How Hackers do Phishing Attacks to hack your accounts
Просмотров 168 тыс.10 месяцев назад
In this video, I demonstrate how hackers run phishing campaigns using an open source phishing framework called GoPhish. Phishing is a type of social engineering attack where hackers try to impersonate a company or an individual and trick you into compromising your own sensitive details like your login credentials, credit card details, etc. Phishing is one of the biggest cyber security threat th...
How hackers crack password protected ZIP files
Просмотров 296 тыс.10 месяцев назад
Get ZEGOCLOUD UIKit (low code) for 10,000 free mins: bit.ly/3JnuOqW · ZEGOCLOUD 100% customized video call API: bit.ly/3Jow2ST · Learn more about ZEGOCLOUD: bit.ly/3XjJRb0 · How to Make A Video Call App in Android: bit.ly/3CCtpsG In this video, I demonstrate how hackers crack protected ZIP archive passwords with tools like john the ripper and hashcat. Disclaimer: This video is intended only for...
Create your own Private Netflix in 10 minutes!
Просмотров 12 тыс.11 месяцев назад
Create your own Private Netflix in 10 minutes!
Revealing the Ultimate Hacker's VPN: 100% Anonymity
Просмотров 27 тыс.Год назад
Revealing the Ultimate Hacker's VPN: 100% Anonymity
From Beginner to Cybersecurity Pro: Springboard Bootcamp Review!
Просмотров 7 тыс.Год назад
From Beginner to Cybersecurity Pro: Springboard Bootcamp Review!
Create a Browser-based Hacking Lab for Pentesting (ParrotOS)
Просмотров 9 тыс.Год назад
Create a Browser-based Hacking Lab for Pentesting (ParrotOS)
How to actually make your Python code run faster?
Просмотров 6 тыс.Год назад
How to actually make your Python code run faster?
Watch How Hackers hack your Discord account..
Просмотров 360 тыс.Год назад
Watch How Hackers hack your Discord account..
Build a Video Calling App with Django and ZegoCloud (SUPER EASY!)
Просмотров 20 тыс.Год назад
Build a Video Calling App with Django and ZegoCloud (SUPER EASY!)
Using XSS + Cache Poisoning to hack a Hacker Forum | HTB Felonious Forums
Просмотров 7 тыс.Год назад
Using XSS Cache Poisoning to hack a Hacker Forum | HTB Felonious Forums
How to Take Over a Website with Command Injection | HTB Photobomb
Просмотров 8 тыс.Год назад
How to Take Over a Website with Command Injection | HTB Photobomb
Create an Awesome Discord Bot with Python (VERY EASY!)
Просмотров 8 тыс.Год назад
Create an Awesome Discord Bot with Python (VERY EASY!)
Malware Analysis for Beginners with REMnux!
Просмотров 20 тыс.Год назад
Malware Analysis for Beginners with REMnux!
I asked ChatGPT to automate a YouTube channel...
Просмотров 18 тыс.Год назад
I asked ChatGPT to automate a RUclips channel...
Hacking Websites with ffuf! (FUZZING)
Просмотров 31 тыс.Год назад
Hacking Websites with ffuf! (FUZZING)
OSINT with Maltego - Leaking Confidential Information!
Просмотров 26 тыс.Год назад
OSINT with Maltego - Leaking Confidential Information!
The best way to find Tech Jobs in 2023?
Просмотров 4,1 тыс.Год назад
The best way to find Tech Jobs in 2023?
How I built a WiFi hacking device using a Raspberry Pi!
Просмотров 88 тыс.Год назад
How I built a WiFi hacking device using a Raspberry Pi!
How to create your OWN Word Game in 5 Minutes! (and win 100$!)
Просмотров 6 тыс.Год назад
How to create your OWN Word Game in 5 Minutes! (and win 100$!)
How to stay Anonymous on the Internet with Tails! (How Hackers do it!)
Просмотров 31 тыс.Год назад
How to stay Anonymous on the Internet with Tails! (How Hackers do it!)

Комментарии

  • @alexkodr
    @alexkodr 14 минут назад

    The moral of the story is... block access to wp-json/wp/v2/users, disable XML-RPC and keep Wordpress and Plugins updated. Oh and use a strong password. Great video btw

  • @rmshsmovies
    @rmshsmovies 51 минуту назад

    Bhai hindi mya bolooo

  • @annahri
    @annahri 2 часа назад

    I don't think there's something like that in the wild. That `checker` thing is so unlikely. But great video nevertheless.

  • @rdi7371
    @rdi7371 2 часа назад

    This was very interesting, and your explanation was also very instructive. I understood the steps you took to overcome each difficulty you encountered. Thank you, because now I know what to study before becoming a cybersecurity analyst.

  • @2u841r
    @2u841r 4 часа назад

    superb

  • @HumzaAnwarKhan
    @HumzaAnwarKhan 6 часов назад

    When the target clicks the link "reset your password", it doesn't Directly take them to the fake login page, but it pops up a a warning that this site is not safe or whatever, which clearly shows user that this is not safe. So basically, this won't work!!

  • @agooaavin7837
    @agooaavin7837 10 часов назад

    Company name doesn't allow the gmail or yahoo what should i do?

  • @shriramkp9292
    @shriramkp9292 13 часов назад

    Still it is valuable video. Thanks

  • @BDKing-hh7pk
    @BDKing-hh7pk 14 часов назад

    The example is good tho to understand for the beginners but the script will not reflect on actual website.

  • @RipRoarLB
    @RipRoarLB 15 часов назад

    A great job. I am wondering if you can take it a step deeper. For example, can you show how, specifically, a computer can evaluate an if statement? How does it know Apple becomes before Bananna or 10 is geater than 5. Even more so, when one has a very complex logic request, nested ifs. Every video I listen to, takes me through the stages, but I never understand or see how he darn thing comes up with the answer. I know there are layers on layers, but i is amazing how computers are able to be so intelligent with just zeros and ones. Thanks.

  • @smithy6560
    @smithy6560 18 часов назад

    ffs wordpress creators are like noobs why is there no captcha or 2FA?

  • @YOSHSTUDIO-zg6ss
    @YOSHSTUDIO-zg6ss 21 час назад

    still working now?

  • @BingusTheHatCat
    @BingusTheHatCat 23 часа назад

    What I'm gonna do if my account got hack and it turn to my account. To bot NSFW.!

  • @fun12222
    @fun12222 23 часа назад

    Amazed by your skills thank you

  • @michalkorneluk2186
    @michalkorneluk2186 День назад

    "ignore those warnings, i'm going to fix them later" them metasploit warnings are never getting fixed are they? XD

  • @MizManFryingP
    @MizManFryingP День назад

    Wouldn't most of these attack surfaces be shut down with simple too many requests protection?

  • @SECYBERSAFE
    @SECYBERSAFE День назад

    But if another creator does this. There's a possibility youtube takes the video down. Good video though

  • @gibrains
    @gibrains День назад

    Lesson learned: Just use static html ! =))

  • @judevector
    @judevector День назад

    This is the first video that explained to me very clearly how torrents works

  • @user-uy1vb3hf6d
    @user-uy1vb3hf6d День назад

    which screen recorder you use?

  • @AnnetteCamacaro
    @AnnetteCamacaro 2 дня назад

    Everything worked for me until i got to the part where I have to login to my wordpress admin portal. When I enter my domain/wp-admin it says URL not found, anyone know what to do??

  • @alexlove2012
    @alexlove2012 2 дня назад

    If you have admin access to database, you can just change the hashed password no?

  • @empty6088
    @empty6088 2 дня назад

    Can you do one on arp poisoning

  • @joshw3539
    @joshw3539 2 дня назад

    Why won’t any of my browsers ever load tryhackme, hackthebox, or any other hack sites?

  • @Darkonos18
    @Darkonos18 2 дня назад

    At this point i would buy my own wifi 😼

  • @chowdhuryriaz7423
    @chowdhuryriaz7423 2 дня назад

    what is the name of this softwere ?

  • @Lulu86447
    @Lulu86447 2 дня назад

    bro what if we have to convert the marks to percentage in the first question how to do it?

  • @All.in.one848
    @All.in.one848 3 дня назад

    Expected audience 😇 Actual audience 😈

    • @RAGE-_
      @RAGE-_ День назад

      😂😂😂Lol

  • @biaobro8012
    @biaobro8012 3 дня назад

    ohhhhhhhhhhhh

  • @ferrywap
    @ferrywap 3 дня назад

    Y'all welcome "sucuri" extra security measure for your wp site

  • @cimilarkes8934
    @cimilarkes8934 3 дня назад

    Does it work on the latest version?

  • @cimilarkes8934
    @cimilarkes8934 3 дня назад

    Can you show us how to make wordpress unhackable?

  • @rajendrabiswas
    @rajendrabiswas 3 дня назад

    Facebook is full of such links .. I hope just by clicking it wont lead to hell

  • @zeddybear1379
    @zeddybear1379 3 дня назад

    It still shocks me that wordpress has features to protect you against brute force and telling you if you have the correct username but incorrect password, but you have to manually configure and turn them on, and most of the people who use wordpress use it because its simple to use to make a website and you dont need any coding knowledge so they dont know about these extremely important features... it should be default

  • @lovelyghost81
    @lovelyghost81 3 дня назад

    pls can someone help me , i want to start my wordpress just by using localhost but it automatically goes to packetriot unique id that it gave me , how do i unlink them? i only want to use localhost

  • @CharanGowdak-sf5no
    @CharanGowdak-sf5no 3 дня назад

    Does anyone have list of this types of tryhackme rooms to practice like more on web application hacking?

  • @Lyrichubs
    @Lyrichubs 4 дня назад

    Just subscribe very informative 🔥🔥

  • @Aadi_Lefty
    @Aadi_Lefty 4 дня назад

    My friend got a message from me on discord which I haven’t even sent to him the message was “Get my N*des for free, click on the link”

    • @Davix_Capital__
      @Davix_Capital__ 2 дня назад

      "Wow, I was really stuck trying to recover my account, but Joel_Ethics.. came through with the perfect solution! Highly recommend their expertise if you ever find yourself in a similar situation. Thanks again!"

  • @haiffy
    @haiffy 4 дня назад

    Do joomla next time

  • @utensilapparatus8692
    @utensilapparatus8692 4 дня назад

  • @YourLocalBred
    @YourLocalBred 5 дней назад

    indian man blessing us

  • @JoshuaBell-qm7kx
    @JoshuaBell-qm7kx 5 дней назад

    Be sure you contact Joel_ethics if you still in need of help. He is a man of the people known for helping out with hacked/disabled account issues

  • @ccv3237
    @ccv3237 5 дней назад

    You are fantastic!!! Very talented, clear, and to the point. I do have some related lengthy questions which I would like to ask by email to you, if you will please. Great information, and congratulations from Peru, South America.

  • @wndr0
    @wndr0 5 дней назад

    Guys I’m 89% sure he can center a div

  • @anowarulhassan5117
    @anowarulhassan5117 5 дней назад

    When you have database access, just add a new user to db as user type admin and you can get the admin access.😅

  • @pxanimeurdu_com
    @pxanimeurdu_com 5 дней назад

    Getting This Error { "code": "rest_user_cannot_view", "message": "Sorry, you are not allowed to list users.", "data": { "status": 401 } } is there any othere way to list users ?

  • @syazwanzaidi
    @syazwanzaidi 6 дней назад

    What if xmlrpc is forbidden on this website. There is another way to get the password?

  • @baronkingboetbirt1997
    @baronkingboetbirt1997 6 дней назад

    Isn't there something for windows

  • @DELvEK
    @DELvEK 6 дней назад

    Not a real hacking in real time btw ! @Tech Raj. This was pre-setup for the video