Тёмный

How To Setup: Metasploitable 2 & OpenVAS (Tutorial) 

MyDFIR
Подписаться 38 тыс.
Просмотров 2,7 тыс.
50% 1

Опубликовано:

 

9 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 37   
@JustinJ.
@JustinJ. 3 месяца назад
For those who didn't know, VMware Workstation Pro is now free for personal use, no license required, no restrictions 👍
@blackopszombiekill3r
@blackopszombiekill3r 3 месяца назад
But I thought it only allows 1 VM? So you can't spin up 2-5 vm to have them talk to each other?
@MyDFIR
@MyDFIR 3 месяца назад
That shouldn't be the case... or atleast not that I am aware of. I was able to use 2 VMs to talk to each other recently.
@blackopszombiekill3r
@blackopszombiekill3r 3 месяца назад
@@MyDFIR sweet! I’ll try it out
@TheChemistDIY
@TheChemistDIY 3 месяца назад
When i was attending the CISA Federal Defense Skilling Academy Boot camp to obtain my Sec+ Cert, they had preconfigured VMs like this for log Analysis. We briefly touched on OpenVas, Snort, Green Bone.. ect. Because as with all boot camps you only have a few months to prepare you for the exam.. which for us was the Sec+. We ran our first scan to see what "Normal" looks like. After a few attempts at attacking our target machine we then went back to see what evil looks like . This was One of the best lessons that i learned during that course.. its hard to find evil if you dont know what normal looks like on your network. On that note, i always wanted to create my own home lab in just the same fashion but struggled to find decent tutorials that put it all together in just the same fashion as CISA (what i was familiar with). You sir have done an excellent job here. Cant wait to see you attack the machine to expose the evil log files for review.
@MyDFIR
@MyDFIR 3 месяца назад
Thank you, the “attack & review” is extremely valuable. In fact, I’ve created a couple project series on this channel to illustrate that! Again, super valuable and thank you for sharing ❤️
@gwalchmei
@gwalchmei 3 месяца назад
Sweet. Concise and clear! Again, one of the best vids around for this
@MyDFIR
@MyDFIR 3 месяца назад
Much appreciated!
@DanielRodriguez-gm1to
@DanielRodriguez-gm1to 3 месяца назад
Can’t thank you enough for your work on this channel! Great content!
@MyDFIR
@MyDFIR 3 месяца назад
I appreciate that!
@ajramirez77
@ajramirez77 3 месяца назад
Nice project! A similar project/s like this popped up from my CYSA+ study guide!
@MyDFIR
@MyDFIR 3 месяца назад
Great to hear!
@chathurangaonnet
@chathurangaonnet 3 месяца назад
As always ❤
@johnvardy9559
@johnvardy9559 3 месяца назад
The great teacher Socrates
@MyDFIR
@MyDFIR 3 месяца назад
❤️
@RahulRoy0023
@RahulRoy0023 3 месяца назад
You are a Great Mentor
@MyDFIR
@MyDFIR 3 месяца назад
Thanks!
@Hartley94
@Hartley94 3 месяца назад
Thanks for the add.
@MyDFIR
@MyDFIR 3 месяца назад
Thanks for watching!
@kirkreiglori2434
@kirkreiglori2434 3 месяца назад
Fantastic Vid.
@MyDFIR
@MyDFIR 3 месяца назад
Thanks!
@offdre2482
@offdre2482 3 месяца назад
ya mine did not create a gvmd database going through trouble shooting now. Got a class assignment due tomorrow....yay.
@MyDFIR
@MyDFIR 3 месяца назад
Interesting, try from a fresh kali install
@CliftonRamsey-yh3nr
@CliftonRamsey-yh3nr 3 месяца назад
Fantastic video! Thorough and straight forward as usual. I did run into an issue when I got towards the end and my "Feed Status" wouldn't update. It would just show the following: "NVT is 3 days old & SCAP, CERT, and GVMD_DATA are all "Update in progress.." Any advice how to get them to update?
@MyDFIR
@MyDFIR 3 месяца назад
Thanks! If its in progress you’ll need to wait and depending on the specs, it could take a while
@CliftonRamsey-yh3nr
@CliftonRamsey-yh3nr 3 месяца назад
@@MyDFIR I have waited since my original response about 3 days ago and still nothing. I have a relatively new PC (a few years old now) so I can't believe it's an issue with outdated hardware. Not a huge deal, but it would be nice if it worked. I appreciate the response! Keep up the great work! :)
@Jashank
@Jashank 3 месяца назад
@MyDFIR This video on Metasploitable2 and OpenVas was incredibly informative and well-presented! Thanks for creating such valuable content. I recently configured OpenVas on DigitalOcean and am attempting to perform internal network pentesting for a client. However, I'm encountering issues with port forwarding, which is limiting its full capabilities. Additionally, I'm on a VPN, which complicates things further. Do you have any suggestions for a better approach to resolve these issues? Thanks in advance!
@MyDFIR
@MyDFIR 3 месяца назад
Thanks! Is this black box testing? Part of me thinks its not since you are port forwarding because if it isnt, it would be easier to spin up openvas inside the network as it is an internal network pentest.
@Jashank
@Jashank 3 месяца назад
@@MyDFIR It is grey box testing and they have just given me VPN access for accessing their internal network but a lot of scanning tools aren't that reliable when on VPN. So I was wondering as I am not going to client's location as of now so in mean time what else can be done when we talk about Internal Network pentesting on VPN? Are they special tools that give better results when doing pentesting on VPN?
@AceS_34
@AceS_34 3 месяца назад
Can you make a video on how to set up a isolated virtual machine
@MyDFIR
@MyDFIR 3 месяца назад
Take a look at this video, it will explain the different networking options which can help you setup an isolated machine. Cybersecurity Tip: Build A Basic Home Lab (2/3) ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-5iafC6vj7kM.html
@AceS_34
@AceS_34 3 месяца назад
@@MyDFIR thanks so much. Awesome video
@RahulRoy0023
@RahulRoy0023 3 месяца назад
#Request - Sir can you please make projects on Qradar CE
@irocz5150
@irocz5150 3 месяца назад
in my case openvas did not work ..bunch or errors related to postgres.
@MyDFIR
@MyDFIR 3 месяца назад
Odd, is this a new install of kali or an existing one? Running with sudo? Could be permission related.
@irocz5150
@irocz5150 3 месяца назад
@@MyDFIR Was a new build. I download Ubuntu and the instalation was done..now the issue is error URL NOT FOUND The requested URL is not available.
Далее
The Role of a Vulnerability Analyst
11:49
Просмотров 1,5 тыс.
Create a Cybersecurity Portfolio on Github (GUIDE)
14:50
Cyber Security Project: Vulnerability Management
17:54
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 604 тыс.
The COMPLETE Linux Hardening, Privacy & Security Guide!
18:58
How I Study for Exams (CERTIFICATIONS)
5:54
Просмотров 3,5 тыс.
Cybersecurity Tip: Build A Basic Home Lab (1/3)
15:53
Просмотров 102 тыс.