Тёмный

Penetration Testing with Metasploit: A Comprehensive Tutorial 

Nielsen Networking
Подписаться 37 тыс.
Просмотров 67 тыс.
50% 1

Опубликовано:

 

15 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 76   
@martinbaran7570
@martinbaran7570 6 месяцев назад
as someone who just got into cyber security and looking to move into a pen-testing role , this video is gold, this has been the best video explaining metasploit I have watched
@etchimanga3299
@etchimanga3299 7 месяцев назад
One of the best, simplest, and most easily explained tutorials. It's all that I needed for my understanding of how to carry out Penetration testing.
@Phantom-Protocol
@Phantom-Protocol 22 дня назад
I started learning ethical hacking on my own and I used Metasploit against my VMs but I never used that many options. Now I will check out them out and how you configure your VMs for testing. Thanks again!!!
@NNAdmin
@NNAdmin Год назад
Chapters: 1:21 Intro 2:15 The Lab 4:29 Recon Phase | Network Discovery 5:54 Recon Phase | OS Identification and IP List 9:38 Recon Phase | Vulnerability Scan and Bonus Scripts 16:06 Exploitation Phase Part 1 21:11 Exploitation Phase Part 2 --- Please Like and Subscribe by clicking here: studio.ru-vid.com/show-UC39GKRsNps38x7UzydcOZ9w Follow me on Twitter: twitter.com/NielsenNTWKING
@IzyiumPrivkta
@IzyiumPrivkta 5 месяцев назад
this guy is great I am in with him he knows how to teach newbies Amen
@Christopher-c3k
@Christopher-c3k 2 месяца назад
Thank you brother. I swear man out of all the stuff I've sifted through thus far, you video was the most easiest to follow. You laid it out systematically and each step made perfect sense. Keep up the great work and soon as I get my new budget down on paper there will def be a slot for you subscription. All day everyday!
@flameera1093
@flameera1093 2 месяца назад
thank you so much. I'm currently atending a security class in my university and your videos are a lifesaver, incredible info and guides.
@NNAdmin
@NNAdmin 2 месяца назад
Glad it was helpful!
@Johnny_Jackpott
@Johnny_Jackpott Год назад
Super underrated. Your videos are GOLD broski, ty!
@NNAdmin
@NNAdmin Год назад
Glad you think so!
@luckyadeloye3452
@luckyadeloye3452 8 месяцев назад
Thank you so much for making it clearer!
@NNAdmin
@NNAdmin 8 месяцев назад
Glad it was helpful!
@rafeahmed7420
@rafeahmed7420 8 месяцев назад
finally a good explaination thank you very much for making this clear looking forward to watch all of the other helpful series
@NNAdmin
@NNAdmin 8 месяцев назад
You're very welcome!
@pagnean4234
@pagnean4234 8 месяцев назад
@@NNAdmin Been loving your content, greatly appreciative as I'm a current Cybersecurity major and am making great use of your videos.
@shivamdubey9214
@shivamdubey9214 10 месяцев назад
Loved this, finally I'm cleared about this concept, thanks
@NNAdmin
@NNAdmin 10 месяцев назад
Glad it was helpful!
@comedydaddy8074
@comedydaddy8074 7 месяцев назад
You are GREAT at explaining this! Thanks!
@NNAdmin
@NNAdmin 7 месяцев назад
You're very welcome!
@Melarona23
@Melarona23 6 месяцев назад
Thank u so much for this❤ As a cyber undergrad, u were clear and precise so i subscribed.
@NNAdmin
@NNAdmin 6 месяцев назад
Thanks for subbing!
@Melarona23
@Melarona23 6 месяцев назад
@@NNAdmin btw could u do an sql injection in a VM video if u have time?
@GalokVonGreshnak
@GalokVonGreshnak 8 месяцев назад
Very detailed and concise, thank you. Found out that one of our production servers are potentially vulnerable 💀
@NNAdmin
@NNAdmin 8 месяцев назад
Glad it was helpful!
@rickg672
@rickg672 Год назад
Awesome. Very clearly explained. Thanks again.
@NNAdmin
@NNAdmin Год назад
Glad you liked it
@Xubair313
@Xubair313 4 месяца назад
Nice explained. Thanks sir
@gman5
@gman5 17 дней назад
hello! i set my own network with 2 virtual machines. when i nmap my network, none of the ports are open and nmap cant tell the operative system, any ideas?
@NNAdmin
@NNAdmin 17 дней назад
Hi, Check out my video on setting up a virtual lab. Skip to the part about Metasploitable if needed, to see a Linux box that you should be using to test with.
@ange1vega
@ange1vega 8 месяцев назад
Subscribed 😅, Amazing video!! 💪🏻
@NNAdmin
@NNAdmin 8 месяцев назад
Awesome! Thank you!
@JuanitoEmia
@JuanitoEmia 10 дней назад
Hello @Nielsen, went through all the steps. But I kept on getting "unable to find accessible named pipe!" when exploiting my target machine. Please advise. Thanks.
@NNAdmin
@NNAdmin 7 дней назад
I would need to see the entire input and the error to see if I could help.
@Imoriarty96
@Imoriarty96 7 дней назад
@@NNAdmin I am also getting the same thing as well. How can I send the output to you?
@Imoriarty96
@Imoriarty96 7 дней назад
@@NNAdmin Disregard, it worked after I added the SMB credentials.
@JuanitoEmia
@JuanitoEmia 6 дней назад
@@Imoriarty96 May I know how did you get into the SMB credentials? My target machine is XP64bit.
@JuanitoEmia
@JuanitoEmia 6 дней назад
@@NNAdmin Thanks for your response Sir. That's what it says, it came up after hitting run to start exploiting the target. I was able to execute the set rhosts command, which shown the IP address of the target machine. I kept on pausing the video to make sure I did exactly the right thing. Anyway, I worked with other method using a python script found on github. Thanks again.
@albertchristofen7330
@albertchristofen7330 4 месяца назад
sir, i am learning using my win10 on virtualbox, when i tried to scanner, its say that my ip is not vulnerable (i already turn off firewall and security), any solution? thanks.
@dekra6242
@dekra6242 Год назад
Great Video. I learned a lot. Thx!
@NNAdmin
@NNAdmin Год назад
Glad you enjoyed it!
@abduones
@abduones Год назад
Please don't leave without subscribing to the channel just the button.
@feiwoza
@feiwoza Год назад
educational indeed ..priceless ..are you able to post links to the resources? Thank you again for the video!
@TrandaRecord
@TrandaRecord Год назад
I'm here to stealthily snatch the wisdom of this cool cat. He's dishing out cybersecurity secrets, and I'm ready to sprinkle some witty commentary on his video content. :))
@damianpodgorski6977
@damianpodgorski6977 8 месяцев назад
Enjoyed this video !
@NNAdmin
@NNAdmin 8 месяцев назад
So glad!
@XBEAST321
@XBEAST321 Год назад
Great Video
@NNAdmin
@NNAdmin Год назад
Thanks!
@rodrigozapata7113
@rodrigozapata7113 4 месяца назад
Hello im pretty new to this, you by far have the best content with Network chuck, but can you tell me what is the authentication password to start postgreSQL, i tried starting msf console , used to start but now it doesnt
@NNAdmin
@NNAdmin 4 месяца назад
Postgres is usually the default
@starlightfury4252
@starlightfury4252 4 месяца назад
do you have a discord? would love one tbh!
@nilaxmodi7253
@nilaxmodi7253 7 месяцев назад
What if the target has sat firewall
@ryanvuinovic9608
@ryanvuinovic9608 7 месяцев назад
Im brand new at this, what damage can be done with the information gained from the exploit command
@NNAdmin
@NNAdmin 7 месяцев назад
I am not sure what you mean damage?
@naprimary
@naprimary 3 месяца назад
@@NNAdminI’m relatively new to all this too, but he’s probably wondering regarding how commands protections can be put in place to defend against exploitation methods used by these tools. Still kind of vague and wide range of interpretations, but idk lol
@STOIC._-_462
@STOIC._-_462 10 месяцев назад
this is guy funnny as hell
@9260
@9260 Год назад
i dont understand, you explained everything very well but does this mean a hacker would have to be connected to the wifi of a company to hack it like this? seems pretty impossible
@NNAdmin
@NNAdmin Год назад
Wifi is only one means to access a network, it could be that you're physically plugged into a port, or over the internet, etc.
@9260
@9260 Год назад
@@NNAdmin oh, so you can connect to a network over the internet? didnt know that, thanks! could you also make videos about hacking web applications? That would be amazing since you actually explain stuff.
@firepygmygaming4409
@firepygmygaming4409 10 месяцев назад
If you deploy something like deploy a VPN or get an ssh shell to the computer you can do something like this
@FabricioBonilla-i5v
@FabricioBonilla-i5v 9 месяцев назад
Thanks player. Got yo say, that now is getting more clear and use it on metasploitable virtual machine, this way we do not get in trouble, but practice to become really great at it! Now, what I wonder is how to get your first client or a job with this type of knowledge.
@S.O.N.E
@S.O.N.E 9 месяцев назад
​@9260 You should look into how the internet works, great place to start learning about networks and routing.
@Kalem-Bae
@Kalem-Bae 7 месяцев назад
msfvenom ?
@Xubair313
@Xubair313 4 месяца назад
❤❤
@roycampbell7180
@roycampbell7180 7 месяцев назад
more pls
@NNAdmin
@NNAdmin 7 месяцев назад
working on it
@TzMKnight
@TzMKnight 7 месяцев назад
Like, sub, and a comment brother nice video 👌
@NNAdmin
@NNAdmin 7 месяцев назад
Thanks :)
@johncambry1093
@johncambry1093 Год назад
I thought bro just left me hanging after teaching me how to open metasploit 😂😂😂
@NNAdmin
@NNAdmin Год назад
😅
Далее
Part 5. Roblox trend☠️
00:13
Просмотров 3 млн
Penetration Testing with Nmap: A Comprehensive Tutorial
38:10
60 Hacking Commands You NEED to Know
27:01
Просмотров 474 тыс.
How To use Kali Linux Security Tools | EP1 | nmap
23:01
Nmap Tutorial to find Network Vulnerabilities
17:09
Просмотров 2,8 млн
Is this the best OSINT tool out there?!
17:10
Просмотров 351 тыс.