b100dy_c0d3r
b100dy_c0d3r
  • 31
  • 76 142
How to Link Kali Linux with Metasploitable 2 in VirtualBox
Hey there! In this video, we're diving into how to connect Kali Linux with Metasploitable 2 using VirtualBox. It's the perfect setup for anyone wanting to practice penetration testing in a secure environment.
Here's What I'll Cover
Network Configuration:
1. Setting up network adapters.
2. Making sure both VMs can communicate on the same network.
Connecting the VMs:
1. Checking network connectivity.
2. Configure NAT Network to ensure everything's linked correctly.
Handy Links:
Download VirtualBox: www.virtualbox.org/wiki/Downloads
Download Kali Linux: www.kali.org/
Download Metasploitable 2: sourceforge.net/projects/metasploitable/files/Metasploitable2/
Chapter:
0:00 Intro
0:20 Setup Metasploitable 2
0:35 Check IP Address
0:49 Configure the Network
2:00 Final Check
2:13 Ready to Rock!
Follow Me:
X: x.com/b100dy_c0d3r/
Instagram: b100dy_c0d3r
Don't Miss Out!
Like, comment, and hit that subscriber button for more tutorials on cybersecurity and ethical hacking!
Happy Hacking! 😺💻🔍
มุมมอง: 111

วีดีโอ

5 Ways To Secure Your Network
มุมมอง 13610 หลายเดือนก่อน
Knowing how to secure home Wi-Fi networks is critical to protecting your devices from hackers and cybercriminals. If someone gains access to your local network, they can easily access your personal data by "listening" to your internet traffic. Once this occurs, the cybercriminal can launch various attacks against your Wi-Fi security, including "man in the middle" attacks, ransomware, or outrigh...
A Guide to Steganography
มุมมอง 21211 หลายเดือนก่อน
From invisible ink to highly complex algorithms, steganography is all around us. Steganography is a fascinating and often misunderstood technique of concealing information, and it has experienced a revival in the digital world. This video discusses everything you need to know about steganography.
Hacker | UND3RGROUND
มุมมอง 40011 หลายเดือนก่อน
The UND3RGROUND world of hackers is a place where the curious and the daring meet. A place where the code is king, and the world's secrets are at your feet. The hacker's world is dark, full of shadows and hidden doors. But for those who dare to enter, the rewards are worth so much more. The hacker's world is dangerous, full of traps and hidden snares. But for those who have the skill, the rewar...
Discovering SQL injections in GET - 05 SQL Injection Documentary
มุมมอง 687ปีที่แล้ว
I'm back!!! Actually, this video was created more than 2 months ago, I was skeptical about uploading this when I found my channel received strikes for some reason. But anyways, enjoy! #Hack #Hacker #Hacking
The Compromise
มุมมอง 637ปีที่แล้ว
😔😔😔
Discovering SQL injections In POST - 03 SQL Injection Documentary
มุมมอง 8882 ปีที่แล้ว
The login structure we will use in our examples is straightforward. It contains two input fields (username and password), which are both vulnerable. The back-end content creates a query to approve the username and secret key given by the client. To sidestep login and access restricted areas, the attacker needs to build an SQL section that will change the “WHERE” clause and make it true. For ins...
Dangers of SQL Injection - 02 SQL Injection Documentary
มุมมอง 6992 ปีที่แล้ว
SQL injection vulnerability is the most dangerous one as it compromises data integrity and authenticity and this has been listed among the top 10 in the OWASP list with exploits being updated regularly. SQL injection attacks allow attackers to spoof identity, tamper with existing data, cause repudiation issues such as voiding transactions or changing balances, allow the complete disclosure of a...
What is SQL? - 01 SQL Injection Documentary
มุมมอง 7682 ปีที่แล้ว
Episode 1: Structured Query Language - or SQL, is a language that communicates with databases. Learn what SQL is, and why it is an important language to learn in the era of big data.
How Hackers Embed Trojans in Microsoft Documents
มุมมอง 15K2 ปีที่แล้ว
One of the most effective methods of compromising computer security, especially as part of a targeted attack, involves emailing the victim a malicious Microsoft Office document. Even though the notion of a document originally involved non-executable data, hackers found ways to cause Microsoft Office to execute code embedded within the document. Hiding malicious code within a macro is a malware ...
How To Detect Virus Manually
มุมมอง 7402 ปีที่แล้ว
Thank you for watching my video! Drop a like and a sub to the channel if you haven't already! ⚠️ Disclaimer: ⚠️ This Video is for informational and educational purposes only. I believe that ethical hacking, information security, and cybersecurity should be familiar subjects to anyone using digital information and computers. I believe that it is impossible to defend yourself from hackers without...
How To Set Payload In Metasploit
มุมมอง 14K2 ปีที่แล้ว
A payload in Metasploit refers to an exploit module. There are three different types of payload modules in the Metasploit Framework: Singles, Stagers, and Stages. These different types allow for a great deal of versatility and can be useful across numerous types of scenarios. Whether or not a payload is staged, is represented by ‘/’ in the payload name.
Crunch: Wordlist Generator
มุมมอง 4.4K2 ปีที่แล้ว
Crunch is a wordlist generator where you can specify a standard character set or any set of characters to be used in generating the wordlists. The wordlists are created through the combination and permutation of a set of characters. You can determine the number of characters and list size. This tool supports numbers and symbols, upper and lower case characters separately, and Unicode.
Inject Your Data Into Any Websites
มุมมอง 1.3K2 ปีที่แล้ว
Inject Your Data Into Any Websites
How to Crack ZIP File Password Using John the Ripper
มุมมอง 13K2 ปีที่แล้ว
How to Crack ZIP File Password Using John the Ripper
MAC Address Explain | How To Change It | Fix It Reverting To The Original
มุมมอง 2.8K2 ปีที่แล้ว
MAC Address Explain | How To Change It | Fix It Reverting To The Original
Episode 3 | Update and Upgrade | Ethical Hacking Series
มุมมอง 5112 ปีที่แล้ว
Episode 3 | Update and Upgrade | Ethical Hacking Series
Episode 2 | The Terminal - Basic Commands | Ethical Hacking Series
มุมมอง 6922 ปีที่แล้ว
Episode 2 | The Terminal - Basic Commands | Ethical Hacking Series
Episode 1 | Cyber-Attack Chain | Ethical Hacking Series
มุมมอง 7552 ปีที่แล้ว
Episode 1 | Cyber-Attack Chain | Ethical Hacking Series
How Hackers Use Google Search Engine
มุมมอง 8952 ปีที่แล้ว
How Hackers Use Google Search Engine
How to Upgrade to Windows 11 on Unsupported Hardware (100% working!)
มุมมอง 7652 ปีที่แล้ว
How to Upgrade to Windows 11 on Unsupported Hardware (100% working!)
Get Exact Location of Anyone
มุมมอง 8092 ปีที่แล้ว
Get Exact Location of Anyone
Web Server Hacking
มุมมอง 7K2 ปีที่แล้ว
Web Server Hacking
Signs Your Computer Has Been Hacked
มุมมอง 9002 ปีที่แล้ว
Signs Your Computer Has Been Hacked
Check If Your Accounts Have Already Been Hacked
มุมมอง 6912 ปีที่แล้ว
Check If Your Accounts Have Already Been Hacked
How A Hacker Break Into Any Windows Computer
มุมมอง 1K2 ปีที่แล้ว
How A Hacker Break Into Any Windows Computer
Who Is Connected To My WiFi Network?
มุมมอง 9203 ปีที่แล้ว
Who Is Connected To My WiFi Network?
How To Install RouterSploit In Kali Linux
มุมมอง 4.8K3 ปีที่แล้ว
How To Install RouterSploit In Kali Linux
I'm Coming...
มุมมอง 1.1K3 ปีที่แล้ว
I'm Coming...

ความคิดเห็น

  • @immortalff783
    @immortalff783 24 วันที่ผ่านมา

    Bro make video on how to access devices connected to same public wifi

  • @immortalff783
    @immortalff783 24 วันที่ผ่านมา

    Bro make video on how to access devices connected to same public wifi

  • @bradleywright4007
    @bradleywright4007 28 วันที่ผ่านมา

    This is the best video I've seen on setting up network adapters in VirtualBox so they can talk to each other.

  • @leonelllumbab1022
    @leonelllumbab1022 28 วันที่ผ่านมา

    You're amazing with words! You explained it so clearly. Thanks a lot!

  • @linuuks
    @linuuks 28 วันที่ผ่านมา

    Finding your video was like striking gold after digging through a mountain of rocks. I sifted through six other videos that led nowhere, but yours was the treasure I was searching for. Thanks a million!

  • @timecop1983Two
    @timecop1983Two หลายเดือนก่อน

    This underrated channels is always what makes the most gifted people! Keep up the good work

  • @rednumber821
    @rednumber821 5 หลายเดือนก่อน

    Sir can you hack Facebook password

  • @sl_napster_711
    @sl_napster_711 7 หลายเดือนก่อน

    I want siber attac haking

  • @Hunter-x3b
    @Hunter-x3b 8 หลายเดือนก่อน

    does it work?

  • @RaGhav363
    @RaGhav363 9 หลายเดือนก่อน

    It can't bypass AVs

  • @novianindy887
    @novianindy887 9 หลายเดือนก่อน

    is it not detected by AV ? as per now?

  • @Motorcycles66
    @Motorcycles66 9 หลายเดือนก่อน

    After creating the payload, what do you do???

  • @teepee222
    @teepee222 10 หลายเดือนก่อน

    Bruh why your face is so white? Do you use make-up Bruh?

  • @maskrider7858
    @maskrider7858 10 หลายเดือนก่อน

    Can you please do a video about secure online banking?

  • @miamibeach9782
    @miamibeach9782 10 หลายเดือนก่อน

    Would it be clever to change the SSID to a default name of another manufacturer to mislead anyone trying to sniff?

  • @chessbot836
    @chessbot836 10 หลายเดือนก่อน

    I hope this solves my problem, thanks for your knowledge! I will let you know.

  • @mokerekomembe4638
    @mokerekomembe4638 10 หลายเดือนก่อน

    Hi just saw your video, but I have a quick question. If my home Wi_-Fi is off how come I can still be on my tablet watching you. Thanks for sharing. 👍😏

  • @vincehizon5246
    @vincehizon5246 10 หลายเดือนก่อน

    Awesome ideas, bro... Thanks for this vid! Question: I live in a house with multiple tenants. The woman upstairs has given me (and the other tenant, I presume) the passcode to the network. Should we have the same passcode? Would the woman upstairs have access to my devices since she was the one who gave out the passcode? Would the other tenant (who, I presume has the exact same passcode... In fact I know he does?) Stange happpenings across all my devices. Btw, she has control of the router. Tnx, in advance; I get mixed info on this matter.

  • @baldavid7186
    @baldavid7186 10 หลายเดือนก่อน

    Thank you bro, I do have a question though is there a way to detect if someone is using your Wi-Fi? If so is there a way to prevent it?

  • @ejfeihl5630
    @ejfeihl5630 10 หลายเดือนก่อน

    It would be cool if you can set up guest accounts that automatically time out after a few days. Burner accounts for your Wi-Fi network.

  • @robertakizuki8309
    @robertakizuki8309 10 หลายเดือนก่อน

    Thank you for helpful info. Now I need to get started putting these safeguards in place. 👍

  • @cjcory930
    @cjcory930 10 หลายเดือนก่อน

    I am looking to hide my SSID and of course with this, my WPS is disabled. I have read that this is usually better but wanted to ask your take on it. Would it be considered better practice to hide my SSID and disable my WPS with it?

  • @JakeLeslieDavis
    @JakeLeslieDavis 10 หลายเดือนก่อน

    Great stuff, mate. Keep diggin'

  • @tracyheckman1318
    @tracyheckman1318 10 หลายเดือนก่อน

    Can you please do a video about printer security? I've heard that a Wi-Fi printer can be hacked? Also an explanation about how faxing is safer, and how to make our at home printers safe as well! Thanks

  • @bradleywright4007
    @bradleywright4007 10 หลายเดือนก่อน

    I'm glad I found this channel. Thanks for your great content! My concern is that my ISP provides a router from a certain overseas manufacturer whose government is not known for respecting privacy. I did all of the standard recommendations but I am concerned that the router may have a backdoor that a malicious actor can use. Am I being overly paranoid?

  • @melvinmanning2648
    @melvinmanning2648 10 หลายเดือนก่อน

    Thank you, fast, simple and easy.

  • @wiltoncline9853
    @wiltoncline9853 10 หลายเดือนก่อน

    Great tips, I especially liked the WPA Enterprise. Thank you!

  • @palmercohen2037
    @palmercohen2037 10 หลายเดือนก่อน

    Hello, thank you for sharing those tips. I was wondering is there a way to make my network more secure if I'm using a shared Wi-Fi with an Wi-Fi extender? Thank you so much in advance. Best wishes!

  • @reedhodge3545
    @reedhodge3545 10 หลายเดือนก่อน

    This guy deserves way more subscribers.

  • @vinniemills4444
    @vinniemills4444 10 หลายเดือนก่อน

    Very insightful and informative, thanks a lot!

  • @ivanbernoulliklll.3975
    @ivanbernoulliklll.3975 10 หลายเดือนก่อน

    bro u have telegram or whatsaap

  • @MohhsinVlogs
    @MohhsinVlogs 11 หลายเดือนก่อน

    what is this os

    • @xkenxkaneki
      @xkenxkaneki 10 หลายเดือนก่อน

      kali

  • @leila99951
    @leila99951 11 หลายเดือนก่อน

    Hi, how did you make such a voice?

  • @robertakizuki8309
    @robertakizuki8309 11 หลายเดือนก่อน

    I'm glad I found you, bro.

  • @maskrider7858
    @maskrider7858 11 หลายเดือนก่อน

    Bro be making videos under the ocean, appreciate his efforts.

  • @mokerekomembe4638
    @mokerekomembe4638 11 หลายเดือนก่อน

    DUDE holy crap thank you so much. Had an assignment to learn this and this is the only vid i understood from. Ur a life saver

  • @miamibeach9782
    @miamibeach9782 11 หลายเดือนก่อน

    I'm immensely grateful for this sly form of data concealment tutorial. I appreciate you.

  • @chessbot836
    @chessbot836 11 หลายเดือนก่อน

    Thanks a lot ❤ very easy to understand and very helpful 😊

  • @vincehizon5246
    @vincehizon5246 11 หลายเดือนก่อน

    Wow. This is so well explained and easy to follow. Best video I've found.

  • @baldavid7186
    @baldavid7186 11 หลายเดือนก่อน

    This was a cool tutorial! Thank you! I'm doing a virtual scavenger hunt and this will be super handy!

  • @ejfeihl5630
    @ejfeihl5630 11 หลายเดือนก่อน

    This is one of the most simple yet useful content on the platform! Keep it up!

  • @sanosukesagara3366
    @sanosukesagara3366 11 หลายเดือนก่อน

    This video is very simple, easy to understand, and goes straight to the point. Thank you for this tutorial.

  • @saitohajime8683
    @saitohajime8683 11 หลายเดือนก่อน

    This channel made me able to solve various challenges. Thank you so much.

  • @yukishirotomoe7586
    @yukishirotomoe7586 11 หลายเดือนก่อน

    Awesome! Tactics and tools alone are helpful, but understanding what you're looking for really makes for valuable content. Keep up the great work!

  • @katsurakogoro2247
    @katsurakogoro2247 11 หลายเดือนก่อน

    I'm a full-stack programmer and love reverse engineering and cracking stuff, security, and playing around. Keep up the good work !

  • @himurakenshin4883
    @himurakenshin4883 11 หลายเดือนก่อน

    Thanks for the indormation Please upload cryptography and hashing videos

  • @android1991
    @android1991 11 หลายเดือนก่อน

    Hello. Firstly, I want to appreciate the effort you made in this video, it's worth it. Please, I wish to plead with you to make the video transcript and also I wish to plead with you for the code.

  • @Android-dz8qy
    @Android-dz8qy 11 หลายเดือนก่อน

    Technically awesome. ❤ The way you explained is great.

  • @android1740
    @android1740 11 หลายเดือนก่อน

    Thank you for making this informative and interesting session, sir. I need to work on this interesting topic so could you help me by translating it into English?