Metasploit For Beginners - #2 - Understanding Metasploit Modules

แชร์
ฝัง
  • เผยแพร่เมื่อ 27 ธ.ค. 2017
  • Hey, guys HackerSploit here, back again with another video. In this video, we will be starting the Complete Metasploit Course, that will take you from a beginner to expert with Metasploit.
    The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
    ------------------------------------------------------
    HackerSploit Website: hsploit.com/
    Pure VPN Affiliate Link:
    PureVPN: billing.purevpn.com/aff.php?a...
    📗 Get My Courses at $10 Only!
    The Complete Deep Web Course 2017:
    www.udemy.com/the-complete-de...
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as my blog.
    ✔️SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Discord: / discord
    Kik Username: HackerSploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 273

  • @chomito44
    @chomito44 6 ปีที่แล้ว +11

    Great tutorials. Thank you for your effort to teach us, the unenlightened ones, your powerful hacking skills. I'll keep watching your videos over and over until I really get a hand of your instructions.

  • @swirlztwirlz378
    @swirlztwirlz378 ปีที่แล้ว +4

    I am SO HAPPY that I found your channel!!!! Honestly you're my favorite when it comes to learning about tech

  • @placebo5466
    @placebo5466 6 ปีที่แล้ว +3

    Absolutely wonderful video. This completely takes away the overwhelming feeling you have when you realize all the different options that are available in msf. Also makes me realize that I need to start learning some basic Ruby.

  • @Markospalamaris
    @Markospalamaris ปีที่แล้ว +1

    YOU ARE A LEGEND! Best videos and best explanations EVER . In 40 minutes already have gather a huge amount of information ! and not just that . Fully understood and in depth ! Thanks alot ❤

  • @jacktembo
    @jacktembo 3 ปีที่แล้ว +4

    the best metasploit explanation ever. Dude you are awesome . I like the ways you clearly explain concepts

  • @henryosagie6142
    @henryosagie6142 5 หลายเดือนก่อน

    This is a brilliant piece of work. I hope the rest of the series is exactly like this.👍

  • @hectorgarc3963
    @hectorgarc3963 6 ปีที่แล้ว +4

    Great video and refreshing to see the clear, diagram, on practicing, searching and exploring vulnerabilities, by OS's and sub-categories.

  • @o.o4909
    @o.o4909 5 หลายเดือนก่อน

    I enjoyed thus particular episode as you kept encouraging even to those who don't know the basics and were very explanatory

  • @youngtrepreneur1283
    @youngtrepreneur1283 6 ปีที่แล้ว +3

    Your !! EXPLANATION !! IS !! fabulos !! THANK YOU VERY MUCH !!

  • @thesleepingtsi6782
    @thesleepingtsi6782 5 ปีที่แล้ว +17

    Been following along, having a blast learning this thank you.

    • @liamjohn3778
      @liamjohn3778 3 ปีที่แล้ว

      Wow you guys to go check out gwin_tech on Instagram men that guy is a genius and a computer freak and also reliable he’s the best 💯💯

  • @paulseldn
    @paulseldn 4 ปีที่แล้ว

    great explanation of metasploit. It is all so much clearer now . Many thanks for these 2 videos :)

  • @FCMTutoriais
    @FCMTutoriais 6 ปีที่แล้ว +65

    I'm from Brazil...
    My english is not very good but I'm studying every day and your videos are very good for me.
    Congratulations for the great work. :)
    Merry Christmas!

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +8

      Thank you very much, and merry Christmas and a happy new year to you too

    • @TheScientist0000000
      @TheScientist0000000 6 ปีที่แล้ว +4

      Checkout simple.wikipedia.org/wiki/Main_Page for wikipedia articles in simple English that are easy to understand and help develop your english skills

    • @FCMTutoriais
      @FCMTutoriais 6 ปีที่แล้ว +6

      Thanks, this gonna help a lot.

    • @joecombes1964
      @joecombes1964 6 ปีที่แล้ว +6

      I've seen Americans with worse English then you bro.

  • @codezero1015
    @codezero1015 2 ปีที่แล้ว

    You are a gem in cyber community

  • @steinablenelson7728
    @steinablenelson7728 3 ปีที่แล้ว

    Thanks for all the content it is beyond helpful!

  • @milkibearmilkibear
    @milkibearmilkibear 2 ปีที่แล้ว

    Excellent video!!! Keep up the great work!!!

  • @Mbro-dq2do
    @Mbro-dq2do ปีที่แล้ว

    Wonderful video! Thank you gentlemen! Om Nama Shivaya

  • @ovalwingnut
    @ovalwingnut 3 ปีที่แล้ว +1

    Value FOUND! 👍😎 Thank You Sir

  • @sajidhossain5601
    @sajidhossain5601 6 ปีที่แล้ว +1

    Thank you sir for making this video.

  • @elonmust6473
    @elonmust6473 ปีที่แล้ว

    very detail explanation and hope to hear further more hacking tools from you

  • @lasithadulshan7357
    @lasithadulshan7357 3 ปีที่แล้ว

    My favourite Lecture ..🥰

  • @kkoli
    @kkoli 5 ปีที่แล้ว

    Great great great great 👌 😎
    Best tutorial ever

  • @dipanshujha7293
    @dipanshujha7293 6 ปีที่แล้ว

    Best value video for understanding metasploit, really really simple to understand the things. Thank you for the video

  • @ggmaxx66
    @ggmaxx66 4 ปีที่แล้ว +1

    very helpful to be able to go back to the beginning when I get lost, I dig this series! 😎

  • @blak333
    @blak333 ปีที่แล้ว

    thank you for doing these videos its amazing

  • @benjaminburghes400
    @benjaminburghes400 5 ปีที่แล้ว

    Generally love your videos xxx

  • @Brvsh_05
    @Brvsh_05 5 ปีที่แล้ว

    THE BEST VIDEO EVER

  • @ziadahmed8748
    @ziadahmed8748 6 ปีที่แล้ว

    thank you for all your work you are pretty awesome

  • @cn4462
    @cn4462 ปีที่แล้ว

    great stuff.. thank you

  • @iceice3154
    @iceice3154 3 ปีที่แล้ว

    Thank you, that was very useful

  • @ancapjack1837
    @ancapjack1837 6 ปีที่แล้ว +5

    Glad to have found your videos. People who both take hacking seriously (non skids) who are willing to also be informative to noobs are hard to come by on TH-cam. Thanks for your passion and dedication my friend #subscribe

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +5

      Thank you very much for your understanding and interpretation of my work, I always strive to educate. Thanks! 😀

  • @LeviSiccard
    @LeviSiccard 3 ปีที่แล้ว

    I'm taking a bunch of notes here mate. Takes me instantly back to school :-) Great and helpfull explanation of the Metasploit series! Thank you sir!

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Dont take notes , only register into your mind

  • @pranshushah3364
    @pranshushah3364 2 ปีที่แล้ว

    Great content, amazing...

  • @bedribulut
    @bedribulut 10 หลายเดือนก่อน

    thank you so much mate!

  • @CarlosRodriguez-vg2ob
    @CarlosRodriguez-vg2ob 6 ปีที่แล้ว

    @HackerSploit great videos

  • @recon496
    @recon496 5 ปีที่แล้ว

    Thanks for the video.

  • @tibettenballs4962
    @tibettenballs4962 3 ปีที่แล้ว

    Just watched a few videos. Subscribed

  • @yashmehta9816
    @yashmehta9816 5 ปีที่แล้ว

    Great video. Ty

  • @ArtyDrop
    @ArtyDrop 5 ปีที่แล้ว

    u are great man !

  • @akashsb1779
    @akashsb1779 3 ปีที่แล้ว

    Amazing video , tysm

  • @1a4s4l7
    @1a4s4l7 6 ปีที่แล้ว

    Hey Alexis, would you consider making a playlist of this series?

  • @foozzycat8516
    @foozzycat8516 6 ปีที่แล้ว +4

    I love You man, I truly do. Your the best in so many ways

    • @amrozein8683
      @amrozein8683 5 ปีที่แล้ว

      how sexy to find a woman in here

    • @saulgoodman5662
      @saulgoodman5662 4 ปีที่แล้ว +5

      @@amrozein8683 how sexy to be a thirsty idiot and get ignored :3

    • @saltysexyyy6336
      @saltysexyyy6336 4 ปีที่แล้ว

      @@saulgoodman5662 how sexy to be a simp LuL

    • @saltysexyyy6336
      @saltysexyyy6336 4 ปีที่แล้ว

      @@saulgoodman5662 and btw stop using my last name like this i feel u guys are calling me out :(

    • @User00571
      @User00571 3 ปีที่แล้ว

      @@saulgoodman5662 why you were attracted to that comment, did it exploited you :P
      felling like little chandler :D

  • @CFTCashFlowTrader
    @CFTCashFlowTrader 4 ปีที่แล้ว +28

    Now 'evasion' is added in cd /modules
    auxiliary | encoders | exploits | nops | payloads | post | evasion

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @Elroy Keaffaber lol its bot msg

    • @deltashot5608
      @deltashot5608 3 ปีที่แล้ว

      @@8080VB even if you do hack the password its just gonna detect an unusual login and notify her

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@deltashot5608 Stop

    • @deltashot5608
      @deltashot5608 3 ปีที่แล้ว

      @@8080VB its gonna notify the person whos account you tried to login, they will know, and then they will change their password and enable 2 factor authentication if they havent already

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@deltashot5608hmm hmm

  • @Gormlessostrich
    @Gormlessostrich 3 ปีที่แล้ว

    Thank you so much!

  • @tejavivek3965
    @tejavivek3965 3 ปีที่แล้ว

    Superb vedio 🙏👍🔥

  • @ninighebre3601
    @ninighebre3601 7 หลายเดือนก่อน

    Thank you 🙏🏽

  • @denovo3949
    @denovo3949 10 วันที่ผ่านมา

    Thanks for the video.

  • @darkiteresports4647
    @darkiteresports4647 6 ปีที่แล้ว

    i am new to all this realy help me thks :)

  • @user-jk6zq1pl6c
    @user-jk6zq1pl6c 4 ปีที่แล้ว

    you are great man

  • @artmasterpl
    @artmasterpl 6 ปีที่แล้ว

    Dude u are amazing thx ;)

  • @nipthecrazy7698
    @nipthecrazy7698 4 ปีที่แล้ว

    Thank You Sir !

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 2 ปีที่แล้ว

    thank you very much

  • @joecombes1964
    @joecombes1964 6 ปีที่แล้ว

    i love this channel you explain everything very well. im currently just messing around with some windows xp vm, seeing how many different exploits i can use to actually break shell. open for a couple ideas, getting kinda bored.

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      Awesome, I am glad you enjoy the videos.

  • @azerlk
    @azerlk 6 ปีที่แล้ว

    Thank's a lot for this great job. You are very useful to me.

  • @lucatrabalza2138
    @lucatrabalza2138 3 ปีที่แล้ว

    good work

  • @nishantnarsale6279
    @nishantnarsale6279 3 ปีที่แล้ว

    That's great

  • @8L4NK_
    @8L4NK_ 6 ปีที่แล้ว

    It's just getting good. Don't stop the vids. Do more wireless wpa2 cracking or client/server side attacks without client authentication

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Alright.

    • @8L4NK_
      @8L4NK_ 6 ปีที่แล้ว

      HackerSploit or maybe reliable delivery methods for the payloads... excluding physical access and social engineering....as far as the wpa2. I'm tired or using evil twins and key loggers. Aircrack takes to long. Pyrit has been working for me,but that's still in hopes of having the exact psk in your word list. & I'm tired of everyone's only answer being use "fluxion".. any input or vids would be great! Love your series about metasploit. Keep em coming

  • @enhboldotgonbaatar248
    @enhboldotgonbaatar248 6 ปีที่แล้ว

    thank you so much

  • @OrIlooz
    @OrIlooz ปีที่แล้ว

    beautiful.

  • @gyangaha109
    @gyangaha109 3 ปีที่แล้ว

    thanks man

  • @catman1836
    @catman1836 3 ปีที่แล้ว

    the man.

  • @vivekprajapati7911
    @vivekprajapati7911 4 ปีที่แล้ว

    i like the videos thanks

  • @andrewshatnyy
    @andrewshatnyy 5 ปีที่แล้ว

    Great tuts, man. It would be amazing if you’d plan your videos upfront that helps with English and the flow. You’ve missed “posts” explanation :(

  • @spoonerlove9535
    @spoonerlove9535 5 ปีที่แล้ว

    good stuff

  • @bilrebalt5470
    @bilrebalt5470 4 ปีที่แล้ว

    cool tutor thanks for the vids

  • @ankansharma4897
    @ankansharma4897 6 ปีที่แล้ว +55

    sir, please start making videos on how to write exploit in detail from beginner level

    • @mememe1959
      @mememe1959 4 ปีที่แล้ว

      Yeah pls

    • @ghosthookcc2050
      @ghosthookcc2050 4 ปีที่แล้ว +9

      if you are looking at this video, then no, it's a really bad idea. It's a really time consuming and a hard thing to do. You don't just write a exploit, it takes time and thought and most people are not able to do it.

    • @RjLevesque
      @RjLevesque 4 ปีที่แล้ว +4

      I think what you mean is you want to learn how to "use" the exploits within Metasploit. This is a very involved application and just learning to use a couple exploits is not enough. You need to start learning and researching how to use Metasploit including clearing your tracks.

    • @RjLevesque
      @RjLevesque 4 ปีที่แล้ว +6

      @@ghosthookcc2050 What it takes is 1) A good knowledge of protocols and networking 2) Knowledge of programming hopefully in Ruby 3) A good general knowledge of Windows, Mac, Solaris, UNIX, etc. to write exploits for. But yes, you do JUST write an exploit. LOL

    • @ghosthookcc2050
      @ghosthookcc2050 4 ปีที่แล้ว +1

      @@RjLevesque No you dont just write a exploit you need a lot of knowledge not to mention that you need to know what you want to exploit and how to exploit it, so no you dont just write a exploit.

  • @lifeisecstasic7860
    @lifeisecstasic7860 5 หลายเดือนก่อน

    Soy Good..thanks

  • @FroztOfficial
    @FroztOfficial 6 ปีที่แล้ว +1

    When is the next video coming up? I really like those videos about Metasploit, I learn a lot from them! ;D

  • @002ashishkumar5
    @002ashishkumar5 4 ปีที่แล้ว +10

    U said u used to crack windows activation key during school days!! Omg i wasted my school days

  • @steinsgate001
    @steinsgate001 3 ปีที่แล้ว

    I'm actually a black and I find it sweet cos deep down me I wanna be a White hat but I don't have the tools for it but I don't know if Termux non root is okay to be a White hat....
    I've really learnt alot from you HACKERSPLOIT ☺️☺️☺️...
    I just wish you were one of my brothers ☺️☺️☺️☺️☺️

  • @soldierboy69
    @soldierboy69 2 ปีที่แล้ว

    17:02 my man just woke up and started spitting facts

  • @akshayraut7993
    @akshayraut7993 6 ปีที่แล้ว

    Nice

  • @ManishPandey-oq8wm
    @ManishPandey-oq8wm 6 ปีที่แล้ว

    your videos are awesome make further videos on metasploit

  • @NuevoVR
    @NuevoVR 6 ปีที่แล้ว

    decent tutorial man

  • @systemssystems5730
    @systemssystems5730 4 ปีที่แล้ว +1

    You earned me at 17:01 XD

  • @aynoluyonoluy0
    @aynoluyonoluy0 7 หลายเดือนก่อน

    Learning "nops" is very important. real-life scenarios are not like a lab environment.

  • @n0beard
    @n0beard 5 ปีที่แล้ว +2

    To open a new tab in the terminal, use the shortcut CTRL+SHIFT+T

    • @aeinarrkrigsson
      @aeinarrkrigsson 5 ปีที่แล้ว

      not always the case, in my manjaro vm with i3wm it's actually super+enter

    • @muhammadluay8291
      @muhammadluay8291 3 ปีที่แล้ว

      he knows that. he just does it that way so its easier to follow

  • @jaiveera9894
    @jaiveera9894 5 ปีที่แล้ว

    Please upload the hashing videos and steganography and cryptography videos

  • @LionelTellem
    @LionelTellem 6 ปีที่แล้ว

    17:04 You said it all

  • @ipuppyxi
    @ipuppyxi 4 ปีที่แล้ว

    Hi could you talk about workgroups.

  • @sushantthapachhetri7225
    @sushantthapachhetri7225 6 ปีที่แล้ว +1

    im beginner,can you give me any suggestion or recommendation?

  • @ashutoshraval3255
    @ashutoshraval3255 6 ปีที่แล้ว

    Thanks dear

  • @anonymousanonymous3420
    @anonymousanonymous3420 4 ปีที่แล้ว

    What does the pdf subdirectory do under auxiliary module?

  • @darkelytragaming341
    @darkelytragaming341 3 หลายเดือนก่อน

    Finally bro found his keyboard ⭐⭐

  • @samikakar8688
    @samikakar8688 6 ปีที่แล้ว

    Thank you sir for amazing lecture .. one quick question when I am in msf console and i use exploit it say “couldn’t find the module” what should I do to use exploit..... I can use payload or auxiliary but not exploit....

  • @zoozeezoozee6726
    @zoozeezoozee6726 3 ปีที่แล้ว

    Great video tutorial as always sir. 👍👍👍

  • @boyankatsarski3272
    @boyankatsarski3272 6 ปีที่แล้ว +3

    Awesome explanation, thank's dude! I'm in the web app testing field for some time and I'm starting my transition into the pen testing area (or at least that's the plan).
    Watched only two of your videos but I'm sure they will become even better later on. I have few questions for you and I would be really happy if you find the time to answer them.
    Is ADVANCED Linux knowledge mandatory for a pen tester to be better at his job? In that sense should I try to focus on Linux first and then go with the tools?
    Which certifications would you recommend to take prior to start looking for a job? Do you thin they are important?
    Can you say that learning the tools is probably the most vital part of becoming a pen tester?
    Is it vital if you don't understand the very deep details about let's say buffer overflow exploits? Is it enough to just know that it's possible and how to execute it?
    Thanks again, keep up the good work!

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +1

      Hello,
      Thank you for the support and i am glad the videos are helping you.
      I would recommend learning Linux and networking first ( The Linux+ and Network + certifications are available)
      You can then move on to hacking, where certification like CEH will come in handy.
      Yes, a good understanding of tools is very important.

  • @sridhark2547
    @sridhark2547 2 ปีที่แล้ว

    Bro, I have a doubt, as you said ,In metasploit payloads are created based on vlunerability, if the vlunerability is fixed by the victim then how this payloads are working in feature?

  • @vijaydamodar2806
    @vijaydamodar2806 3 ปีที่แล้ว

    I watched until Peace.✌️

  • @Shahzaib786ik
    @Shahzaib786ik 4 ปีที่แล้ว +4

    There is a new category added in metasploit, evasions

    • @User00571
      @User00571 3 ปีที่แล้ว

      like he dont know it till know, plz shazy plz

    • @Shahzaib786ik
      @Shahzaib786ik 3 ปีที่แล้ว +1

      @@User00571 The comment wasnt for him. That was for beginners

    • @User00571
      @User00571 3 ปีที่แล้ว

      @@Shahzaib786ik 👍

  • @PhillGotSkiII
    @PhillGotSkiII 6 ปีที่แล้ว

    Great video! I am confused on one thing. The "cd /usr/share/metasploit-framework/" command only works in rootkali# and not msfconsole. Why is this?

    • @mitsukiabarai8979
      @mitsukiabarai8979 6 ปีที่แล้ว

      your "rootkali#" that you are using is your root folder to your OS vs msfconsole being the "program" that is used. I.E., you can find all directories via the terminal but not through msf.
      Did that help?

  • @leisureclub_
    @leisureclub_ 6 ปีที่แล้ว

    Can anyone suggest more good channels like this ... which can help for OSCP?
    Thanks.

  • @tambasel
    @tambasel 2 ปีที่แล้ว

    does it actually work nowadays in real life with all the vulns closed quickly and old ones not opened with new computers. this videos is pretty old. what do you recommend . is there another pen testing framework which is being used with pen testers

  • @ghostny2039
    @ghostny2039 2 หลายเดือนก่อน

    I cant find ls -all on the termux application please help me if possible !! What i need to do !!

  • @JNET_Reloaded
    @JNET_Reloaded 5 ปีที่แล้ว

    whats the games folder for in windows folder in modules folder?

  • @harshsiddhu4571
    @harshsiddhu4571 6 ปีที่แล้ว

    Sir please help me starting the payload handler..not showing

  • @Sythorize
    @Sythorize 4 ปีที่แล้ว +1

    Hello I am writing to say that when I am inside /usr/share/ there is a /metasploit-framework/ but I cannot direct to it?

    • @lj_fin827
      @lj_fin827 4 ปีที่แล้ว

      try longing as root or add sudo at the start of the command

  • @carljamesmccreary8883
    @carljamesmccreary8883 5 ปีที่แล้ว

    Where do I learn more about this bitcoin jacker file.?

  • @yusufdadkhah7561
    @yusufdadkhah7561 3 ปีที่แล้ว

    1:28(1st part of modules.)
    10:56 part 2 1st module-18:41

  • @bikrambhusanchakraborty4248
    @bikrambhusanchakraborty4248 6 ปีที่แล้ว

    give a complete video on how to be anonymous in android or while using termux in android

  • @SunnahFollower12
    @SunnahFollower12 6 ปีที่แล้ว

    Hi thanks for the video, can I still follow your kali linux tutorials even if I dual booted my laptop instead of using vm??. Would the tutorials still work for me? Thanks

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว

      Yes they will work just fine