Metasploit

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 มิ.ย. 2024
  • Daniel demonstrates how to gain access to a Windows and Linux server using metasploit. This is one of his favourite tools.
    Big thanks to ITPro.TV for sponsoring this video.
    In future videos, he will show us additional tools.
    ======
    Menu:
    ======
    Menu:
    0:00 ▶️ We like win
    0:25 ▶️ I am administrator
    0:40 ▶️ Linux access
    1:20 ▶️ Password hashes
    1:35 ▶️ Introduction
    1:50 ▶️ Metasploit framework overview
    2:28 ▶️ Why is this one of your favourite tools?
    4:05 ▶️ Windows and Linux
    4:43 ▶️ This is a local lab
    5:40 ▶️ Windows Metasploit demo
    6:35 ▶️ Eternal Blue overview
    7:24 ▶️ Start eternalblue
    8:35 ▶️ Check attack viability
    9:35 ▶️ Specify target (RHOSTS)
    10:32 ▶️ Exploit (check hosts)
    10:50 ▶️ Gain access
    11:30 ▶️ Reverse shell
    13:01 ▶️ Set rhosts
    13:28 ▶️ Set payload
    14:08 ▶️ Set lhost
    14:30 ▶️ Set lport
    14:53 ▶️ Run exploit
    15:58 ▶️ Win
    16:10 ▶️ Shell access gained
    17:20 ▶️ Full Admin access
    18:14 ▶️ Summary of what was done
    18:49 ▶️ This is much easier - use automation
    20:35 ▶️ Why did this work?
    21:15 ▶️ What about Linux?
    21:48 ▶️ Linux demo example
    22:29 ▶️ Linux shell bug
    23:50 ▶️ Use option
    24:39 ▶️ Set header
    25:06 ▶️ Set rhosts
    25:35 ▶️ Set targeturi
    26:17 ▶️ Set lhost
    26:33 ▶️ Exploit
    26:55 ▶️ shell created
    27:07 ▶️ Make pretty
    28:01 ▶️ Use Linux commands
    28:27 ▶️ Which user account is used
    28:51 ▶️ Got a remote shell
    29:00 ▶️ Escalate priv
    30:28 ▶️ Get admin and root accounts
    30:49 ▶️ Summary of what we have done
    33:03 ▶️ What other tools are you going to show us
    ========================
    Download software and VMs:
    ========================
    VM used: www.vulnhub.com/entry/bwapp-b...
    Kali Linux: www.kali.org/downloads/
    ================
    Links:
    ================
    ITProTV Free Training: davidbombal.wiki/freeitprotv
    My ITProTV affiliate link:
    ====================
    Connect with Daniel:
    ====================
    LinkedIn: / daniellowrie
    Blog: blog.itpro.tv/author/daniello...
    ================
    Connect with me:
    ================
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    TH-cam: / davidbombal
    metasploit
    metasploit framewaork
    eternalblue
    eternal blue
    ethernal champion
    smb
    windows
    linux
    linux apache
    apache
    kali
    kali linux
    cybersecurity
    cybersecurity careers
    ceh
    oscp
    itprotv
    ejpt
    cissp
    ceh v10
    elearn security
    oscp certification
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #metaspolit #eternalblue #cybersecurity
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 261

  • @davidbombal
    @davidbombal  3 ปีที่แล้ว +276

    Daniel demonstrates how to gain access to a Windows and Linux server using metasploit. This is one of his favourite tools.
    Big thanks to ITProTV for sponsoring this video.
    In future videos, he will show us additional tools.
    ======
    Menu:
    ======
    Menu:
    0:00 ▶ We like win
    0:25 ▶ I am administrator
    0:40 ▶ Linux access
    1:20 ▶ Password hashes
    1:35 ▶ Introduction
    1:50 ▶ Metasploit framework overview
    2:28 ▶ Why is this one of your favourite tools?
    4:05 ▶ Windows and Linux
    4:43 ▶ This is a local lab
    5:40 ▶ Windows Metasploit demo
    6:35 ▶ Eternal Blue overview
    7:24 ▶ Start eternalblue
    8:35 ▶ Check attack viability
    9:35 ▶ Specify target (RHOSTS)
    10:32 ▶ Exploit (check hosts)
    10:50 ▶ Gain access
    11:30 ▶ Reverse shell
    13:01 ▶ Set rhosts
    13:28 ▶ Set payload
    14:08 ▶ Set lhost
    14:30 ▶ Set lport
    14:53 ▶ Run exploit
    15:58 ▶ Win
    16:10 ▶ Shell access gained
    17:20 ▶ Full Admin access
    18:14 ▶ Summary of what was done
    18:49 ▶ This is much easier - use automation
    20:35 ▶ Why did this work?
    21:15 ▶ What about Linux?
    21:48 ▶ Linux demo example
    22:29 ▶ Linux shell bug
    23:50 ▶ Use option
    24:39 ▶ Set header
    25:06 ▶ Set rhosts
    25:35 ▶ Set targeturi
    26:17 ▶ Set lhost
    26:33 ▶ Exploit
    26:55 ▶ shell created
    27:07 ▶ Make pretty
    28:01 ▶ Use Linux commands
    28:27 ▶ Which user account is used
    28:51 ▶ Got a remote shell
    29:00 ▶ Escalate priv
    30:28 ▶ Get admin and root accounts
    30:49 ▶ Summary of what we have done
    33:03 ▶ What other tools are you going to show us
    ========================
    Download software and VMs:
    ========================
    VM used: www.vulnhub.com/entry/bwapp-bee-box-v16,53/
    Kali Linux: www.kali.org/downloads/
    ================
    Links:
    ================
    ITProTV Free Training: davidbombal.wiki/freeitprotv
    My ITProTV affiliate link: davidbombal.wiki/itprotv
    ====================
    Connect with Daniel:
    ====================
    LinkedIn: www.linkedin.com/in/daniellowrie
    Blog: blog.itpro.tv/author/daniellowrie/
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @tsaltslinger3268
      @tsaltslinger3268 3 ปีที่แล้ว

      The FCC has a cyber security plan free download. This gives students (or anyone) red/blue a framework for safe cyber protocol in a company. This can be very helpful building a learning structure and building a network.

    • @tsaltslinger3268
      @tsaltslinger3268 3 ปีที่แล้ว

      NIST also has Guide for Security-Focused Configuration Management of Information Systems

  • @ashishanilsikaria
    @ashishanilsikaria 3 ปีที่แล้ว +81

    I like how you are covering every topic in individual videos so we can get a better understanding of what happens in reality.Thanks a lot.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +20

      Thank you Ashish! Appreciate the feedback. Agreed - I think this series way of doing things is better as you can really get into the details of how something works.

    • @ricojayyt4975
      @ricojayyt4975 ปีที่แล้ว

      me too

  • @Alain9-1
    @Alain9-1 3 ปีที่แล้ว +17

    your channel mr Bombal is going step by step to be one of the best of youtube hope it reach 1m subscribers soon because you deserve it

  • @TheFreezingTuberJosh
    @TheFreezingTuberJosh 3 ปีที่แล้ว +21

    This series is very beneficial for self-taught learners like me. Keep em coming! Love your videos

  • @theSurfinBirdie
    @theSurfinBirdie 3 ปีที่แล้ว +2

    Thank you David and Daniel for this Video. As always super exciting to watch.

  • @midas087
    @midas087 3 ปีที่แล้ว +5

    That is just an amazing content from start to finish. Gave you and idea on how to even start your own exploit once you understand the fundamentals which David platform is giving and creating for us. Thank you so much David, Cheers David

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you and you're welcome! Daniel is amazing and that's why I keep asking him to come back again 😀

  • @H_I_R_B_O
    @H_I_R_B_O 3 ปีที่แล้ว +4

    I really like how these videos are detailed and beginner friendly .I think you should do more of these hacking tools videos.

  • @manassengudia1854
    @manassengudia1854 3 ปีที่แล้ว +4

    David let me tell you something :
    YOU ARE AMAZING 🤩
    I learn a lot from you and from this channel ..
    well done

  • @marcosalbano
    @marcosalbano ปีที่แล้ว

    love the way that you explain, it makes so easy to follow. cheers from argentina!

  • @ColoBeauPhotog
    @ColoBeauPhotog 2 ปีที่แล้ว +1

    Now I find this video. Spent 4.5 hrs last on my Kali VM/metasploit FW against Metasploitable 2 VM just to learn what was shown here in 30 minutes. hahahaha. Love this channel. Break it to learn it.

  • @savoyblue777
    @savoyblue777 3 ปีที่แล้ว +1

    David you and your guest and mean all of them are great Thank you and keep it up

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts 2 ปีที่แล้ว +2

    Amazing introduction for beginners like me, thank you 😊

  • @shanevideos6850
    @shanevideos6850 ปีที่แล้ว +2

    Wow. Very detailed.. when i see other videos its too complicated but in video its very detailed and understandable. I like to change my career and i have a plan to study as cybersecurity. They say for a beginner they offered me penetration testing.

    • @rinaso8103
      @rinaso8103 ปีที่แล้ว

      hey would you mind to share each other experience , i am also studying cybersecurity currently :)

  • @abdulrahmanmsusa9225
    @abdulrahmanmsusa9225 3 ปีที่แล้ว +4

    Always Amazing content Mr. David. So helpful and Highly resourceful 💥💥💯

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Adbulrahman!

  • @MrRollo1995
    @MrRollo1995 3 ปีที่แล้ว

    Great and informative. I'm really looking forward to the Burp Suite video.

  • @DrGamer666
    @DrGamer666 3 ปีที่แล้ว

    Love these videos. Metasploit is crazy powerful....one of my favorite tools

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Aftab. Daniel is amazing and that's why I keep asking him to come back again 😀

  • @anshumishra9368
    @anshumishra9368 3 ปีที่แล้ว +1

    Thank youuuuuuuu sooooooo much David everytime I was asking you about bring the metasploit session and here we go , thanks David

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      You're welcome Anshu! I don't ignore requests... just takes me some time to cover all of them, but I am doing my best 😀

  • @mikeattyslaney
    @mikeattyslaney 3 ปีที่แล้ว

    Fair Play David as always great content. Big fan of your channel, keep up the good work mate

  • @sikhuuu
    @sikhuuu 2 ปีที่แล้ว

    Thank you David, your channel is helping me to learn alot

  • @8080VB
    @8080VB 3 ปีที่แล้ว +6

    The way he build a shell out of python was the most interesting part of this series.💫 Soo cool !

    • @blankdash_8087
      @blankdash_8087 3 ปีที่แล้ว

      All you have to do is type "spawn a tty" in google, you will find a number of ways to spawn a tty.

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      @@blankdash_8087 hhhk

  • @erickpascualberrocal3983
    @erickpascualberrocal3983 ปีที่แล้ว

    TNice tutorials is much more simple than I thought with you explaining it. Currently half way through and I feel like I know everytNice tutorialng already lmao

  • @GauravKumar-ed3wu
    @GauravKumar-ed3wu 3 ปีที่แล้ว

    As always a another video for helping beginners.
    Thank You :)
    David

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      You're welcome Gaurav! Keep on learning 😀

  • @MrRobot222
    @MrRobot222 3 ปีที่แล้ว +1

    Looking forward to the burp suite episode. Great videos, thanks.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you for watching!

  • @gregg718
    @gregg718 ปีที่แล้ว +1

    He explained this well. Very detailed

  • @ramadhanfajar3236
    @ramadhanfajar3236 3 ปีที่แล้ว

    Kami selalu kagum dan tertarik dengan konten Anda Mr. David Bombal
    Salam hormat dari INDONESIA

  • @aaronarnold6444
    @aaronarnold6444 3 ปีที่แล้ว

    Love these videos! Thanks for the great content

  • @quangquyennguyen9390
    @quangquyennguyen9390 3 ปีที่แล้ว +1

    English is not my native but your subtitle is really good for someone like me. Love you david for become youtuber

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Quang! And you're welcome!

  • @francoisleveque145
    @francoisleveque145 3 ปีที่แล้ว +1

    I was waiting so badly for this video !!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Hope you enjoyed the video François 😀

  • @SanjayKumar-yl3ow
    @SanjayKumar-yl3ow 3 ปีที่แล้ว

    Thanks david your videos are very helpful for me ❤️❤️

  • @bobknudsen1059
    @bobknudsen1059 2 ปีที่แล้ว

    Very well done. Easy to follow

  • @funkymonk2254
    @funkymonk2254 2 ปีที่แล้ว

    Thanks again David and Daniel.

  • @Mr-en9lh
    @Mr-en9lh 3 ปีที่แล้ว +17

    U are really working hard on us

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +5

      Thank you. Trying my best 😀

  • @saranshsarafmr23r06
    @saranshsarafmr23r06 3 ปีที่แล้ว +1

    A big thanks from india 🍻
    Best metasploit video I've ever seen

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Welcome India! Thank you Saransh. Daniel is amazing and that's why I keep asking him to come back again 😀

  • @tribikramsen5119
    @tribikramsen5119 3 ปีที่แล้ว

    Notification in my phone and i'm here .
    Thank you for this video..
    Keep supporting us.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you so much for watching my video Tribikram! I appreciate your support 😀

    • @tribikramsen5119
      @tribikramsen5119 3 ปีที่แล้ว

      ❤❤ lots of love sir ❤❤

  • @alaahaider
    @alaahaider 2 ปีที่แล้ว +1

    Big thank you to you David, really appreciate your awesome content

  • @rajatbasu5425
    @rajatbasu5425 3 ปีที่แล้ว

    LOVE your videos ❤️ big love from India 🇮🇳

  • @xaanx
    @xaanx 3 ปีที่แล้ว

    Thanks for the video Sir David!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      You're welcome Marc 😀

  • @joelbissonnette2413
    @joelbissonnette2413 3 ปีที่แล้ว

    really nice video! Thank you

  • @saidkabyle1668
    @saidkabyle1668 3 ปีที่แล้ว +2

    When you first meet Daniel you’ll think he’s your neighborhood pharmacist till he owns your machine lol that’s cool man

  • @shreeshaaithal-
    @shreeshaaithal- 3 ปีที่แล้ว +3

    This is epic I don't have any words😁😁

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Hope you enjoyed the video Shreesha 😀

  • @bobwong8268
    @bobwong8268 3 ปีที่แล้ว

    👍👍👍👍👍great tool-sets to pentest!
    Would you guys be showing Tools or Resources that we can use to harden the security. Perhaps tools like: hay i ve found & successfully compromised the target - what would you like me to do next?
    1) AutoFix vulnerability [xx% recommended]
    2) List tools & resources tt is useful to fix/harden system

  • @johnsonvaughn2366
    @johnsonvaughn2366 3 ปีที่แล้ว +3

    Finally, that's I have been waiting for. Hell yes Metaspolit.

  • @tomberghs7004
    @tomberghs7004 3 ปีที่แล้ว

    Thanks David it's just what i needed cause,i need to make malware to demo on school thanks David

  • @8080VB
    @8080VB 3 ปีที่แล้ว

    Big thnx to ITPROTV !

  • @abhinavgamercr1419
    @abhinavgamercr1419 3 ปีที่แล้ว

    Thanks sir for lovely video I needed it ! Thanks sir

  • @S2eedGH
    @S2eedGH 3 ปีที่แล้ว

    Thanks for a great video ..
    video idea : what if we don’t have a metasploit, how the exploit can be done? (manually). To know more about what are doing behind the scenes
    Thx,

  • @crazyman7659
    @crazyman7659 3 ปีที่แล้ว

    Thanks u so much sir love ur content love from india 🇮🇳

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Welcome India! Thank you Likith!

  • @alejandrorodriguez3771
    @alejandrorodriguez3771 3 ปีที่แล้ว

    Al fin david, metasploit, saludos desde cuba-españa

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Welcome Alejandro! Sometimes it takes me time to make videos about all the topics requested, but I'm working through my list 😀

  • @aravbudhiraja
    @aravbudhiraja 3 ปีที่แล้ว

    Hoping that one day offsec allows us to use this great tool for the oscp :)
    Also when Daniel exploits the machines, u can elevate the session from a normal shell to a meterpreter session
    U gotta background the session by typing "background" and type y and then type sessions -u Session no. of the shell, where -u means upgrade. Meterpeter sessions r very useful for post exploitation

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you for sharing Arav

    • @aravbudhiraja
      @aravbudhiraja 3 ปีที่แล้ว

      @@davidbombal no problem, also cud you and daniel make 1-2 vids on talking about ur cert experiences such as oscp,ecppt,ccna,sec+,ceh..etc

  • @surfsafely641
    @surfsafely641 3 ปีที่แล้ว

    Another amazing stuff i see

  • @umarjamil8512
    @umarjamil8512 3 ปีที่แล้ว

    Great Video. Happy to see more hacking content . I have learned alot. But one thing is missing where is MACOS exploits.

  • @Firoz900
    @Firoz900 3 ปีที่แล้ว +1

    Thank you Daniel.

    • @daniellowrie
      @daniellowrie 3 ปีที่แล้ว

      You're welcome! Glad you liked the demo 👍

  • @itseric5117
    @itseric5117 3 ปีที่แล้ว

    This video makes me want to jump to my computer and play around with it straight away

  • @sudharshanv9443
    @sudharshanv9443 3 ปีที่แล้ว +1

    Everything is great what you do. Please do some videos on CLOUD(AWS)....

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you Sudharshan! That's on my list 😀

  • @hatemaliyan3933
    @hatemaliyan3933 3 ปีที่แล้ว

    Great video like always, may i know if there is any video in your channel how to get the Rhosts from the target and know more information about this kind of protocols.
    Thank you David🙏

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you Hatim. This is the only metasploit video I have on my channel at the moment.

  • @guilherme5094
    @guilherme5094 3 ปีที่แล้ว

    Awesome content!

  • @robertkamau3447
    @robertkamau3447 3 ปีที่แล้ว +1

    Daniel needs to update his Kali, he's still running msf5 i am running msf6. I love your content David.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Thank you Robert.

    • @robertkamau3447
      @robertkamau3447 3 ปีที่แล้ว

      @@davidbombal Kindly am having a problem iimporting the bee-box file.

  • @antarsantana8976
    @antarsantana8976 10 หลายเดือนก่อน

    Congratulations great. good continuation

  • @t-seriess431
    @t-seriess431 3 ปีที่แล้ว

    Thanks for sharing !!😊

  • @Ihab.A
    @Ihab.A 20 วันที่ผ่านมา

    Found it! Thanks!

  • @s.aravindh6227
    @s.aravindh6227 3 ปีที่แล้ว +1

    Nice video bro 👍👍

  • @Danny2346
    @Danny2346 2 ปีที่แล้ว

    Thank you so much for this video. I love your channel David, lots of information for beginners like me!
    I have a question though...why when talking about hacking they always refer to hack Linux and windows but not IOS..? is it because Mac can't be hacked? please bare with me I'm new to the field. Thanks

  • @anubhavsharma5986
    @anubhavsharma5986 3 ปีที่แล้ว

    Very useful video

  • @DEDEPLDEDE
    @DEDEPLDEDE 2 ปีที่แล้ว

    Love it Mr Bombal

  • @abdullahshoukat2075
    @abdullahshoukat2075 3 ปีที่แล้ว

    Love u David THxxxxx for HELPPPPP
    U are the BESTT!!!!!!!!!!!!!!!!!!!

  • @newkali5982
    @newkali5982 ปีที่แล้ว

    Great videos as always but the issue I have is trying to get access to a Laptop on my network it comes up with the error This module only supports x64 (64-bit) targets. Anyway round this ?

  • @hackingwithkencypher
    @hackingwithkencypher 2 ปีที่แล้ว

    I want more daniel and david together
    On hydra tool , medusa and also social engineeeing toolkit

  • @stark6314
    @stark6314 3 ปีที่แล้ว +1

    Metasplot ohh my fav tool

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Hope you enjoyed the video Ajay

  • @SirTorcharite
    @SirTorcharite 3 ปีที่แล้ว

    "nah dawg" is one of my favorite phrases to hear from fellow nerds. Don't ask me why but it's something about the strange looks people give me when I say it.

  • @BiswajitMondal-zk3yu
    @BiswajitMondal-zk3yu 3 ปีที่แล้ว

    Hi David, thanks for this video. There is an error as below:
    Errno::ECONNRESET:Connection reset by peer , any idea what is the issues?? Please advise !!!

  • @hosanaalex4123
    @hosanaalex4123 3 ปีที่แล้ว

    what a great vid david

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you! Daniel is a great, so he makes my job easy :)

  • @dewapoetra8612
    @dewapoetra8612 ปีที่แล้ว

    Excellent

  • @kartik3406
    @kartik3406 2 ปีที่แล้ว +1

    David sir please explain me the difference between metasploitable and metasploit also msfvenom?

  • @kritagyagupta8619
    @kritagyagupta8619 3 ปีที่แล้ว

    Hey David, loving Your videos!
    I noticed your intro music has changed, can you provide where you too the music from?

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Epidemic sound. Watch this video to see how to check which song it is: th-cam.com/video/vAsYQGtbBis/w-d-xo.html

    • @kritagyagupta8619
      @kritagyagupta8619 3 ปีที่แล้ว

      You actually replied, within 30 minutes,
      I love you man

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      @@kritagyagupta8619 Thank you

  • @DropShotPat
    @DropShotPat 9 หลายเดือนก่อน

    is this an appropriate tool for someone trying to break into Bug Bounties? I'm taking cybersecurity courses online as well as HTB entry level CTF's and labs but it is slow going and some instances of their VM's are borked on occasion so following their walkthroughs becomes pointless at times. Thank you in advance.

  • @Firoz900
    @Firoz900 3 ปีที่แล้ว

    Thank you guru.

  • @nipunjanaranga8008
    @nipunjanaranga8008 3 ปีที่แล้ว

    Amazing 👊❤️

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Nipun 😀

  • @jorgesteven9501
    @jorgesteven9501 3 ปีที่แล้ว

    Eager to see hash cracker and burbsuit hope also to add login in to window GUI using those creaditial

  • @Mardeet
    @Mardeet 3 ปีที่แล้ว

    Is there a good vulnerable VM that works on M1 Macs? Like Metasploitable 3 ? Thanks

  • @tomberghs7004
    @tomberghs7004 3 ปีที่แล้ว

    Nice David glad to be one of the first vieuwers

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you Tom. I appreciate your support!

  • @Ktranphoto
    @Ktranphoto 3 ปีที่แล้ว

    This really puts into perspective how much I got to learn and continue learning...so scared of transitioning into an I.T career. Think I got a fighting chance at 30?

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Definitely. Watch this video: th-cam.com/video/vlqmC1aEUSk/w-d-xo.html

    • @Ktranphoto
      @Ktranphoto 3 ปีที่แล้ว +1

      @@RyanJonkerCyber Thanks Ryan, wish me luck!

    • @Ktranphoto
      @Ktranphoto 3 ปีที่แล้ว

      @@davidbombal Thanks David, giving the video a watch now. I've been so stagnate and complacent at my current job for years, its time for change. Wish me luck.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      @@Ktranphoto You cannot change the past, but you can change the future. Focus on that.

  • @Omar-gw8lt
    @Omar-gw8lt 3 ปีที่แล้ว

    Love metasploit

  • @PS_Fantasy
    @PS_Fantasy 3 ปีที่แล้ว

    Thanks so much sir can make an bug bounty series on your youtube channel

  • @xp0965
    @xp0965 3 ปีที่แล้ว

    finally metasploit thanks

  • @leto1449
    @leto1449 3 ปีที่แล้ว

    thank david I have a question some people say using Metasploit is considered as script kiddy is that true ?

  • @shreeshaaithal-
    @shreeshaaithal- 3 ปีที่แล้ว +1

    Please make a video on social engineering please
    Love you from india🇮🇳🇮🇳🇮🇳

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Welcome India! Great suggestion Shreesha!

  • @johnabrha7496
    @johnabrha7496 3 ปีที่แล้ว

    this things should be done when u are in same network

  • @dyuvrty3899
    @dyuvrty3899 ปีที่แล้ว +1

    Can you send a book about Metasploit, Python and Ruby, and about Kali Linux in Arabic, and how much will the price of these books be and how much will they be shipped to Iraq?

  • @gamerfox7047
    @gamerfox7047 3 ปีที่แล้ว

    thanks :)

  • @florisbeekman8907
    @florisbeekman8907 2 ปีที่แล้ว +1

    are the first two addreses from the attacker or from the victim?

  • @educastellini
    @educastellini 3 ปีที่แล้ว

    -Good video Professor David.
    -Well I am a professional IT network engineer preparing me for Linux Administration certification and after Windows AD.
    -Analyzing the video in what I understand the cool would be in the next video to explain the exploits.
    -Just download and use a ready-made script that goes and gives you access is very kid script for me.
    -The cool for me is to analyze and know each command used to gain access to those behind the purchased script.
    -In the windows example first, there is a flaw in the windows file tracing protocol in the samba v1 (SMBv1) protocol, it was an exploit that the NSA took in 2017 and warned microsoft and it corrected the following month.
    -Including this exploit is suspected to have been created by the NSA (which they deny) and after they fulfilled the objective, they advised Microsoft to do the Path.
    -The script must use this exploit to be able to send the payload and with the payload installed it passes you the reverse shell, possibly the script uses DoublePulsar backdoor implant tool and finally having a shell with Admin is game over.
    -Better to always use SMBv3 which is the latest version with less vulnerabilities.
    -Already on the Linux machine the script made a reverse terminal using Shellshock exploit on port 80 (www do apache server).
    -Shellshock 2014 which is a bug caused Bash to unintentionally execute commands when the commands are concatenated to the end of function definitions stored in the values ​​of environment variables.
    -It is already path in any Linux after 2014.
    -To set up the shell was at www, again on a drupal server, there it was just going to the path admin and reading the saved password without hash that was the same as the admin of the machine and that's it.
    -Cool see this video but only using the script for me is boring so I take one popcorn and ok, and before write this.
    -Scritpts for me like this are only funny when I take them and analyze the code to understand what commands Python does in each exploit, but because I'm a blue team and knowing what they use to access vulnerabilities is on my list of what to do to make my network secure.
    -In this case just update the system.
    -Thanks for the knowledge Professor David ... !!!

  • @kintag4459
    @kintag4459 3 ปีที่แล้ว

    Thank you M.r

  • @maty356
    @maty356 3 ปีที่แล้ว

    Plz, teach us how to bypass an antivirus when using eternalblue 🙏

  • @nogoodhacker6944
    @nogoodhacker6944 3 ปีที่แล้ว

    Hi!!!
    Can you please put a video on exploiting a machine/android (preferred) using an external IP address, because I couldn't understand port forwarding much plus my router configuration control is completely on my ISP hands, so.... got a lot of doubts in exploiting a device outside my LAN...
    Thnx in Advance...

  • @calvinroth6662
    @calvinroth6662 3 ปีที่แล้ว

    Please do a video about login bypass

  • @justforfun7855
    @justforfun7855 3 ปีที่แล้ว +1

    Just noticed that Daniel Lowry is in a Prison set up !!!

    • @daniellowrie
      @daniellowrie 3 ปีที่แล้ว

      LOL We call that 'Freddy's Boiler Room Studio' at ITProTV 🤣

  • @ekambaramsainikhil9301
    @ekambaramsainikhil9301 3 ปีที่แล้ว

    amazing ❤️❤️❤️❤️❤️❤️❤️❤️

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว

      Thank you! Glad you enjoyed the video 😀

  • @fakhrioficial8061
    @fakhrioficial8061 ปีที่แล้ว +1

    ur a fcking legend dude honestly

  • @dananjayamudalige8591
    @dananjayamudalige8591 3 ปีที่แล้ว

    ❤️‍🔥❤️‍🔥❤️From Sri Lanka

  • @viewerr69
    @viewerr69 3 ปีที่แล้ว

    Sir David OP