Armitage Kali Linux Complete Tutorial

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 เม.ย. 2018
  • Hey guys! HackerSploit here back again with another video, in this video, we will be looking at how to use Armitage for discovery and exploitation.
    ⭐Help Support HackerSploit by using the following links:
    🔗 NordVPN: nordvpn.org/hacker
    Use the link above or the code below for 77% Off your order
    Promo Code: hacker
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks.
    🔗 HackerSploit Website: hsploit.com/
    🔗 HackerSploit Android App: play.google.com/store/apps/de...
    🔹 Support The Channel
    NordVPN Affiliate Link: nordvpn.org/hacker
    Patreon: / hackersploit
    🔹 Get Our Courses
    Get a special discount on our courses:
    The Complete Deep Web Course 2018:
    www.udemy.com/the-complete-de...
    🔹 SOCIAL NETWORKS - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Instagram: / alexi_ahmed
    Twitter: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 195

  • @HackerSploit
    @HackerSploit  6 ปีที่แล้ว +52

    Sorry about the ending of the video, the audio got corrupted. But don't worry the end only had the outro.
    Thanks again.

    • @barneman3213
      @barneman3213 6 ปีที่แล้ว

      HS what about dnscat man..this is old stuff..dude there are plenty of tools for metasploit..it is simple as pie dude

    • @aviralwalia
      @aviralwalia 6 ปีที่แล้ว

      I was just going to comment about the end part...then I read your comment 😅😅but really informational video ..good job man as always..👍👍

    • @GameChannelOfficial
      @GameChannelOfficial 6 ปีที่แล้ว +1

      HackerSploit please fix the russian translation to this one “ Спасибо за просмотр “

    • @HackerSploit
      @HackerSploit  6 ปีที่แล้ว +2

      Thank you, will do.

    • @GameChannelOfficial
      @GameChannelOfficial 6 ปีที่แล้ว +1

      HackerSploit thanks for quick reply 😀

  • @danielgn6227
    @danielgn6227 5 ปีที่แล้ว +62

    Quick note: The Hail Mary option will launch all exploits against all targets.
    It's like dropping a nuclear bomb in the network: noisy but quick.

  • @IyedFriendzone
    @IyedFriendzone 5 ปีที่แล้ว +6

    One of the best youtubers , clear tutorial and good explanation.
    Subbed

  • @haggard2835
    @haggard2835 6 ปีที่แล้ว +8

    Just wanting to say Thank you!!. Your videos always help me. i can always clearly see what you are doing and also hear what youre saying. I always will check to see if you have the explanation to the questions im seeking before looking elsewhere. Thanks again!!

  • @offlife77
    @offlife77 6 ปีที่แล้ว +20

    Learning daily from u...nd pls never stop making videos

  • @pablofalco
    @pablofalco 2 ปีที่แล้ว +1

    Finally, somebody explaining clearly this, It was driving me crazy...Thank you.

  • @hmprooussama4140
    @hmprooussama4140 6 ปีที่แล้ว

    U are AMAZING BUDDY! KEEP IT ON! love u

  • @Keto111
    @Keto111 3 หลายเดือนก่อน

    Finally I understood the concept, very clear explanation 😊

  • @Gormlessostrich
    @Gormlessostrich 3 ปีที่แล้ว

    Superb! Fun and extremely informative.

  • @thomasfarr16
    @thomasfarr16 5 ปีที่แล้ว +3

    Could you make an in-depth video or series Amritage I’ve just started using the terminal so the GUI with the terminal window helps a lot.

  • @future6446
    @future6446 6 ปีที่แล้ว +2

    When I have my VM and do the nmap scan, I put my host's IP in the box and hit scan, it says it found the IP and nothing pops up in the box with the clients

  • @manolo307
    @manolo307 4 ปีที่แล้ว +1

    Muchas gracias por la explicacion, muchas gracias por tu tiempo ; like+sub ;)

  • @carljamesmccreary8883
    @carljamesmccreary8883 5 ปีที่แล้ว +1

    Well as always Hackesploit you rock. The only problem Im having is with some scans. Nmap is asking for a -Pn and hostname and the gui isn't capturing any images. Any ideas? You are like the most through resource on youtube keep up the great work.

  • @ReflectiveZodiac
    @ReflectiveZodiac 5 ปีที่แล้ว +1

    hello..please am having issues with my armitage. i have a lab am practicing but when i shoot up armitage. and i add hosts i do some scans but when i click on find attacks it doesn't bring up the menu at all..i have uninstalled and reinstalled armitage still the same thing...please i need help here

  • @kakashisharigan336
    @kakashisharigan336 3 ปีที่แล้ว

    Value upon value. Thanks Boss

  • @cosmicrisis3441
    @cosmicrisis3441 6 ปีที่แล้ว +1

    Why is there no database/victim’s computer after I did nmap scan??

  • @mhammad7391
    @mhammad7391 6 ปีที่แล้ว

    یہ ایک بہترین ویڈیو ہیکنگ سیکھنے والوں کے لیے۔

  • @tutorial_deutsch
    @tutorial_deutsch 4 ปีที่แล้ว

    Looks like the "find Attacks" is no loonger Supported... Thats what I read on Github, like many people have the same problem. May they is some Alternative?

  • @AlexMakesClassics
    @AlexMakesClassics ปีที่แล้ว

    does anyone know what version of kali linux he uses/ is the best to use or is the newest the best?

  • @hastiarmani4773
    @hastiarmani4773 6 ปีที่แล้ว

    Excellent thanks

  • @AlanMartinez-do9jh
    @AlanMartinez-do9jh 9 หลายเดือนก่อน

    It works!!!!! Thanks so much!!! :D

  • @SintaxBSD
    @SintaxBSD 5 ปีที่แล้ว +2

    i've been struggling to get armitage to work properly, i know how to manually do everything via the msf console but i cant ever get the "attacks" menu to display when i right click a host, when i click find attacks, it immediately says its complete and i can right click and show attacks, but this is false, what am i doing wrong? it doesnt 'scan' for exploits as its supposed to do and i've tried armitage on a few different devices, on kali and parrotsec, on vm's and a laptop

  • @BitaSuperActive
    @BitaSuperActive 6 ปีที่แล้ว +1

    Bro I really like your content
    I'm following you for like 2 months now and I have to say that you changed your way of explaining... It seem like you are talking to real dummies who don't know even how to read the tool bar... Please don't change you were great

    • @azeegundro5195
      @azeegundro5195 4 ปีที่แล้ว

      Thats the best way else its no more a tutorial

    • @azeegundro5195
      @azeegundro5195 4 ปีที่แล้ว

      Thats the best way else its no more a tutorial

  • @raiinworks
    @raiinworks 5 ปีที่แล้ว

    After I launch Armitage it says: "Input: Could not determine attack ckomputer IP What is it?" and wont let me close the window and use Armitage before I write it in.

  • @Youtube_ban_me
    @Youtube_ban_me 3 ปีที่แล้ว

    i have no idea what this is or what im watching but looks cool

  • @smp2679
    @smp2679 6 ปีที่แล้ว

    been using armitage for long time to learn the commands or being lazy sometime :\,and exploited many targets with it but never successful start vnc session with it im tried lots of time even setup some options in the options

  • @kumaryadav4256
    @kumaryadav4256 5 หลายเดือนก่อน

    After launching the attack frame work, I don't get any attack field. Can you guide me on this matter?

  • @nazary5045
    @nazary5045 6 ปีที่แล้ว +1

    It was fantastic

  • @fizo3457
    @fizo3457 5 ปีที่แล้ว

    Hey HackerSploit ! Love ur teaching way.. I do miss a tutorial on armitage doing publick Ip instead of the local, and setting upp host with it. Im sure a lot of people also agreed with me. Its only 2-3 videos available in youtube on that stuff, and they arnt aboute explaning.. :( Can u do it?

  • @offlife77
    @offlife77 6 ปีที่แล้ว

    U r awesome hackersploit

  • @NBA_Rewinds1
    @NBA_Rewinds1 6 หลายเดือนก่อน

    Which are you using coz in mine is not there

  • @MrGFYne1337357
    @MrGFYne1337357 6 ปีที่แล้ว +4

    hey hackersploit, just for fun i though maybe trying an obscure distro might be interesting, call it a pallet cleanser, :) sharklinux and heads (tails os's brother); just a thought. its been a while since i seen you try something. much respect, peace

  • @vesane6727
    @vesane6727 4 ปีที่แล้ว

    why dosent my attacks appear to the hosts menu ??

  • @jamiekoerber3011
    @jamiekoerber3011 3 ปีที่แล้ว

    What does it do? Like what can U so now when U have acces?

  • @DanSmith27
    @DanSmith27 5 ปีที่แล้ว +2

    When I try to do this on my local network, from my laptop to my computer, it says that the host seems down. And I can not go any further, could you please give me a hand?

    • @RS-xx8gz
      @RS-xx8gz 5 ปีที่แล้ว +2

      Firewall.

  • @cyrusmobini1321
    @cyrusmobini1321 4 ปีที่แล้ว

    i receive an error of "cant find database.yml" i tried everything from google, nothing worked. can you help me please

  • @bemayagurung2212
    @bemayagurung2212 5 ปีที่แล้ว

    sir please need more videos on armitage

  • @WheelsOfFreedom
    @WheelsOfFreedom 6 ปีที่แล้ว

    Nice video sir

  • @elliotmichels3590
    @elliotmichels3590 ปีที่แล้ว

    pls HS how to port forwarding using Armitage . Merci de me repondre .

  • @seifsalah8580
    @seifsalah8580 10 หลายเดือนก่อน

    armitage when i make search for os it tell me nmap need root and i cannot fix it
    pls help

  • @hrdheeshaan271
    @hrdheeshaan271 3 ปีที่แล้ว

    Bro please can you explain about the iPhone scanning. I mean how to explore the any website page using scanning?
    Show me how to see the iCloud locked iPhones iCloud ID & password information. Use by device connecting same network wifi?

  • @MVcHanel1
    @MVcHanel1 11 หลายเดือนก่อน

    really helpful video
    thankyou

    • @balluramrathore5382
      @balluramrathore5382 หลายเดือนก่อน +1

      hey will it still he relevant? , it is 6 years old!

  • @shreyanchaubey9254
    @shreyanchaubey9254 5 ปีที่แล้ว

    What's the name of the intro music?

  • @user-yu2lm6bd8f
    @user-yu2lm6bd8f 2 ปีที่แล้ว

    Bro what is the prolem. when I work it.(Icant find adtabase.file Reday need it

  • @yacine661
    @yacine661 6 ปีที่แล้ว

    Hey , i'm using backbox and i can't install armitage is there any solutions :'(

  • @aarbiayaz4744
    @aarbiayaz4744 6 ปีที่แล้ว

    I cant see targets or nmap shows nthing

  • @blenderocean
    @blenderocean ปีที่แล้ว

    The USB live doesn't have Armitage available, even installing it doesn't work, Root error and what ever else. It isn't available right out of the install.

  • @callmebigpapa
    @callmebigpapa ปีที่แล้ว

    The FTP shell didnt work for me initially I had to check the reverse shell .....fyi for others also @12:50 if you don't get the attack menu then goto the top left and under Armitage set the exploit rank to a lower setting try setting to poor for testing. You should see it now.

  • @lexvandam5686
    @lexvandam5686 5 ปีที่แล้ว +2

    when u were going to nmap it. how can i find ip adresses of my targets?

    • @danielgn6227
      @danielgn6227 5 ปีที่แล้ว +3

      You can do a full scan of the network by specifying the bit number for the network (most home networks use 255.255.255.0 as the mask so X.X.X.0/24 will scan the whole network)

    • @GoodHydration
      @GoodHydration 5 ปีที่แล้ว +1

      ...vague question is vague.

  • @hrdheeshaan271
    @hrdheeshaan271 3 ปีที่แล้ว

    Please don’t forget to reply me.
    Also me and others very useful your video about Kali Linux.
    Please upload a perfect videos .that’s showing how to see any iOS device full scanning and get all the information from iClouds . Including Apple ID & passwords thanks 😊

  • @azkymohamed123
    @azkymohamed123 5 ปีที่แล้ว

    Thank you man

  • @cwansu5112
    @cwansu5112 6 ปีที่แล้ว

    How to create auto run file ..

  • @KaisBGRGA
    @KaisBGRGA 4 ปีที่แล้ว

    HI if I can ask a question about armitage and nmap how do I scan a remote IP adress's lan hosts means the whole remote network hierarchy

    • @KaisBGRGA
      @KaisBGRGA 4 ปีที่แล้ว

      I only find the Router using the WAN Ip but can't go deeper to find the computers connected to that network

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Try this on nmap
      nmap -T4 -A -v 000.000.0.000

  • @guillermomillan254
    @guillermomillan254 6 ปีที่แล้ว

    Is there any chance you can make your screen display bigger on all your videos?
    It's very hard to follow your lecture when we can read your screen.
    Thanks for all your videos

  • @s.nikolic497
    @s.nikolic497 6 ปีที่แล้ว

    supercool video

  • @c4m3l4
    @c4m3l4 4 ปีที่แล้ว

    Hey, when i run the quick scan os, it shows: tcp/ip fingerprinting (for os scan) requires root privileges
    Any help? thanks!

    • @Itismizo
      @Itismizo 4 ปีที่แล้ว

      In the new Kali if you are using (2020.1) you are logged as a guest not as a root, that’s why the sudo command is used because of that you gotta gain root access use “sudo su” enter the password then passwd root enter the new password then re-enter it again, logout then login by root as username and with ur new pass

  • @zalakes
    @zalakes 4 ปีที่แล้ว +1

    the manual exploit works fine but when i click on Attacks and Find attacks, it immediately says Attack Analysis complete and if i right click on my target, attacks is not there

  • @thelover2392
    @thelover2392 2 ปีที่แล้ว

    thank u : )

  • @valeriocecconi3446
    @valeriocecconi3446 5 หลายเดือนก่อน

    If I have change the password what can I do

  • @Tony_Hylfilger
    @Tony_Hylfilger 6 ปีที่แล้ว

    Hello my English is not very good can you say can I use armitage with proxychains?

  • @ajayk643
    @ajayk643 3 ปีที่แล้ว

    Sir is armitage is similar to metasploit frame work ?? Or what is the difference between them armitage is gui and metasploit is commond line whether this is the only difference or not. Which is better to use armitage or metasploit

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Armitage is more easy versions of meta n nmap .

  • @traykeller5717
    @traykeller5717 6 ปีที่แล้ว +2

    Hey I was wondering why do people use armitage over the command-line? (Msfconsole) I've never used armitage so I'm use to metasploit so I'm just wondering

    • @freesoftwaretalk
      @freesoftwaretalk 6 ปีที่แล้ว +1

      Hey, for starters, Armitage isn't actively developed anymore. There are situations (don't exactly remember where) where parameters aren't passed correctly from Armitage to Metasploit. Mostly because it's a stale project, I guess. What I like most about Armitage, is that it also offers a command line.

    • @NuevoVR
      @NuevoVR 6 ปีที่แล้ว

      Jurgen Gaeremyn its great but cli wins

  • @arghya_2010
    @arghya_2010 3 ปีที่แล้ว

    received error of database.yml

  • @sajalgupta2071
    @sajalgupta2071 4 ปีที่แล้ว

    Bhai artimage ki link send kardo mere pc me download nhi ho rha hai

  • @davidsprusis
    @davidsprusis 5 ปีที่แล้ว

    when i click on vsftpd_234_backdoot and write my ip whats under the computer , it opens me exploit and then it shows- (My ip) - exploit failed [Unreachable] : Rex: :ConnectionRefused the connection was refused by the remote host (My ip)

    • @loopdee205
      @loopdee205 5 ปีที่แล้ว

      Is the backdoor on your pc?

  • @pavanchaganti5
    @pavanchaganti5 4 ปีที่แล้ว

    While iam doing this process iam getting tcp/ip fingerprinting (for os scan) requires root privileges
    Nmap: quitting, how can I solve this problem

    • @Gormlessostrich
      @Gormlessostrich 3 ปีที่แล้ว

      Open Armitage from your terminal as root.

  • @abdelrahmanmaher6148
    @abdelrahmanmaher6148 5 ปีที่แล้ว

    i have a data base failure while starting up armitage :( help please

  • @zamericanofstudient4934
    @zamericanofstudient4934 ปีที่แล้ว

    any discord for hackersploit

  • @jld-ni3vf
    @jld-ni3vf 4 ปีที่แล้ว

    hey guys how do I get root for kali Linux I try to run an os decection scan and it says the following

    • @mehmetturk5809
      @mehmetturk5809 3 ปีที่แล้ว

      sudo passwd root
      and change session

  • @iLinked
    @iLinked 5 ปีที่แล้ว

    so uh, i'm on Parrot OS and i'm having a pretty huge issue with armitage:
    when i try to create the RPC server it gives me an error that looks a bit like this:
    Could not connect to database
    Kali Linux 1.x users, try:
    service postgresql start
    service metasploit start
    service metasploit stop
    Kali linux 2.x users, try:
    /etc/init.d/postgresql start
    Connection refused. Check that the hostname and port are correct and that the postmaster is accepting tcp/ip connections.

    • @blaster_live
      @blaster_live 5 ปีที่แล้ว

      I got the same thing I opened MSF console from the terminal and it worked for me

    • @a.n.7338
      @a.n.7338 5 ปีที่แล้ว

      I am gerting same error

    • @a.n.7338
      @a.n.7338 5 ปีที่แล้ว

      @@blaster_live how can i do that?

    • @blaster_live
      @blaster_live 5 ปีที่แล้ว

      @@a.n.7338 open msf counsel
      Type armitage
      Ps not sure if u type armitage google itnif it dosent work

    • @blaster_live
      @blaster_live 5 ปีที่แล้ว

      Pss 4 months

  • @masbro1901
    @masbro1901 4 ปีที่แล้ว

    Nmap: 'TCP/IP fingerprinting (for OS scan) requires root privileges.' - what should i do

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    stuck at loading find attacks? don't worry just type this command in terminal and everything should be good !
    sudo rm /usr/share/metasploit-framework/modules/exploits/linux/misc/saltstack_salt_unauth_rce.rb

    • @rini-8403
      @rini-8403 3 ปีที่แล้ว

      I love so much

  • @roblox21242
    @roblox21242 4 ปีที่แล้ว

    my kali os didnt come with armitage and chromium wasnt even work it kept crashing

  • @elliotalderson4467
    @elliotalderson4467 5 ปีที่แล้ว +1

    The English subtitles is back again Yeah

  • @user-vc6nw1jh1b
    @user-vc6nw1jh1b 3 หลายเดือนก่อน

    Why i need this

  • @itolduitwastheend
    @itolduitwastheend 7 หลายเดือนก่อน

    " cant locate package armitage

  • @TheJLproducer
    @TheJLproducer 6 ปีที่แล้ว +1

    armitage isnt updated in years, isnt it?

    • @hooligan1629
      @hooligan1629 5 ปีที่แล้ว +1

      armitage doesn't need to be updated, metasploit is what gets updated

  • @_Michal_Michal_
    @_Michal_Michal_ 5 ปีที่แล้ว +3

    What does it actually do

    • @mememe1959
      @mememe1959 4 ปีที่แล้ว +1

      Wlodimir Wladomir it do hacking

  • @henribcp6912
    @henribcp6912 5 ปีที่แล้ว

    Can you install Armitage on Windows?

  • @jenashp5399
    @jenashp5399 6 หลายเดือนก่อน

    When i use OS detection it ask for root password but I don't know where to type it can someone help me

    • @MehediHasanWorld1
      @MehediHasanWorld1 5 หลายเดือนก่อน

      Input password, but here password is not seen; then press enter key.

  • @future6446
    @future6446 6 ปีที่แล้ว

    Any ways to do it over WAN?

    • @hamza7103
      @hamza7103 5 ปีที่แล้ว

      Future in LHOST put your Router PUBLIC IP
      And do a port forwarding
      This maybe too late

    • @future6446
      @future6446 5 ปีที่แล้ว +1

      @@hamza7103 What port do I port forward and then where do I put it in the program

    • @danielgn6227
      @danielgn6227 5 ปีที่แล้ว +1

      @@future6446 If you don't know which ports to forward (which I don't, because it depends on the exploit) you can try to put your virtual machine in a DMZ (modern routers have this option) and set LHOST to your public IP.
      Make sure to deactivate the DMZ when you're done, otherwise you may be letting access from the Internet to your machine.

  • @thatniqqakevin644
    @thatniqqakevin644 11 วันที่ผ่านมา

    hey sir hope you’re doing well i need some help with an assignment is there any way we could get in contact please, it would be a great help. i really need some assistance with this assignment

    • @thatniqqakevin644
      @thatniqqakevin644 11 วันที่ผ่านมา

      literally nobody is helping me and i’ve commented under numerous different videos

    • @FaridaMohamed-me8tb
      @FaridaMohamed-me8tb 3 วันที่ผ่านมา

      Bro its a old vid go for a new one and also i dont understand what u need​@@thatniqqakevin644

  • @honeybadger2171
    @honeybadger2171 5 ปีที่แล้ว

    In you're opinion what is better?? metasploit or Armitage??

    • @stefanocrapanzano3343
      @stefanocrapanzano3343 5 ปีที่แล้ว

      Armitage is simply so better

    • @brunokoiyae
      @brunokoiyae ปีที่แล้ว

      armitage is a front for metasploit, so ig they're "technically" the same thing, but armitage is better bc it's much simpler than metasploit

  • @valkrie5816
    @valkrie5816 3 ปีที่แล้ว

    How do I get my computers ip

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      ifconfig - in linux (terminal)

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      ipconfig - in windows (cmd)

  • @ricorobinson3954
    @ricorobinson3954 ปีที่แล้ว +1

    I'm not getting the nmap scans to go through on Armitage successfully. Despite being able to do so on a separate terminal.
    I think I'll just stick with the Metasploit terminal, but this is good information regardless.

  • @Dani-tr8oi
    @Dani-tr8oi ปีที่แล้ว

    msf6 > db_nmap --min-hostgroup 96 -sV -n -T4 -O -F --version-light (not showing that ip)
    [*] Nmap: 'TCP/IP fingerprinting (for OS scan) requires root privileges.'
    [!] Running Nmap with sudo
    [*] Nmap: 'sudo: a terminal is required to read the password; either use the -S option to read from standard input or configure an askpass helper'
    [*] Nmap: 'sudo: a password is required'

  • @Gormlessostrich
    @Gormlessostrich 3 ปีที่แล้ว +3

    If your 'Attack' menu isn't appearing:
    Click 'Armitage' > 'Set Exploit Rank' > 'Poor'

    • @STAIND1999
      @STAIND1999 3 ปีที่แล้ว +1

      Thank you

    • @ethicalk6940
      @ethicalk6940 3 ปีที่แล้ว +1

      This works, thanks!

    • @8080VB
      @8080VB 3 ปีที่แล้ว +1

      Thx bud

    • @AjEsTiN
      @AjEsTiN 2 ปีที่แล้ว +1

      Thank u dude

  • @zethcader6478
    @zethcader6478 2 ปีที่แล้ว

    If its all this simple then doesn't it make all this hacking stuff boring? If I don't use it then I'm just doing things the hard way for no reason and if I do use this I'm basically a script kidy...

  • @filipposconstantinou799
    @filipposconstantinou799 6 ปีที่แล้ว

    Only one here having 360p as the only option?

  • @loganheight.6763
    @loganheight.6763 6 ปีที่แล้ว +1

    tutorial exploit on wan plz bro

    • @The_One_0_0
      @The_One_0_0 4 ปีที่แล้ว

      You cannot armitage is designed for on your network

  • @lindotiktok1770
    @lindotiktok1770 ปีที่แล้ว +1

    😇 💕

  • @hologram94
    @hologram94 6 ปีที่แล้ว

    Try to attack windows with this...

  • @rarnald1089
    @rarnald1089 6 ปีที่แล้ว

    Armitage is hanging

  • @teslafreedomenergy
    @teslafreedomenergy 2 ปีที่แล้ว +2

    try this now ,it is NOT working any more

  • @purpleegg5050
    @purpleegg5050 5 ปีที่แล้ว

    any one see a star in the descreption

  • @adiwharwher8613
    @adiwharwher8613 4 ปีที่แล้ว +1

    Please,make subtitle Indonesia

  • @Hallonyancat
    @Hallonyancat ปีที่แล้ว +1

    Booted up Kali nearly after ten years since using backtrack 5, half the shit is missing zenmap wasn't included, setting up monitor mode is cumbersome not as easy as backtrack was.
    I'm considering just downloading an ISO of backtrack 5 and fucking Kali off.

  • @op2183
    @op2183 ปีที่แล้ว +1

    🙉🙉🙉

  • @SMRQ513
    @SMRQ513 6 ปีที่แล้ว +1

    3 + 8 view

  • @tur_
    @tur_ 6 ปีที่แล้ว

    Second