Metasploit For Beginners - How To Scan And Pwn A Computer | Learn From A Pro Hacker

แชร์
ฝัง
  • เผยแพร่เมื่อ 30 ก.ย. 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 667

  • @comanmatei3210
    @comanmatei3210 3 ปีที่แล้ว +213

    Found your courses today on Udemy! Thanks a lot! Imm very glad i Found you and i love the Way you explain everything

    • @LoiLiangYang
      @LoiLiangYang  3 ปีที่แล้ว +43

      Fantastic! For those who are keen to join our community in Udemy to learn all about ethical hacking, click here! www.udemy.com/course/full-ethical-hacking-course/

    • @ashwinshetty2716
      @ashwinshetty2716 3 ปีที่แล้ว +4

      Name of the course on Udemy so that I can take plz

    • @choudhary3334
      @choudhary3334 3 ปีที่แล้ว +3

      @@LoiLiangYang hello sir will you suggest how I can start hacking. I am new in this field. Any guidance or prerequisite before start ????

    • @aakashpatwa4941
      @aakashpatwa4941 3 ปีที่แล้ว +3

      @@LoiLiangYang A Front facing camera would be better.❤️ Amazing video 🔥🙏🏽

    • @075_mmshahriarshakil2
      @075_mmshahriarshakil2 3 ปีที่แล้ว +1

      @@LoiLiangYang please give some course free giveaway on udemy

  • @x0rZ15t
    @x0rZ15t 3 ปีที่แล้ว +133

    Protip.
    Instead of copy-pasting the path to module you'd like to use you can just use the corresponding number you get for your search results.
    Example:
    use 39

    • @aFynoX
      @aFynoX 3 ปีที่แล้ว

      Sir If I attack my host windows 10 machine
      With this eternal blue attack will it cause errors and bsod in my machine plz reply
      sir

    • @aFynoX
      @aFynoX 3 ปีที่แล้ว

      @@mrri8403 thnks
      But if I will use the same exploit used by loi sir
      Will my host develop bsod plz reply sir

    • @saft2529
      @saft2529 2 ปีที่แล้ว +1

      @@aFynoX eternal blue exploit is made to be hidden, not a stupid mess of batch scripts that interrupt system processes

    • @quantumjourney1
      @quantumjourney1 5 หลายเดือนก่อน

      Also you can just use smb_mb17_010, no need for containing directories

  • @indiegaming571
    @indiegaming571 3 ปีที่แล้ว +82

    "i can zoom it a little more so is easier for you to see"
    A hacker with a smooth voice... Love it...

  • @smittywermen8418
    @smittywermen8418 3 ปีที่แล้ว +43

    Wow! I’m taking an introductory cyber security class and always wondered how nmap and metasploit were used. This was awesome! Very informative!

  • @7Andiego
    @7Andiego 3 ปีที่แล้ว +27

    Ive been watching 5hour videos for a 10 min content. thank you so much

    • @Localhost_7100
      @Localhost_7100 7 หลายเดือนก่อน

      The struggle is real😅

  • @osamrx
    @osamrx 3 ปีที่แล้ว +7

    sheeeeesh i hacked my self, i can do what ever i want. damn. Keep going man, u r amaizing

  • @giatrietnguyenluong5523
    @giatrietnguyenluong5523 3 ปีที่แล้ว +2

    An SMB Login Error occurred while connecting to the IPC$ tree.

  • @mrmaroga8832
    @mrmaroga8832 3 ปีที่แล้ว +2

    am having a problem. I'm getting this error message - An SMB Login Error occurred while connecting to the IPC$ tree.

  • @jadenewton366
    @jadenewton366 3 ปีที่แล้ว +15

    Thank you! FIINALLY! a video that explains the process of going from open ports to selecting the right exploit to implement, I have used metasploit a few times now and had various levels of success but only on a few exploits . All the videos i have watched prior to this do not show the process of howand why you chose the exploit. Thank you that was clear and precise. exactly what i have been looking for

  • @arunawasthi9873
    @arunawasthi9873 3 ปีที่แล้ว +79

    Bro please make a video on persistent android hacking using document like pdf or image instead of apk. Thanks

    • @blackcoffee6923
      @blackcoffee6923 3 ปีที่แล้ว +11

      Those type of hacks have been patched and only work on old phones
      Pdf = Instead of a windows payload make an android payload

    • @arunawasthi9873
      @arunawasthi9873 3 ปีที่แล้ว +1

      @@blackcoffee6923 and how can I embed that payload in a pdf?

    • @Eddysstrangesituationplayers
      @Eddysstrangesituationplayers 3 ปีที่แล้ว +1

      How do I get rid of ghost framework . I dont know alot about kali linux,, but my hackers chant it all the time...

    • @ailavedhsathvik3019
      @ailavedhsathvik3019 2 ปีที่แล้ว

      @@blackcoffee6923 hi

    • @blackcoffee6923
      @blackcoffee6923 2 ปีที่แล้ว

      @@ailavedhsathvik3019 hello

  • @Rozii1996
    @Rozii1996 3 ปีที่แล้ว +2

    An SMB Login Error occurred while connecting to the IPC$ tree. Aparently this will no longer work after the most recent windows update.

  • @Saikumar91254
    @Saikumar91254 3 ปีที่แล้ว +3

    Suggest me a wifi adaptor I'm from india

  • @riccoc.6507
    @riccoc.6507 2 ปีที่แล้ว +1

    too bad all 1000 scanned ports are filtered. so i guess nothing to see here. I would assume this only applies to hosts that have no set up a firewall or have none. But that's just my opinion

  • @ashwinshetty2716
    @ashwinshetty2716 3 ปีที่แล้ว +9

    Lots of Love from India brother, u r 🔥🔥🔥plz plz make the video for the Android also.

    • @The-Dev-Ninja
      @The-Dev-Ninja 3 ปีที่แล้ว +2

      use andronix, dowload linux, then do the tutorial (you need keyboard and mouse)

    • @tatanexonevmax4050
      @tatanexonevmax4050 3 ปีที่แล้ว +5

      Y u want to hack ur any girls phone😂😂😂

    • @TekHck
      @TekHck 3 ปีที่แล้ว +1

      youtube suspended my previous account for uploading this kind of video. but this guy's videos are still untouched. i dont get it..

    • @k0vacs527
      @k0vacs527 2 ปีที่แล้ว

      @@TekHck because he stresses that it's for educational purposes only and clearly states that he isn't responsible or condones illegal activity.
      It also helps that he is verified and a big TH-camr who has actually has cybersecurity degrees and certificates

  • @am030001
    @am030001 3 ปีที่แล้ว +5

    Very well, when try to do the scan over my windows machine msfconsole says An SMB login error occurred while connecting to the IPC$ tree. How can I bypass that?

    • @cirklare
      @cirklare 2 ปีที่แล้ว

      There is a PowerShell script you can run on your Windows machine to make sure that eternal-blue can hack it or not
      I will upload the script to my github page and overview the eternal-blue vulnerability and exploit it in video
      I'm making cyber security tutorials Please check them out

  • @anonymoushacker2860
    @anonymoushacker2860 3 ปีที่แล้ว +5

    Thats very appreate man thats good and I have small suggestion please try to hack Mac os latest version

  • @LoiLiangYang
    @LoiLiangYang  3 ปีที่แล้ว +3

    Like, share and subscribe! :)

    • @mdlikhon2839
      @mdlikhon2839 3 ปีที่แล้ว

      Sir ,,,
      How are you ????
      Love you from Bangladesh 💜💜💜💜💖💖

    • @harshithmanish6089
      @harshithmanish6089 3 ปีที่แล้ว

      sir many errors pls help

  • @Hvb101
    @Hvb101 ปีที่แล้ว +1

    An SMB Login Error occurred while connecting to the IPC$ tree.

  • @smishra9801
    @smishra9801 3 ปีที่แล้ว +4

    What if Windows Defender will block this incoming attack.....!!
    Sir, please make a video on eternal- blue double pulsar..
    And also make tutorial on Windows 10 privileged escalation with bypass AV(defender)🙏🙏 thanks
    Love your videos🙏

    • @xen0monster524
      @xen0monster524 3 ปีที่แล้ว +1

      For bypassing AV’s try to use an encoder or an evasion

    • @smishra9801
      @smishra9801 3 ปีที่แล้ว

      @@xen0monster524 what about veil!!??

  • @sammedbanu8962
    @sammedbanu8962 3 ปีที่แล้ว +4

    could you upload videos related to
    web application penetration testing
    and bug bounty
    please mr.loi

  • @rajatc4911
    @rajatc4911 3 ปีที่แล้ว +10

    Thank you for the video and very good explanations. It would be better if you can also add a part 2 of this video about the coutermeasures one should take to stop this particular attack. I think this will complete the learning !

  • @rudynotfound
    @rudynotfound 11 หลายเดือนก่อน +1

    [-] not gonna reveal the ip! - An SMB Login Error occurred while connecting to the IPC$ tree.
    [*] bruh - Scanned 1 of 1 hosts (100% complete)
    [*] Auxiliary module execution completed
    please help me!

  • @alzeem9241
    @alzeem9241 3 ปีที่แล้ว +1

    ممكن تضيف ترجمه للغه العربيه Can you add Arabic translation?

    • @ciskey
      @ciskey 3 ปีที่แล้ว

      شكلك متقروش من الانجليزي :)

  • @navi3046
    @navi3046 3 ปีที่แล้ว +1

    All ports are filtered.. Nmap.. Any solution?

  • @nightfatheri1900
    @nightfatheri1900 2 ปีที่แล้ว +1

    8:11 its say's Rex::ConnectionRefused: The connection was refused by the remote host ???

  • @gokusan8303
    @gokusan8303 3 ปีที่แล้ว +4

    But it won't work if we don't have their IP address and if we aren't on same network . So what can we do about it

    • @aclipisgonnaclip
      @aclipisgonnaclip 3 หลายเดือนก่อน

      Nmap works off the same network??

    • @aclipisgonnaclip
      @aclipisgonnaclip 3 หลายเดือนก่อน

      And yeah dude, you need some information to hack.

  • @tzcommunity8799
    @tzcommunity8799 3 ปีที่แล้ว +2

    how can i find and scan vulnerability of any computer connected on the same network in order to hack it ? because i have seen many tutorial use windows vmare

    • @antimatter6728
      @antimatter6728 3 ปีที่แล้ว

      Use nmap to scan target open ports

  • @kenan2386
    @kenan2386 3 ปีที่แล้ว +2

    Now your IP can be used to hack you
    I thought it was just like an adress to the pc
    Thanks for terrifying me

  • @youtubeshort2068
    @youtubeshort2068 3 ปีที่แล้ว +1

    sir I have error "" Unable to find accessible named pipe! "" How can I fix it??

  • @arindamdey1258
    @arindamdey1258 3 ปีที่แล้ว +2

    This is only possible in same network system
    If one machine is in a network and another machine is in different network , how can I access a machine from another machine which is in other networks

  • @CarsTherapy
    @CarsTherapy ปีที่แล้ว +1

    I am not understanding what I am supposed to double tap, someone help. It also says "login" failed.

  • @thanasispachoulas3365
    @thanasispachoulas3365 2 ปีที่แล้ว +2

    So I have an issue; I do everything step by step (obviously I use my IP) and when I try to connect to the smb it gives me an error that goes : An SMB Login Error occurred while connecting to the IPC$ tree. Any idea what it could be or how to bypass/overcome it? Thanks a lot.

    • @NerdyIt-q2u
      @NerdyIt-q2u 13 วันที่ผ่านมา

      Hi did you ever figure this out?

  • @buenology
    @buenology ปีที่แล้ว +4

    I just found you today 2/28/23, and I am a newbie at this. I wonder if this channel would be too much for me since I am new, or what you do recommend. I would love to learn more, and I like your style of teaching/training. Thank you!

    • @a24s44
      @a24s44 8 หลายเดือนก่อน

      How is it so far

  • @AfroDanceWithZeAmazingBreezy
    @AfroDanceWithZeAmazingBreezy 3 ปีที่แล้ว +2

    🙌🙌🙌🙌🙌🙌 Another great video from my fav Ethical Hacking TH-camr keep the videos coming. I wish to buy you a beer or coffee and discuss for real 😭

  • @Yessir74680
    @Yessir74680 2 ปีที่แล้ว +1

    When I used run at the 5:43 part of the video, I got "The connection with (target IP:port) timed out".

  • @dailymessages1
    @dailymessages1 3 ปีที่แล้ว +2

    What are you supposed to do when he says double tap on it after he write set payload?

  • @azizkouiki
    @azizkouiki 3 ปีที่แล้ว +4

    how do you know which vulnrebility option to choose in order to check wether its gonna vulnerable or not.

    • @DarkMeyer777
      @DarkMeyer777 ปีที่แล้ว +1

      It's more of trial and error based on intuition....

    • @PaeNomo
      @PaeNomo 24 วันที่ผ่านมา +1

      Basically check vulnerabilities on open ports

    • @azizkouiki
      @azizkouiki 24 วันที่ผ่านมา

      @@PaeNomo Hahhahaah Thanks mate

  • @cameronrich2536
    @cameronrich2536 10 หลายเดือนก่อน +1

    Don't forget to like or he will doss yo grandmas. Mine has yet to recover

  • @ramadhani2819
    @ramadhani2819 3 ปีที่แล้ว +1

    "exploit complete, but no session was created."
    what should I do? try again or change the payloads?

  • @cyberthunder1012
    @cyberthunder1012 3 ปีที่แล้ว +5

    thanks u so much Loi Liang Yang

  • @greatness137
    @greatness137 3 ปีที่แล้ว +3

    I think you should blur some things 🤷🏼‍♀️

  • @kartikgarg943
    @kartikgarg943 3 ปีที่แล้ว +1

    Why I'm not getting the same thing when I'm using "set payload", I'm getting payload then file addr

  • @Fried-Tofu
    @Fried-Tofu 2 ปีที่แล้ว +5

    Looking to eventually make a lateral move into pen-testing & ethical hacking. Using your video guides along with metasploit community guides/wikis has helped a ton. Thanks so much!

  • @khushalsapariya9304
    @khushalsapariya9304 3 ปีที่แล้ว +1

    How to protect from this services or how to know that hacking attack is happend?

    • @ayoubirissan1258
      @ayoubirissan1258 3 ปีที่แล้ว

      Try to check your open ports and if there's any open you have to close them. Use ( nmap ) to check

  • @assassingaming7102
    @assassingaming7102 3 ปีที่แล้ว +4

    Hey bro. Can u pls explain how to gain access to the computers which are not connected on the same network pls. And also pls teach us how to properly do port forwarding bro. Really really a great video bro. Been following u for a very long time and u are the best bro❤️❤️

    • @laizz-6566
      @laizz-6566 3 ปีที่แล้ว

      it would literally just not be a local ip

    • @kiocode
      @kiocode 3 ปีที่แล้ว

      Bro ip of host and open ports

    • @assassingaming7102
      @assassingaming7102 3 ปีที่แล้ว

      @@kiocode can u explain a bit more bro?

  • @atikattar1104
    @atikattar1104 2 ปีที่แล้ว +1

    hello sir.
    i am actually new to this but i have a question (it might sound silly, sorry) but, "can we gain access to windows computer or any other computer or device (like android, ios, etc.) which is not connected to any network? by using external triggering method which can make device discoverable (e.g. - which can turn on bluetooth or wifi or turn on usb debugging in android phone) if there's any triggering method?"
    thanks.

  • @Uncle_Buzz
    @Uncle_Buzz 7 หลายเดือนก่อน +1

    This is all great, if you have access inside someone's network. Nobody ever addresses getting in from outside, through public IP. Seems like that's where vulnerability matters more.

  • @ppsghost
    @ppsghost 3 ปีที่แล้ว +17

    When ever I use my metasploit it always shows exploit completed but no session is created, what should I do now?

    • @MokshitKalRa
      @MokshitKalRa 3 ปีที่แล้ว +1

      @Bo SannBut after disabelling the firewall How we can hack any computer by ip address

    • @ItsMymy
      @ItsMymy 3 ปีที่แล้ว +8

      @Bo Sann disabling firewall defeats the entire purpose

    • @travisrawlings4957
      @travisrawlings4957 ปีที่แล้ว

      @@ItsMymy i agree, it does the same thing to me. "no session created". did you figure it out

    • @anthonystark1333
      @anthonystark1333 ปีที่แล้ว +2

      ​@@travisrawlings4957 most likely target system is not vulnerable to exploit

    • @zeyaadplaysgames9549
      @zeyaadplaysgames9549 9 หลายเดือนก่อน

      If there was now rror during the process of exploiting than most likely you need to change the payload

  • @kabandajamir9844
    @kabandajamir9844 3 ปีที่แล้ว +1

    Hello my best teacher the screen is not clear zoom for us sir

  • @sarcophiIus
    @sarcophiIus 3 ปีที่แล้ว +3

    Do you know where I can find his background? It looks so cool

  • @Djreucroft
    @Djreucroft 5 วันที่ผ่านมา

    I am very impressed but not sure I’ll be able to pull this off , wanted to trick my friend grabbing some pics off his pc and sending them to him once on my phone for jokes but not sure I’ll be able to he will find this funny btw ..

  • @Free.Education786
    @Free.Education786 3 ปีที่แล้ว +1

    Hello brothers,
    I am having a serious problem. I have installed kali and parrot but 99.99% python2 or python3 written tools; scripts; programmes are not working even installing all the pips requirements repositories etc....Inshort after a very long SEARCH I discovered all professional pentesters and bug bounty hunters are using Ubuntu LTS Linux simply n later they install all required tools....My question is that is there any AUTOMATED TOOLS is available which can search n install Github based tools in Ubuntu LTS Linux with full required pips repositories or requirements?. If yes please name some of them.
    Thanks for your help and support brother
    👍🌷⚘🌺❤💙💚🌹💐🥀🤗

  • @itzmehsamsta
    @itzmehsamsta 2 ปีที่แล้ว +1

    After following your video to where you use command "exploit" near the end of the video. I have a message "[-] Rex :: ConnectionTimeout: The connection with (my ip address) timed out. and then, "[*] Exploit completed, but no session was created.
    what am I doing wrong?

  • @dayshag5257
    @dayshag5257 2 ปีที่แล้ว +1

    it says IP:PORT -An SMB Login Error Occurred while connecting to the IPC$ tree. what do i do?

  • @gtteam2609
    @gtteam2609 2 ปีที่แล้ว +1

    -] Rex :: ConnectionTimeout: The connection with (my ip address) timed out. and then, "[*] Exploit completed, but no session was created. can anyone help me here ?

  • @pugboi8017
    @pugboi8017 3 ปีที่แล้ว +3

    me 2 i got ur course last week. I’m also frm singapore and trying hard 2 break into cybersec but opportunities are lesser compared to software eng and its harder to self teach :( picking up any networking book already has so much jargon. Thanks for your course, i’m working through it as best as i can. His course is really good guys, if you think his open courseware is good, the one on udemy is even better!

    • @LoiLiangYang
      @LoiLiangYang  3 ปีที่แล้ว +4

      Awesome! Feel free to post your questions in Udemy and our team will respond to you to help you learn better! Yes, lots of technical jargons in the tech and cybersecurity field which can take a long time to understand! Stay motivated and let us learn cybersecurity together!

  • @mehdikh9787
    @mehdikh9787 2 ปีที่แล้ว +1

    i get this error when i wanna use auxiliary scan ==> "An SMB Login Error occurred while connecting to the IPC$ tree" can someone help me with that please?

  • @MC-qc3zz
    @MC-qc3zz 3 ปีที่แล้ว +1

    Can I with this programming hack my school system to take the questions for a test

    • @MMRRSasuke
      @MMRRSasuke 3 ปีที่แล้ว

      jail speedrun

  • @suhastata2858
    @suhastata2858 3 ปีที่แล้ว +1

    How do we find remote pc information? Also I tried by different method but I was unable to go further as all firewalls were blocking. I'll try this one.

  • @mr.duckguy7998
    @mr.duckguy7998 3 ปีที่แล้ว +1

    I got this error while using scanner ms17 "An SMB Login Error occurred while connecting to the IPC$ tree"

  • @handylingga904
    @handylingga904 ปีที่แล้ว +1

    how computer work to my android

  • @dennisntoiti7249
    @dennisntoiti7249 ปีที่แล้ว +2

    I did it as you've done it but when I exploit ....am getting login error and that no session was created

  • @sumitbhore4410
    @sumitbhore4410 3 ปีที่แล้ว +1

    Thanks sir for such a good content...💯💝 "sir can you please make video on android hacking?? "Pleaee

  • @missedfacts
    @missedfacts ปีที่แล้ว

    After I run the RHOSTS ....
    The first option is -An SMB Error occured while connecting to the IPC$ tree

  • @Drusher10
    @Drusher10 3 ปีที่แล้ว +3

    finally youtube has recommended me what i needed :D

  • @kalidmohammed405
    @kalidmohammed405 3 ปีที่แล้ว +1

    Port Forwarding for zte

  • @shocker9434
    @shocker9434 3 ปีที่แล้ว +3

    i appreciate this video please convert it into series

  • @thechewy213gmail
    @thechewy213gmail 3 ปีที่แล้ว +4

    You are a great teacher! I do have a question though...when you say double tap to see your options for the payload, what are you actually doing? I've tried everything! Thank you again!

    • @keycontroller
      @keycontroller 3 ปีที่แล้ว

      If you cant find 🤓TAB you should not even try running this 😂🤣🙄

    • @nugettynoob7838
      @nugettynoob7838 2 ปีที่แล้ว +6

      @@keycontroller it could'a been one of those things where you know everything well in a subject and then that one basic thing you forget.. no need to shame him at all really

    • @lowkeysolo
      @lowkeysolo 2 ปีที่แล้ว +1

      @@nugettynoob7838 exactly thank you . finally someone

    • @alexanderschmitt4694
      @alexanderschmitt4694 2 ปีที่แล้ว +2

      @@nugettynoob7838 if keycontroller had a single braincell he wouldve realized Daniel Mardis isnt a native speaker, so he confused TAB with TAP which is the same pronunciation for both. Yikes

    • @abhishek.rathore
      @abhishek.rathore 2 ปีที่แล้ว +1

      Its not double tap its double TAB.. I got confused there too

  • @defyteryt2452
    @defyteryt2452 3 ปีที่แล้ว +2

    i love your vedios . keep it up BIG fan

  • @charanmaddula8674
    @charanmaddula8674 3 หลายเดือนก่อน

    Hi sir, this is charan. I am from india. Sir actually i'm doing the same what you have done on windows 10 pro but i'm getting some error sir. While i type the run coomand after setting the rhosts. The error is Rex::ConnectionTimeout The connection with (20*****175:80) timed out.

  • @markfeliciano
    @markfeliciano 3 ปีที่แล้ว

    why I got this error message?
    Rex::Proto::SMB::Exceptions::LoginError: Login Failed: Connection reset by peer

  • @cdhaze162
    @cdhaze162 2 ปีที่แล้ว

    Started reverse tcp handler
    1:445 - Rex::Proto::SMB::Exceptions::LoginError: Login Failed: Connection reset by peer
    [*] Exploit completed, but no session was created. CAN ANYONE TELL ME MY PROBLEM?

  • @tejavardhanvishwakarma7602
    @tejavardhanvishwakarma7602 3 ปีที่แล้ว

    i am facing this below error
    msf6 exploit(windows/smb/ms17_010_psexec) > exploit
    Rex::Proto::SMB::Exceptions::LoginError: Login Failed: Connection reset by peer
    how to fix please suggest me ?

  • @scrimtellect
    @scrimtellect 5 หลายเดือนก่อน

    I'm so confused with the part where you said we can double tap(?) or double Tab(?) to display payloads. If I double click my Tab button, it doesn't display "Display all # possibilities? (y or n) I hope anyone you'll respond Mr. Loi, or anyone in the chat. Thanks. 7:32

  • @thuthaophan1834
    @thuthaophan1834 2 ปีที่แล้ว

    please hepl me exploit: Host is likely VULNERABLE to MS17-010! - Windows 7 Professional 7601 Service Pack 1 x86 (32-bit). Thanks so much

  • @herbervonsant5125
    @herbervonsant5125 10 หลายเดือนก่อน

    HELP!! I HAVE THIS ERROR: Exploit complete , but no session was created

  • @Yubbygucci
    @Yubbygucci 3 ปีที่แล้ว

    I don’t understand why you set the LHOST AND RHOST the same ip addresse??

  • @AngelMaldonado2
    @AngelMaldonado2 2 ปีที่แล้ว +2

    Sir, what if nmap shows nothing? Like "All 1000 scanned ports on localhost xxx.x.x.x are in ignored states. Not Shown: 1000 closed tcp ports (conn-refuesed)" ??

  • @gauravyadav-dj6us
    @gauravyadav-dj6us 3 ปีที่แล้ว

    Sir when I hitted exploit it's hower me a error that is 👉445-Rex::Proto::SMB::Exceptions::Loginerror: Login failed: Connection reset by peer.
    Plz help me sir with this

  • @daanishsaifi4825
    @daanishsaifi4825 7 หลายเดือนก่อน

    Thank you so much Loi, just a little issue I have, when I enter "exploit" it's showing me Rex::Connection Timeout: The connection with (x.x.x.x) timed out..

  • @anubhavdhakal1775
    @anubhavdhakal1775 2 ปีที่แล้ว

    Am having problem
    It says
    "An SMB Login Error occured while connecting to the IPC$ tree."
    How can I fix it..
    Need help!!!

  • @tomasofficial.
    @tomasofficial. 3 ปีที่แล้ว

    thank god there is no unishment if i test it on my computer omg i am so hppy
    i WANNA DOL IT I WANNA HACK ME

  • @Tech_Wala_Friend
    @Tech_Wala_Friend 3 ปีที่แล้ว

    I want to know How to get Email address of someone who comment on my TH-cam Video if any possibilities. Please make video on it

  • @TrthucZK
    @TrthucZK 3 ปีที่แล้ว

    root@thuc-X540UP:/home/thuc# msfconsole
    msfconsole: command not found
    Help me. Im Using Ubuntu 20.4

  • @Anon-mb1um
    @Anon-mb1um ปีที่แล้ว

    Lel, I found ONE of your video, and now youtube is literally recommanding me to hack. hahaha
    I'm from devs env, python and js. I used to flirt with metasploit kali...
    ;) we'll see where this road lead.

  • @dragonforcemalaysla5605
    @dragonforcemalaysla5605 2 ปีที่แล้ว +1

    😄

  • @dragona.jarpitjain7264
    @dragona.jarpitjain7264 ปีที่แล้ว +1

    Sir i hava a question that how you determine in nmap scan that smb ir running *please tell me*

  • @daywithislam9219
    @daywithislam9219 3 ปีที่แล้ว

    Is it possible to hack my PC if I use Avast premium antivirus include advance Firewall?????

  • @MajikCatSecurity
    @MajikCatSecurity 2 หลายเดือนก่อน

    What if all ports scanned are filtered? How do you work past that to actually find a vulnerable port?

  • @theljblogs
    @theljblogs 4 หลายเดือนก่อน

    An SMB Login Error occurred while connecting to the IPC$ tree... Please help

  • @hackershaz6871
    @hackershaz6871 3 ปีที่แล้ว +1

    Can I learn hacking, if Im 13?🙏

    • @neilpatil7786
      @neilpatil7786 6 หลายเดือนก่อน

      Yeah you can 😂😂 I am 14 Yr old and I am in lapsus$

  • @simplegametutorials1341
    @simplegametutorials1341 6 หลายเดือนก่อน

    what does the option "--script=smb-check-vulns" do in Nmap?

  • @ronald1851
    @ronald1851 2 ปีที่แล้ว

    Anyone got "An SMB Login Error occurred while connecting to the IPC$ tree." while running the "run" command? Still scratching my head

  • @mysticallife7177
    @mysticallife7177 3 ปีที่แล้ว +1

    Scary stuff bro.. but great info - peace ✌️ love it

  • @FAM_GOON
    @FAM_GOON ปีที่แล้ว +2

    wtf this cannot be this simple

    • @NajumaIbrahim-mo5pg
      @NajumaIbrahim-mo5pg 5 หลายเดือนก่อน

      If it was in real world as a black hat you would sufficate to get into the system

  • @lomowuolusegun9092
    @lomowuolusegun9092 6 หลายเดือนก่อน

    I got this error while trying to assess my Rhosts "An SMB Login Error occurred while connecting to the IPC$ tree" kindly assist

  • @rxst6738
    @rxst6738 2 ปีที่แล้ว

    Hi! I have a one problem when im typing run i have this error message: An SMB Login Error occurred while connecting to the IPC$ tree. Can someone help me?

  • @aymenlab900
    @aymenlab900 2 ปีที่แล้ว

    i had a problem with the SMB login. it says "an SMB login error occurred while connecting to the IPC$ tree"
    doas anyone know how can i get over it plz?

  • @adeoz5452
    @adeoz5452 3 ปีที่แล้ว

    Please help for installation of wifipumpkin3 in kali Linux 2021 and use also since I have found problem in wifipumkin3

  • @qizhou32
    @qizhou32 6 หลายเดือนก่อน

    hi, i followed but after type exploit, I got the Rhost ip address, followed by Unable to find accessible named pipe. what should i do next?