Metasploit Tutorial for Beginners

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ย. 2024

ความคิดเห็น • 216

  • @LoiLiangYang
    @LoiLiangYang  3 ปีที่แล้ว +37

    Come join hundreds of students to learn ethical hacking and penetration testing now! www.udemy.com/course/full-ethical-hacking-course/

    • @danielv3228
      @danielv3228 3 ปีที่แล้ว

      Is this course new or just a few updated videos? It lists last updated as 3/21.

    • @navi3046
      @navi3046 3 ปีที่แล้ว +2

      Which payload nd how can we know dt which payload should we use lyk u use cmd/unix/interact

    • @rahulgaikwad9860
      @rahulgaikwad9860 3 ปีที่แล้ว

      @@navi3046 same here

    • @Tarun_Kotagiri
      @Tarun_Kotagiri 3 ปีที่แล้ว

      @@navi3046 he already said.. it has only one payload that can be used there.. and he used tab to autoload the payload.. so that's that!

    • @Infomusic855
      @Infomusic855 3 ปีที่แล้ว

      @@Tarun_Kotagiri I need a good haker plz help me a scam website tok my money

  • @hrushikeshdinkar9994
    @hrushikeshdinkar9994 3 ปีที่แล้ว +69

    Just like always a valuable beginner friendly content for all CS students.

    • @SuperNecroticOH
      @SuperNecroticOH 2 ปีที่แล้ว

      Funny thing, I know all my CS till college and I haven't even started to take lessons

    • @quantumjourney1
      @quantumjourney1 4 หลายเดือนก่อน

      @@SuperNecroticOH That's the way to do it

    • @omaryousifkamal4290
      @omaryousifkamal4290 4 หลายเดือนก่อน +1

      @@SuperNecroticOH I doubt that, u just scratched the serfes

  • @shintojoe7907
    @shintojoe7907 2 ปีที่แล้ว +7

    Thank you so much! Been diving more into pen testing and hard to find straight forward, clear understanding on how to use the tools. Love the quick break down with the tools in Kali. Will be watching more from you!

  • @root3434
    @root3434 3 ปีที่แล้ว +11

    Right up there with The Cyber Mentor, Zaid, and David Bombal. Great teaching style! Keep the content coming.

    • @51swarajrohad87
      @51swarajrohad87 7 หลายเดือนก่อน

      Hey got any advice for me learning from yt and various online sources.

    • @JamboRickstar-te8mx
      @JamboRickstar-te8mx 2 หลายเดือนก่อน

      ​@@51swarajrohad87 Well I would recommend you getting books or reading e books because that's what helped me. Coding in different languages is too helpful. Hacking the art of exploitation is my first and probably my favourite

  • @josekiki1587
    @josekiki1587 3 ปีที่แล้ว +9

    Thank you for making me understand what I did not understand well e.g set RHOSTS and set payload that part if you don't know anything on Metasploit its really hard to understand it when you want to use the different attack on the machine but your teaching makes one understand conveniently well, thank you and keep it up, Mr. Loi Liang Yang. I also shared your channel with other communities hopes soon you will have one million subs. Cheers..!

  • @nothing5600
    @nothing5600 3 ปีที่แล้ว +12

    Your a legend dud I've been watching your videos for a long time. You've really dedicated on helping others as well .. your the best great spirit :) you taught me a lot also I learned many things by looking up and tinkering around my house :D

  • @navi3046
    @navi3046 3 ปีที่แล้ว +7

    Waiting for part 2...continue the series of ethical hacking❤️

  • @kermitdaphrogge525
    @kermitdaphrogge525 3 ปีที่แล้ว +5

    You just gained 15 more subscribers from my side.

    • @Infomusic855
      @Infomusic855 3 ปีที่แล้ว

      Hi do you know someone how has Hackers
      Because a scam website get my money
      I need help

    • @haShira_222
      @haShira_222 3 ปีที่แล้ว

      @@Infomusic855 website name plz i will check

  • @frooogle99
    @frooogle99 ปีที่แล้ว +2

    I have been learning ethical hacking and penetration testing for about a year now, this was the easiest method I have ever come across. Thank you! IMMEDIATELY SUBSCRIBING for even more content. Thank you!

    • @Mware-th2md
      @Mware-th2md ปีที่แล้ว

      Hey @frooogle99 I may can use your help hit me up thanks

  • @jadenshay7953
    @jadenshay7953 10 หลายเดือนก่อน +2

    Great video, but where did the cmd/unix/interact come from , only asking because the box I'm attempting is proftpd so I'm alittle lost at that part

  • @jordanjohnson8150
    @jordanjohnson8150 3 ปีที่แล้ว +1

    I just discovered your channel a few days ago and I can't stop watching. Great content!

  • @KARTHIK___2001
    @KARTHIK___2001 3 ปีที่แล้ว +2

    sir i am always watching your channel and i want to became like you all are useful helping video

  • @benteta
    @benteta 2 ปีที่แล้ว +4

    Hey Loi, your videos are really nice but I am having trouble getting into ethical hacking. Most things that you show require the user of the windows machine to be stupid i.e. weak passwords, no firewall, no AV, no setup of windows policies/settings etc. How likely is it to get access to a Windows 10 machine that is up-to-date and is using a proper firewall?

    • @Lord_Aquasis
      @Lord_Aquasis ปีที่แล้ว

      then u need to bulid your own tools exploit and scripts

    • @topias1447
      @topias1447 10 หลายเดือนก่อน

      this question screams the ”un” in front of ethical hacking lol.

  • @user-jt2vp4oq5u
    @user-jt2vp4oq5u 12 วันที่ผ่านมา

    Bro I love your content I try to understand what is the metasploit and how to use exploit but only you explain too good

  • @vinothn4228
    @vinothn4228 3 ปีที่แล้ว +8

    Pls don't discontinued this, pls..... Because we. Need to stuff in this 💥

  • @subhankarchakraborty3931
    @subhankarchakraborty3931 3 ปีที่แล้ว +2

    Thank you sir for giving us such a valuable description of Kali Linux system 👍👍😊😊😊

  • @quicksolution5881
    @quicksolution5881 ปีที่แล้ว +2

    Video starts at 6:30 Youre welcome

  • @umarmuzammil7332
    @umarmuzammil7332 3 ปีที่แล้ว +7

    Sir put a content on sms spoofing also....

  • @tamerajames5590
    @tamerajames5590 ปีที่แล้ว +1

    What can I read or watch that tells me the vulnerabilities pertaining to services & versions so I can understand metasploit better. Please answer as I have an exam coming up!

  • @Vijay-vi5cr
    @Vijay-vi5cr 3 ปีที่แล้ว +4

    Thank you for the tutorial 👍🏼

  • @GoktugErol-o9c
    @GoktugErol-o9c 4 หลายเดือนก่อน

    Awesome quick tutorial obviously in real world we should scan and find the IP's and it's not that straightforward, but it would be useful to tell what the target should do to avoid this unauthorized access... Is this enough for pen testing where clients give us as a task or should we go further and implement malwares and other scripts once we're in to prove how awful their security measures are?

  • @StirsMYCookiez
    @StirsMYCookiez 3 ปีที่แล้ว +2

    Can we use the domain name (if they have one ), instead of the IP address in all cases you list the IP addresses of the target user or does it have to be IP

  • @themullet136
    @themullet136 3 ปีที่แล้ว +2

    Is there a way to find out how the exploit for vsftpd was implemented? I'm curious about what happens being the scenes in metasploit. I'm assuming there is a released article about this exploit in question that explains it?

  • @LemonadetvYT
    @LemonadetvYT 2 ปีที่แล้ว +1

    Does it work the same if I target windows devices?

  • @honorvirtue2904
    @honorvirtue2904 3 ปีที่แล้ว +4

    Simply excellent thank you 😊

  • @studentoflife3140
    @studentoflife3140 2 ปีที่แล้ว

    How do I find the correct ip address for metasploitable? When I run "ip address" it gives me the same ip address as my kali machine

  • @PeIeus
    @PeIeus 4 หลายเดือนก่อน

    Genius, love your work. Gonna use your materiel more. Thank you.

  • @babashehumodu1463
    @babashehumodu1463 2 ปีที่แล้ว

    Oh a very simple and easy way, I have understood a lots of points am so grateful 🙏

  • @gurejalectures
    @gurejalectures 3 ปีที่แล้ว +1

    Sir make a course only for advance level. Real advance level

    • @LoiLiangYang
      @LoiLiangYang  3 ปีที่แล้ว +2

      You sure can read my mind. Yes, I am in the midst of building a full advanced level ethical hacking course. Stay tuned!

  • @jackcsprat
    @jackcsprat 3 หลายเดือนก่อน

    I understood where you were going up until you input: "set payload cmd/unix/interact". Is this a command you will always enter or if not, can you explain please ?

  • @rouen768
    @rouen768 3 ปีที่แล้ว +4

    nice video always Metasploit :)

  • @idontwantausername7398
    @idontwantausername7398 3 ปีที่แล้ว +1

    Good video thank you very much a lot of hacking tutorials don’t teach you how to actually exploit open ports

    • @saryakhrs265
      @saryakhrs265 3 ปีที่แล้ว +1

      you need to find a vulnerabilities on the port you can't exploit it without a vulnerabilities

  • @defyteryt2452
    @defyteryt2452 3 ปีที่แล้ว +3

    Im so excited to those vedios keep it up

    • @bidhumitra15
      @bidhumitra15 3 ปีที่แล้ว

      Oo pubg lover pehele spelling sudhar le apni video ko vedio likh raha hai 😆

  • @Cyb3rBuddy
    @Cyb3rBuddy 3 ปีที่แล้ว +1

    Sir i want to view your deleted youtube video that you have uploaded 1.5 month ago on topic of removing lockscreen password of android by changing some data in locksettings.db file.
    And sorry for my English if there any Mistake 😁

  • @its_code
    @its_code 3 ปีที่แล้ว +2

    Very helpful for me.
    See you 🤗 soon

  • @mika2597
    @mika2597 2 ปีที่แล้ว +8

    Uncle Loi , help me my kali linux in virtual box (graphical install) was freeze before login at second way i login after install it .... 🙏

    • @gurach7328
      @gurach7328 8 หลายเดือนก่อน +1

      I think i can help with this

    • @51swarajrohad87
      @51swarajrohad87 7 หลายเดือนก่อน

      ​@@gurach7328don't you think you are too early to reply

    • @pjmosi4686
      @pjmosi4686 หลายเดือนก่อน

      Your iso image file could be corrupted. Download it again and do the setup again. I had the exact same problem recently. It has been 2 years. Guess you figured it out by now.

  • @abuajmalmajidponnethabu2858
    @abuajmalmajidponnethabu2858 3 ปีที่แล้ว +1

    sir which courses are u done for your current job?

  • @devanshkanda9618
    @devanshkanda9618 3 ปีที่แล้ว +3

    Very informative video sir 🙏❤️

  • @fwiii1831
    @fwiii1831 2 ปีที่แล้ว

    Can you tell me how to do it with my own payload, I don’t want to have remote access just my exe to pass the Anti virus Softwares. (For ethical hacking only) We are tasked by our it school course in the realm of a project.
    It doesn’t matter which exploit we use, the payload must do its job on target machine.

  • @diptangsugupta908
    @diptangsugupta908 11 หลายเดือนก่อน +1

    Hey how did you get the target ip address for the nmap?

  • @sirgesound
    @sirgesound 10 หลายเดือนก่อน

    Couldn't find video where you asked WHO'S our favorite hacker, so......
    1) Hacker Loi
    2) Kody Kinsey
    3) HackerSploit
    4) Katie Paxton-Fear
    5) Network Chuck

  • @AbdulBasitKamil
    @AbdulBasitKamil 8 หลายเดือนก่อน

    I have read books and practicing it. This video has simplify what i was searching for. I DID THE COMMAND ON NMAP BUT MINE DID NOT SHOW THE VERSION, I COULDN'T PROCCEED.....?

  • @Nunesi
    @Nunesi 3 ปีที่แล้ว

    Hello Loi Liang Yang ! I did blocked my window 10 by mistake that means I’m not able to login into and not able to put my password because it say “wrong password “ so what to do to get access again???? ( it doesn’t has reset password option)...😢😢😢

  • @rahulgaikwad9860
    @rahulgaikwad9860 3 ปีที่แล้ว

    Sir i want to ask you one question i that question is how to create payload? And how to send that payload to victims machine?
    Can you tell me???

  • @invisibleman6104
    @invisibleman6104 3 ปีที่แล้ว +2

    Amazing sir I like it ☺️

  • @mr.sameers.tathare8468
    @mr.sameers.tathare8468 7 หลายเดือนก่อน

    Very nice content.. Thank you so much..I like the way you explain in simple way.

  • @propolipropoli
    @propolipropoli 8 หลายเดือนก่อน

    Great tutorial , hope will be more on metasploit

  • @CtecgCtecg-jv8if
    @CtecgCtecg-jv8if ปีที่แล้ว

    you are a great teacher bro
    can you make a lot of videos please

  • @rashad35
    @rashad35 9 หลายเดือนก่อน

    @9:12 You can do a 'double tap'... I mean, WTH is a double tap. I'm new and learning. Thanks!

  • @jaquaviousthe3rd109
    @jaquaviousthe3rd109 ปีที่แล้ว

    when i press exploit it says exploit completed but no session created any one know how to fix?

  • @pjtrusci
    @pjtrusci 3 ปีที่แล้ว +2

    Thank you my friend

  • @igorfalica7431
    @igorfalica7431 ปีที่แล้ว +1

    exloit completed but no session was created??

  • @gurejalectures
    @gurejalectures 3 ปีที่แล้ว +1

    Sir i buy your course and i also join your channel. Can you please teach us how to make our own hacking tools instead to script kiddies ....

    • @LoiLiangYang
      @LoiLiangYang  3 ปีที่แล้ว +1

      Absolutely! Love your enthusiasm for learning!

    • @macbook6507
      @macbook6507 3 ปีที่แล้ว

      @@LoiLiangYang Greetings teacher Loi liang kindly include PayPal on the payment method because i want to Join

  • @infiniteloop2343
    @infiniteloop2343 3 ปีที่แล้ว +1

    now what ? i mean what's the next step after getting root access ? love ur vids btw keep going 🔥🔥

  • @pitercompany7344
    @pitercompany7344 3 ปีที่แล้ว

    someone needs help here !!
    when i click exploit it says :-
    exploit completed but no session was created .

  • @MrFacproductions
    @MrFacproductions ปีที่แล้ว

    Could we use the vuln scan within msf or nmap to find what uts currently vulnerability to and theb manual select thr expoloit in msf?
    Sorry if this might seem a noobe question

  • @Kerry-w2m
    @Kerry-w2m หลายเดือนก่อน

    so all my ports are close on my pc. ran this scirpt just like you did, but it says Exploit completed, but no session was created. would this of worked if i had one open port ????

  • @AIVisionaryLab
    @AIVisionaryLab 3 ปีที่แล้ว

    Huge FAN of yours 🙏

  • @Tufar123
    @Tufar123 3 ปีที่แล้ว

    Wow thats pretty nice thanks for your tutorial. But i have a question. When i run msf console with proxychains throught tor and have exploit with lhost parameter so how can I setup exploit throught tor?

  • @juneilquilana5159
    @juneilquilana5159 3 ปีที่แล้ว +2

    Nice tutorial ♥️👍

  • @muhammadhuzaifa8570
    @muhammadhuzaifa8570 3 ปีที่แล้ว

    we are in the root of what?

  • @ashrafulislam7065
    @ashrafulislam7065 7 หลายเดือนก่อน

    valuable beginner friendly content, no doubt. But does anyone else feel weird about him not facing the camera?

  • @daudkhanafridi7793
    @daudkhanafridi7793 3 ปีที่แล้ว

    Outstanding Sir.
    Well, I am beginner how to learn complete course.

  • @user-up6co7gv7q
    @user-up6co7gv7q 8 หลายเดือนก่อน

    I love you so much you are the best teacher

  • @zionstemple
    @zionstemple 3 ปีที่แล้ว +1

    Enjoy your content.

  • @tjinspace7001
    @tjinspace7001 3 ปีที่แล้ว +1

    Metasploit and Millworm havn't had current exploits in years.. Never had sandbox escapes... Real pros can use IDA or Ghydra and find exploitable bugs

  • @gowrishankar7011
    @gowrishankar7011 3 ปีที่แล้ว

    First of all very good content.... And I have question.
    Can i exploit my laptop using this... If that laptop not connected to my router .. But I know it IP address

  • @thetruth3372
    @thetruth3372 3 ปีที่แล้ว

    at 9:12 you said double click, what does it mean , is it the double click of shift ,tab or what

  • @darshank3238
    @darshank3238 10 หลายเดือนก่อน

    Sir I followed all your instructions at last it is showing that exploit failed[unreachable] and connection timed out meanwhile it is showing down that exploit completed, but no sessions was created

  • @philipudo1872
    @philipudo1872 3 หลายเดือนก่อน

    The Commands are not showing well even when you make the screen landscape

  • @felosio
    @felosio 3 ปีที่แล้ว

    what website to learn or certificate to get first as a beginner to do pentesting or ethical hacker.

  • @Waheed102
    @Waheed102 7 หลายเดือนก่อน

    Good and simple Explain👍

  • @amirmohammadghasemiankarya9647
    @amirmohammadghasemiankarya9647 3 ปีที่แล้ว +2

    wow this is amazing

  • @osenisegun5938
    @osenisegun5938 2 ปีที่แล้ว

    Wow, you're a genius!

  • @gamingfreak5964
    @gamingfreak5964 2 ปีที่แล้ว

    how do u know which payloads you can use

  • @AceEdits3
    @AceEdits3 6 หลายเดือนก่อน

    when i make the app in linux, and test it on another machine it doesnt send me the info only on my local machine how do i make it over WAN i tried port forwarding idk how it works can someone send me a detailed explanation

  • @nolifegeorge8641
    @nolifegeorge8641 2 ปีที่แล้ว

    how do i find the servers ip

  • @facttrendz1314
    @facttrendz1314 3 ปีที่แล้ว +1

    sir QnA live stream on youtube. please

  • @djawedbenslimane536
    @djawedbenslimane536 3 ปีที่แล้ว

    Please do a tutorial about CCTV cameras

  • @keshavsharma5658
    @keshavsharma5658 3 ปีที่แล้ว

    Whenever i search any device on nmap it shows all 1000 ports are closed. please do help out with this.

    • @filipefigueiredo8271
      @filipefigueiredo8271 3 ปีที่แล้ว

      try using the option -Pn, it takes longer but usually shows all tcp ports that are in use

  • @vikramkumavate5947
    @vikramkumavate5947 3 ปีที่แล้ว +1

    Thanks sir help full video

  • @nwosukingsley8498
    @nwosukingsley8498 10 หลายเดือนก่อน

    Thank you very much for this tutorial.
    But I still don't get how the payload command came about. Any help?

  • @anantaangom7563
    @anantaangom7563 2 ปีที่แล้ว

    This nmap can’t scan my own android IP address

  • @joel-uj6ge
    @joel-uj6ge 3 ปีที่แล้ว +1

    Its the we are now IN for me lol

  • @ahmedsalah2173
    @ahmedsalah2173 3 ปีที่แล้ว

    عاش يا كبير🤩😍😘

  • @Avleen-lz7dt
    @Avleen-lz7dt 3 ปีที่แล้ว

    love 💕 form india sir 🤩

  • @user-ex5sh4tr3k
    @user-ex5sh4tr3k 6 หลายเดือนก่อน

    i get an error that it could not create a session

  • @ENGCS_SaiShreenidhiSatish
    @ENGCS_SaiShreenidhiSatish ปีที่แล้ว

    sir the ip address is not opening in the other vm can u tell me what might be the issue? is it related to network settings in the vm ? if so how i change it so that it can show that login website

  • @umarmuzammil7332
    @umarmuzammil7332 3 ปีที่แล้ว +2

    Sir put a content on making our own JavaScript to get location,camera ,mic of the victim🥺😘😘

  • @JoeSmith-zu6lb
    @JoeSmith-zu6lb 3 ปีที่แล้ว

    Do you offer courses on Metasploit?

  • @SilentSolution
    @SilentSolution 3 ปีที่แล้ว

    Thanks for your video sir

  • @andersnilsen5447
    @andersnilsen5447 3 ปีที่แล้ว

    What about AV Evasion and how to defend?

  • @alioztoprak8830
    @alioztoprak8830 3 ปีที่แล้ว +2

    Love it

  • @waze1598
    @waze1598 3 ปีที่แล้ว

    it just says
    Exploit completed, but no session was created.

    • @angelwebb7424
      @angelwebb7424 2 ปีที่แล้ว

      I keep having the same problem

    • @useff1114
      @useff1114 2 ปีที่แล้ว

      Same here any solution?

  • @mansoorkochy
    @mansoorkochy 9 หลายเดือนก่อน

    Hi Loi, how stay anonymous when using metasploite reverse TCP, I know ngrok but it is not anonymous enough?

  • @s.gopikrishna
    @s.gopikrishna ปีที่แล้ว

    i got error that connection is refused can i know why and how to solve that
    i gave my windows ip

  • @radiantomen5753
    @radiantomen5753 3 ปีที่แล้ว

    If you port scan a public ip would it work aswell?

  • @Goku_Black_SSJG
    @Goku_Black_SSJG 6 หลายเดือนก่อน

    [-] Msf::OptionValidateError The following options failed to validate: SESSION
    How do i fix this? and yes, I've already set SESSION 1

  • @tutorialmike1232
    @tutorialmike1232 2 ปีที่แล้ว

    how do you list all the ports?????🤔

  • @durgaprasad-co7yx
    @durgaprasad-co7yx 3 ปีที่แล้ว

    Valuable session...