Pivoting And Persistence With Armitage

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ต.ค. 2024
  • Hey guys! In this video, I will be demonstrating how to perform pivoting and setup persistence with Armitage. Pivoting is a technique that Metasploit uses to route the traffic from a hacked computer toward other networks that are not accessible by a hacker.
    ◼️Get Our Courses:
    Python For Ethical Hacking: www.udemy.com/...
    ◼️Our Platforms:
    Hsploit: hsploit.com/
    HackerSploit Forum: hackersploit.org/
    HackerSploit Discord: / discord
    HackerSploit Podcast: / hackersploit
    iTunes: itunes.apple.c...
    ◼️Support us by using the following links:
    NordVPN: nordvpn.org/ha...
    Patreon: / hackersploit
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to post them in the comments section or on my social networks.
    Social Networks - Connect With Us!
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #RedTeam#Pivoting#Persistence

ความคิดเห็น • 66

  • @abdallahchbaro836
    @abdallahchbaro836 3 ปีที่แล้ว +1

    This video removed all the struggles I had with persistence. Thank you

  • @vapor1115
    @vapor1115 5 ปีที่แล้ว +4

    @Hackersploit I have been watching you for a long time now. This is one of the best videos you have made. Thanks so much! When pivoting, can you continue pushing persistence on every machine that you get a shell on? Or do you have to get privilege escalation before getting persistence?

  • @Tortuex_
    @Tortuex_ 5 ปีที่แล้ว +1

    I love how you make everything so easy and precise! keep it up mate!

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    If your a beginner. .
    I suggest you , Before watching this video watch his other videos on creating a payload using veil or empire . After you execute a payload on your target system then only you'll receive connection so without knowing anything of that , you wont understand anything in this video so i strongly recommend you to watch that. Have a beautiful day 🌼

  • @MuhammadSheesAli
    @MuhammadSheesAli 5 ปีที่แล้ว +3

    Please make a backup of these videos incase youtube tries to demonetized or remove your channel.

  • @TROJANScamBaits
    @TROJANScamBaits 2 ปีที่แล้ว

    if I have no meterpreter sessions active (just after msfconsole starts and armitage started within metasploit), nmap works fine inside msf, as soon as I get a successful meterpreter session, nmap reports that the database isn't connected, it's being run on my internal network, kali (attacking machine), Windows 7 and Windows 8.1 (My Targets, Windows 8.1 is the current meterpreter victim) are running in VirtualBox VM's, db_status states postgresql selected, no connection, have you had this issue yourself?, and do you know of a solution?

  • @umut9652
    @umut9652 5 ปีที่แล้ว +2

    thats awsome. Thanks for this video. LOVE FROM TURKEY

  • @ishtiyaq_ah
    @ishtiyaq_ah 5 ปีที่แล้ว

    Happy to see u back again

  • @noddy4009
    @noddy4009 5 ปีที่แล้ว

    I have some problems with atteck menu..it didn't attach with the host , so what can i do..?

  • @jtecinfo9418
    @jtecinfo9418 4 ปีที่แล้ว

    hi i love all your videos you make everything simple

  • @Herobrinepvper
    @Herobrinepvper ปีที่แล้ว

    15:36 pls what is the controller kill in meterpreter

  • @lordoffrenziedflame
    @lordoffrenziedflame 5 ปีที่แล้ว +1

    nice didnt know about mirgration thx for the info also pls make video on dilevery methods for payloads

  • @chaitanyakhairnar6352
    @chaitanyakhairnar6352 5 ปีที่แล้ว +1

    Osm bro go on 🤗🤗🔥❤️ love from INDIA ❤️❤️

  • @clekozbantuane1786
    @clekozbantuane1786 5 ปีที่แล้ว +1

    Plz bro,make video on how to send payload to client over Wan.awesome video.Keep up good work man.

    • @ligeskityler
      @ligeskityler 5 ปีที่แล้ว

      Clekoz Bantuane Burpsuite Intruder

  • @noddy4009
    @noddy4009 5 ปีที่แล้ว

    If i already found the atteck menu on one target and after that i want to find atteck on new target but it shows previous msg that atteck found but it didn't give anything on new target..

  • @waheedmurad4223
    @waheedmurad4223 5 ปีที่แล้ว +2

    Thank we will be waiting for making lab virtual environment vedio

  • @tiredmonkey5000
    @tiredmonkey5000 5 ปีที่แล้ว +1

    I wonder if altering the HKLM set off anti virus?

  • @dennis_2125
    @dennis_2125 5 ปีที่แล้ว

    Is it posible to set up a device wide rotating ip for kali linux ?

  • @wrenchrtlzer0memory975
    @wrenchrtlzer0memory975 5 ปีที่แล้ว

    bdw what if we could hide our payload in dll or system file would be detect or in migrate case do ip and ids would catch u and what if I want to bypass data prevention leak

  • @Bytefy
    @Bytefy 5 ปีที่แล้ว

    Thanks Sir For these great video.. Can you please help us understand "Remote code execution", we need a practical video on it..

  • @waheedmurad4223
    @waheedmurad4223 5 ปีที่แล้ว

    why our armatage is not working proprely when i try click find attackes it wont work not scanning help

  • @AA-cp9ch
    @AA-cp9ch 5 ปีที่แล้ว

    The problem is that I always get confused with what type of ip to use the public or the private people that were teaching you how to rat someone never said that you have to put your public ip so that is kinda confusing. Thanks you

  • @captain_shiv
    @captain_shiv 5 ปีที่แล้ว

    Awesome Bro... love from INDIA

  • @pronone3
    @pronone3 5 ปีที่แล้ว

    what is the migrate command i didnt really undrestnad

  • @bala0066
    @bala0066 5 ปีที่แล้ว +2

    Hi bro, I hope you aware of the new TH-cam update, they said we don't have to upload any hacking video's on you tube.
    What if they terminate hackerspliot?
    I really don't want to miss that channel.
    What do we gonna do?

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Aww fuck new alg

  • @aliraealexander7880
    @aliraealexander7880 5 ปีที่แล้ว

    Could we use it on web server

  • @TechMode
    @TechMode 5 ปีที่แล้ว

    Nice video, thank you.

  • @WHITEDEVIL-nu5og
    @WHITEDEVIL-nu5og 3 ปีที่แล้ว

    sir your discord link is expired
    i wanted to being a member of your group so i got the knowledge

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      You got?

  • @kewalsingh1803
    @kewalsingh1803 5 ปีที่แล้ว

    Hi ....bro reply please i have some question

  • @ptpirlo7446
    @ptpirlo7446 5 ปีที่แล้ว +1

    Can you show us how do you do to install and config promox please

    • @ptpirlo7446
      @ptpirlo7446 5 ปีที่แล้ว

      @Jerry Grauert do you know how to do that in command line in linux?

    • @ptpirlo7446
      @ptpirlo7446 5 ปีที่แล้ว

      lol do you know how to config or install a virtual machine in command line( not graphic) in linux? promox and esxi have this template

  • @cyberi2009
    @cyberi2009 5 ปีที่แล้ว

    very helpful thanks !when next video ?

  • @MidasGoldKing
    @MidasGoldKing 5 ปีที่แล้ว

    Nice bro as usual. Can you please make a video about exploit the latest whatsap vulnerability just discovered today ?

  • @aravindaddula8137
    @aravindaddula8137 5 ปีที่แล้ว

    How much do charge a Cybersecurity company for penetrating a website

  • @crypticsol6449
    @crypticsol6449 5 ปีที่แล้ว

    Can someone pls help me when I launch armitage it says read timed out

  • @domfree8796
    @domfree8796 5 ปีที่แล้ว

    Awesome video! love from china😋

  • @usamasattar1139
    @usamasattar1139 5 ปีที่แล้ว +1

    I don't use migrate instead I use rootkit to hide the payload from task manager.

    • @wrenchrtlzer0memory975
      @wrenchrtlzer0memory975 5 ปีที่แล้ว

      but like ips and ids would catch u i guess and depends on rootkit too ?? bdw which rootkit u use

    • @usamasattar1139
      @usamasattar1139 5 ปีที่แล้ว

      @@wrenchrtlzer0memory975 Actually it's dll injection but yeah you can search for ring 3 rootkit.

    • @wrenchrtlzer0memory975
      @wrenchrtlzer0memory975 5 ปีที่แล้ว

      usama sattar and do u have source or link to download I wanna do reverses and all

    • @usamasattar1139
      @usamasattar1139 5 ปีที่แล้ว

      @@wrenchrtlzer0memory975 I can send you compiled version

    • @wrenchrtlzer0memory975
      @wrenchrtlzer0memory975 5 ปีที่แล้ว

      @@usamasattar1139 send me link

  • @vaibhavgavas4691
    @vaibhavgavas4691 5 ปีที่แล้ว

    Thats was a great...💓

  • @vaibhavgavas4691
    @vaibhavgavas4691 5 ปีที่แล้ว

    Can you create a video on installation of LAMP in parrot os

    • @definesigint2823
      @definesigint2823 5 ปีที่แล้ว

      As more of a linux administration task, LAMP installation is pretty much the same across distros with occasional differences depending on the kernel. To help you along, maybe the video "How to install LAMP Stack on Parrot 3.9" from the channel "Linux Help" would be useful.

  • @7snhacker
    @7snhacker 5 ปีที่แล้ว +2

    I love You

  • @AnnoyingErrors41
    @AnnoyingErrors41 4 ปีที่แล้ว

    Persistence at 10:52

  • @Bytefy
    @Bytefy 5 ปีที่แล้ว

    Remote code execution video please..

  • @aravindaddula8137
    @aravindaddula8137 5 ปีที่แล้ว

    Please make a video about "How to get permission from godaddy to penetrate a website.

  • @doudbrahim2882
    @doudbrahim2882 5 ปีที่แล้ว

    Tnx pro😍😘

  • @kashyapsunil4821
    @kashyapsunil4821 5 ปีที่แล้ว

    Bro how to unlock dongle

  • @BRUH-pu9qr
    @BRUH-pu9qr 5 ปีที่แล้ว

    Can you collab with nullbyte

  • @darphaprothon20
    @darphaprothon20 ปีที่แล้ว

    for me its missing attack

  • @bashdudy
    @bashdudy 5 ปีที่แล้ว

    ARCHIVE IT BEFORE IT'S GONE!

  • @erinok_vibes
    @erinok_vibes 5 ปีที่แล้ว

    sir i appreciate for every thing you do for us very much but i wanted to know if there is a way to hack my isp and get free internet
    1)i tried mac spoofing but it failed
    2) am very sorry for being off topic
    #RSVP#

    • @DavidPrObooMBer
      @DavidPrObooMBer 5 ปีที่แล้ว +1

      Lmao

    • @erinok_vibes
      @erinok_vibes 5 ปีที่แล้ว

      @@anon3308 NOT EVERY CAN ACCESS INTERNET HERE IN AFRICA IT IS EXPENSIVE

  • @agelastaries
    @agelastaries 5 ปีที่แล้ว +1

    Bro please show a attack on website

  • @jaysonroy2299
    @jaysonroy2299 5 ปีที่แล้ว

    I NEED EXPERT HACKER ! ANY BODY HERE

  • @agelastaries
    @agelastaries 5 ปีที่แล้ว +1

    Bro how to hack a game

  • @nazemkazi486
    @nazemkazi486 5 ปีที่แล้ว +1

    Quality of Video 360p Only?😒