Penetration Testing - Metasploit Overview

แชร์
ฝัง
  • เผยแพร่เมื่อ 8 ก.ย. 2024
  • Ethical Hacking - Metasploit
    watch more videos at www.tutorialsp...
    Lecture By: Mr. Sharad Kumar, Tutorials Point India Private Limited

ความคิดเห็น • 16

  • @TutorialsPoint_
    @TutorialsPoint_  8 หลายเดือนก่อน

    Get Certified in Web Application Penetration: www.tutorialspoint.com/web-application-penetration-online-training/index.asp
    Use coupon ""TH-cam12"" to get “FLAT 12%’’ OFF at Checkout.

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว +3

    Good explanation sir thanks

  • @kavipriyakarikalan4919
    @kavipriyakarikalan4919 4 ปีที่แล้ว +2

    Sir, I have got that..."host seems down. If it really up, but blocking our ping probes" for exploiting target using metasploit and kali linux. How can I rectify it?

  • @hemantadas8729
    @hemantadas8729 5 ปีที่แล้ว

    Bhaya thora sa dought hai.. Metasploitable ke bare mai...
    1. Kya hum isse attacks ko test hi kar sakte hai.. ** ya Phir ** real attacks v kar sakte hai victim ko...
    2. Kya a attacker ko koi safety v provide karta hai..
    3. Agar kali linux mai metasploit all ready installed hai to.. Dusre TH-camrs kiu metasploitable 2 install karne ko bolte hai..
    Please reply me....

  • @dipeshsinha545
    @dipeshsinha545 4 ปีที่แล้ว

    Is it safe to do this process?
    I mean is it legal or not?
    because we have to do some practice exactly like this so that we will remember the process..

  • @vanikg4411
    @vanikg4411 4 ปีที่แล้ว

    Hello sir,how we can exploit --script http-headers in metasploit..

  • @vishavgurubharat9738
    @vishavgurubharat9738 4 ปีที่แล้ว

    Can I use this in window s

  • @madhumadhavipattnayak8090
    @madhumadhavipattnayak8090 3 ปีที่แล้ว

    meterpreter > dump_sms
    [-] Error running command dump_sms: Rex::TimeoutError Operation timed out.
    What is the solution of meterpreter session ?
    💐Plese help me 💐

  • @raj32197
    @raj32197 6 ปีที่แล้ว

    bash: msfconsole: command not found
    i am using kali 2018.2

    • @omarsec3178
      @omarsec3178 4 ปีที่แล้ว

      try to run as admin:
      command:
      sudo su

  • @kayombo1001
    @kayombo1001 4 ปีที่แล้ว

    Hi can I use Windows promt for this?

    • @rohandhiman4818
      @rohandhiman4818 4 ปีที่แล้ว

      yes but that is a difficult method to setup metasploit in windows as you will have to first turn off you windows firewall/defender then install metasploit and add exceptional folders to the firewall to make exceptions in firewall to not scan those particular folders as they contain metasploit files(or simply virus) so that you wont loose your installed metasploit files when you again turn you defender ON. Plus after all the installation you will have to add the metasploit folder(where you installed the setup) to the %PATH% variable to that you can use msfconsole in your command prompt without going to your actual folder location. I hope now you got your answer.

    • @kayombo1001
      @kayombo1001 4 ปีที่แล้ว

      @@rohandhiman4818 ok, how can I attend cibersecurity course with u?

    • @rohandhiman4818
      @rohandhiman4818 4 ปีที่แล้ว +1

      @@kayombo1001 bro why do you wanna learn from someone. The things u need to learn is already available on the internet, one of the rules to learn hacking is just Google what you need to learn and Google will give it to you. I don't know about any country but as far India, bc im Indian you can download anything illegally without being scared of copyright laws as they don't work here much unless you do it at large numbers, plus if you still know nothing about security I will write the basic things you need to learn before start hacking (the things that are must before u start) in the comment box but nobody gonna spoon feed you, if you wanna learn it's your urge that will make you learn. Plus stop learning from TH-cam unless you are not sure what you are looking for.

  • @eylmaz6696
    @eylmaz6696 3 ปีที่แล้ว

    do you have mail to contact you