CreatyR
CreatyR
  • Видео 6
  • Просмотров 63 158
How to exploit port 3306 Mysql on Kali Linux
This video shows how to gain access into a target system IP address using an nmap scan, openvas, and the mysql application. The purpose of this video is for education.
Просмотров: 2 909

Видео

How to exploit port 1524 Ingreslock on Kali Linux
Просмотров 1,3 тыс.6 месяцев назад
Quick tutorial on how to exploit port 1524 Ingreslock on Kali Linux using Netcat
How to exploit Port 6667 Postgresql on Kali Linux using Zenmap
Просмотров 2,3 тыс.7 месяцев назад
This is a walkthrough and informative tutorial on how to exploit port 6667 on Kali Linux. This video also shows how to download a file from the target system onto the host system, crack a password hash with John the Ripper and crack a base 64 password hash.
How to exploit port 139/445 SMB on Kali Linux using smbclient
Просмотров 3,5 тыс.8 месяцев назад
This videos show step by step how to exploit a target machine using an obtained IP address and the open port 139/445 SMB. The end of the video shows how to remove a password stored in JohnTheRipper.
How to exploit port 22 SSH on Kali Linux using OpenVas
Просмотров 3,7 тыс.8 месяцев назад
This video shows how to gain access to a target system, find and crack a hash password on Kali Linux using JohntheRipper.
How to exploit port 80 HTTP on Kali Linux
Просмотров 50 тыс.8 месяцев назад
This video is a walkthrough on how to exploit open ports on a target system using a host system. The host system is Kali Linux and the target system is Metasploitable.

Комментарии

  • @DjehutimasAsarRa
    @DjehutimasAsarRa 2 дня назад

    Gold

  • @GeorSing
    @GeorSing 9 дней назад

    My name terorisme hacker cyber Indonesian virus Trojan server nginux and spam internet Department Pertahananan Republik Indonesian system digerd Inc Indonesian

  • @angleritamlegam
    @angleritamlegam Месяц назад

    bagaimana jika terhalang firewall unutk phpinfo?

  • @thatniqqakevin644
    @thatniqqakevin644 Месяц назад

    Hey bro hope you're doing well I'm having some trouble with an assignment and I was hoping you could help me out is there anyway we can get in contact please let me know

  • @thatniqqakevin644
    @thatniqqakevin644 Месяц назад

    Hey bro I'm having some trouble with and assignment is there anyway you could reach out to me and give me some help please

  • @JeremyAbreuReyes
    @JeremyAbreuReyes Месяц назад

    UMGC pentest class?

  • @serenitysscape
    @serenitysscape 2 месяца назад

    Awesome 😊

  • @WeAreLegion
    @WeAreLegion 3 месяца назад

    Man we need more videos. Where you at? Upload some new videos lol.

  • @olafaps5820
    @olafaps5820 4 месяца назад

    saved my life with this video thanks boss!!!!!

  • @shamelessone1987
    @shamelessone1987 4 месяца назад

    needed this example. class lecture just skimmed over the vulnerability. Thanks man

  • @Roufinyt0
    @Roufinyt0 4 месяца назад

    2:56 how do you know the password of the target? is there any default password or something please reply😀

  • @multitaskprueba1
    @multitaskprueba1 5 месяцев назад

    Fantastic! You are a genius! Thank you for your video!

  • @brandonlienhart122
    @brandonlienhart122 5 месяцев назад

    Pro tip don’t copy and paste the payload you could ran “use 0” which is nice when browsing multiple options on your aux search

  • @Hunter-x3b
    @Hunter-x3b 5 месяцев назад

    Hi please hack ip that you never know before

  • @helloworld9349
    @helloworld9349 6 месяцев назад

    good job

  • @ntrq
    @ntrq 6 месяцев назад

    nice bro

  • @darkzone5893
    @darkzone5893 6 месяцев назад

    What kind of kali is this please

    • @swag2315
      @swag2315 6 месяцев назад

      if you are refering to the desktop environment it looks like Gnome

  • @vexed3185
    @vexed3185 6 месяцев назад

    This was not just "an http port 80". but great tutorial, keep it going❤

  • @slotdemogacors
    @slotdemogacors 6 месяцев назад

    mine is msf6 and cant got error

  • @jeliazkozlatev3940
    @jeliazkozlatev3940 6 месяцев назад

    The video name is kind of misleading. I would name it -> Metasploit: Exploit PHP CGI arg injection and dictionary password cracking via John the Ripper.

  • @paulrheinert
    @paulrheinert 6 месяцев назад

    You can type 'use {index}' for using the exploit

    • @clariseastimbom6233
      @clariseastimbom6233 4 месяца назад

      i tried that but i kept getting a failed to loas module kind of message. would you know why

    • @paulrheinert
      @paulrheinert 4 месяца назад

      Maybe metasploit isn't up to date. What Linux distribution do you use and how did you install metasploit? If you are on Debian or Ubuntu, msfupdate should work

  • @awm_5008
    @awm_5008 6 месяцев назад

    how th is this video not down

  • @sunrose8913
    @sunrose8913 6 месяцев назад

    more

  • @BossModeGod
    @BossModeGod 6 месяцев назад

    No clue whats going on here. How can i make sure im bot being exploited by this ?

    • @swag2315
      @swag2315 6 месяцев назад

      if you keep everything updated this won't work, what he is doing in the video rarely works in any real life scenario and relies on exploits that are several years old

    • @BossModeGod
      @BossModeGod 6 месяцев назад

      @@swag2315 good news i hope

  • @shahjahan8997
    @shahjahan8997 6 месяцев назад

    What is the purpose of this for ???

  • @nejarmparmolle5161
    @nejarmparmolle5161 6 месяцев назад

    2 mount ago 💀

  • @mr.researcher1525
    @mr.researcher1525 6 месяцев назад

    Sir, how did u install this kali unsable version , help me

  • @orca2162
    @orca2162 6 месяцев назад

    Nice !

  • @tommymairo8964
    @tommymairo8964 6 месяцев назад

    It's kinda amazing that msf is still actively updating its payload database, rather than phased out as an archived project.

  • @assassinabhishek7579
    @assassinabhishek7579 6 месяцев назад

    sir why aint you're using the latest kali?

  • @mangohush5946
    @mangohush5946 6 месяцев назад

    I appreciate you. Thank you.

  • @mwlulud2995
    @mwlulud2995 6 месяцев назад

    Bro php is < 8 version and your ubuntu is 5.10 haha veryyyyyyyyyyy old exploit

  • @lenovorafiq
    @lenovorafiq 6 месяцев назад

    Which version of Kali Linux are you using?

    • @Hooah4206
      @Hooah4206 6 месяцев назад

      Looks like gnome desktop interface and the basic version of Kali but all including the live and vm version all are the same

  • @tyronebas7782
    @tyronebas7782 6 месяцев назад

    I have been going through your videos.Thank you for the information.Please do more

  • @steph-se2yw
    @steph-se2yw 6 месяцев назад

    Not many employees can do that at their work

  • @ZarakKhan-h3j
    @ZarakKhan-h3j 6 месяцев назад

    script kiddie

  • @mastervenom517
    @mastervenom517 6 месяцев назад

    More videos

  • @mastervenom517
    @mastervenom517 6 месяцев назад

    Do more video's brother ❤

  • @rashidmohamed2626
    @rashidmohamed2626 6 месяцев назад

    Thank you for the opportunity to learn from you

  • @theFabz
    @theFabz 6 месяцев назад

    Great job

  • @lennymoore2443
    @lennymoore2443 6 месяцев назад

    you saved my fucking life broski.

  • @TudarHimis
    @TudarHimis 6 месяцев назад

    This is the real thing i was looking for. Great tutorial

  • @OfficialSethro
    @OfficialSethro 6 месяцев назад

    Good content

  • @hiteshks11
    @hiteshks11 6 месяцев назад

    Hello , How do you get the target system ?

    • @CreativityRealized
      @CreativityRealized 6 месяцев назад

      You must acquire the IP address of the system you are attempting to exploit.

  • @keizenberg
    @keizenberg 6 месяцев назад

    Nice job 👍!!

  • @nanabrightatsiatorme1348
    @nanabrightatsiatorme1348 7 месяцев назад

    Great 👍 👌 ....more stuff

  • @MemoryPhoto-fz5mu
    @MemoryPhoto-fz5mu 7 месяцев назад

    Can you please make a educational video regarding rtspbrute

  • @gunmanwhy657
    @gunmanwhy657 7 месяцев назад

    Give me your telegram brother?

  • @gunmanwhy657
    @gunmanwhy657 7 месяцев назад

    Please Brother give me your telegram for contact with you for important

  • @unknownboi9084
    @unknownboi9084 7 месяцев назад

    Nice video man. Keep up the work.