Metasploit For Beginners - #2 - Understanding Metasploit Modules

Поделиться
HTML-код
  • Опубликовано: 6 окт 2024
  • Hey, guys HackerSploit here, back again with another video. In this video, we will be starting the Complete Metasploit Course, that will take you from a beginner to expert with Metasploit.
    The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development.
    ------------------------------------------------------
    HackerSploit Website: hsploit.com/
    Pure VPN Affiliate Link:
    PureVPN: billing.purevp...
    📗 Get My Courses at $10 Only!
    The Complete Deep Web Course 2017:
    www.udemy.com/...
    I Hope you enjoy/enjoyed the video.
    If you have any questions or suggestions feel free to ask them in the comments section or on my social networks as well as my blog.
    ✔️SOCIAL NETWORKS
    -------------------------------
    Facebook: / hackersploit
    Twitter: / hackersploit
    Discord: / discord
    Kik Username: HackerSploit
    Patreon: / hackersploit
    --------------------------------
    Thanks for watching!
    Благодаря за гледането
    感谢您观看
    Merci d'avoir regardé
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    देखने के लिए धन्यवाद

Комментарии • 273

  • @swirlztwirlz378
    @swirlztwirlz378 Год назад +4

    I am SO HAPPY that I found your channel!!!! Honestly you're my favorite when it comes to learning about tech

  • @FCMTutoriais
    @FCMTutoriais 6 лет назад +66

    I'm from Brazil...
    My english is not very good but I'm studying every day and your videos are very good for me.
    Congratulations for the great work. :)
    Merry Christmas!

    • @HackerSploit
      @HackerSploit  6 лет назад +8

      Thank you very much, and merry Christmas and a happy new year to you too

    • @TheScientist0000000
      @TheScientist0000000 6 лет назад +4

      Checkout simple.wikipedia.org/wiki/Main_Page for wikipedia articles in simple English that are easy to understand and help develop your english skills

    • @FCMTutoriais
      @FCMTutoriais 6 лет назад +6

      Thanks, this gonna help a lot.

    • @joecombes1964
      @joecombes1964 6 лет назад +6

      I've seen Americans with worse English then you bro.

  • @jacktembo
    @jacktembo 3 года назад +4

    the best metasploit explanation ever. Dude you are awesome . I like the ways you clearly explain concepts

  • @chomito44
    @chomito44 6 лет назад +11

    Great tutorials. Thank you for your effort to teach us, the unenlightened ones, your powerful hacking skills. I'll keep watching your videos over and over until I really get a hand of your instructions.

  • @ghost-x8h
    @ghost-x8h 5 лет назад +17

    Been following along, having a blast learning this thank you.

    • @liamjohn3778
      @liamjohn3778 3 года назад

      Wow you guys to go check out gwin_tech on Instagram men that guy is a genius and a computer freak and also reliable he’s the best 💯💯

  • @ankansharma4897
    @ankansharma4897 6 лет назад +55

    sir, please start making videos on how to write exploit in detail from beginner level

    • @mememe1959
      @mememe1959 4 года назад

      Yeah pls

    • @ghosthookcc2050
      @ghosthookcc2050 4 года назад +9

      if you are looking at this video, then no, it's a really bad idea. It's a really time consuming and a hard thing to do. You don't just write a exploit, it takes time and thought and most people are not able to do it.

    • @MajikCatSecurity
      @MajikCatSecurity 4 года назад +5

      I think what you mean is you want to learn how to "use" the exploits within Metasploit. This is a very involved application and just learning to use a couple exploits is not enough. You need to start learning and researching how to use Metasploit including clearing your tracks.

    • @MajikCatSecurity
      @MajikCatSecurity 4 года назад +6

      @@ghosthookcc2050 What it takes is 1) A good knowledge of protocols and networking 2) Knowledge of programming hopefully in Ruby 3) A good general knowledge of Windows, Mac, Solaris, UNIX, etc. to write exploits for. But yes, you do JUST write an exploit. LOL

    • @ghosthookcc2050
      @ghosthookcc2050 4 года назад +1

      @@MajikCatSecurity No you dont just write a exploit you need a lot of knowledge not to mention that you need to know what you want to exploit and how to exploit it, so no you dont just write a exploit.

  • @Markospalamaris
    @Markospalamaris Год назад +1

    YOU ARE A LEGEND! Best videos and best explanations EVER . In 40 minutes already have gather a huge amount of information ! and not just that . Fully understood and in depth ! Thanks alot ❤

  • @CFTCashFlowTrader
    @CFTCashFlowTrader 4 года назад +28

    Now 'evasion' is added in cd /modules
    auxiliary | encoders | exploits | nops | payloads | post | evasion

    • @8080VB
      @8080VB 3 года назад

      @Elroy Keaffaber lol its bot msg

    • @deltashot5608
      @deltashot5608 3 года назад

      @@8080VB even if you do hack the password its just gonna detect an unusual login and notify her

    • @8080VB
      @8080VB 3 года назад

      @@deltashot5608 Stop

    • @deltashot5608
      @deltashot5608 3 года назад

      @@8080VB its gonna notify the person whos account you tried to login, they will know, and then they will change their password and enable 2 factor authentication if they havent already

    • @8080VB
      @8080VB 3 года назад

      @@deltashot5608hmm hmm

  • @hectorgarc3963
    @hectorgarc3963 6 лет назад +5

    Great video and refreshing to see the clear, diagram, on practicing, searching and exploring vulnerabilities, by OS's and sub-categories.

  • @placebo5466
    @placebo5466 6 лет назад +3

    Absolutely wonderful video. This completely takes away the overwhelming feeling you have when you realize all the different options that are available in msf. Also makes me realize that I need to start learning some basic Ruby.

  • @o.o4909
    @o.o4909 8 месяцев назад

    I enjoyed thus particular episode as you kept encouraging even to those who don't know the basics and were very explanatory

  • @henryosagie6142
    @henryosagie6142 8 месяцев назад

    This is a brilliant piece of work. I hope the rest of the series is exactly like this.👍

  • @002ashishkumar5
    @002ashishkumar5 4 года назад +10

    U said u used to crack windows activation key during school days!! Omg i wasted my school days

  • @codezero1015
    @codezero1015 3 года назад

    You are a gem in cyber community

  • @dipanshujha7293
    @dipanshujha7293 6 лет назад

    Best value video for understanding metasploit, really really simple to understand the things. Thank you for the video

  • @ancapjack1837
    @ancapjack1837 6 лет назад +5

    Glad to have found your videos. People who both take hacking seriously (non skids) who are willing to also be informative to noobs are hard to come by on RUclips. Thanks for your passion and dedication my friend #subscribe

    • @HackerSploit
      @HackerSploit  6 лет назад +5

      Thank you very much for your understanding and interpretation of my work, I always strive to educate. Thanks! 😀

  • @youngtrepreneur1283
    @youngtrepreneur1283 6 лет назад +3

    Your !! EXPLANATION !! IS !! fabulos !! THANK YOU VERY MUCH !!

  • @foozzycat8516
    @foozzycat8516 6 лет назад +4

    I love You man, I truly do. Your the best in so many ways

    • @amrozein8683
      @amrozein8683 6 лет назад

      how sexy to find a woman in here

    • @saulgoodman5662
      @saulgoodman5662 4 года назад +5

      @@amrozein8683 how sexy to be a thirsty idiot and get ignored :3

    • @saltysexyyy6336
      @saltysexyyy6336 4 года назад

      @@saulgoodman5662 how sexy to be a simp LuL

    • @saltysexyyy6336
      @saltysexyyy6336 4 года назад

      @@saulgoodman5662 and btw stop using my last name like this i feel u guys are calling me out :(

    • @User00571
      @User00571 4 года назад

      @@saulgoodman5662 why you were attracted to that comment, did it exploited you :P
      felling like little chandler :D

  • @steinsgate001
    @steinsgate001 3 года назад

    I'm actually a black and I find it sweet cos deep down me I wanna be a White hat but I don't have the tools for it but I don't know if Termux non root is okay to be a White hat....
    I've really learnt alot from you HACKERSPLOIT ☺️☺️☺️...
    I just wish you were one of my brothers ☺️☺️☺️☺️☺️

  • @n0beard
    @n0beard 6 лет назад +2

    To open a new tab in the terminal, use the shortcut CTRL+SHIFT+T

    • @mitsukaritas
      @mitsukaritas 5 лет назад

      not always the case, in my manjaro vm with i3wm it's actually super+enter

    • @muhammadluay8291
      @muhammadluay8291 3 года назад

      he knows that. he just does it that way so its easier to follow

  • @ggmaxx66
    @ggmaxx66 5 лет назад +1

    very helpful to be able to go back to the beginning when I get lost, I dig this series! 😎

  • @elonmust6473
    @elonmust6473 Год назад

    very detail explanation and hope to hear further more hacking tools from you

  • @Mbro-dq2do
    @Mbro-dq2do Год назад

    Wonderful video! Thank you gentlemen! Om Nama Shivaya

  • @8L4NK_
    @8L4NK_ 6 лет назад

    It's just getting good. Don't stop the vids. Do more wireless wpa2 cracking or client/server side attacks without client authentication

    • @HackerSploit
      @HackerSploit  6 лет назад +1

      Alright.

    • @8L4NK_
      @8L4NK_ 6 лет назад

      HackerSploit or maybe reliable delivery methods for the payloads... excluding physical access and social engineering....as far as the wpa2. I'm tired or using evil twins and key loggers. Aircrack takes to long. Pyrit has been working for me,but that's still in hopes of having the exact psk in your word list. & I'm tired of everyone's only answer being use "fluxion".. any input or vids would be great! Love your series about metasploit. Keep em coming

  • @ovalwingnut
    @ovalwingnut 3 года назад +1

    Value FOUND! 👍😎 Thank You Sir

  • @paulseldn
    @paulseldn 4 года назад

    great explanation of metasploit. It is all so much clearer now . Many thanks for these 2 videos :)

  • @Shahzaib786ik
    @Shahzaib786ik 4 года назад +4

    There is a new category added in metasploit, evasions

    • @User00571
      @User00571 4 года назад

      like he dont know it till know, plz shazy plz

    • @Shahzaib786ik
      @Shahzaib786ik 4 года назад +1

      @@User00571 The comment wasnt for him. That was for beginners

    • @User00571
      @User00571 4 года назад

      @@Shahzaib786ik 👍

  • @joecombes1964
    @joecombes1964 6 лет назад

    i love this channel you explain everything very well. im currently just messing around with some windows xp vm, seeing how many different exploits i can use to actually break shell. open for a couple ideas, getting kinda bored.

    • @HackerSploit
      @HackerSploit  6 лет назад

      Awesome, I am glad you enjoy the videos.

  • @FroztOfficial
    @FroztOfficial 6 лет назад +1

    When is the next video coming up? I really like those videos about Metasploit, I learn a lot from them! ;D

  • @LeviSiccard
    @LeviSiccard 3 года назад

    I'm taking a bunch of notes here mate. Takes me instantly back to school :-) Great and helpfull explanation of the Metasploit series! Thank you sir!

    • @8080VB
      @8080VB 3 года назад

      Dont take notes , only register into your mind

  • @aynoluyonoluy0
    @aynoluyonoluy0 10 месяцев назад

    Learning "nops" is very important. real-life scenarios are not like a lab environment.

  • @boyankatsarski3272
    @boyankatsarski3272 6 лет назад +3

    Awesome explanation, thank's dude! I'm in the web app testing field for some time and I'm starting my transition into the pen testing area (or at least that's the plan).
    Watched only two of your videos but I'm sure they will become even better later on. I have few questions for you and I would be really happy if you find the time to answer them.
    Is ADVANCED Linux knowledge mandatory for a pen tester to be better at his job? In that sense should I try to focus on Linux first and then go with the tools?
    Which certifications would you recommend to take prior to start looking for a job? Do you thin they are important?
    Can you say that learning the tools is probably the most vital part of becoming a pen tester?
    Is it vital if you don't understand the very deep details about let's say buffer overflow exploits? Is it enough to just know that it's possible and how to execute it?
    Thanks again, keep up the good work!

    • @HackerSploit
      @HackerSploit  6 лет назад +1

      Hello,
      Thank you for the support and i am glad the videos are helping you.
      I would recommend learning Linux and networking first ( The Linux+ and Network + certifications are available)
      You can then move on to hacking, where certification like CEH will come in handy.
      Yes, a good understanding of tools is very important.

  • @blak333
    @blak333 2 года назад

    thank you for doing these videos its amazing

  • @sushantthapachhetri7225
    @sushantthapachhetri7225 6 лет назад +1

    im beginner,can you give me any suggestion or recommendation?

  • @lasithadulshan7357
    @lasithadulshan7357 3 года назад

    My favourite Lecture ..🥰

  • @rajatshuklaedits2949
    @rajatshuklaedits2949 3 года назад +1

    If u can't find the modules type /opt/metasploit-framework/embedded/framework/modules

  • @1a4s4l7
    @1a4s4l7 6 лет назад

    Hey Alexis, would you consider making a playlist of this series?

  • @steinablenelson7728
    @steinablenelson7728 3 года назад

    Thanks for all the content it is beyond helpful!

  • @sajidhossain5601
    @sajidhossain5601 6 лет назад +1

    Thank you sir for making this video.

  • @milkibearmilkibear
    @milkibearmilkibear 2 года назад

    Excellent video!!! Keep up the great work!!!

  • @andrewshatnyy
    @andrewshatnyy 6 лет назад

    Great tuts, man. It would be amazing if you’d plan your videos upfront that helps with English and the flow. You’ve missed “posts” explanation :(

  • @thecowmilk4857
    @thecowmilk4857 5 лет назад +18

    Who else noticed this: "In payloads you can find even rootkits, **um shit I shouldn't said that so clearly, let me fix** well they separated and not all the payloads are rootkits" *lol*

  • @sridhark2547
    @sridhark2547 2 года назад

    Bro, I have a doubt, as you said ,In metasploit payloads are created based on vlunerability, if the vlunerability is fixed by the victim then how this payloads are working in feature?

  • @cn4462
    @cn4462 Год назад

    great stuff.. thank you

  • @leisureclub_
    @leisureclub_ 6 лет назад

    Can anyone suggest more good channels like this ... which can help for OSCP?
    Thanks.

  • @azerlk
    @azerlk 6 лет назад

    Thank's a lot for this great job. You are very useful to me.

  • @ipuppyxi
    @ipuppyxi 4 года назад

    Hi could you talk about workgroups.

  • @padmakumar.m.p1361
    @padmakumar.m.p1361 3 года назад +2

    IF I HACKED AN ANDROID PHONE USING METASPLOIT BY SENDING AN APK,HOW CAN I ACCESS THE HACKED ANDROID DEVICE LATER?

  • @bedribulut
    @bedribulut Год назад

    thank you so much mate!

  • @bikrambhusanchakraborty4248
    @bikrambhusanchakraborty4248 6 лет назад

    give a complete video on how to be anonymous in android or while using termux in android

  • @MrGFYne1337357
    @MrGFYne1337357 6 лет назад

    Hey Hackersploit, i was wondering if you could teach us how to use Tails OS. It seems to be the closest thing to "safe" .net surfing. And I know that with Tails it is verey important to configure EVERYTHING correctly and maybe how we can test that connection by a self-pen test own our newly configured network. Your channel gives me great inspirartion. cowsay "Namaste"

    • @MrGFYne1337357
      @MrGFYne1337357 6 лет назад

      Lol, i just found your vid on it. Hahaha well, im still leaving the post. :^) or what realy gets me intersted is how even the white spaces in a line of code matters. How say a certain name of file bieng so many bytes can turn into "magic" files. I like getting down to the byte in code ... it's so easy to explain if i were in a terminal.....

    • @HackerSploit
      @HackerSploit  6 лет назад

      +Mr Go Fuck Yourself Haha I'm glad you get it

  • @jaiveera9894
    @jaiveera9894 5 лет назад

    Please upload the hashing videos and steganography and cryptography videos

  • @tambasel
    @tambasel 3 года назад

    does it actually work nowadays in real life with all the vulns closed quickly and old ones not opened with new computers. this videos is pretty old. what do you recommend . is there another pen testing framework which is being used with pen testers

  • @soldierboy69
    @soldierboy69 2 года назад

    17:02 my man just woke up and started spitting facts

  • @samikakar8688
    @samikakar8688 6 лет назад

    Thank you sir for amazing lecture .. one quick question when I am in msf console and i use exploit it say “couldn’t find the module” what should I do to use exploit..... I can use payload or auxiliary but not exploit....

  • @ManishPandey-oq8wm
    @ManishPandey-oq8wm 6 лет назад

    your videos are awesome make further videos on metasploit

  • @kkoli
    @kkoli 5 лет назад

    Great great great great 👌 😎
    Best tutorial ever

  • @Sythorize
    @Sythorize 5 лет назад +1

    Hello I am writing to say that when I am inside /usr/share/ there is a /metasploit-framework/ but I cannot direct to it?

    • @lj_fin827
      @lj_fin827 5 лет назад

      try longing as root or add sudo at the start of the command

  • @Kingz22-j8o
    @Kingz22-j8o Месяц назад

    I wish I could count the number of times you said "Very very" but I'm so focus on understanding the core functionality of Metasploit framework 😂

  • @zeechy
    @zeechy Год назад

    Wish they'd add some stuff for TempleOS. Everyone knows TempleOS is the most popular operating system around

  • @ItachiUchiha-zo6ee
    @ItachiUchiha-zo6ee 2 года назад

    Sir I have compromised a network and now I want to jump on another network how will I do this

  • @iceice3154
    @iceice3154 4 года назад

    Thank you, that was very useful

  • @ninighebre3601
    @ninighebre3601 10 месяцев назад

    Thank you 🙏🏽

  • @ziadahmed8748
    @ziadahmed8748 6 лет назад

    thank you for all your work you are pretty awesome

  • @jagatbahadursubedi3476
    @jagatbahadursubedi3476 2 года назад

    thank you very much

  • @pranshushah3364
    @pranshushah3364 3 года назад

    Great content, amazing...

  • @sumitraaz7830
    @sumitraaz7830 5 месяцев назад

    hello sir, i have a question related to privilege escalation technique book, the book cost is so high is there any boucher to get at lowest price if it is avail please refer me sir

  • @surajrawat2408
    @surajrawat2408 3 года назад

    I want to learn metasploit over the network????

  • @PhillGotSkiII
    @PhillGotSkiII 6 лет назад

    Great video! I am confused on one thing. The "cd /usr/share/metasploit-framework/" command only works in rootkali# and not msfconsole. Why is this?

    • @mitsukiabarai8979
      @mitsukiabarai8979 6 лет назад

      your "rootkali#" that you are using is your root folder to your OS vs msfconsole being the "program" that is used. I.E., you can find all directories via the terminal but not through msf.
      Did that help?

  • @ghostny2039
    @ghostny2039 5 месяцев назад

    I cant find ls -all on the termux application please help me if possible !! What i need to do !!

  • @kfsman-xyz
    @kfsman-xyz 5 месяцев назад

    Yo! the discord link doesn't work, btw good videos

  • @darkiteresports4647
    @darkiteresports4647 6 лет назад

    i am new to all this realy help me thks :)

  • @anonymousanonymous3420
    @anonymousanonymous3420 5 лет назад

    What does the pdf subdirectory do under auxiliary module?

  • @darkelytragaming341
    @darkelytragaming341 7 месяцев назад

    Finally bro found his keyboard ⭐⭐

  • @سجادمؤيد-ف4ل
    @سجادمؤيد-ف4ل 4 года назад

    you are great man

  • @sihupark3634
    @sihupark3634 3 года назад

    that kali interface is cool does anyone know what it is?? ?

  • @akashsb1779
    @akashsb1779 3 года назад

    Amazing video , tysm

  • @benjaminburghes400
    @benjaminburghes400 6 лет назад

    Generally love your videos xxx

  • @harshsiddhu4571
    @harshsiddhu4571 6 лет назад

    Sir please help me starting the payload handler..not showing

  • @tejavivek3965
    @tejavivek3965 3 года назад

    Superb vedio 🙏👍🔥

  • @abdqz5370
    @abdqz5370 6 лет назад +5

    you are awesome man but we need someone to delve into details plz

    • @HackerSploit
      @HackerSploit  6 лет назад

      What details

    • @abdqz5370
      @abdqz5370 6 лет назад +1

      you know like how to hack wireless networks step by step plz

    • @HackerSploit
      @HackerSploit  6 лет назад +6

      Ok

    • @KBJayPL
      @KBJayPL 6 лет назад

      I think that after some time things like that will be shown

    • @pg86131314
      @pg86131314 6 лет назад +3

      Abd Qz that's where google comes into play he can only tell how to work the program if he went into detail videos be hours long. If u want to learn u need to research and study on ur own. Thats only way you are going to learn

  • @carljamesmccreary8883
    @carljamesmccreary8883 6 лет назад

    Where do I learn more about this bitcoin jacker file.?

  • @Gormlessostrich
    @Gormlessostrich 4 года назад

    Thank you so much!

  • @yusufdadkhah7561
    @yusufdadkhah7561 4 года назад

    1:28(1st part of modules.)
    10:56 part 2 1st module-18:41

  • @operationmarak3165
    @operationmarak3165 5 лет назад

    your subscription at your own webpage is not working

  • @recon496
    @recon496 5 лет назад

    Thanks for the video.

  • @lucatrabalza2138
    @lucatrabalza2138 3 года назад

    good work

  • @OrIlooz
    @OrIlooz Год назад

    beautiful.

  • @nipthecrazy7698
    @nipthecrazy7698 4 года назад

    Thank You Sir !

  • @BB212324
    @BB212324 4 года назад

    There is a new one on Metasploit called Evasion. What is this new module?

    • @mrkiky
      @mrkiky 4 года назад

      there's only a few modules in there and they all deal with evading windows applocker or windows defender

  • @vasireddygokul6874
    @vasireddygokul6874 4 года назад

    I can't found the modules in that directory

  • @SunnahFollower12
    @SunnahFollower12 6 лет назад

    Hi thanks for the video, can I still follow your kali linux tutorials even if I dual booted my laptop instead of using vm??. Would the tutorials still work for me? Thanks

  • @CarlosRodriguez-vg2ob
    @CarlosRodriguez-vg2ob 6 лет назад

    @HackerSploit great videos

  • @maverick99995
    @maverick99995 5 лет назад

    Hey @hackersploit...Is there any good book over metaploit which could further elaborate about these attacks given here.Peace !

    • @swarnikagupta16
      @swarnikagupta16 5 лет назад

      repo.zenk-security.com/Metasploit/Metasploit-The%20Penetration%20Tester%20s%20Guide.pdf

  • @JNET_Reloaded
    @JNET_Reloaded 5 лет назад

    whats the games folder for in windows folder in modules folder?

  • @Brvsh_05
    @Brvsh_05 5 лет назад

    THE BEST VIDEO EVER

  • @sakethgupta9047
    @sakethgupta9047 3 года назад

    when i am typing ls command in modules its displaying nothing can anyone please say why

  • @gyangaha109
    @gyangaha109 3 года назад

    thanks man

  • @anshdoshi10
    @anshdoshi10 4 года назад

    bash: cd: /usr/share/metasploit=framework/: No such file or directory
    what shold i do to overcome this error?

  • @yashmehta9816
    @yashmehta9816 5 лет назад

    Great video. Ty