Ethical Hacking Deep Dive: Metasploit, Nmap, and Advanced Techniques

Поделиться
HTML-код
  • Опубликовано: 26 окт 2024

Комментарии • 86

  • @NNAdmin
    @NNAdmin  9 месяцев назад +2

    Please Consider Subscribing by clicking here: studio.ruclips.net/channel/UC39GKRsNps38x7UzydcOZ9w
    Follow me on Twitter: twitter.com/NielsenNTWKING
    Chapters:
    00:00 Introduction
    01:42 Metasploit Modules
    05:14 Kali Linux Metsaploit Module Location
    07:37 Nmap Network Discovery
    09:45 Nmap Targeted Scan and Services Review
    11:58 Metasploit Login Module for Postgresql
    16:52 Metasploit Database Query
    19:39 Metasploit Data Exfiltration
    23:28 Cracking Hashes with John The Ripper
    27:18 Metasploit Meterpeter Shell for Postgresql
    31:09 Metasploit VNC Brute Force
    36:08 Metasploit NFS Permisson Module (Remotely mount target machine)
    40:34 Closing Arguments :)

  • @tim0hy
    @tim0hy 7 месяцев назад +11

    i like that you don’t cut out your errors, it’s much more realistic than the clickbait “how to hack” videos i always see

  • @rayxfinkle8328
    @rayxfinkle8328 8 месяцев назад +29

    FYI there is no need to use the -sV flag when using the -A flag. The -A enables -sV, -O, -sC and -traceroute automatically (nmap)

    • @NNAdmin
      @NNAdmin  8 месяцев назад +32

      You're correct that when employing the -A flag in Nmap, it automatically includes version detection (-sV) along with other features like OS detection (-O), script scanning (-sC), and traceroute. However, we're aiming for a stealthier approach, and the -sS flag initiates a SYN scan, enhancing stealth by avoiding the completion of the TCP handshake. It's a strategic choice when balancing between reconnaissance depth and minimizing your footprint.

  • @Coledebord2
    @Coledebord2 8 месяцев назад +8

    NOP is an instruction in assembly that means no operation, as in "do nothing and go to the next instruction". Its quite useful for many things in the vulnerability/exploit world. They can be used to easily byte patch something, or create a nop sled to make sure the instruction pointer gets to your payload after you've jumped too far if you're still doing buffer overrun challenges from years ago

  • @UGPVlogsLA
    @UGPVlogsLA 8 месяцев назад +7

    This video just popped up in my feed, and had a wee peek at your other videos!! Can’t wait to binge watch them all!! Just curious why I didn’t find your channel sooner..of course I subscribed right away!!

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Welcome!!

  • @Dave-cx1tz
    @Dave-cx1tz 7 месяцев назад +2

    Just found your channel, and must say this video was nothing short of brilliant. You've got a new sub !

    • @NNAdmin
      @NNAdmin  7 месяцев назад +1

      Thanks and welcome!

  • @dray8047
    @dray8047 8 месяцев назад +3

    Awesome content 👏👏 your presentation is excellent. Im studying my CEH, when i run the labs im often lost on how they draw conclusions on the command sets they chose and its not explained due to the vast array of tools they cram in show casing. Your break downs represent proper "hacking" (problem solving on the fly). Well done!

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      Glad it was helpful!

  • @danieldooley1366
    @danieldooley1366 3 месяца назад +1

    I knew what metasploit was and what it was used for before today but honestly couldn’t do more than nmap scan, but with using this video, I was able to crack my first server, which was a completely different database and wasn’t able to use any of the methods used in this video which is saying because it didn’t just teach me how to complete a specific task it taught me how to use the tool independently, which is awesome. Really good job making this video.❤❤

    • @NNAdmin
      @NNAdmin  3 месяца назад

      Thank you, I am so happy to hear you enjoyed it. :) Take care!

  • @gibsonrich2718
    @gibsonrich2718 6 месяцев назад +1

    honestly you are an amazing instructor/teacher....subscribed!

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      Thank you, and Welcome aboard!

  • @cannotcomeupwithanam
    @cannotcomeupwithanam 8 месяцев назад +2

    Nicely done. Thank you for putting the time in on this. Learned a few nice little details.

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Glad you enjoyed it!

  • @Ggaimer2006
    @Ggaimer2006 8 месяцев назад +3

    your channel is so wholesome idk why, subbed and liked

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Thank you!

  • @RoninX-c8k
    @RoninX-c8k 8 месяцев назад +4

    Like before watching and now ready to watch!

  • @phillydee3592
    @phillydee3592 4 месяца назад

    The podcast from Jack Resyder with the creator of Metasploit,HD was awesome!!great vid as usual!

  • @морс-ф3д
    @морс-ф3д 9 месяцев назад +4

    THANK You for giving out the whole bunch of brilliant knowledge!!!!!!!!!!!!!!!!!!!!!!!!👍👍👍👍👍👍

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      So nice of you

  • @nageshghuge3210
    @nageshghuge3210 5 месяцев назад +1

    Great video. Content is very valuable randomly show ur video but its great explanation with simple easy to understand 🙌

    • @NNAdmin
      @NNAdmin  5 месяцев назад +1

      Thanks a lot 😊

  • @UPSGOWRARAM
    @UPSGOWRARAM 6 месяцев назад +2

    I love your hacking Skills i learnt more information above msf thank you and one more i like that you don't cut out your errors, it's much more realistic than the clickbait "how to hack" videos i always see

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      Glad you like them!

  • @kooky2
    @kooky2 9 месяцев назад +4

    Thank you! I really enjoy your presentation style. 🙂 I didn’t mind your old keyboard ….!

    • @NNAdmin
      @NNAdmin  9 месяцев назад +3

      Oh thank you!

    • @ShinigamiAnger
      @ShinigamiAnger 9 месяцев назад +3

      Old keyboard best keyboard
      Keep clickity clackyting 👍

  • @felipemurta9160
    @felipemurta9160 7 месяцев назад +2

    hey nielsen, with this video I will finish your series on pentesting, thanks a lot. Though I would like to ask where you would recommend for us to test (legally ofc) these new acquired skills? or should we set up VMs and test it on them?

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      Thanks for the kind words, but you have one more to watch that I just released on Wireshark. :) As for practice, a virtual lab with a few VM's, or tryhackme or hackthebox are good.

    • @felipemurta9160
      @felipemurta9160 7 месяцев назад

      @@NNAdmin good to hear, wireshark video is the next on list then! thank you for all the help 🙂

  • @PeterCoder02
    @PeterCoder02 7 месяцев назад +2

    Hi sir, thank you for sharing your experience with us, I appreciate it. But i have a troubleshooting with module postgres_readfile, it worked fine with file /etc/passwd, when i changed to /etc/shadow, it showed up File Insufficient Permissions even I run as sudo or root user. Do you have any measures for me, sir , thanks.

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      You can try changing the permissions of the shadow file if you are trying to copy?

  • @jackjoshlin8030
    @jackjoshlin8030 8 месяцев назад +3

    Like the content... but dang tab to autocomplete. Keyboard sound is okay, this is the first video of yours I've seen.

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      Thanks

  • @Doc1670
    @Doc1670 8 месяцев назад +2

    Love these videos

  • @jejebobofficiel
    @jejebobofficiel 8 месяцев назад +3

    Great video! Did you work a cyber security job ?

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      Among many other responsibilities.

  • @MrZiolelle
    @MrZiolelle 7 месяцев назад +2

    great tutorial! thanks

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      Glad you enjoyed it!

  • @vacOoo27
    @vacOoo27 7 месяцев назад +2

    Good In depth Tutorials, Can't believe i only found you know

  • @vickknox
    @vickknox 8 месяцев назад +2

    Fantastic videos as always
    P.S. your keyboard is still loud lol

  • @keizenberg
    @keizenberg 8 месяцев назад +2

    Nice video bro! Btw where did you learn all that ?

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      School, but mostly self taught using available resources like the internet, forums, etc. Real life experience, practice, etc.

  • @herecomedatboi3976
    @herecomedatboi3976 3 месяца назад +1

    Excellent video.

    • @NNAdmin
      @NNAdmin  3 месяца назад

      Glad you liked it!

  • @damianpodgorski6977
    @damianpodgorski6977 8 месяцев назад +2

    Great content! Why do you combine the -sV with -A doesn't do this version scan already? Just curious, probably I am missing something😅

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      The -sS flag in nmap -sS -A specifically tells Nmap to use a SYN scan, also known as a half-open scan. This technique can be stealthier than a full connection because it doesn't complete the TCP handshake. It sends a SYN packet and waits for a response, helping to avoid detection.

  • @root3434
    @root3434 8 месяцев назад +2

    Why do a -sS (stealth) and a -A (aggressive) together? Doesn’t the -A defeat the purpose of the stealth can? Thanks for your response!

    • @NNAdmin
      @NNAdmin  8 месяцев назад +3

      Good question, and the third time it's been asked, so I am going to be lazy and cut and paste my reply from down below.
      "You're correct that when employing the -A flag in Nmap, it automatically includes version detection (-sV) along with other features like OS detection (-O), script scanning (-sC), and traceroute. However, we're aiming for a stealthier approach, and the -sS flag initiates a SYN scan, enhancing stealth by avoiding the completion of the TCP handshake. It's a strategic choice when balancing between reconnaissance depth and minimizing your footprint."

  • @edgarwanjala-pn8so
    @edgarwanjala-pn8so 8 месяцев назад +1

    wagwan bro i am loving the content,but i am having a slight issue i am running nh kex on my phone and i was following your video up until you used nmap to scan the ip address, it displays permission denied
    what might be the problem??

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Are you root or using sudo, when you run the command?

  • @apnamomo8883
    @apnamomo8883 8 месяцев назад +1

    Sir can you provide me names for the box. Because in my metasploitable I've only two ports open 1 ssh 2 FTP

  • @WizDumbDumb
    @WizDumbDumb 7 месяцев назад +2

    Thanks bro

    • @NNAdmin
      @NNAdmin  7 месяцев назад +1

      Any time

  • @AjaySharma-om9kx
    @AjaySharma-om9kx 8 месяцев назад +3

    Love you bro 😊❤

  • @johnz743
    @johnz743 8 месяцев назад +7

    i am now a script kittens. 😂 Thanks for the video.

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      Have fun!

  • @viettran2869
    @viettran2869 7 месяцев назад +1

    thanks for sharing your knowledge ///!

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      My pleasure!

  • @unknownboi9084
    @unknownboi9084 8 месяцев назад +2

    god level content. I wish i could become a hacker like Aiden Pearce.

  • @s8x.
    @s8x. 4 месяца назад

    so this is on local network but u could do this on public one?

  • @mylosovich24
    @mylosovich24 9 месяцев назад +3

    Fun stuff!

  • @messmess3438
    @messmess3438 9 месяцев назад +1

    what is the laboratory environment used? where do you take vulnerable client machines to test attacks on them?

    • @NNAdmin
      @NNAdmin  9 месяцев назад +3

      It's all done within a VirutalBox environment. I may provide a video on how to create your own lab in the future, if that is something people would have interest in seeing.

    • @messmess3438
      @messmess3438 8 месяцев назад

      yes! and above all how to obtain vulnerable Windows or Linux machines on which we can train to execute exploits, scans, attacks...@@NNAdmin

    • @tacticalbelyash
      @tacticalbelyash 8 месяцев назад +3

      @@NNAdmin That would be great to see!

    • @beancan8491
      @beancan8491 8 месяцев назад +3

      @@NNAdmin It would be awesome if you make a video on creating a lab!

    • @mks6530
      @mks6530 7 месяцев назад

      I was about to ask the same question as @messmess3438. would be nice to see how to set a lab like this or even if you could do a video in some already-build labs for pen-testing such as hackthebox or so.@@NNAdmin

  • @rusticsoulproductions
    @rusticsoulproductions 9 месяцев назад +3

    I need that old keyboard of yours please.. 😅

    • @NNAdmin
      @NNAdmin  8 месяцев назад

      Haha, I'll bring it back from time to time :P

  • @IwanSaputra-k9r
    @IwanSaputra-k9r 8 месяцев назад +2

    is this for begginers?

    • @NNAdmin
      @NNAdmin  8 месяцев назад +1

      This is not really for beginners, but it still may be valuable for you to get a glimpse of one of the tools in the industry.

  • @anonymous_i_see_you
    @anonymous_i_see_you 4 месяца назад

    Nice pro it's so great 👍👍👍

    • @NNAdmin
      @NNAdmin  4 месяца назад

      I'm glad you like it

  • @sundayachi1300
    @sundayachi1300 6 месяцев назад

    Please how can I test intrusion detection system for false positives

  • @Joemaria_DBCFountain
    @Joemaria_DBCFountain 2 месяца назад

    why cant i run search postgresql command, thanks before

  • @sushilgupta3161
    @sushilgupta3161 6 месяцев назад

    can you show me to make postgresql or vsftpd vurnable..

  • @AzrealNewstar
    @AzrealNewstar 9 месяцев назад +2

    So symbolic

  • @Alex-x6q5b
    @Alex-x6q5b Месяц назад +1

    💚💚💚

  • @oluwatosinoguntade2541
    @oluwatosinoguntade2541 3 месяца назад +1

    Please try zoom in more

  • @dizzylabtv46
    @dizzylabtv46 3 месяца назад +1

    danish?

  • @lucmarrouche71
    @lucmarrouche71 9 месяцев назад +3

    Very well put together tutorial and very pleasant host

    • @NNAdmin
      @NNAdmin  9 месяцев назад +1

      Thank you for your kind words!