Metasploit For Beginners - How To Scan And Pwn A Computer | Learn From A Pro Hacker

Поделиться
HTML-код
  • Опубликовано: 14 апр 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 656

  • @comanmatei3210
    @comanmatei3210 3 года назад +209

    Found your courses today on Udemy! Thanks a lot! Imm very glad i Found you and i love the Way you explain everything

    • @LoiLiangYang
      @LoiLiangYang  3 года назад +43

      Fantastic! For those who are keen to join our community in Udemy to learn all about ethical hacking, click here! www.udemy.com/course/full-ethical-hacking-course/

    • @ashwinshetty2716
      @ashwinshetty2716 3 года назад +4

      Name of the course on Udemy so that I can take plz

    • @choudhary3334
      @choudhary3334 3 года назад +3

      @@LoiLiangYang hello sir will you suggest how I can start hacking. I am new in this field. Any guidance or prerequisite before start ????

    • @aakashpatwa4941
      @aakashpatwa4941 3 года назад +3

      @@LoiLiangYang A Front facing camera would be better.❤️ Amazing video 🔥🙏🏽

    • @075_mmshahriarshakil2
      @075_mmshahriarshakil2 3 года назад +1

      @@LoiLiangYang please give some course free giveaway on udemy

  • @indiegaming571
    @indiegaming571 3 года назад +79

    "i can zoom it a little more so is easier for you to see"
    A hacker with a smooth voice... Love it...

  • @x0rZ15t
    @x0rZ15t 3 года назад +129

    Protip.
    Instead of copy-pasting the path to module you'd like to use you can just use the corresponding number you get for your search results.
    Example:
    use 39

    • @Green_shorts1234
      @Green_shorts1234 3 года назад

      Sir If I attack my host windows 10 machine
      With this eternal blue attack will it cause errors and bsod in my machine plz reply
      sir

    • @Green_shorts1234
      @Green_shorts1234 3 года назад

      @@mrri8403 thnks
      But if I will use the same exploit used by loi sir
      Will my host develop bsod plz reply sir

    • @saft2529
      @saft2529 2 года назад +1

      @@Green_shorts1234 eternal blue exploit is made to be hidden, not a stupid mess of batch scripts that interrupt system processes

    • @quantumjourney1
      @quantumjourney1 3 месяца назад

      Also you can just use smb_mb17_010, no need for containing directories

  • @jadenewton366
    @jadenewton366 3 года назад +14

    Thank you! FIINALLY! a video that explains the process of going from open ports to selecting the right exploit to implement, I have used metasploit a few times now and had various levels of success but only on a few exploits . All the videos i have watched prior to this do not show the process of howand why you chose the exploit. Thank you that was clear and precise. exactly what i have been looking for

  • @smittywermen8418
    @smittywermen8418 3 года назад +40

    Wow! I’m taking an introductory cyber security class and always wondered how nmap and metasploit were used. This was awesome! Very informative!

  • @Fried-Tofu
    @Fried-Tofu 2 года назад +5

    Looking to eventually make a lateral move into pen-testing & ethical hacking. Using your video guides along with metasploit community guides/wikis has helped a ton. Thanks so much!

  • @rajatc4911
    @rajatc4911 2 года назад +10

    Thank you for the video and very good explanations. It would be better if you can also add a part 2 of this video about the coutermeasures one should take to stop this particular attack. I think this will complete the learning !

  • @7Andiego
    @7Andiego 3 года назад +23

    Ive been watching 5hour videos for a 10 min content. thank you so much

  • @shawndotb1332
    @shawndotb1332 2 года назад +1

    Completed my first lab exploit thanks to this video. Thanks!

  • @SkreenGG
    @SkreenGG 2 года назад +3

    Wow, this was great! I love your very clear instructions, and the pace of the video.

  • @JanRautiainen
    @JanRautiainen 3 года назад +8

    Short and concise, found your channel by accident and glad I did. I have learnt some extra pieces of knowledge I have not found on other videos. Thanks for the good content and keep up the good work!

  • @CocoNutz_IV
    @CocoNutz_IV 2 года назад

    Man, you are such a great teacher. You have a new follower. Thumbs up.

  • @jayrayizzle9586
    @jayrayizzle9586 3 года назад +1

    you just helped me so much on my homework, you have no idea! thank you so much for your informational videos!

  • @whoizali
    @whoizali 3 года назад +1

    Thank u brother, I'm a student of cyber security, ur videos are insanely knowledgeable, much love ♥️

  • @edgejoel1971
    @edgejoel1971 2 года назад +1

    You have a wonderful and quick way of teaching. Thank you so much... I will be watching all I can from your.

  • @Drusher10
    @Drusher10 3 года назад +3

    finally youtube has recommended me what i needed :D

  • @Mbro-dq2do
    @Mbro-dq2do Год назад

    ive watched so many on this topic. by far you're the best brother. thank you

  • @davidlp3019
    @davidlp3019 Год назад

    This is handy for my ethical hacking class. Thanks mate! I have a proctored exam for it tomorrow I'm gonna need it lol

  • @franksilval
    @franksilval Год назад

    I love the way you teach these. Better than my Security paper teacher...way better !!!!

  • @johnnobody3628
    @johnnobody3628 2 года назад

    Short and to the point. Nice vid!

  • @pugboi8017
    @pugboi8017 3 года назад +3

    me 2 i got ur course last week. I’m also frm singapore and trying hard 2 break into cybersec but opportunities are lesser compared to software eng and its harder to self teach :( picking up any networking book already has so much jargon. Thanks for your course, i’m working through it as best as i can. His course is really good guys, if you think his open courseware is good, the one on udemy is even better!

    • @LoiLiangYang
      @LoiLiangYang  3 года назад +4

      Awesome! Feel free to post your questions in Udemy and our team will respond to you to help you learn better! Yes, lots of technical jargons in the tech and cybersecurity field which can take a long time to understand! Stay motivated and let us learn cybersecurity together!

  • @santonopoulou
    @santonopoulou Год назад +1

    Hey great video! Good showing of your thought process to using metasploit. Just so folks know you can also just enter the number of the exploit/tool/etc after use. You don't have to type the full name or path :)

  • @webbiestoak2888
    @webbiestoak2888 3 года назад +1

    Love how straightforward he is

  • @shalahagoopta694
    @shalahagoopta694 2 года назад

    Hi I have seen alot of videos on RUclips this actually one of the few who are legit and don't make it a setup thanks for the videos

  • @buenology
    @buenology Год назад +4

    I just found you today 2/28/23, and I am a newbie at this. I wonder if this channel would be too much for me since I am new, or what you do recommend. I would love to learn more, and I like your style of teaching/training. Thank you!

    • @a24s44
      @a24s44 6 месяцев назад

      How is it so far

  • @mamadoumalalbalde8590
    @mamadoumalalbalde8590 3 года назад +1

    Thanks again for sharing your knowledge with us I continue to support this channel

  • @macbook6507
    @macbook6507 3 года назад +2

    Thank you sir for your educative tutorials we are really grateful❤️

  • @abulkalam7729
    @abulkalam7729 3 года назад

    I love your videos, and been watching it for pretty long.. can u just explain bit more like softwares, or like what ur using? Step by step? since most of us are really a beginner..thanks.. overall ur amazing 🔥

  • @corel965
    @corel965 3 года назад

    Man great tuts you post, keep it up mate !

  • @Kurbante
    @Kurbante 3 года назад

    Thank you! im gonna tell my friends all the services they have open!

  • @shocker9434
    @shocker9434 3 года назад +3

    i appreciate this video please convert it into series

  • @its_code
    @its_code 3 года назад

    Unbelievable video WOW 😲.
    I Love 💕 this video.
    Without touching Target machine it's Hacked the target system.
    Love 💕 you Sir.
    Love 💕 from Pakistan.

  • @robinsaifullah6692
    @robinsaifullah6692 3 года назад

    ur explanation is very clear and documented.thank you so much sir.

  • @zer0six472
    @zer0six472 3 года назад

    Another amazing video thank you once again 🙏

  • @bertrandfossung1216
    @bertrandfossung1216 3 года назад

    Thank you very much sir. You’re a blessing to us beginner cyber security students. Please can you make a course on Ethical Hacking with Python and/Google hacking methodology? I’ll highly appreciate it.

  • @danielluigi139
    @danielluigi139 3 года назад

    Really easy learn whith you....
    Thank's..... Have' learn a lot.
    You the best

  • @TheLinuxAdmin88
    @TheLinuxAdmin88 3 года назад

    Nice one bro your way in explaining is so simple

  • @defyteryt2452
    @defyteryt2452 3 года назад +2

    i love your vedios . keep it up BIG fan

  • @GghHfgGfFDg
    @GghHfgGfFDg 3 года назад

    thank you for teaching us new hacking skills.

  • @pentestlamine
    @pentestlamine 3 года назад +1

    very good video !! keep it up bro

  • @kailash_yt147
    @kailash_yt147 Год назад

    superb eposide sir. finally learned to exploit the vulnerability

  • @awakeus8080
    @awakeus8080 3 года назад

    Best tutorial on RUclips

  • @AlfonsoGoB
    @AlfonsoGoB 3 года назад

    thank you very much, I learn a lot with you

  • @TWFSHOW
    @TWFSHOW 3 года назад

    Wow . Great one .👍👍👍👍👍👍

  • @stollenjack6699
    @stollenjack6699 3 года назад +1

    Thanks you are best teacher

  • @eduardocontrerascampos1694
    @eduardocontrerascampos1694 2 года назад

    Wow Amazing video, I really loved the content and the way you explained, keep going wiht the great content!!

  • @drnpandiyanpandiyan4278
    @drnpandiyanpandiyan4278 Год назад

    This was really helpful and interesting.

  • @messaoudpolitique9208
    @messaoudpolitique9208 2 месяца назад

    easy simple to understand thank you Sir

  • @AlexAntony4737
    @AlexAntony4737 3 года назад +1

    Sir I love ur tutorials it is helpful for me thku sir

  • @amiraljrah1584
    @amiraljrah1584 3 года назад +1

    Thanks a lot man ❤️❤️❤️👍

  • @franksilval
    @franksilval Год назад

    This is scary amazing !!!..Thank you !!!

  • @abdulrehman_0
    @abdulrehman_0 3 года назад

    Very informative ❤

  • @tariqbinbashar1180
    @tariqbinbashar1180 2 года назад

    I love you so much bro, basically, I love your teaching attitude.

  • @cyberthunder1012
    @cyberthunder1012 3 года назад +5

    thanks u so much Loi Liang Yang

  • @propolipropoli
    @propolipropoli 6 месяцев назад

    Very helpfull video ,please do more on this topic , and compliment for your channel

  • @squallymaelstrom5130
    @squallymaelstrom5130 3 года назад +1

    Your videos are very clear, well defined and solidly informative.

  • @MrLifestruggle
    @MrLifestruggle 3 года назад

    Thank You Sir !!

  • @suleimandubow5145
    @suleimandubow5145 3 года назад

    This is Amazing

  • @thisma8625
    @thisma8625 3 года назад +1

    great video
    nice job

  • @abdessamadmalki6065
    @abdessamadmalki6065 3 года назад +1

    You are amazing 😊

  • @yamarachido
    @yamarachido 3 года назад

    very good Explanation 1000 thanks i love you

  • @thaval9607
    @thaval9607 3 года назад +1

    You are the best ! Thank you for your teachings !

  • @user-el8yx7eh3h
    @user-el8yx7eh3h 9 месяцев назад

    Thanks for teaching

  • @kaewjirawat4495
    @kaewjirawat4495 3 года назад

    The best sir ♥️

  • @ejlaguardia82
    @ejlaguardia82 3 года назад

    Thank you for the very informative video. I subcribed to your channel.

  • @sarcophiIus
    @sarcophiIus 3 года назад +3

    Do you know where I can find his background? It looks so cool

  • @tanishhhh_7
    @tanishhhh_7 Год назад

    Very Helpful

  • @AfroDanceWithZeAmazingBreezy
    @AfroDanceWithZeAmazingBreezy 3 года назад +2

    🙌🙌🙌🙌🙌🙌 Another great video from my fav Ethical Hacking RUclipsr keep the videos coming. I wish to buy you a beer or coffee and discuss for real 😭

  • @joelindra
    @joelindra 3 года назад +1

    nice tutorial bro

  • @PredzRacerHD
    @PredzRacerHD Год назад

    Thank you for the video

  • @badboy-rk2jl
    @badboy-rk2jl 7 месяцев назад

    Sir i love your videos.

  • @ashwinshetty2716
    @ashwinshetty2716 3 года назад +9

    Lots of Love from India brother, u r 🔥🔥🔥plz plz make the video for the Android also.

    • @The-Dev-Ninja
      @The-Dev-Ninja 3 года назад +2

      use andronix, dowload linux, then do the tutorial (you need keyboard and mouse)

    • @tatanexonevmax4050
      @tatanexonevmax4050 3 года назад +5

      Y u want to hack ur any girls phone😂😂😂

    • @TekHck
      @TekHck 3 года назад +1

      youtube suspended my previous account for uploading this kind of video. but this guy's videos are still untouched. i dont get it..

    • @k0vacs527
      @k0vacs527 2 года назад

      @@TekHck because he stresses that it's for educational purposes only and clearly states that he isn't responsible or condones illegal activity.
      It also helps that he is verified and a big RUclipsr who has actually has cybersecurity degrees and certificates

  • @fifonoon
    @fifonoon 3 года назад

    Hello Mr. Yang I hope you doing good.
    Could you post a video about how to decrypt an NTLM hash.
    Thank you for the useful content, and the great explanation.

  • @KanalTV-fp4mt
    @KanalTV-fp4mt 3 года назад +1

    Thank you bro

  • @hondaromio
    @hondaromio 2 года назад

    Real life Mr. Robot, Thank you for your wisdom!

  • @greatness137
    @greatness137 3 года назад

    Love you man love from africa

  • @omarjee4397
    @omarjee4397 3 года назад

    Your video is amazing. However, this is the first time I understand something properly. The rest of the time I couldn’t as your videos are mostly for advance students.
    Could you please make a video and upload for how to install HFish honeypot and then attack on it from other device to check if it is working or not?

  • @sammedbanu8962
    @sammedbanu8962 3 года назад +4

    could you upload videos related to
    web application penetration testing
    and bug bounty
    please mr.loi

  • @mysticallife7177
    @mysticallife7177 2 года назад +1

    Scary stuff bro.. but great info - peace ✌️ love it

  • @rogerfu9266
    @rogerfu9266 Год назад +1

    Great tutorial man! Just a helpful hint instead of copying and pasting the exploit you can use the number associated with the exploit for instance instead of "use auxiliary/smb/smb_ms17_010" you can do "use 41" Hope that helps!

  • @thechewy213gmail
    @thechewy213gmail 2 года назад +4

    You are a great teacher! I do have a question though...when you say double tap to see your options for the payload, what are you actually doing? I've tried everything! Thank you again!

    • @keycontroller
      @keycontroller 2 года назад

      If you cant find 🤓TAB you should not even try running this 😂🤣🙄

    • @nugettynoob7838
      @nugettynoob7838 2 года назад +6

      @@keycontroller it could'a been one of those things where you know everything well in a subject and then that one basic thing you forget.. no need to shame him at all really

    • @lowkeysolo
      @lowkeysolo 2 года назад +1

      @@nugettynoob7838 exactly thank you . finally someone

    • @alexanderschmitt4694
      @alexanderschmitt4694 2 года назад +2

      @@nugettynoob7838 if keycontroller had a single braincell he wouldve realized Daniel Mardis isnt a native speaker, so he confused TAB with TAP which is the same pronunciation for both. Yikes

    • @abhishek.rathore
      @abhishek.rathore 2 года назад +1

      Its not double tap its double TAB.. I got confused there too

  • @carterstanley561
    @carterstanley561 Год назад

    Awesomeness....

  • @rohitballal8926
    @rohitballal8926 3 года назад

    Hii bro I was really impressed

  • @mrguy3029
    @mrguy3029 8 месяцев назад

    I love this channel for legal reasons

  • @Opstark_yt
    @Opstark_yt 2 года назад

    Thanks sir

  • @Sidibabe_HEIBE
    @Sidibabe_HEIBE 3 года назад

    Thank u

  • @Legend-userr
    @Legend-userr 2 года назад

    Good tutorial for biggeners

  • @khushalsapariya9304
    @khushalsapariya9304 3 года назад

    Best video😉

  • @akmzero630
    @akmzero630 2 года назад

    Best man

  • @BasketballChamp
    @BasketballChamp 3 года назад

    Thanks loi.

  • @bma5871
    @bma5871 3 года назад

    Thanks

  • @srh_btk
    @srh_btk Год назад

    amazing

  • @osamrx
    @osamrx 3 года назад +6

    sheeeeesh i hacked my self, i can do what ever i want. damn. Keep going man, u r amaizing

  • @brown_uziofficial3901
    @brown_uziofficial3901 Год назад

    thanks sir for the details need more support on udemy

  • @anilv9788
    @anilv9788 3 года назад

    perfectly explained... can we use Metasploit to see my windows
    desktop

  • @amardeepsingh3914
    @amardeepsingh3914 3 года назад +1

    It is scary and at the same time exciting/

  • @saurrav3801
    @saurrav3801 3 года назад

    Sir your videos are awesome....sir how to evade firewall of windows 7...when we tick block all incoming connections, including those in the list of allowed programs

  • @anonymoushacker2860
    @anonymoushacker2860 3 года назад +5

    Thats very appreate man thats good and I have small suggestion please try to hack Mac os latest version

  • @assassingaming7102
    @assassingaming7102 3 года назад +4

    Hey bro. Can u pls explain how to gain access to the computers which are not connected on the same network pls. And also pls teach us how to properly do port forwarding bro. Really really a great video bro. Been following u for a very long time and u are the best bro❤️❤️

    • @laizz-6566
      @laizz-6566 3 года назад

      it would literally just not be a local ip

    • @kiocode
      @kiocode 2 года назад

      Bro ip of host and open ports

    • @assassingaming7102
      @assassingaming7102 2 года назад

      @@kiocode can u explain a bit more bro?

  • @SuperTommyjohn
    @SuperTommyjohn Год назад

    THIS GUY IS AWSOME