Penetration Testing with Metasploit: A Comprehensive Tutorial

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 68

  • @martinbaran7570
    @martinbaran7570 4 месяца назад +9

    as someone who just got into cyber security and looking to move into a pen-testing role , this video is gold, this has been the best video explaining metasploit I have watched

  • @etchimanga3299
    @etchimanga3299 6 месяцев назад +4

    One of the best, simplest, and most easily explained tutorials. It's all that I needed for my understanding of how to carry out Penetration testing.

  • @Christopher-c3k
    @Christopher-c3k Месяц назад +1

    Thank you brother. I swear man out of all the stuff I've sifted through thus far, you video was the most easiest to follow. You laid it out systematically and each step made perfect sense. Keep up the great work and soon as I get my new budget down on paper there will def be a slot for you subscription. All day everyday!

  • @user-um4ws5kh5p
    @user-um4ws5kh5p 4 месяца назад +5

    this guy is great I am in with him he knows how to teach newbies Amen

  • @luckyadeloye3452
    @luckyadeloye3452 6 месяцев назад +6

    Thank you so much for making it clearer!

    • @NNAdmin
      @NNAdmin  6 месяцев назад +1

      Glad it was helpful!

  • @flameera1093
    @flameera1093 Месяц назад +1

    thank you so much. I'm currently atending a security class in my university and your videos are a lifesaver, incredible info and guides.

    • @NNAdmin
      @NNAdmin  Месяц назад

      Glad it was helpful!

  • @Johnny_Jackpott
    @Johnny_Jackpott Год назад +6

    Super underrated.
    Your videos are GOLD broski, ty!

    • @NNAdmin
      @NNAdmin  Год назад

      Glad you think so!

  • @NNAdmin
    @NNAdmin  Год назад +7

    Chapters:
    1:21 Intro
    2:15 The Lab
    4:29 Recon Phase | Network Discovery
    5:54 Recon Phase | OS Identification and IP List
    9:38 Recon Phase | Vulnerability Scan and Bonus Scripts
    16:06 Exploitation Phase Part 1
    21:11 Exploitation Phase Part 2
    ---
    Please Like and Subscribe by clicking here: studio.ruclips.net/channel/UC39GKRsNps38x7UzydcOZ9w
    Follow me on Twitter: twitter.com/NielsenNTWKING

  • @rafeahmed7420
    @rafeahmed7420 7 месяцев назад +3

    finally a good explaination thank you very much for making this clear looking forward to watch all of the other helpful series

    • @NNAdmin
      @NNAdmin  7 месяцев назад +1

      You're very welcome!

    • @pagnean4234
      @pagnean4234 7 месяцев назад +1

      @@NNAdmin Been loving your content, greatly appreciative as I'm a current Cybersecurity major and am making great use of your videos.

  • @comedydaddy8074
    @comedydaddy8074 6 месяцев назад +1

    You are GREAT at explaining this! Thanks!

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      You're very welcome!

  • @shivamdubey9214
    @shivamdubey9214 9 месяцев назад +2

    Loved this, finally I'm cleared about this concept, thanks

    • @NNAdmin
      @NNAdmin  9 месяцев назад

      Glad it was helpful!

  • @Melarona23
    @Melarona23 5 месяцев назад

    Thank u so much for this❤ As a cyber undergrad, u were clear and precise so i subscribed.

    • @NNAdmin
      @NNAdmin  5 месяцев назад

      Thanks for subbing!

    • @Melarona23
      @Melarona23 5 месяцев назад +1

      @@NNAdmin btw could u do an sql injection in a VM video if u have time?

  • @Xubair313
    @Xubair313 3 месяца назад +1

    Nice explained. Thanks sir

  • @rickg672
    @rickg672 Год назад +3

    Awesome. Very clearly explained. Thanks again.

    • @NNAdmin
      @NNAdmin  Год назад

      Glad you liked it

  • @TrandaRecord
    @TrandaRecord 10 месяцев назад +1

    I'm here to stealthily snatch the wisdom of this cool cat. He's dishing out cybersecurity secrets, and I'm ready to sprinkle some witty commentary on his video content. :))

  • @GalokVonGreshnak
    @GalokVonGreshnak 7 месяцев назад +1

    Very detailed and concise, thank you. Found out that one of our production servers are potentially vulnerable 💀

    • @NNAdmin
      @NNAdmin  7 месяцев назад +1

      Glad it was helpful!

  • @ange1vega
    @ange1vega 7 месяцев назад +1

    Subscribed 😅, Amazing video!! 💪🏻

    • @NNAdmin
      @NNAdmin  7 месяцев назад +1

      Awesome! Thank you!

  • @dekra6242
    @dekra6242 11 месяцев назад +1

    Great Video. I learned a lot. Thx!

    • @NNAdmin
      @NNAdmin  11 месяцев назад

      Glad you enjoyed it!

  • @XBEAST321
    @XBEAST321 Год назад +3

    Great Video

  • @damianpodgorski6977
    @damianpodgorski6977 7 месяцев назад

    Enjoyed this video !

    • @NNAdmin
      @NNAdmin  7 месяцев назад

      So glad!

  • @abduones
    @abduones Год назад +2

    Please don't leave without subscribing to the channel just the button.

  • @feiwoza
    @feiwoza Год назад +2

    educational indeed ..priceless ..are you able to post links to the resources? Thank you again for the video!

  • @albertchristofen7330
    @albertchristofen7330 3 месяца назад

    sir, i am learning using my win10 on virtualbox, when i tried to scanner, its say that my ip is not vulnerable (i already turn off firewall and security), any solution? thanks.

  • @STOIC._-_462
    @STOIC._-_462 9 месяцев назад

    this is guy funnny as hell

  • @Xubair313
    @Xubair313 3 месяца назад

    ❤❤

  • @rodrigozapata7113
    @rodrigozapata7113 3 месяца назад +1

    Hello im pretty new to this, you by far have the best content with Network chuck, but can you tell me what is the authentication password to start postgreSQL, i tried starting msf console , used to start but now it doesnt

    • @NNAdmin
      @NNAdmin  2 месяца назад

      Postgres is usually the default

  • @starlightfury4252
    @starlightfury4252 3 месяца назад

    do you have a discord? would love one tbh!

  • @nilaxmodi7253
    @nilaxmodi7253 6 месяцев назад

    What if the target has sat firewall

  • @9260
    @9260 10 месяцев назад +5

    i dont understand, you explained everything very well but does this mean a hacker would have to be connected to the wifi of a company to hack it like this? seems pretty impossible

    • @NNAdmin
      @NNAdmin  10 месяцев назад +1

      Wifi is only one means to access a network, it could be that you're physically plugged into a port, or over the internet, etc.

    • @9260
      @9260 10 месяцев назад +2

      @@NNAdmin oh, so you can connect to a network over the internet? didnt know that, thanks! could you also make videos about hacking web applications? That would be amazing since you actually explain stuff.

    • @firepygmygaming4409
      @firepygmygaming4409 9 месяцев назад +1

      If you deploy something like deploy a VPN or get an ssh shell to the computer you can do something like this

    • @FabricioBonilla-i5v
      @FabricioBonilla-i5v 8 месяцев назад +1

      Thanks player. Got yo say, that now is getting more clear and use it on metasploitable virtual machine, this way we do not get in trouble, but practice to become really great at it!
      Now, what I wonder is how to get your first client or a job with this type of knowledge.

    • @S.O.N.E
      @S.O.N.E 8 месяцев назад

      ​@9260 You should look into how the internet works, great place to start learning about networks and routing.

  • @roycampbell7180
    @roycampbell7180 6 месяцев назад +1

    more pls

    • @NNAdmin
      @NNAdmin  6 месяцев назад +1

      working on it

  • @ryanvuinovic9608
    @ryanvuinovic9608 6 месяцев назад

    Im brand new at this, what damage can be done with the information gained from the exploit command

    • @NNAdmin
      @NNAdmin  6 месяцев назад

      I am not sure what you mean damage?

    • @naprimary
      @naprimary Месяц назад

      @@NNAdminI’m relatively new to all this too, but he’s probably wondering regarding how commands protections can be put in place to defend against exploitation methods used by these tools. Still kind of vague and wide range of interpretations, but idk lol

  • @Kalem-Bae
    @Kalem-Bae 6 месяцев назад

    msfvenom ?

  • @TzMKnight
    @TzMKnight 5 месяцев назад

    Like, sub, and a comment brother nice video 👌

    • @NNAdmin
      @NNAdmin  5 месяцев назад

      Thanks :)

  • @johncambry1093
    @johncambry1093 Год назад +1

    I thought bro just left me hanging after teaching me how to open metasploit 😂😂😂