How Servers Can Easily Get Hacked With Metasploit

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 26

  • @anonymousbruh9246
    @anonymousbruh9246 7 месяцев назад +3

    pretty good for beginners just a speedrun tutorial
    but yeah real life servers exploitations wont be so easy (my message to all beginners)

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +3

      Well it could be, but then 90% u will be hitting a honeypot😂

  • @mjmares
    @mjmares 7 месяцев назад +10

    only works locally and guaranty no server is going to have that port open and not secured

    • @mjmares
      @mjmares 7 месяцев назад +2

      but cool vid, correct me if i am wrong too i am not to involved inside network exploitation

    • @ΝικηφοροςΓαλανης
      @ΝικηφοροςΓαλανης 7 месяцев назад

      So no encrpted website is and encrypt is

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +6

      Well you would be surprised.
      Companies forget to put passwords on their systems/databases and fail at many more basic principles of security

    • @timecop1983Two
      @timecop1983Two 7 месяцев назад +2

      You're right because he set it to eth0, but that can be changed to a public IP

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +2

      @@timecop1983Two yep!

  • @douglasmontiel9313
    @douglasmontiel9313 2 месяца назад +1

    This channel is soooo underrated. Diamond in the rough.

  • @F-SLUM
    @F-SLUM 10 дней назад +1

    Brother I had a problem my web is hacked. That hacker posting unwanted message can you help me .

    • @JohnDoeSec
      @JohnDoeSec  9 дней назад +1

      I can't help you mate. Find out how the hacker got in your website and you will have to fix the security side

  • @riccardofarina2993
    @riccardofarina2993 3 месяца назад +1

    where can I learn those things

    • @JohnDoeSec
      @JohnDoeSec  3 месяца назад +2

      That's a very basic exploitation using a Metasploit Framework.
      if you want to exploit with Metasploit, you just need to find a vulnerable version/server.
      To learn exploitation manually, it's a different story, you need skills and knowledge.

  • @r_t_x_z8435
    @r_t_x_z8435 7 месяцев назад +2

    how youtube allow you to upload this tyoe of videos? i dosent allow me it allowes remove it for community violation :( do you do any steps?

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +1

      Im not sure, Ive never had problems!
      Maybe you need to verify your RUclips account to post

    • @vaibhavsingh8122
      @vaibhavsingh8122 7 месяцев назад +3

      Simple first hack the youtube server white-list your channel
      and bada bim bada boom, you are good to go

  • @mariobabic9326
    @mariobabic9326 7 месяцев назад +1

    how does the server allow to login. what kind of server is that

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +1

      A VM, Virtual Machine

  • @sinofpride1235
    @sinofpride1235 7 месяцев назад +1

    so you already need to have a metasploit payload on the target machine right? not much use if thats the case

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +1

      A payload?
      I have used an FTP exploit due to the vulnerable version which was installed on that machine
      Hope I clarified everything :)
      You don’t need Metasploit installed on that machine to exploit it. Just like any other exploit.

  • @TRS6328
    @TRS6328 7 месяцев назад +1

    Hey brother can you clear my Doubts?

    • @JohnDoeSec
      @JohnDoeSec  7 месяцев назад +1

      Hello, doubts regarding?

    • @TRS6328
      @TRS6328 7 месяцев назад

      There is a game application which runs on the server. I have to modify something in it so that I can earn some money from that application. Will you help?

    • @Acomov
      @Acomov 7 месяцев назад

      @@TRS6328 What are you implying😁