How A Server Can Easily Be Hacked (Metasploit)

Поделиться
HTML-код
  • Опубликовано: 6 окт 2024

Комментарии • 86

  • @JAUS-hq3ti
    @JAUS-hq3ti 5 месяцев назад +4

    i have watched all tutorial but this is out standing man well done

  • @g-man21
    @g-man21 8 месяцев назад +8

    Awesome video. Really well explained. 😁

    • @infosecmastery
      @infosecmastery  8 месяцев назад +1

      thank you very much I appreciate the support.

  • @moorurr
    @moorurr 7 месяцев назад +8

    I stumbled upon your channel recently, I'm into cybersecurity for about a week now, and no channel had explanations as good as yours does, sometimes I don't understand things for the first time, but if I rewatch it a couple times, I understand everything so well. Please, continue with your tutorials, they are amazing, and I would love to learn more from you. Only complaint I have is that you don't have more tutorials yet, but I get that it takes time, good luck in life!

  • @rap1z
    @rap1z 8 месяцев назад +2

    Amazing video quality + 10/10 explaining, i love it when things are explained in a way thats easy to get, i was very afraid of learning msf for so long before this lol

    • @infosecmastery
      @infosecmastery  8 месяцев назад +1

      GOATed comment haha, glad I helped you out

  • @PROALPHA18
    @PROALPHA18 7 месяцев назад +2

    bro your content grabs all the attention! Amazing

  • @TrendingShorts0009
    @TrendingShorts0009 8 месяцев назад +19

    But my exploit getting failed sir

    • @infosecmastery
      @infosecmastery  8 месяцев назад +4

      Hey, thanks for the comment, send me a message on discord and I'll try to help you out, here is my discord usename ilyes#0053

    • @TrendingShorts0009
      @TrendingShorts0009 8 месяцев назад

      @@infosecmastery sir is ilyes0035_35299 your user name
      And error is Exploit failed:EOFError

    • @infosecmastery
      @infosecmastery  8 месяцев назад +2

      here is my username i just updated it : ilyes_infosecmastery.
      you can send me screenshots and explain in detail

    • @verolyn8459
      @verolyn8459 8 месяцев назад +1

      Choose another target. Or try look deeper.

    • @LocalAuthorityy
      @LocalAuthorityy 8 месяцев назад

      @@infosecmasteryI added you @sultan. I have some questions on metasploit to ask

  • @HakeemWilleman
    @HakeemWilleman 7 месяцев назад +1

    Can you do more real life examples?

  • @HakeemWilleman
    @HakeemWilleman 7 месяцев назад +1

    You explained very nice🎉

  • @Bubbasaure92
    @Bubbasaure92 2 месяца назад

    I really love your videos everything you did got me really engaged thank you!

  • @rahulnandy3277
    @rahulnandy3277 5 месяцев назад

    Wonderful video sir. Thank you so much

  • @kutlusirin5856
    @kutlusirin5856 7 месяцев назад

    Hey this video is very good . However ı have a question which program you use . ı couldnt understand

  • @TekcrisOTV
    @TekcrisOTV 7 месяцев назад

    This video made me awsoeme sauce
    Really well explained and simple

  • @abgh8da173
    @abgh8da173 Месяц назад

    i have a problem here help please Exploit completed, but no session was created.

  • @CYBER3233
    @CYBER3233 6 месяцев назад

    Infosec Mastery - Ethical Hacking for Beginers
    can you tell me how to enter the metasploitable quickly

  • @AnonymousAndroid-2000
    @AnonymousAndroid-2000 7 месяцев назад +1

    Hi Mr. Hacker can you tell me how you make this website and how you upload it 😮😅

    • @infosecmastery
      @infosecmastery  7 месяцев назад

      It's vulnerable machine called "metasploitable 2", you can easily run it on any machine using docker. I will make a tutorial on how to create a hacking environment soon

  • @leonmarienga3293
    @leonmarienga3293 14 часов назад

    Thank you

  • @isaacsong-so5um
    @isaacsong-so5um 8 месяцев назад +1

    you are so underrated awesome video :)

  • @andresavila7858
    @andresavila7858 8 месяцев назад

    amazing video!! good work and great material

  • @TwitchClipzx
    @TwitchClipzx 8 месяцев назад +1

    I have a problem. So if the victim is using windows and i know the ip of that windows machine I can peform scans + exploit vulnerabilities right? but most of the exploits that i use dont end up creating a meterpreter session. Why is this ? Lets say there is an RCP vulnerability on the windows machine most of the exploits for RCP dont create a session

    • @infosecmastery
      @infosecmastery  7 месяцев назад +1

      It can be anything from connectivity issues with the machine, firewall blocking you, windows defender reacting, or even that the vulnerability is patched. I can't tell you exactly what it is because i don't know your exact situation, but I would start from there if I were you.

  • @slashingbison2503
    @slashingbison2503 8 месяцев назад

    great video , really helped!

  • @CallMeSir06
    @CallMeSir06 8 месяцев назад

    Woah great and easy explanation
    New sub 🙃

  • @Pyraminxed
    @Pyraminxed 8 месяцев назад

    i have a question for you. if its so simple doing this, why don't hackers actually take down websites like youtube, instagram, facebook, etc? now if the problem is being caught doing it, why not use stuff like TOR or proxychains?

    • @infosecmastery
      @infosecmastery  8 месяцев назад +6

      Great question. And I have many answers.
      Malicious hackers actively try to hack Facebook/Google/RUclips every minute, but those companies have a cybersecurity budget that surpasses some countries GDPs, so trying to find vulnerabilities of those websites, is almost impossible. In fact, it's so hard that they have bug bounty programs (as in : if you can find anything on our application, we'll pay you thousands of dollars). So it's not really a question of privacy, but it's that those companies are too good when it comes to securing themselves.
      Side note: That's actually my job in real life, I am a pentester, my clients pay me to find vulnerabilities in their applications, so they can patch them, so bad hackers don't take down the apps.

    • @Pyraminxed
      @Pyraminxed 8 месяцев назад

      @@infosecmastery oohh. thanks for the info :))
      edit: one more question tho. is it possible to ddos them?

    • @toji_fushiguro08
      @toji_fushiguro08 8 месяцев назад

      ddos is not possible on bigger websites cause there firewall will just block u because to many request at a time @@Pyraminxed

    • @infosecmastery
      @infosecmastery  8 месяцев назад

      @@Pyraminxed technically it's possible, but extremely hard since, again, they have best servers that can handle any amount of load, so if by trying to ddos, we are trying to overload the server, the server is surely able to handle it. There are some ddos attacks that happened in the past ( Using DNS was the most powerful attack), but nothing too frightening happened since.

    • @Pyraminxed
      @Pyraminxed 8 месяцев назад

      @@infosecmastery alsooooo, is having kali linux as your os illegal or somethin? will it cause problems?

  • @DevNsahu-w7y
    @DevNsahu-w7y 6 месяцев назад

    It's necessary to use vpn while bug hunting ?

  • @sujaymerawade1725
    @sujaymerawade1725 8 месяцев назад

    amazing learnt so much

  • @rackoccasiondiscount2233
    @rackoccasiondiscount2233 6 месяцев назад

    i encountered this error message after i run the exploit command "exploit completed but no session was created", can you help me m thanks

  • @DroneDistrict
    @DroneDistrict 6 месяцев назад

    So will this work when I use a ip I got when I did nmap (website) and the ip comes up?

  • @Jay-ke4us
    @Jay-ke4us 8 месяцев назад

    Good stuff 👍 keep uploading like this videos

  • @zenkycs735
    @zenkycs735 6 месяцев назад

    Bro you said it’s easy but it’s not I’m new in this stuff what I can is make a undetectable reverse shell not more but I learn more to obfuscate payloads and stuff like that for me it’s so hard to make stuff undetectable I’m struggling so hard but I don’t give up every day I try to learn new stuff….. can you make a good video where you explain what are the fundamentals to make a payload fud that’s would be nice because I want to learn Cyber Security real to get a job in the future but with a detected Payload I can do nothing and demonstrate how real hackers hack system and comprise systems or networks ✌🏼

    • @zenkycs735
      @zenkycs735 6 месяцев назад

      Also I learn c++ and python

  • @lcd__brave5129
    @lcd__brave5129 4 месяца назад

    Hi so I can’t find port 21 since I’m trying to exploit my brothers pc I can only find port 80 and 135 how can I get through with this please

  • @simeon871
    @simeon871 5 месяцев назад

    nice work dude

  • @warmachine3197
    @warmachine3197 4 месяца назад

    Can I use domain instead of ip ?

    • @ppgdude
      @ppgdude 3 месяца назад

      Yeah

  • @தமிழன்டா-ப3ங
    @தமிழன்டா-ப3ங 7 месяцев назад

    I face error when i try to update My metasploit framework
    Os - parrot

    • @infosecmastery
      @infosecmastery  7 месяцев назад

      show what your error is on discord

  • @janekmachnicki2593
    @janekmachnicki2593 8 месяцев назад

    Great tutorial thanks

  • @johnjoe-u2e
    @johnjoe-u2e 7 месяцев назад

    sir please help me when i bind payload with original apk it's came error said unable to rebuild apk with apktool i also installed new version of apktool but still happening with me please help

    • @infosecmastery
      @infosecmastery  7 месяцев назад

      you can show me the issue on discord

  • @TheRealAnthony_real
    @TheRealAnthony_real 2 месяца назад

    I used to do this back in 2000 and I thought i was chilidish and never though that metasploit it will ever be a thing 😂

    • @infosecmastery
      @infosecmastery  14 дней назад +1

      believe it or not, actual pentesters/auditors use it xD

  • @echoframechannel
    @echoframechannel 7 месяцев назад

    Can you teach me how login to global server ?

    • @infosecmastery
      @infosecmastery  7 месяцев назад

      please clarify to me what is a global server

  • @thansyprimezax
    @thansyprimezax 8 месяцев назад

    keep going brother🥰

  • @NASIROVZR
    @NASIROVZR 7 месяцев назад

    Do you have courses? 😅

    • @infosecmastery
      @infosecmastery  7 месяцев назад

      Not yet, but I will surely make a few in the near future.

  • @Andrzejkl94
    @Andrzejkl94 7 месяцев назад

    IS that AI Voice?
    sounds really good

    • @infosecmastery
      @infosecmastery  7 месяцев назад +1

      Yep, worth the 22$/month on eleven labs lol

    • @Jafrisahab101
      @Jafrisahab101 7 месяцев назад

      Sounds great 😂

  • @LocalAuthorityy
    @LocalAuthorityy 8 месяцев назад

    Nice tutorial

    • @infosecmastery
      @infosecmastery  8 месяцев назад +1

      Thank you very much I appreciate the support ♥

  • @AimaanKhan-tj3uu
    @AimaanKhan-tj3uu 4 месяца назад

    *W H O O P S*