Using the Metasploit Framework | Hack The Box Academy | Complete Walkthrough

Поделиться
HTML-код
  • Опубликовано: 4 авг 2024
  • In this video, I have solved the "Using the Metasploit Framework" module of Hack The Box Academy.
    Timestamps:
    00:00:00 - Overview
    00:02:12 - Introduction to Metasploit
    00:06:55 - msfconsole core commands
    00:10:04 - Modules section
    00:13:11 - Eternal Romance Exercise ( Target Machine 1)
    00:21:11 - Payloads
    00:23:24 - Exploit Apache Druid Service ( Target Machine 2)
    00:28:09 - Sessions & Jobs
    00:29:07 - Elfinder Web Application (Target Machine 3)
    00:39:41 - Meterpreter (Target Machine 4)
    Fortilogger exploit:
    www.exploit-db.com/exploits/4...
    Elfinder : www.exploit-db.com/exploits/4...
    Sudo vulnerable version:
    blog.qualys.com/vulnerabiliti...
    Eternal Blue :
    www.rapid7.com/db/modules/exp...
  • НаукаНаука

Комментарии • 25

  • @user-uu9db2fm2r
    @user-uu9db2fm2r 3 месяца назад +1

    I've been trying to do this module but in HTB didn't mention anything about setting LHOST. Now it works!
    THANKS!

  • @waldoungerer9851
    @waldoungerer9851 Месяц назад

    thank you so much. i was stuck here for a few hours

  • @wedernoch6441
    @wedernoch6441 11 месяцев назад +2

    clear , on point , as slow as it need to be , no fuss. perfect.
    thank you

  • @nicolasperez-moreno9374
    @nicolasperez-moreno9374 Год назад

    SO HELPFUL, thanks!

  • @Nunh3ad4U
    @Nunh3ad4U Год назад +1

    Thank You for this video, so usefull.

  • @leounderhill6703
    @leounderhill6703 Год назад +2

    Thank you so much for this wonderful video. Please make more HTB content

    • @afshanaqvi
      @afshanaqvi  Год назад +1

      Will make more HTB content :)

  • @haroldvelasquez9631
    @haroldvelasquez9631 9 месяцев назад

    great job!

  • @kacperm2909
    @kacperm2909 7 месяцев назад

    Thanks for help :)

  • @navairpacificfleet4084
    @navairpacificfleet4084 Год назад

    I"M IN LOVE , Hey Afshan THANK YOU FOR YOUR HELP HERE , owe you a CASE of BEER , you explained everything GREAT HERE , not in a great hurry and not to slow . PERFECT

  • @user-eo2jr4fq5t
    @user-eo2jr4fq5t Год назад

    Thanks so much 💌👍👍👍👍👍

  • @ashioyajotham
    @ashioyajotham Год назад

    Ty!

  • @user-it7ku8qo9n
    @user-it7ku8qo9n Год назад

    Thankyou gurl

  • @carlospinilla9427
    @carlospinilla9427 5 месяцев назад +1

    Thankssss

  • @RX_100.0
    @RX_100.0 Год назад

    You have a new active subscriber...

  • @frolicfox5432
    @frolicfox5432 Год назад

    Hello madam!! Awestruck by ur content!!! Looking forward for yu to cover all the modules in Junior Pentester path

    • @afshanaqvi
      @afshanaqvi  Год назад

      Thanks Frolic!
      Yes, I'm working on it. :)

  • @ccdselite
    @ccdselite Год назад

    Gracias

  • @ms.bilhaa
    @ms.bilhaa Год назад

    Hi, why does my meterpreter session keep dying? Yours is running so seamlessly

    • @afshanaqvi
      @afshanaqvi  Год назад

      The Meterpreter session may be dying due to network issues, session timeout, antivirus/firewall interference, unstable target system, payload detection, or unreliable exploit.

  • @xdyt7209
    @xdyt7209 Год назад +1

    madam make video on darkweb documentary

  • @SawaCyber
    @SawaCyber 3 месяца назад

    Can I know spec of your computer