Try Hack Me : Metasploit: Introduction

Поділитися
Вставка
  • Опубліковано 7 лип 2024
  • This is our continuation series of Junior pentesting learning path on tryhackme.com. We are starting Metasploit! Lets have some fun!
    Patreon to help support the channel! Thank you so much!
    / stuffy24
    Hacker Discord
    / discord
  • Наука та технологія

КОМЕНТАРІ • 37

  • @alechernandez5506
    @alechernandez5506 Місяць тому +1

    Thank you bro, I was trying to read but reading on a screen vs a book is challenging for me. Its nice to hear and see you walk through it and I can then read it again and complete the tasks after the video.

    • @stuffy24
      @stuffy24  Місяць тому

      Appreciate the support

  • @lordsammm
    @lordsammm 2 роки тому +6

    Thanks for all you do man. Started following you from the Burp Suite series and you've been making my journey smooth.

    • @stuffy24
      @stuffy24  2 роки тому +4

      Thank you man! We all have to learn from each other and I remember when I was starting thinking how much there is to learn and it can be overwhelming so I wanted to make videos for people like me who don't have a huge IT background and are trying to get into it!

  • @CyberAbyss007
    @CyberAbyss007 Місяць тому +1

    Great video! I really appreciate the experience you sprinkle throughout your videos. Super helpful.

    • @stuffy24
      @stuffy24  Місяць тому

      Thanks so much! Appreciate you

  • @ScreamGeronimo
    @ScreamGeronimo Рік тому +1

    Circled back to this video after finishing the room. Thanks for the walkthrough!

  • @Suviiii69
    @Suviiii69 Рік тому +1

    Thankyou very much youre work are appreciated!,,

  • @nidalhasan9347
    @nidalhasan9347 2 роки тому

    Thank you for making it easier to understand.

    • @stuffy24
      @stuffy24  2 роки тому

      No problem man! Thats the goal!

  • @samuelnthoba1270
    @samuelnthoba1270 2 роки тому +1

    Thank you so much bro !!!

    • @stuffy24
      @stuffy24  2 роки тому

      Glad it helped man!

  • @majinroot
    @majinroot Рік тому +1

    Good Job

  • @wale2811
    @wale2811 Рік тому +1

    thanks

  • @taothetaoist-6166
    @taothetaoist-6166 Рік тому +1

    you the best.!

  • @manee427
    @manee427 5 місяців тому

    Perfect

    • @stuffy24
      @stuffy24  5 місяців тому

      Appreciate it

  • @shinolee3698
    @shinolee3698 Рік тому

    Hey man thanks for the great walkthrough!
    i was wondering when you typed in "show options" at 15:37, the exploit target section shows details such as windows 7, 2008, all service packets etc..
    However, on my command prompt, it just says 0 automatic target. any reasons why this aint working for me? because when i run the exploit it just fails

    • @stuffy24
      @stuffy24  Рік тому

      Can you hop in the discord and post screenshots?

  • @kentharris7427
    @kentharris7427 Рік тому

    Thank you for the video. I was able to get Jon's password running it through john the ripper using the rock you word list. (It's an NTLM type hash.) What I haven't figured out is how to get access to Jon's box to login. Is that a different room? The guest and Admin passwords came out blank.

    • @stuffy24
      @stuffy24  Рік тому

      Hey sorry i dont get notified of all comments. This would have the username and password in the hash i believe right? I dont think you use the admin account but i cant remember now

  • @thecheapyreviews
    @thecheapyreviews Рік тому

    Nice video. Do you think that I should read first or not necessary? because reading acctually takes time.

    • @stuffy24
      @stuffy24  Рік тому +1

      I'm not sure what your asking to read but yes I always recommend reading

  • @NK-ne9uf
    @NK-ne9uf Рік тому

    How are you so good at so young? I appreciate these videos man

    • @stuffy24
      @stuffy24  Рік тому

      I'm not as young as I look lol. Thank you so much

    • @NK-ne9uf
      @NK-ne9uf Рік тому +1

      @@stuffy24 well you’re an inspiration to me man. My goal is to be able to first complete the tryhackme rooms but also be able to speak about them at a level that you do.

    • @stuffy24
      @stuffy24  Рік тому

      @@NK-ne9uf you will get there in no time !

  • @abdiwahidahmed6826
    @abdiwahidahmed6826 2 роки тому +1

    looking for the second and third video of metasploit exploitation and the last one and meterpreter

    • @stuffy24
      @stuffy24  2 роки тому

      There the next ones! They will be coming very very soon

  • @DonMungia
    @DonMungia Рік тому +1

    After "exploit" I get: Exploit completed, but no session was created.

    • @stuffy24
      @stuffy24  Рік тому

      Feel free to hop in the discord and we can troubleshoot

    • @DonMungia
      @DonMungia Рік тому +1

      @@stuffy24 I am in the discord. Left my issue in the QUESTIONS channel. Thank you.

    • @CyberWithFab
      @CyberWithFab 2 місяці тому

      @@stuffy24 Was this issue ever resolved? I am working on the eternalblue exploit but I receive the same error, "Exploit completed, but no session was created."

  • @stropurbo
    @stropurbo 2 роки тому

    resolution is so poor. fix it

    • @stuffy24
      @stuffy24  2 роки тому

      You may wanna try to turn it up on your machine. The resolution on my side is good. Thank you