Hacking Tutorials – 9 – Introduction to Metasploit | Video



In this tutorial I’ll show how to get started with metasploit by explaining the fundamental concepts behind it and the basic commands to control it
Proudly WWW.PONIREVO.COM

Source

READ ALSO:  Ethical Hacking Tutorials On Android {VIDEO}

11 Comments

  1. I decided the previous problem with the password, and now there was another ..

    [*] Trying target Windows NT SP3-6a/2000/XP/2003 Universal…
    [*] Binding to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.10.19[135]…
    [*] Bound to 4d9f4ab8-7d1c-11cf-861e-0020af6e7c57:0.0@ncacn_ip_tcp:192.168.10.19[135]…
    [*] Sending exploit …

    not there was a message that "Exploit completed, but …..bal bla bla"
    why ??

  2. usually i fucking HATE tutorials with music instead of narration but this one gets thumbs up after the first 3 seconds!
    nice song, good video ✌

  3. you can analyze the system type/os using nmap.. ex. If it is an xp machine, you can choose an exploit that falls in line with xp machines.. or you can use a client side attack to exploit ie, firefox, chrome etc.

  4. Wow, thanks man… You've got my sub! *thumbs* Pretty dumbed down for not only new metasploit users and/or new hackers, but as well as to what is actually happening with these machines and how they connect and function with the software itself. Thanks a lot! 🙂

    —New Metasploit user… lol

  5. really enjoying the tutorials these are some of the best explinations i have come across for pentesting introductions

Comments are closed.