Try Hack Me : Metasploit: Introduction

Ғылым және технология

This is our continuation series of Junior pentesting learning path on tryhackme.com. We are starting Metasploit! Lets have some fun!
Patreon to help support the channel! Thank you so much!
/ stuffy24
Hacker Discord
/ discord

Пікірлер: 37

  • @lordsammm
    @lordsammm2 жыл бұрын

    Thanks for all you do man. Started following you from the Burp Suite series and you've been making my journey smooth.

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    Thank you man! We all have to learn from each other and I remember when I was starting thinking how much there is to learn and it can be overwhelming so I wanted to make videos for people like me who don't have a huge IT background and are trying to get into it!

  • @alechernandez5506
    @alechernandez55062 ай бұрын

    Thank you bro, I was trying to read but reading on a screen vs a book is challenging for me. Its nice to hear and see you walk through it and I can then read it again and complete the tasks after the video.

  • @stuffy24

    @stuffy24

    2 ай бұрын

    Appreciate the support

  • @CyberAbyss007
    @CyberAbyss0072 ай бұрын

    Great video! I really appreciate the experience you sprinkle throughout your videos. Super helpful.

  • @stuffy24

    @stuffy24

    2 ай бұрын

    Thanks so much! Appreciate you

  • @ScreamGeronimo
    @ScreamGeronimo Жыл бұрын

    Circled back to this video after finishing the room. Thanks for the walkthrough!

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Thank you!

  • @Suviiii69
    @Suviiii69 Жыл бұрын

    Thankyou very much youre work are appreciated!,,

  • @nidalhasan9347
    @nidalhasan93472 жыл бұрын

    Thank you for making it easier to understand.

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    No problem man! Thats the goal!

  • @samuelnthoba1270
    @samuelnthoba12702 жыл бұрын

    Thank you so much bro !!!

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    Glad it helped man!

  • @majinroot
    @majinroot Жыл бұрын

    Good Job

  • @taothetaoist-6166
    @taothetaoist-6166 Жыл бұрын

    you the best.!

  • @wale2811
    @wale2811 Жыл бұрын

    thanks

  • @manee427
    @manee4275 ай бұрын

    Perfect

  • @stuffy24

    @stuffy24

    5 ай бұрын

    Appreciate it

  • @shinolee3698
    @shinolee3698 Жыл бұрын

    Hey man thanks for the great walkthrough! i was wondering when you typed in "show options" at 15:37, the exploit target section shows details such as windows 7, 2008, all service packets etc.. However, on my command prompt, it just says 0 automatic target. any reasons why this aint working for me? because when i run the exploit it just fails

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Can you hop in the discord and post screenshots?

  • @kentharris7427
    @kentharris7427 Жыл бұрын

    Thank you for the video. I was able to get Jon's password running it through john the ripper using the rock you word list. (It's an NTLM type hash.) What I haven't figured out is how to get access to Jon's box to login. Is that a different room? The guest and Admin passwords came out blank.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Hey sorry i dont get notified of all comments. This would have the username and password in the hash i believe right? I dont think you use the admin account but i cant remember now

  • @NK-ne9uf
    @NK-ne9uf Жыл бұрын

    How are you so good at so young? I appreciate these videos man

  • @stuffy24

    @stuffy24

    Жыл бұрын

    I'm not as young as I look lol. Thank you so much

  • @NK-ne9uf

    @NK-ne9uf

    Жыл бұрын

    @@stuffy24 well you’re an inspiration to me man. My goal is to be able to first complete the tryhackme rooms but also be able to speak about them at a level that you do.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    @@NK-ne9uf you will get there in no time !

  • @thecheapyreviews
    @thecheapyreviews Жыл бұрын

    Nice video. Do you think that I should read first or not necessary? because reading acctually takes time.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    I'm not sure what your asking to read but yes I always recommend reading

  • @abdiwahidahmed6826
    @abdiwahidahmed68262 жыл бұрын

    looking for the second and third video of metasploit exploitation and the last one and meterpreter

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    There the next ones! They will be coming very very soon

  • @DonMungia
    @DonMungia Жыл бұрын

    After "exploit" I get: Exploit completed, but no session was created.

  • @stuffy24

    @stuffy24

    Жыл бұрын

    Feel free to hop in the discord and we can troubleshoot

  • @DonMungia

    @DonMungia

    Жыл бұрын

    @@stuffy24 I am in the discord. Left my issue in the QUESTIONS channel. Thank you.

  • @CyberWithFab

    @CyberWithFab

    3 ай бұрын

    @@stuffy24 Was this issue ever resolved? I am working on the eternalblue exploit but I receive the same error, "Exploit completed, but no session was created."

  • @stropurbo
    @stropurbo2 жыл бұрын

    resolution is so poor. fix it

  • @stuffy24

    @stuffy24

    2 жыл бұрын

    You may wanna try to turn it up on your machine. The resolution on my side is good. Thank you

Келесі