Demonstrating how Hackers search for exploits and Launching an attack with metasploit

Sdílet
Vložit
  • čas přidán 5. 09. 2024
  • Demonstrating how Hackers search for exploits, This is showing from a basic NMAP scan, using the scripting engine in NMAP, searching for the cve number, exploits on google. Showing an exploit on exploit-db, demonstrating searchsploit and connecting to my target via msfconsole.

Komentáře • 32

  • @Free.Education786
    @Free.Education786 Před rokem +2

    Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks

  • @anonsforever_
    @anonsforever_ Před rokem +4

    Instant sub. Glad I found you. This is a great video quick and to the point.

  • @adammal7783
    @adammal7783 Před rokem +3

    Instant sub, very informative vid and exactly what I was looking for

  • @mad3m6n
    @mad3m6n Před rokem +2

    This is gold. Thank you!

    • @Stealthycybertaco
      @Stealthycybertaco  Před rokem +1

      Your welcome homie.
      Haven't uploaded in a while
      I'm grinding oscp still

  • @1Lll_llllllLLLLllllll_llL1

    thanks for the demonstration man.

  • @greyburns6170
    @greyburns6170 Před rokem +1

    Yeah bro i feel like a parrot but instant sub youre one of my new favorites fr

  • @sugatstatusoffical2546
    @sugatstatusoffical2546 Před 8 měsíci

    Good Work Bro it help me so much

  • @pzir343
    @pzir343 Před 10 měsíci

    The best of all

  • @Free.Education786
    @Free.Education786 Před rokem +1

    Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series...
    🙏 😊 💯✌❤💚💙💜😍😘🤝

  • @gianlucasanfilippo4669

    It's interesting video.Great!

  • @yazanalrayes4788
    @yazanalrayes4788 Před rokem

    Thnx .
    I hope u success Oscp

  • @HieuTrandng
    @HieuTrandng Před rokem

    which lab did you use? . Thank

  • @jasonedward
    @jasonedward Před rokem

    I don’t understand though. If all the exploits are readily showing through a scan, then what would be the point of bug bounty hunters?

    • @Stealthycybertaco
      @Stealthycybertaco  Před rokem

      Searching for exploits via search spoit or exploit-db = exploits that are already known to the world.
      However, Bug bounty hunters are hackers / coders searching for potential exploits not released to the public.
      They're performing tactics like fuzzing, debugging, and attempting random things to see how the application reacts.
      If they've found a successful exploit, they either sell the hack to the shady market of hackers or release it in a bug bounty program and get paid.
      Once those exploits are released to the company, they are awarded cash and a cve number

  • @gianlucasanfilippo4669

    But for Windows 10 it's more difficult find exploit.I have try but it's no vulnerable with nmap.
    .

    • @Stealthycybertaco
      @Stealthycybertaco  Před rokem +2

      make sure searchsploit is updated, use google as well. Search for exploit-db, github, and throw the term "hacking" in your search parameters on google. Ive had some peeps tell me bing worked better then google lol

  • @yerevanarmenia3915
    @yerevanarmenia3915 Před 10 měsíci

    ok bro thats really cool but who use W7 today ? I don't know anybody who's using W7. Could you do this action for W10 pro or W11 with the last updates please ? thanks

    • @Stealthycybertaco
      @Stealthycybertaco  Před 10 měsíci

      It's the same bro
      Just like exploit db on the web.
      W10 and 11 should be on there as well

    • @yerevanarmenia3915
      @yerevanarmenia3915 Před 10 měsíci

      @@Stealthycybertaco So what if after runing exploit it can't do nothing on http_apache server ? Can't get shell

  • @tgvlogtube
    @tgvlogtube Před rokem

    I need to know firewal is on while you hacking this remote system

    • @Stealthycybertaco
      @Stealthycybertaco  Před rokem +1

      This is in a virtual environment lol
      So most likely not aggressive

  • @seansean7653
    @seansean7653 Před rokem +1

    ❤Q

  • @theassholeindian7559
    @theassholeindian7559 Před rokem

    what was the script?