Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 521 Vote(s) - 3.49 Average
  • 1
  • 2
  • 3
  • 4
  • 5
[Part 1]$~Metasploit for beginners

#1

[To see links please register here]

[To see links please register here]

So, Hello everyone let me first introduce myself. My name is Spirited wolf and now i'm 16 years old ugly and po*n lover guy. And i love to share my knowledge with everyone who really need it. The thing that you just need to understand me is Brain.exe, you can contact me here on my

[To see links please register here]

. Hope you will like it.
So my first question is what is metasploit?
On Wikipedia it is written that
"The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development."

[To see links please register here]

There are several interfaces for Metasploit available. The most popular are maintained by Rapid7 and Strategic Cyber LLC.
Metasploit Framework Edition
The free version. It contains a command line interface, third-party import, manual exploitation and manual brute forcing.
Metasploit Community Edition
In October 2011, Rapid7 released Metasploit Community Edition, a free, web-based user interface for Metasploit. Metasploit Community is based on the commercial functionality of the paid-for editions with a reduced set of features, including network discovery, module browsing and manual exploitation. Metasploit Community is included in the main installer.
Metasploit Express
In April 2010, Rapid7 released Metasploit Express, an open-core commercial edition for security teams who need to verify vulnerabilities. It offers a graphical user interface, integrates nmap for discovery, and adds smart bruteforcing as well as automated evidence collection.
Metasploit Pro
In October 2010, Rapid7 added Metasploit Pro, an open-core commercial Metasploit edition for penetration testers. Metasploit Pro adds onto Metasploit Express with features such as Quick Start Wizards/MetaModules, building and managing social engineering campaigns, web application testing, an advanced Pro Console, dynamic payloads for anti-virus evasion, integration with Nexpose for ad-hoc vulnerability scans, and VPN pivoting.
Armitage
Armitage is a graphical cyber attack management tool for the Metasploit Project that visualizes targets and recommends exploits. It is a free and open source network security tool notable for its contributions to red team collaboration allowing for shared sessions, data, and communication through a single Metasploit instance.
Cobalt Strike
Cobalt Strike is a collection of threat emulation tools provided by Strategic Cyber LLC to work with the Metasploit Framework. Cobalt Strike includes all features of Armitage and adds post-exploitation tools, in addition to report generation features.
HOW TO USE METASPLOIT??
First of all start the metasploit service

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

or

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

Run msfconsole
just type msfconsole in your terminal

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

and the you will see something like this
[Image: 8wDgOcs.png]


so, what is msfconsole?
->Msfconsole is the main interface to metasploit. There are GUI interfaces (armitage), and a web interface too (websploit). With msfconsole, you can launch exploits, create listeners, configure payloads etc.

Quote:
Note:-"Metasploit has lots of great documentation built in. Type help to get a basic list of commands."

like if you wants to check what commands you can use then just type help or ? <- question mark


Example::

Hidden Content
You must

[To see links please register here]

or

[To see links please register here]

to view this content.

[Image: JK3dNQa.png]
Pick a vulnerability and use an exploit
->Once you know what your remote hosts system is (nmap, lynix, maltego, wp-scan, etc) you can pick an exploit from Metasploit to test. rapid7 have an easy way to find exploits. There is also a way to search within msfconsole for various exploits:
example::

Quote:
search type:exploit

Quote:
search name:xxxx

Quote:
search CVE-xxx-xxx

Quote:
search cve:2016

Hope you liked my tutorial:-
See you in my next tutorial
and if you wants to check some of measploit tutorials then you can check them on my channel
====>

[To see links please register here]

<====
Please subscribe
----------------------------------------------------------------------------------------------------------
This tutorial is for education purpose only. I'll not be responsible for any harm.
------------------------------------------------------------------------------------------------------------
Please Subscribe My Channel If you like it::

[To see links please register here]

Please Like My Facebook Page::

[To see links please register here]

Follow me on Twitter::

[To see links please register here]


Thanks ✌
Reply

#2
I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here.
Reply

#3
Quote:(03-15-2017, 12:52 PM)spirited_wolf™ Wrote:

[To see links please register here]

I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here. :smile:

Man this isn't the problem I think...
A lot of us here passed the beginner part of metasploit.
Reply

#4
:biggrin: sure i'll but their is no issue right? if i start from the level 0 tutorials?
Reply

#5
Quote:(03-15-2017, 02:40 PM)spirited_wolf™ Wrote:

[To see links please register here]

:biggrin: sure i'll but their is no issue right? if i start from the level 0 tutorials? :sad:

No man you can start from -1000
Reply

#6
Quote:(03-15-2017, 02:32 PM)spirited_wolf™ Wrote:

[To see links please register here]

Quote: (03-15-2017, 02:23 PM)Mr.Kurd Wrote:

[To see links please register here]

Quote: (03-15-2017, 12:52 PM)spirited_wolf™ Wrote:

[To see links please register here]

I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here. :smile:

Man this isn't the problem I think...
A lot of us here passed the beginner part of metasploit.

ohh cool, sorry but i posted it for beginners out here. :smile:
Anyway, you think positively and it will be good :smile:.
You can start writing tutorial for advanced. Good Luck
Reply

#7
Quote:(03-15-2017, 02:23 PM)Mr.Kurd Wrote:

[To see links please register here]

Quote: (03-15-2017, 12:52 PM)spirited_wolf™ Wrote:

[To see links please register here]

I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here. :smile:

Man this isn't the problem I think...
A lot of us here passed the beginner part of metasploit.

ohh cool, sorry but i posted it for beginners out here.
Reply

#8
I've actually been wanting to learn more about metasploit, even if most of the exploits it uses are patched now.
Reply

#9
Quote:(03-15-2017, 12:52 PM)spirited_wolf™ Wrote:

[To see links please register here]

I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here. :smile:

Nah man, you just choose a time when there's not that much activity here. People will see your tutorial eventually, believe me.
Reply

#10
Quote:(03-15-2017, 04:23 PM)Bish0pQ Wrote:

[To see links please register here]

Quote: (03-15-2017, 12:52 PM)spirited_wolf™ Wrote:

[To see links please register here]

I think no one is interested in this type of tutorials here, no problem i'll not make tutorials on metasploit here. :smile:

Nah man, you just choose a time when there's not that much activity here. People will see your tutorial eventually, believe me.

Yeah that can be one of the reason.
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through