Try Hack Me : Metasploit: Meterpreter

  Рет қаралды 10,070

stuffy24

stuffy24

Күн бұрын

Пікірлер: 58
@NK-ne9uf
@NK-ne9uf Жыл бұрын
This dude's channel is unmatched. You are changing people's lives by these videos (I am a career changer due to a nasty leg injury). These get me unstuck and allow me to make smooth progress and easily able to digest the THM content. I cannot thank you enough!
@stuffy24
@stuffy24 Жыл бұрын
Thank you so much! That's my goal! I switched careers also and it's hard but anyone can do it! We need to grow the community and career together!
@imakeartmove401
@imakeartmove401 Жыл бұрын
Speaks clear without any unnecessary jargon, full support to you man, great work & thank you
@tunechilee15
@tunechilee15 Жыл бұрын
I Fuckin love you dude! I always struggled to find that one person to simplify these boxes for me but now i just look for your name on these and i know i'm good.
@stuffy24
@stuffy24 Жыл бұрын
Thanks so much!!
@FranklySecure
@FranklySecure 10 ай бұрын
Thanks man. People already said it. Great process in how you explain things and really amps the knowledge gained.
@stuffy24
@stuffy24 10 ай бұрын
I appreciate that a lot!
@chrisheavner3527
@chrisheavner3527 2 жыл бұрын
i cant believe you dont have more subs. these have to be the best tutorials out there on the subject matter. most just tell you what the answers are and thats no help at all. i really like how explain why we are doing what we are. i feel like i hav actually learned something and not just copied what someone else was doing. thanks again, and i hope you do more!
@stuffy24
@stuffy24 2 жыл бұрын
Thank you! That's the goal! I am going to keep going and help as many people as I can!
@Raferoll
@Raferoll Жыл бұрын
I couldn't agree more
@datag1199
@datag1199 8 ай бұрын
Great walkthrough - thank you! I was struggling with the Metasploit section and you helped get it, and figured out a few things. Subscribed.
@stuffy24
@stuffy24 7 ай бұрын
Thanks so much! Glad I could help
@super20187
@super20187 2 жыл бұрын
excellent! I could not use cd function in meterpreter, now i have learned thanks to your video.
@blazecosko7506
@blazecosko7506 2 жыл бұрын
You talk about being close to 500 subs here, glad to see you above 1000 today!
@stuffy24
@stuffy24 2 жыл бұрын
Thank you man! It's been awesome to see and I'm super grateful
@phang93
@phang93 Жыл бұрын
Thanks again for your explainations. What you've said in the whole video is very useful ! :)
@stuffy24
@stuffy24 Жыл бұрын
Thank you!
@KeopleGaming-xr9xb
@KeopleGaming-xr9xb 9 ай бұрын
This has really helped me. Thank you.
@stuffy24
@stuffy24 9 ай бұрын
Thank you man!
@shubhamjagtap108
@shubhamjagtap108 2 жыл бұрын
Thanks for the video. I was having problem while accessing session and working on it in background.
@stuffy24
@stuffy24 Жыл бұрын
Hey sorry this is so late i dont get every comment but what issues are you having
@shubhamjagtap108
@shubhamjagtap108 Жыл бұрын
@@stuffy24 Hey, I think I had resolved this issue back then. Happy hacking!
@kozzek7287
@kozzek7287 2 жыл бұрын
god bless this channel
@stuffy24
@stuffy24 2 жыл бұрын
Thank you my man!
@blazecosko7506
@blazecosko7506 2 жыл бұрын
yup super useful!
@Martin-rn2iu
@Martin-rn2iu 2 жыл бұрын
I love the way you explain what youre doing!
@stuffy24
@stuffy24 2 жыл бұрын
Thank you! Thats the whole point for us all to learn together
@Martin-rn2iu
@Martin-rn2iu 2 жыл бұрын
@@stuffy24 I’m just curious are you a student or do you have a job in a IT related field?
@stuffy24
@stuffy24 2 жыл бұрын
@@Martin-rn2iu I run a SOC and am a red teamee and have been in cyber security for quite a few years now
@Martin-rn2iu
@Martin-rn2iu 2 жыл бұрын
@@stuffy24 I’ve been trying to get into that field! You should do a video of how you started and your journey! I would love to watch it!
@stuffy24
@stuffy24 2 жыл бұрын
@@Martin-rn2iu I have here you go kzbin.info/www/bejne/aInFnniIlrmdjrs
@jiminator904
@jiminator904 2 жыл бұрын
Your vids are awesome man! Thank you
@ottofattah4303
@ottofattah4303 2 жыл бұрын
thanks for your explenations it works fine for me I i ussualy watch this after i finish the room or get stuck 😂 , keep it up big brain boy 👍
@stuffy24
@stuffy24 2 жыл бұрын
Thank you!
@dejonwilson9084
@dejonwilson9084 4 ай бұрын
thankful for all your info
@stuffy24
@stuffy24 2 ай бұрын
Thanks so much!
@tamateyisaac9384
@tamateyisaac9384 11 ай бұрын
very educative video thanks
@stuffy24
@stuffy24 11 ай бұрын
Thank you
@michaelbrink9996
@michaelbrink9996 4 ай бұрын
hey, how do you run a reverse tcp connection on a pc that isnt on the same network? all the videos ive seen only shows internal networks
@stuffy24
@stuffy24 4 ай бұрын
Well you have to ensure your using a port and protocol allowed through the firewall and then simply adjust the source but you have to have access inside the network that's why it's a reverse tcp connection. Your asking the pc to reach out to you.
@AdamMusic944
@AdamMusic944 2 жыл бұрын
This is very helpful. Unfortunately, my meterpreter session tends to die pretty much every time which is extremely tedious.
@stuffy24
@stuffy24 2 жыл бұрын
Unfortunately a lot of meterpretter sessions are not stable. You need to switch once you get in to a more stable session
@AdamMusic944
@AdamMusic944 2 жыл бұрын
@@stuffy24 Thanks, your videos are really helping a great deal. I am fairly new, having just completed the pre-security module so I think maybe metsploit was a bit of a big step for me but with your videos I feel fairly comfortable with it now (although I am still trying to figure msfvenom haha). My plan was to go onto the intro to pen testing next then the red team fundamentals. Do you think that sounds sensible? Sorry for the long message!
@stuffy24
@stuffy24 2 жыл бұрын
@@AdamMusic944 I think you should give it a shot if you feel over your head no big deal just look at some others that are simpler. Watch some of my intro to it videos and things. Your already doing the right things so keep it up! Join the discord and get involved in the community and help each it makes a huge difference!
@AdamMusic944
@AdamMusic944 2 жыл бұрын
@@stuffy24 thanks I will join the discord and go through some of your other stuff 💜
@DIGITALEMPRESS
@DIGITALEMPRESS 2 жыл бұрын
the search command is taking forever even after stopping it
@samuella333
@samuella333 6 ай бұрын
THANK YOU THANK YOU THANK YOU
@stuffy24
@stuffy24 6 ай бұрын
Thank you for the support
@samuella333
@samuella333 6 ай бұрын
@@stuffy24 thank you for doing this!
@tamateyisaac9384
@tamateyisaac9384 11 ай бұрын
thanks Bro for the good work done just wanted to know this problem meterpreter > pwd C:\Windows\system32 but yours give u meterpreter > pwd c:\inetpub\wwwroot that is using meterpreter >hashdump
@stuffy24
@stuffy24 11 ай бұрын
The box could have changed . You can just change directories
@greyhat430
@greyhat430 7 ай бұрын
how to do exploitation and post without metasploit in oscp
@stuffy24
@stuffy24 7 ай бұрын
I appreciate the question but I can't explain that through a comment.
@crapulanonim5565
@crapulanonim5565 Жыл бұрын
chad
@stuffy24
@stuffy24 Жыл бұрын
Chad?
@GUEDIARREH
@GUEDIARREH 8 ай бұрын
your screen video is not clear so make zoom your video please and thanks for that help-full explanation 😗
@stuffy24
@stuffy24 8 ай бұрын
Appreciate the feedback
@EAjordan
@EAjordan Жыл бұрын
Muchas gracias capo, me ayudaste mucho en este módulo
Try Hack Me : What the Shell
45:08
stuffy24
Рет қаралды 13 М.
Миллионер | 2 - серия
16:04
Million Show
Рет қаралды 1,7 МЛН
Mom had to stand up for the whole family!❤️😍😁
00:39
What's in the clown's bag? #clown #angel #bunnypolice
00:19
超人夫妇
Рет қаралды 33 МЛН
TryHackMe - Metasploit: Introduction Walkthrough (CompTIA PenTest+)
21:44
When you Accidentally Compromise every CPU on Earth
15:59
Daniel Boctor
Рет қаралды 867 М.
VOD - TryHackMe! Steel Mountain with Metasploit
43:40
John Hammond
Рет қаралды 36 М.
Try Hack Me: Sysinternals
36:26
stuffy24
Рет қаралды 4,7 М.
What the Shell? - TryHackMe Junior Penetration Tester: 8.1
2:07:33
Paypal - Live bug bounty hunting on Hackerone  | Live Recon | part 2
34:52
Try Hack Me : Metasploit: Exploitation
31:06
stuffy24
Рет қаралды 39 М.
I Challenged 3 Hackers for 1 Hour in TryHackMe's King of the Hill.
8:30
Vulnerability Capstone - TryHackMe Junior Penetration Tester: 6.3
12:07
Миллионер | 2 - серия
16:04
Million Show
Рет қаралды 1,7 МЛН