Channel Avatar

Metasploitation @UC9Qa_gXarSmObPX3ooIQZrg@youtube.com

9.5K subscribers - no pronouns :c

This site is designed for Pentesters for Proof of Concept st


00:25
Bypass Constrained Language Mode (CLM) Proof of Concept (Bigger Version)
09:18
Windows 7 Local Privilege Escalation Using Startup Repair
03:46
RCE with Metasploit & LFI/RFI Vulnerbilities
04:28
CSRF Example - Low Complexity
01:28
EternalBlue Metasploit Module - No Fuzzbunch Required!
09:26
Overview of Fuzzbunch, EternalBlue and DoublePulsar
01:00
New Ethical Hacking with Metasploit Tutorials Site - Udemy site
08:36
bWAPP - HTML Injection - Reflected (GET)
03:04
iFrame Injection Tutorials - From Reflecting cookies to Custom Page Redirection
03:34
DVWA 'Medium' and 'High' Level Reflected XSS Examples
02:02
Configuring Burp Suite for SSL Proxying Tutorial
02:43
fimap - Automated LFI to RCE Techniques
12:28
Advanced LFI - Part 10 Webshell through PHP harnessing LFI and modifying permissions
02:27
Advanced LFI - Part 9 Executing PHP through Apache's access.log
02:35
Advanced LFI - Part 8 - Executing PHP through auth.log
03:56
Intermediate LFI - Part 7 - More Base64 encode / decode within URL Encoding
01:34
Intermediate LFI - Part 6 - Base64 encoded within URL Encoding
02:38
Basic LFI - Part 5 - More Examples with Base64 Encoding
01:26
Basic LFI - Part 4 Examples in Multildae 2
05:45
Basic LFI - Part 3 Alternative Shell Commands
04:41
Basic LFI - Part 2 Shell Access
07:01
Basic LFI - Part 1
13:55
Installing BloodHound on Windows Server Tutorial
02:34
Glassfish 4.0 (build 89) - Local Password Login Trick
11:51
Using ProxyChains and SOCKS4a to Route outside of Metasploit
09:05
Metasploitable3 KALI Linux Installation - 'chocolatey' issue fix
02:12
Metasploitable3 on Kali Linux
02:54
Metasploitable 3 - Simple Keystroke Dump Example
06:06
Burp Suite - Bypass Login Fields Tutorial
09:29
Navigation of Mimikatz in Metasploit Tutorial
02:32
Server 2008 Compromise Mimikatz & Metasploit Architecture Fix
04:06
Basic Stored XSS Examples - Useful During Pentests
18:51
Migrating Shells from Empire to Metasploit Audio Tutorial
07:41
CSRF Token HTML Injection and Hex URL Encoding Tutorial
04:40
OWASP Multidae Tutorials - Local File Inclusion (LFI) with Directory Traversal Injection Tutorial
03:58
OWASP Multidae Tutorials - Running XSS Injection in the UserAgent
10:39
OWASP Multidae Tutorials - SQLMAP Techniques Error Based Exploitation
29:42
OWASP Multidae Tutorials - SQLMAP Techniques Boolean, & Time-Based
30:32
OWASP Multidae Tutorials - SQLMAP Techniques Union, Boolean, & Time-Based
05:52
OWASP Multidae 2 Tutorials - 2013 - SQL INSERT Injection
08:12
OWASP Multidae 2 Tutorials - 2013 - SQL Injection - Extra Data - User Info Part 2
03:53
OWASP Multidae 2 Tutorials - 2013 - SQL Injection - Extra Data - User Info Part 1
03:36
DVWA - Crack Web Form Perl Script Tutorial
05:05
DVWA - Spawning a Bind Shell from Remote Command Execution
03:07
DVWA - Command Execution Examples with ConnectBack Shell
00:53
NetCat - Simple TCP Reverse Shell to Linux from Windows 7 Tutorial
01:35
NetCat - Simple TCP Bind Shell to Windows 7 Tutorial
01:45
HTTP Verb Tampering with Subgraph Vega OWASP
04:02
mySQL Hacking Tutorials - mySQL Local Privilege Escalation
05:09
Metasploit Tutorials - Pivoting into Internal Subnets!
01:28
Crack NTLM Hashes using Empires PowerUP Module and OPHCRACK
01:38
'GetSystem' with Empire 1.5
03:02
PHP BackDoor Shell! Light Weight, Console, mySQL, and more!
02:54
PowerShell Empire - Compromise Win10 with a Macro Embedded Word File
00:17
Check What Patch Updates are NOT Installed with PowerShell
01:54
Burp Suite Tutorial - Brute Force using GET Requests
03:14
PowerShell Empire Tutorials - Evading Comodo Internet Security Premium
04:11
PowerShell Empire Tutorials - Empire TO Meterpreter ShellCode Injection SSL Tutorial
01:07
PowerShell Empire Tutorials - Spawn Agent from an EXE File with MSFVenom
00:52
PowerShell Empire Tutorials - Using Mimikatz