Metasploit mailing list archives

VideoTutorial: Metasploit3


From: version5 at gmail.com (nnp)
Date: Fri, 8 Dec 2006 19:43:04 +0000

Very nice Chris. I haven't played with meterpreter much so those
videos were interesting.

nnp

On 12/8/06, Chris Gates <chris at learnsecurityonline.com> wrote:


 We put together a few over at LearnSecurityOnline, links below.


 MSF v3 Recon Modules -->UDP Sweep, SMB Version, MSSQL Login, & MSSQL Ping:
http://www.learnsecurityonline.com/index.php?option=com_content&task=view&id=116&Itemid=66

 MSF v3 VNCinject payload to unlock a locked desktop:
http://www.learnsecurityonline.com/index.php?option=com_content&task=view&id=117&Itemid=66

 Using MSF v3 meterpreter to upload netcat, add a registry key, and connect
back to our netcat shell:
http://www.learnsecurityonline.com/index.php?option=com_content&task=view&id=118&Itemid=66

 Using MSF v3 Meterpreter and its many options. Using the IRB shell, Using
hashdump, Using timestomp, Process Migration, Uploading and Downloading
files, etc:
http://www.learnsecurityonline.com/index.php?option=com_content&task=view&id=119&Itemid=66

 Comments always welcome

 -Chris


 --

 Chris Gates, CISSP
 C|EH, CPTS, MCP 2003, A+, Network+, Security+

 Email:      chris [at] learnsecurityonline [dot] com
 Web:        https://www.learnsecurityonline.com

 Learn Security Online, Inc.

 * Security Games        * Simulators
 * Challenge Servers     * Courses
 * Mentor Led Training  * Hacklab Access



 On 12/8/06 7:32 AM, "Rory Garton Smith" <eresemeth at gmail.com> wrote:


Yes please :D heh

 On 12/8/06, Jerome Athias <jerome.athias at free.fr> wrote:

Hi,

 nice one :-)
 i did also some for my demonstration at an OSSIR meeting in october
 (http://www.ossir.org - French security group)
 but under Windows ;-| (it was not so easy for everyone to have it
 running under Windows...)
 i should be able to post it if someone is interested...

 /JA

 nnp a ?crit :
 > Hey,
 > At
 >
 > http://www.silenthack.co.uk/forums/showthread.php?t=1544
 >
 > is a 20MB video file demonstrating the uses of msfconsole in
 > Metasploit 3. It shows normal usage alongside db_autopwn.
 >
 > Hope you like it,
 > nnp
 >
 >
 >






-- 
http://silenthack.co.uk



Current thread: