Introduction To Pentesting - Enumeration

Описание к видео Introduction To Pentesting - Enumeration

In this video, I demonstrate how to perform service enumeration with Nmap scripts. The target box that is used in this video is Metasploitable2. Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques.

Metasploitable2: https://sourceforge.net/projects/meta...

📈 SUPPORT US:
Patreon:   / hackersploit  
Merchandise: https://teespring.com/en-GB/stores/ha...

SOCIAL NETWORKS:
Twitter:   / hackersploit  
Instagram:   / hackersploit  
LinkedIn:   / 18713892  

WHERE YOU CAN FIND US ONLINE:
HackerSploit - Open Source Cybersecurity Training: https://hackersploit.org/
HackerSploit Academy: https://www.hackersploit.academy
HackerSploit Forum: https://forum.hackersploit.org

LISTEN TO THE CYBERTALK PODCAST:
Spotify: https://open.spotify.com/show/6j0RhRi...

We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social networks.

Thanks for watching!
Благодарю за просмотр!
Kiitos katsomisesta
Danke fürs Zuschauen!
感谢您观看
Merci d'avoir regardé
Obrigado por assistir
دیکھنے کے لیے شکریہ
देखने के लिए धन्यवाद
Grazie per la visione
Gracias por ver
شكرا للمشاهدة

#Pentesting#Infosec

Комментарии

Информация по комментариям в разработке