Pentesting for N00bs - Blue

Pentesting for N00bs - Blue

The Cyber Mentor via YouTube Direct link

- Spinning up Blue

1 of 10

1 of 10

- Spinning up Blue

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Pentesting for N00bs - Blue

Automatically move to the next video in the Classroom when playback concludes

  1. 1 - Spinning up Blue
  2. 2 - Starting nmap scan
  3. 3 - Overview of MS17-010
  4. 4 - Reviewing our nmap scan
  5. 5 - Using Metasploit to confirm vulnerability exists
  6. 6 - Exploiting with Metasploit
  7. 7 - Improving our exploit / discussion on payload types
  8. 8 - Downloading AutoBlue
  9. 9 - Post exploitation with Meterpreter
  10. 10 - Using AutoBlue to repeat manually

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.