1 |
 |
Multi-Player Metasploit -- Realized |
12 years, 7 months |
ArmitageHacker |
metasploit, armitage, collaboration, red team, network attack |
5720 |
4 |
2 |
 |
Armitage @ Reverse Space |
12 years, 7 months |
ArmitageHacker |
collaboration, armitage, metasploit, red team, tutorial, getting started |
5302 |
2 |
3 |
 |
Penetration Testing With Armitage |
12 years, 6 months |
ArmitageHacker |
armitage, metasploit |
7733 |
4 |
4 |
 |
Backbox Linux 1 - How To Use Armitage |
12 years, 6 months |
SystemOveride |
armitage, backbox, penetration, testing, tool, backbox, linux, hack, windows 7 |
10307 |
None |
5 |
 |
Armitage Introduction 101 |
12 years, 5 months |
ArmitageHacker |
armitage, 101, metasploit |
6538 |
3 |
6 |
 |
Armitage For Metasploit On Fox's Breaking In |
12 years, 4 months |
ArmitageHacker |
armitage, metasploit, cameo, Fox, breaking in, breakingin, television, pop culture |
5621 |
1 |
7 |
 |
Armitage Multi-Player Mode (For Metasploit) Demonstration |
12 years, 2 months |
ArmitageHacker |
armitage, red team, collaboration, metasploit |
6114 |
3 |
8 |
 |
Metasploit 4.0 And Armitage - What's New? |
12 years, 2 months |
ArmitageHacker |
armitage, metasploit, meterpreter, metasploit 4, metasploit 4.0 |
7829 |
1 |
9 |
 |
Metasploit And Armitage Training - Introduction (1/6) |
12 years, 1 month |
ArmitageHacker |
metasploit, armitage, penetration testing |
9813 |
2 |
10 |
 |
Metasploit And Armitage Training - Metasploit (2/6) |
12 years, 1 month |
ArmitageHacker |
metasploit, meterpreter, armitage |
6261 |
3 |
11 |
 |
Metasploit And Armitage Training - Access (3/6) |
12 years, 1 month |
ArmitageHacker |
metasploit, armitage, client-side attacks, remote exploits, trojans |
12175 |
9 |
12 |
 |
Metasploit And Armitage Training - Post Exploitation (4/6) |
12 years, 1 month |
ArmitageHacker |
armitage, meterpreter, metasploit, post-exploitation |
5867 |
1 |
13 |
 |
Metasploit And Armitage Training - Maneuver (5/6) |
12 years, 1 month |
ArmitageHacker |
armitage, metasploit, pass the hash, hashdump, pivoting |
6407 |
1 |
14 |
 |
Metasploit And Armitage Training - Team Tactics (6/6) |
12 years, 1 month |
ArmitageHacker |
armitage, metasploit, proxychains, pivoting, collaboration |
7278 |
7 |
15 |
 |
Metasploit 4.1 And Armitage: What's New? |
11 years, 11 months |
ArmitageHacker |
armitage, metasploit, gui, metasploit 4.1 |
8546 |
11 |
16 |
 |
Cross-Platform Java Exploit (Cve-2011-3544) Demonstration |
11 years, 10 months |
ArmitageHacker |
Java, cross-platform, exploit, demonstration, armitage, metasploit, CVE-2011-3544, applet |
9892 |
11 |
17 |
 |
Capturing A Wpa2 4-Way Handshake, Cracking It, And Then Using Armitage To Exploit A Local Machine |
11 years, 9 months |
legitnick |
oclhashcat-plus, metasploit, aircrack-ng, armitage, wpa cracking, windows exploitation, wireless security |
10488 |
None |
18 |
 |
Armitage For Metasploit 4.2 - What's New? |
11 years, 7 months |
ArmitageHacker |
armitage, metasploit, red team, collaboration |
5452 |
1 |
19 |
 |
How To Bypass Av Systems With Metasploit |
11 years, 7 months |
kardipapa |
Metasploit Project, hack, windows 7, norton, Computer, Tutorial, Desktop, linux, windows, zone alarm, Ubuntu, local, remote, c++, Software, armitage, msfencode, msfpayload, meterpreter |
6752 |
1 |
20 |
 |
How To H@Ck Microsoft Windows 8 With My Rootkit And Disable Av System |
11 years, 7 months |
kardipapa |
hack, metasploit, windows 8, eset, nod32, bypass, microsoft, meterpreter, payload, rootkit, av, antivirus, backdoor, ubuntu, armitage, c++, source, windows xp, arpspoof, dnsspoof, fake, fake update, msfencode, msfpayload, shikata_ga_nai, Antivirus Software, Tutorial, Linux, Desktop, ESET NOD32 |
8824 |
13 |
21 |
 |
Exploit Java Signed Applet In Armitage On Backtrack 5 R2 |
11 years, 4 months |
Cyb3rw0rM |
java, applet, armitage, backtrack |
4534 |
3 |
22 |
 |
Introduction - Penetration Testing With Cobalt Strike (Part - 1) |
11 years, 3 months |
Ashish_st |
armitage, hacking, exploitation, talk |
5276 |
2 |
23 |
 |
Exploiting Irc Users With Armitage And Java Signed Applet On Backtrack 5 R2 |
11 years, 3 months |
jibesh_st |
IRC, armitage, applet, BackTrack |
4109 |
1 |
24 |
 |
Arp Scanner In Armitage |
11 years, 3 months |
jibesh_st |
armitage, arp_scanner |
3816 |
3 |
25 |
 |
Force Multipliers For Red Team Operations |
11 years, 2 months |
ArmitageHacker |
red team, process, collaboration, metasploit, armitage, ccdc |
3514 |
None |
26 |
 |
Scripting With Cortana - Cobalt Strike |
11 years, 1 month |
ArmitageHacker |
cortana, armitage, metasploit, scripting, automation |
4534 |
1 |
27 |
 |
One Virus For 3 Differnt Operating Systems |
11 years, 1 month |
_null_ |
GraVitoN, malware, virus, metasploit, armitage, windows 8, linux, osx |
5697 |
1 |
28 |
 |
Defcon 20 - Cortana: Rise Of The Automated Red Team |
11 years |
tinitee |
armitage, hacking, defcon |
3686 |
None |
29 |
 |
Beacon - Covert Command And Control For Cobalt Strike |
11 years |
ArmitageHacker |
beaconing, malware, command and control, post-exploitation, APT, cobalt strike, armitage, C2, DNS, covert communication |
4547 |
None |
30 |
 |
Microsoft Word And Excel Macro Attack |
10 years, 9 months |
ArmitageHacker |
cobalt strike, armitage, metasploit, microsoft office, microsoft word, macro, VBA |
5241 |
1 |
31 |
 |
A Vision For Distributed Red Team Operations |
10 years, 7 months |
ArmitageHacker |
pen testing, collaboration, red team, distributed ops, scale, cobalt strike, armitage, team hacking |
3464 |
None |
32 |
 |
Penetration Test Pwnos V2.0 With Sqlmap |
10 years, 6 months |
Security-is-just-an-illusion |
Penetration, pWnOS, Sqlmap, cr4shyyyy, boot2root, hacking, metasploit, armitage |
4492 |
None |
33 |
 |
How To Install Armitage In Kali Linux |
10 years, 6 months |
Wildhackers |
Kali Linux, armitage |
19036 |
None |
34 |
 |
Penetration Test Metasploitable2´S Dvwa Web Application File Inclusion With Armitage |
10 years, 3 months |
tinitee |
armitage, exploitation, hacking, hack, web-application |
4407 |
None |
35 |
 |
Command And Control Over Dns With Beacon |
10 years, 3 months |
ArmitageHacker |
dns, C2, covert channel, beacon, payload, Cobalt Strike, armitage |
4549 |
None |
36 |
 |
Penetration Test Metasploitable2´S Dvwa Web Application Command Injection With Armitage |
10 years, 3 months |
tinitee |
armitage, command-injection, hacking, hack |
2102 |
None |
37 |
 |
Armitage Pivoting |
10 years, 1 month |
tinitee |
Hackin, hack, armitage, metasploit, post-exploitation, pivoting |
3021 |
None |
38 |
 |
Tradecraft (1 Of 9) - Introduction |
9 years, 11 months |
ArmitageHacker |
cobalt strike, metasploit, metasploit framework, armitage, tradecraft, series |
3823 |
None |