Jump to content

Metasploit: Post Exploitation Module (Recovery files from NTFS)


Skorpinok Rover

Recommended Posts

Hello,

This video shows how to do a metasploit forensics on a completly formatted usb drive installed on victim machine. not there is much i can say about, but the video shows it all with a fantastic music.

https://community.rapid7.com/community/metasploit/blog/2013/12/28/live-up-your-name-as-your-familys-computer-wizard-with-metasploit

Merry Xmas & New year greetings in advance..to all members....

Regards

Skorpinok

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...