| {"en":"This module checks for the presence of the robots.txt file.","translation":"हे मॉड्यूल robots.txt फाईलची उपस्थिती तपासते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"The robots.txt file can reveal sensitive information.","translation":"robots.txt फाईल संवेदनशील माहिती उघड करू शकते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"SMTP uses TCP port 25 for communication.","translation":"SMTP संपर्कासाठी TCP पोर्ट 25 वापरते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This module probes the SMTP server for version information.","translation":"हे मॉड्यूल आवृत्ती माहितीसाठी SMTP सर्व्हरची तपासणी करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"SSH is used for remote administration.","translation":"SSH चा वापर दूरस्थ प्रशासनासाठी केला जातो.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"SSH uses TCP port 22 for communication.","translation":"SSH संपर्कासाठी TCP पोर्ट 22 वापरते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This module gets a list of users configured to use SSH.","translation":"हे मॉड्यूल SSH वापरण्यासाठी कॉन्फिगर केलेल्या वापरकर्त्यांची यादी मिळवते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The ssh_login module performs a brute-force attack.","translation":"ssh_login मॉड्यूल एक क्रूर-बल (brute-force) हल्ला करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"This module detects the SSH server version.","translation":"हे मॉड्यूल SSH सर्व्हरची आवृत्ती शोधते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Kippo is an SSH-based honeypot.","translation":"किप्पो एक SSH-आधारित हनीपॉट आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This module detects if the target is a Kippo honeypot.","translation":"हे मॉड्यूल लक्ष्य किप्पो हनीपॉट आहे की नाही हे शोधते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"DNS translates hostnames to IP addresses.","translation":"DNS होस्टना IP पत्त्यांमध्ये रूपांतरित करते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This module extracts DNS server information.","translation":"हे मॉड्यूल DNS सर्व्हरची माहिती काढते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"RDP is used to connect to a Windows system remotely.","translation":"RDP चा वापर विंडोज प्रणालीशी दूरस्थपणे कनेक्ट होण्यासाठी केला जातो.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This module checks for MS12-020 vulnerability.","translation":"हे मॉड्यूल MS12-020 असुरक्षिततेची तपासणी करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Password sniffing modules listen for passwords.","translation":"पासवर्ड स्निफिंग मॉड्यूल पासवर्डसाठी ऐकतात.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Shodan is an advanced search engine for connected devices.","translation":"शोडान हे कनेक्ट केलेल्या उपकरणांसाठी एक प्रगत शोध इंजिन आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Metasploit can integrate with Shodan.","translation":"मेटॅस्प्लाइट शोडनसोबत एकत्रित होऊ शकते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Use the Shodan API key for searching.","translation":"शोध घेण्यासाठी शोडन API की वापरा.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This chapter covers information gathering techniques.","translation":"या अध्यायात माहिती संकलनाच्या तंत्रांचा समावेश आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Metasploit is a powerful tool for penetration testing.","translation":"मेटॅस्प्लाइट हे प्रवेश परीक्षणासाठी एक शक्तिशाली साधन आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This book will guide you through the basics of Metasploit.","translation":"हे पुस्तक आपल्याला मेटॅस्प्लाइटच्या मूलभूत गोष्टींमधून मार्गदर्शन करेल.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Penetration testing is crucial for assessing security.","translation":"सुरक्षिततेचे मूल्यांकन करण्यासाठी प्रवेश परीक्षा महत्त्वपूर्ण आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Metasploit has various modules for different tasks.","translation":"मेटॅस्प्लाइटमध्ये विविध कार्यांसाठी विविध मॉड्यूल्स आहेत.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Understanding the phases of penetration testing is important.","translation":"प्रवेश परीक्षेच्या टप्प्यांचा अर्थ समजून घेणे महत्त्वाचे आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Information gathering is the first step in the process.","translation":"माहिती गोळा करणे ही प्रक्रियेतील पहिली पायरी आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Metasploit can be used for vulnerability assessment.","translation":"मेटॅस्प्लाइटचा उपयोग असुरक्षिततेचे मूल्यांकन करण्यासाठी केला जाऊ शकतो.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Exploits are used to take advantage of vulnerabilities.","translation":"असुरक्षिततेचा फायदा घेण्यासाठी एक्सप्लॉइट्सचा वापर केला जातो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The Metasploit framework is constantly updated.","translation":"मेटॅस्प्लाइट फ्रेमवर्क सतत अद्ययावत केले जाते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Client-side attacks are a common attack vector.","translation":"क्लायंट-साइड हल्ले हे एक सामान्य हल्ल्याचे माध्यम आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Web application scanning is a key part of security testing.","translation":"वेब ॲप्लिकेशन स्कॅनिंग हे सुरक्षा तपासणीचा एक महत्त्वाचा भाग आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Antivirus evasion techniques are important to learn.","translation":"ॲन्टीव्हायरस (antivirus) टाळण्याचे तंत्रज्ञान शिकणे महत्त्वाचे आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Armitage is a graphical user interface for Metasploit.","translation":"आर्मिटेज हे मेटॅस्प्लाइटसाठी एक ग्राफिकल यूजर इंटरफेस आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Exploit development requires advanced skills.","translation":"एक्सप्लॉइट डेव्हलपमेंटसाठी प्रगत कौशल्याची आवश्यकता आहे.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Buffer overflows are a type of vulnerability.","translation":"बफर ओव्हरफ्लो हे एक असुरक्षिततेचे (vulnerability) उदाहरण आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Metasploit helps automate many penetration testing tasks.","translation":"मेटॅस्प्लाइट अनेक प्रवेश परीक्षा कार्ये स्वयंचलित करण्यास मदत करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The book covers various Metasploit modules.","translation":"हे पुस्तक विविध मेटॅस्प्लाइट मॉड्यूल्सचा समावेश करते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Understanding the Metasploit database is crucial.","translation":"मेटॅस्प्लाइट डेटाबेस समजून घेणे आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"This framework is essential for ethical hacking.","translation":"हे फ्रेमवर्क नैतिक (ethical) हॅकिंगसाठी आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Regular updates are important for security.","translation":"सुरक्षेसाठी नियमित अद्यतने (updates) आवश्यक आहेत.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"That will give you the required access to the target system.","translation":"ते आपल्याला लक्ष्य प्रणालीमध्ये आवश्यक प्रवेश देईल.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"There are 2500 plus exploits spread across more than 20 categories.","translation":"20 पेक्षा जास्त श्रेणींमध्ये 2500 हून अधिक एक्सप्लॉइट्स पसरलेले आहेत.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The decision to use a particular exploit against a target can be made only after extensive enumeration.","translation":"लक्ष्यावर विशिष्ट एक्सप्लॉइट वापरण्याचा निर्णय केवळ विस्तृत गणनेनंतरच घेतला जाऊ शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Proper enumeration and a vulnerability assessment of the target will give us the following information.","translation":"लक्ष्याची योग्य गणना आणि असुरक्षा मूल्यांकन आपल्याला खालील माहिती देईल.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Operating system of the target system (including exact version and architecture).","translation":"लक्ष्य प्रणालीचे ऑपरेटिंग सिस्टम (अचूक आवृत्ती आणि आर्किटेक्चरसह).","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Open ports on the target system (TCP and UDP).","translation":"लक्ष्य प्रणालीवरील खुले पोर्ट (TCP आणि UDP).","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Services along with versions running on the target system.","translation":"लक्ष्य प्रणालीवर चालणाऱ्या आवृत्त्यांसह सेवा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Probability of a particular service being vulnerable.","translation":"विशिष्ट सेवेची असुरक्षित होण्याची संभाव्यता.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"In the upcoming chapters, we'll see how to use an exploit against a vulnerable target.","translation":"पुढील प्रकरणांमध्ये, आपण असुरक्षित लक्ष्यावर एक्सप्लॉइट कसे वापरावे हे पाहू.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The job of the encoders is to obfuscate our exploit and payload.","translation":"एनकोडर्सचे काम म्हणजे आपले एक्सप्लॉइट आणि पेलोड अस्पष्ट करणे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"This may jeopardize all our efforts to gain access to the remote system.","translation":"यामुळे दूरस्थ प्रणालीमध्ये प्रवेश मिळवण्याचे आपले सर्व प्रयत्न धोक्यात येऊ शकतात.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The stagers payload come handy in such a situation.","translation":"अशा परिस्थितीत स्टॅजर पेलोड उपयुक्त ठरतात.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The payload can be changed based on the severity of damage.","translation":"नुकसानीच्या तीव्रतेवर आधारित पेलोड बदलले जाऊ शकते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Similarly, payloads in the Metasploit Framework let us decide what action is to be performed.","translation":"त्याचप्रमाणे, मेटास्प्लॉइट फ्रेमवर्कमधील पेलोड आपल्याला काय कारवाई करायची आहे हे ठरवू देते.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"The stagers payload simply sets up a connection between the attacking system and the target system.","translation":"स्टेजर्स पेलोड फक्त हल्ला करणारी प्रणाली आणि लक्ष्य प्रणालीमध्ये कनेक्शन स्थापित करते.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Once the stager type payload has set up a connection, the \"stages\" payloads are then downloaded.","translation":"एकदा स्टॅजर प्रकारच्या पेलोडने कनेक्शन स्थापित केले की, “स्टेजेस” पेलोड डाउनलोड केले जातात.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"You will be learning how to use various payloads along with exploits in the upcoming chapters.","translation":"पुढील प्रकरणांमध्ये, आपण एक्सप्लॉइट्ससह विविध पेलोड कसे वापरावे हे शिकाल.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Post modules contain various scripts and utilities that help us to further infiltrate our target system.","translation":"पोस्ट मॉड्यूल्समध्ये विविध स्क्रिप्ट्स आणि उपयुक्तता आहेत जे लक्ष्य प्रणालीमध्ये अधिक प्रवेश करण्यास मदत करतात.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Escalate user privileges.","translation":"वापरकर्त्याचे विशेषाधिकार वाढवा.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"The msfconsole is nothing but a simple command-line interface of the Metasploit Framework.","translation":"एमएसएफकन्सोल हे मेटास्प्लॉइट फ्रेमवर्कचे एक साधे कमांड-लाइन इंटरफेस आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The attacker can reach only the internet router.","translation":"आक्रमक फक्त इंटरनेट राउटरपर्यंतच पोहोचू शकतो.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"In this case, we need to adopt another approach.","translation":"या स्थितीत, आपल्याला दुसरा दृष्टिकोन स्वीकारण्याची आवश्यकता आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"What are client-side attacks?","translation":"क्लायंट-साइड हल्ले काय आहेत?","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"The attacker hosts a website with the required malicious payload.","translation":"आक्रमक आवश्यक दुर्भावनापूर्ण पेलोडसह एक वेबसाइट होस्ट करतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The attacker sends the payload embedded in any innocent looking file.","translation":"आक्रमक कोणत्याही निष्पाप दिसणाऱ्या फाईलमध्ये एम्बेड केलेले पेलोड पाठवतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The attacker sends the payload using an infected media drive.","translation":"आक्रमक संक्रमित मीडिया ड्राइव्ह वापरून पेलोड पाठवतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Once the payload has been sent to the victim, the victim needs to perform the required action.","translation":"एकदा पीडितेला पेलोड पाठवल्यानंतर, पीडितेला आवश्यक कृती करणे आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Most of the client-side attacks require the victim to perform some kind of action.","translation":"क्लायंट-साइड हल्ल्यांमध्ये पीडितेला काहीतरी कृती करणे आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"In simple terms, a shellcode is a code that is designed to give a shell access of the target system.","translation":"सोप्या भाषेत, शेलकोड हा एक कोड आहे जो लक्ष्य प्रणालीमध्ये शेल प्रवेश देण्यासाठी डिझाइन केलेला आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"For executing client-side attacks, we need to choose the precise shellcode.","translation":"क्लायंट-साइड हल्ले अंमलात आणण्यासाठी, आपल्याला अचूक शेलकोड निवडण्याची आवश्यकता आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"A reverse shell is a type of shell, which, upon execution, connects back to the attacker's system.","translation":"रिव्हर्स शेल एक प्रकारचा शेल आहे, जो कार्यान्वित झाल्यावर, हल्लेखोराच्या सिस्टमशी पुन्हा कनेक्ट होतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"A bind shell is a type of shell, which actively listens for connections on a particular port.","translation":"एक बाइंड शेल एक प्रकारचा शेल आहे, जो विशिष्ट पोर्टवर कनेक्शनसाठी सक्रियपणे ऐकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The msfvenom utility would generate a payload for us.","translation":"एमएसएफवेनोम युटिलिटी आपल्यासाठी एक पेलोड तयार करेल.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"The job of the encoder is to obfuscate the generated payload.","translation":"एनकोडरचे काम म्हणजे तयार केलेल्या पेलोडला अस्पष्ट करणे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The msfvenom utility can generate a payload as well as encode the same in a single command.","translation":"एमएसएफवेनोम युटिलिटी एकाच कमांडमध्ये पेलोड तयार करू शकते तसेच ते एन्कोड करू शकते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We can list all the available payloads using the msfvenom --list payloads command.","translation":"आम्ही msfvenom --list payloads कमांड वापरून सर्व उपलब्ध पेलोडची सूची बनवू शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We can list all the available encoders using the msfvenom - -list encoders command.","translation":"आम्ही msfvenom - -list encoders कमांड वापरून सर्व उपलब्ध एन्कोडरची सूची बनवू शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"While generating a payload, we need to instruct the msfvenom utility about the file format.","translation":"पेलोड तयार करताना, आपल्याला एमएसएफवेनोम युटिलिटीला फाईल फॉरमॅटबद्दल सूचना देण्याची आवश्यकता आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Here, the generated payload will run on x86 architecture.","translation":"येथे, तयार केलेले पेलोड x86 आर्किटेक्चरवर चालेल.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"The victim needs to execute it in order to complete the exploit.","translation":"शोषक (exploit) पूर्ण करण्यासाठी पीडितेला ते कार्यान्वित करणे आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Enumeration allows us to know what the exact services running on the target system are.","translation":"गणन आपल्याला लक्ष्य प्रणालीवर नेमके कोणती सेवा (सर्व्हिसेस) चालत आहेत हे जाणून घेण्यास मदत करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Gaining access to this target system involves exploiting one or many of the vulnerabilities found during earlier stages.","translation":"या लक्ष्य प्रणालीमध्ये प्रवेश मिळवण्यासाठी, मागील टप्प्यादरम्यान सापडलेल्या एका किंवा अनेक असुरक्षिततेचा फायदा घेणे आवश्यक आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We would want complete root/administrator level access into the target in order to gain most out of our exercise.","translation":"आपल्या सरावातून जास्तीत जास्त फायदा घेण्यासाठी, आपल्याला लक्ष्य प्रणालीमध्ये संपूर्ण रूट/प्रशासक स्तरावरील प्रवेश हवा आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"In order to avoid this, we need to make a provision for persistent access into the target system.","translation":"हे टाळण्यासाठी, आपल्याला लक्ष्य प्रणालीमध्ये सतत प्रवेशाची तरतूद करावी लागेल.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Metasploit literally helps us in all penetration testing stages listed previously.","translation":"मेटॅस्प्लॉईट अक्षरशः मागील सर्व प्रवेश-परीक्षण (पेनेट्रेशन टेस्टिंग) टप्प्यांमध्ये आपल्याला मदत करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Nessus is one of the most popular vulnerability assessment tools.","translation":"नेस्सस हे सर्वात लोकप्रिय असुरक्षा मूल्यांकन साधनांपैकी एक आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"It quickly finds out infrastructure-level vulnerabilities in the target system.","translation":"हे लक्ष्य प्रणालीमधील पायाभूत सुविधा स्तरावरील असुरक्षा त्वरित शोधून काढते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"NMAP is a de-facto tool for network information gathering.","translation":"एनमॅप हे नेटवर्क माहिती संकलनासाठी एक वास्तविक साधन आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"NMAP can give us a quick overview of what all ports are open.","translation":"एनमॅप आपल्याला कोणती पोर्ट्स (Ports) उघडी आहेत, याची त्वरित माहिती देऊ शकते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"w3af is an open-source web application security scanning tool.","translation":"w3af हे एक ओपन-सोर्स वेब ॲप्लिकेशन सुरक्षा स्कॅनिंग साधन आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Armitage is an exploit automation framework that uses Metasploit at the backend.","translation":"आर्मिटेज हे एक शोषण ऑटोमेशन फ्रेमवर्क आहे जे बॅकएंडवर मेटॅस्प्लॉईट वापरते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We'll browse through the installation and environment setup for Metasploit in the next chapter.","translation":"पुढील अध्यायात, आपण मेटॅस्प्लॉईटच्या स्थापने (इन्स्टॉलेशन) आणि वातावरण सेटअपबद्दल माहिती घेऊ.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Metasploit is a standalone application distributed by Rapid7.","translation":"मेटॅस्प्लॉईट हे रॅपिड7 द्वारे वितरित केलेले एक स्वतंत्र ॲप्लिकेशन आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"It can be a bit exhausting to install the Metasploit Framework and all supporting tools individually.","translation":"मेटॅस्प्लॉईट फ्रेमवर्क आणि सर्व सपोर्टिंग टूल्स स्वतंत्रपणे स्थापित करणे थोडे कठीण होऊ शकते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"To ease the process of setting up the Metasploit Framework along with the required tools, it is recommended to get a ready-to-use Kali Linux virtual machine.","translation":"आवश्यक साधनांसह मेटॅस्प्लॉईट फ्रेमवर्क सेट (set up) करण्याची प्रक्रिया सुलभ करण्यासाठी, तयार-ते-वापर (ready-to-use) काली लिनक्स व्हर्च्युअल मशीन मिळवण्याची शिफारस केली जाते.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Metasploit comes pre-installed with the Kali VM.","translation":"मेटॅस्प्लॉईट काली व्हीएम (VM) सोबत पूर्व-स्थापित (pre-installed) येते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Select and download Kali Linux 64 bit VM or Kali Linux 32 bit VM PAE based on the type of your base operating system.","translation":"आपल्या बेस ऑपरेटिंग सिस्टमच्या प्रकारानुसार काली लिनक्स 64 बिट व्हीएम किंवा काली लिनक्स 32 बिट व्हीएम पीएई (PAE) आधारित निवडा आणि डाउनलोड करा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The Metasploit Framework can be easily installed on a Windows based operating system.","translation":"मेटॅस्प्लॉईट फ्रेमवर्क विंडोज आधारित ऑपरेटिंग सिस्टमवर सहज स्थापित केले जाऊ शकते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"However, Windows is usually not the platform of choice for deploying Metasploit Framework.","translation":"परंतु, विंडोज सामान्यतः मेटॅस्प्लॉईट फ्रेमवर्क स्थापित करण्यासाठी निवडलेले प्लॅटफॉर्म नाही.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"For the scope of this book, we will be installing the Metasploit Framework on Ubuntu system.","translation":"या पुस्तकाच्या दृष्टीने, आम्ही उबंटू (Ubuntu) प्रणालीवर मेटॅस्प्लॉईट फ्रेमवर्क स्थापित करू.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The Metasploit Framework has various mixins available.","translation":"मेटॅस्प्लाइट फ्रेमवर्कमध्ये विविध मिक्सिन उपलब्ध आहेत.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Exploit::Remote::Tcp provides methods for TCP options.","translation":"Exploit::Remote::Tcp TCP पर्यायांसाठी पद्धती पुरवतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The code for Exploit::Remote::SMB is inherited from the TCP mixin.","translation":"Exploit::Remote::SMB चा कोड TCP मिक्सिनमधून वारसा हक्काने मिळवला जातो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"New vulnerabilities are found daily across various applications.","translation":"विविध ॲप्लिकेशन्समध्ये दररोज नवीन असुरक्षितता आढळतात.","target_lang":"mr","domain":"news","complexity":"simple"} | |
| {"en":"We can manually add an external exploit module in Metasploit.","translation":"आपण मेटॅस्प्लाइटमध्ये बाह्य एक्सप्लॉइट मॉड्यूल व्यक्तिगतरित्या जोडू शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Let's download the MS17-010 module from the exploit database.","translation":"चला, एक्सप्लॉइट डेटाबेसवरून MS17-010 मॉड्यूल डाउनलोड करूया.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Exploit-DB is a trusted source for new exploits.","translation":"Exploit-DB नवीन एक्सप्लॉइट्ससाठी एक विश्वसनीय स्रोत आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Copy the downloaded exploit code to the Metasploit directory.","translation":"डाउनलोड केलेला एक्सप्लॉइट कोड मेटॅस्प्लाइट निर्देशिकेत कॉपी करा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Start msfconsole and issue a reload_all command.","translation":"msfconsole सुरू करा आणि reload_all कमांड द्या.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The reload_all command refreshes the Metasploit database.","translation":"reload_all कमांड मेटॅस्प्लाइट डेटाबेस रीफ्रेश करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We can use the use exploit command to initiate a new exploit.","translation":"नवीन एक्सप्लॉइट सुरू करण्यासाठी, आपण use exploit कमांड वापरू शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Set the value of the variable RHOSTS and launch the exploit.","translation":"RHOSTS व्हेरिएबलचे मूल्य सेट करा आणि एक्सप्लॉइट सुरू करा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"You learned about exploit development concepts in this chapter.","translation":"या अध्यायात, आपण एक्सप्लॉइट डेव्हलपमेंट संकल्पनांबद्दल शिकलात.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Try to explore the mixin codes and corresponding functionalities.","translation":"मिक्सिन कोड आणि संबंधित कार्यक्षमतेचा शोध घेण्याचा प्रयत्न करा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Find an exploit on Exploit-DB not in Metasploit.","translation":"Exploit-DB वर मेटॅस्प्लाइटमध्ये नसलेले एक्सप्लॉइट शोधा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Try to download and import it in the Metasploit Framework.","translation":"ते डाउनलोड करून मेटॅस्प्लाइट फ्रेमवर्कमध्ये इम्पोर्ट करण्याचा प्रयत्न करा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Armitage is a graphical user interface for Metasploit.","translation":"आर्मिटेज हे मेटॅस्प्लाइटसाठी एक ग्राफिकल यूजर इंटरफेस आहे.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"Avoid AV detection by using encoders.","translation":"एनकोडर वापरून AV (एंटीव्हायरस) शोध टाळा.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Client-side attacks involve exploiting vulnerabilities on the client's machine.","translation":"क्लायंट-साइड हल्ल्यांमध्ये क्लायंटच्या मशीनवरील असुरक्षिततेचा फायदा घेणे समाविष्ट असते.","target_lang":"mr","domain":"technical","complexity":"complex"} | |
| {"en":"Metasploit can be used for information gathering and privilege escalation.","translation":"मेटॅस्प्लाइटचा वापर माहिती गोळा करण्यासाठी आणि विशेषाधिकार वाढवण्यासाठी केला जाऊ शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The analysis results showed the PDF file was detected by 21 antivirus programs.","translation":"विश्लेषण परिणामांनी दाखवले की पीडीएफ फाइल 21 अँटीव्हायरस प्रोग्रामद्वारे शोधली गेली.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We will convert our payload into a password-protected self-extracting archive.","translation":"आम्ही आमचे पेलोड पासवर्ड-संरक्षित स्व-एक्सट्रॅक्टिंग आर्काइव्हमध्ये रूपांतरित करू.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Interestingly, this time none of the antivirus programs were able to detect our payload.","translation":"मजेची गोष्ट म्हणजे, यावेळी एकाही अँटीव्हायरस प्रोग्रामला आमचे पेलोड शोधता आले नाही.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Running a payload sample within a sandbox will help you analyze its behavior.","translation":"सँडबॉक्समध्ये पेलोडचे उदाहरण चालवल्याने तुम्हाला त्याचे वर्तन विश्लेषण करण्यास मदत होईल.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The forensic tools and techniques are well developed to preserve digital evidence.","translation":"डिजिटल पुरावे जतन करण्यासाठी फॉरेन्सिक साधने आणि तंत्रे चांगली विकसित झाली आहेत.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We have seen how Metasploit can be used to compromise a remote system.","translation":"आम्ही पाहिले आहे की मेटास्प्लोइटचा वापर दूरस्थ प्रणालीशी तडजोड करण्यासाठी कसा केला जाऊ शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Making a successful compromise is one part, while remaining unnoticed is another.","translation":"यशस्वी तडजोड करणे हा एक भाग आहे, तर लक्षात न येणे हा दुसरा भाग आहे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Each file and folder has metadata associated with it.","translation":"प्रत्येक फाईल आणि फोल्डरमध्ये त्याच्याशी संबंधित मेटाडेटा असतो.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"This metadata can reveal a lot of useful information that can trace back the attack.","translation":"हे मेटाडेटा बऱ्याच उपयुक्त माहितीचा खुलासा करू शकते, ज्यामुळे हल्ल्याचा मागोवा घेतला जाऊ शकतो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We would want to overwrite the metadata information for each file.","translation":"आम्ही प्रत्येक फाईलसाठी मेटाडेटा माहिती ओव्हरराइट करू इच्छितो.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Meterpreter offers a very useful utility called timestomp.","translation":"मीटरप्रेटर टाइमस्टॉम्प नावाचे एक अतिशय उपयुक्त युटिलिटी ऑफर करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"We will use the timestomp utility to modify timestamps.","translation":"आम्ही टाइमस्टॉम्प युटिलिटीचा वापर टाइमस्टॅम्पमध्ये बदल करण्यासाठी करू.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"All actions get recorded in the form of event logs.","translation":"सर्व क्रिया इव्हेंट लॉगच्या स्वरूपात नोंदवल्या जातात.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"We can use a meterpreter script known as clearev to wipe out all the logs.","translation":"आम्ही clearev नावाचे मीटरप्रेटर स्क्रिप्ट वापरू शकतो, जेणेकरून सर्व लॉग पुसले जातील.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The Armitage tool can save a lot of time while performing penetration tests.","translation":"आर्मिटेज टूल पेनिट्रेशन टेस्ट करताना बराच वेळ वाचवू शकते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Armitage helps visualize the targets and recommends suitable exploits.","translation":"आर्मिटेज लक्ष्यांचे व्हिज्युअलायझेशन करण्यास मदत करते आणि योग्य एक्स्प्लॉइट्सची शिफारस करते.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Armitage uses Metasploit at its backend.","translation":"आर्मिटेज त्याच्या बॅकएंडवर मेटास्प्लोइट वापरते.","target_lang":"mr","domain":"technical","complexity":"simple"} | |
| {"en":"We'll perform a quick port scan to see which ports are open.","translation":"आम्ही कोणती पोर्ट्स उघडी आहेत हे पाहण्यासाठी एक जलद पोर्ट स्कॅन करू.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"The next step is to find all possible attacks matching our target host.","translation":"पुढील पायरी म्हणजे आमच्या लक्ष्यित होस्टशी जुळणारे सर्व संभाव्य हल्ले शोधणे.","target_lang":"mr","domain":"technical","complexity":"moderate"} | |
| {"en":"Exploit development can be quite complex and tedious.","translation":"एक्स्प्लॉइट डेव्हलपमेंट (Exploit development) खूप गुंतागुंतीचे आणि कंटाळवाणे असू शकते.","target_lang":"mr","domain":"technical","complexity":"moderate"} |