Тёмный
No video :(

Do THIS After Running Nmap! 

Gary Ruddell
Подписаться 35 тыс.
Просмотров 12 тыс.
50% 1

If you've just run an Nmap scan, and found a load of services, but don't know what to do next...this is the one thing you should definitely try!
HOW I SETUP METASPLOITABLE2
• 1 Simple Way to Learn ...
HOW I EXPLOIT VSFTPD 2.3.4
• Hacked in under 1 minute!
MY OSCP TIPS VIDEO:
• How to Pass the OSCP F...
📲 CONNECT WITH ME
LinkedIn: / thegaryruddell
X: / thegaryruddell
Instagram: / thegaryruddell
Website: www.garyruddel...
🗞 GET MY WEEKLY CYBER INTEL NEWSLETTER
Join hundreds of others every Sunday morning as I share a digest of interesting things from my week covering cyber-security, career tips, productivity and high-quality insights from across the Internet.
➡ Sign up here for free: www.garyruddel...
🎵 WHERE I GET MY MUSIC (AMAZING FOR RU-vidRS) share.epidemic...
P.S.: Some of the links in this description are affiliate links that I get a kickback from 🤝

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 53   
@theGaryRuddell
@theGaryRuddell Год назад
Hey, thank you for watching! I have a weekly cyber newsletter where I share key insights across the cyber landscape, fun tools and more. You can join for free here: www.garyruddell.com/newsletter See you soon! Gary
@judithsalva4433
@judithsalva4433 Год назад
You are an excellent teacher!!! ❤️
@theGaryRuddell
@theGaryRuddell Год назад
Thanks for the kind words Judith
@orca2162
@orca2162 Год назад
Fantastic, great teaching style, looking forward to the next video ❤
@theGaryRuddell
@theGaryRuddell Год назад
Thanks Orca! 🐳
@zacharyjohnston70
@zacharyjohnston70 9 месяцев назад
Maan, i watched this a year ago and had no idea what was going on. It feels good to understand all of it now
@theGaryRuddell
@theGaryRuddell 9 месяцев назад
That’s it! Welcome to cyber!
@Jesse_Johnson
@Jesse_Johnson Год назад
The Google dorking was super helpful. Killer content as usual mate.
@massylii
@massylii Год назад
Thank you sir... I'm really learning new things from your channel ❤️ please don't stop doing this 🙏
@theGaryRuddell
@theGaryRuddell Год назад
New video coming in a few days!
@massylii
@massylii Год назад
@@theGaryRuddell notifications ON ❤️
@MuhammadImran-uz6vz
@MuhammadImran-uz6vz Год назад
Great video. your way of explaining things is really outstanding :)
@theGaryRuddell
@theGaryRuddell Год назад
Thanks Muhammad! That’s great to know!
@atifalam537
@atifalam537 Год назад
This video is amazing 😍 thanks for uploading ❤️
@theGaryRuddell
@theGaryRuddell Год назад
Thank you so much 😊
@ZechariahHutter
@ZechariahHutter Год назад
Another great video Gary! Keep them coming!
@theGaryRuddell
@theGaryRuddell Год назад
Thanks Zechariah! Lots more in the pipeline buddy!
@ashwinsingh5805
@ashwinsingh5805 Год назад
Thanks for the content.. You doing a great job... You have become my mentor for real... Cant thank enough.. Keep uploading great content ... 🤩
@theGaryRuddell
@theGaryRuddell Год назад
Thanks so much Ashwin!
@Free.Education786
@Free.Education786 8 месяцев назад
Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.
@theGaryRuddell
@theGaryRuddell 8 месяцев назад
I’ll get around to it!
@teachmecyber
@teachmecyber Год назад
Thanks Gary, great info as always.
@theGaryRuddell
@theGaryRuddell Год назад
Cheers Jason! Appreciate it!
@pr0tagnist
@pr0tagnist Год назад
Nice! I didn't know you could feed your nmap scan into searchsploit! Thanks for the tip! and great video man
@theGaryRuddell
@theGaryRuddell Год назад
Glad I could help! Every day is a school day!
@user-we7cb1wi7j
@user-we7cb1wi7j Год назад
You're the fcking best! Keep teaching my bro
@theGaryRuddell
@theGaryRuddell Год назад
😊 thanks for your kind words!
@harir4982
@harir4982 Год назад
Please use this in next video nmap --script vuln and --script vulners.
@theGaryRuddell
@theGaryRuddell Год назад
Vulners is great!!!
@fuh_koff
@fuh_koff Год назад
No cap this guy looks like Jesse from breaking bad
@theGaryRuddell
@theGaryRuddell Год назад
Not the first time I’ve heard that!
@Mr.Adambrashear
@Mr.Adambrashear 10 месяцев назад
You make some wonderful content. Which three passive reconnaissance tools would you select if you were restricted to only those for your prep work before tackling the OSCP exam?
@theGaryRuddell
@theGaryRuddell 10 месяцев назад
3…hmm. I’d learn one: Reconnoitre from Codingo and master it. But learning nmap, Katana, BurpSuite, LinEnum, etc are all key!
@johnvardy9559
@johnvardy9559 4 месяца назад
I would Like to Work AS a soc Analytst any Help?
@ohmsohmsohms
@ohmsohmsohms Год назад
Gary i've fell in love sir, you will be the one to help me start my journey
@theGaryRuddell
@theGaryRuddell Год назад
Ha thanks Seededx! I’ll let my wife know she’s got competition! If you’d like to connect more closely feel free to add me on LinkedIn. www.LinkedIn.com/in/garyruddell
@adrianjelonek9717
@adrianjelonek9717 Год назад
Thanks for another great Video!🎉 Can you maybe recommend any good books for beginners in hacking? Thank you!
@theGaryRuddell
@theGaryRuddell Год назад
I’m gonna do a video on the topic, but I’d recommend Georgia’s book! amzn.to/3X0S03I
@adrianjelonek9717
@adrianjelonek9717 Год назад
@@theGaryRuddell thanks!
@MikeProductions09
@MikeProductions09 Год назад
What is your keyboard/mouse setup combo? 🙂
@theGaryRuddell
@theGaryRuddell Год назад
I use this Razer mouse: amzn.to/3Eey98C And an older version of this multi-Bluetooth keyboard: amzn.to/3Ey99dS Nothing crazy. I might upgrade to a mechanical keyboard because Apple released their fancy new Universal Control system into every computer so the keyboard and mice just magically work across multiple devices at once! You can see the rest of my stack here: www.garyruddell.com/articles/ultimate-guide-tools-of-the-trade
@nanapee2319
@nanapee2319 Год назад
What distro do you recommend? Parrot or Kali OS
@theGaryRuddell
@theGaryRuddell Год назад
I stick with Kali because it is the industry standard. If you get a pen testing job, you’ll likely use Kali.
@nanapee2319
@nanapee2319 Год назад
@@theGaryRuddell Thanks Gary
@theGaryRuddell
@theGaryRuddell Год назад
Definitely worth playing with both though! The more you are experienced with…the better.
@JarppaGuru
@JarppaGuru Год назад
how can you find exploits. there is name for it so they are fixed, but there is others that have not found and there is no names.. find them!!!
@theGaryRuddell
@theGaryRuddell Год назад
That sounds like zero day hunting. Which is basically big bounty work. Slow and painful. But worth it potentially. This is finding known and available exploits.
@noureldinehab2686
@noureldinehab2686 Год назад
💙
@theGaryRuddell
@theGaryRuddell 9 месяцев назад
💚
@user-hq5mc5zi9y
@user-hq5mc5zi9y Год назад
bro these commands they are not working NMAP for windows
@theGaryRuddell
@theGaryRuddell Год назад
Weird. Also, nmap for windows 🤢
@user-hq5mc5zi9y
@user-hq5mc5zi9y Год назад
@@theGaryRuddell dont you know it
@user-hq5mc5zi9y
@user-hq5mc5zi9y Год назад
@@theGaryRuddell i have a proplem for instaling kali linux in vmware i thing in the process you mast change BIOSE setting
Далее
1 Easy Command will Change Metasploit FOREVER
13:23
Просмотров 4,9 тыс.
Solving a REAL investigation using OSINT
19:03
Просмотров 162 тыс.
لدي بط عالق في أذني😰🐤👂
00:17
Просмотров 3,1 млн
How to Pass the OSCP FIRST TIME!
14:22
Просмотров 24 тыс.
Infostealer malware is out to get you
9:07
Просмотров 3,3 тыс.
Maltego: The Ultimate OSINT & Cyber Investigation Tool
19:33
The OSINT Tool for Professionals
13:54
Просмотров 19 тыс.
How we are tracked online
10:32
Просмотров 6 тыс.
Do This Before Putting Your Files in the Cloud
12:56
Просмотров 163 тыс.
Don’t fall victim to these!
8:00
Просмотров 2,3 тыс.