Do THIS After Running Nmap!

Поділитися
Вставка
  • Опубліковано 10 лис 2022
  • If you've just run an Nmap scan, and found a load of services, but don't know what to do next...this is the one thing you should definitely try!
    HOW I SETUP METASPLOITABLE2
    • 1 Simple Way to Learn ...
    HOW I EXPLOIT VSFTPD 2.3.4
    • Hacked in under 1 minute!
    MY OSCP TIPS VIDEO:
    • How to Pass the OSCP F...
    📲 CONNECT WITH ME
    LinkedIn: / thegaryruddell
    X: / thegaryruddell
    Instagram: / thegaryruddell
    Website: www.garyruddell.com
    🗞 GET MY WEEKLY CYBER INTEL NEWSLETTER
    Join hundreds of others every Sunday morning as I share a digest of interesting things from my week covering cyber-security, career tips, productivity and high-quality insights from across the Internet.
    ➡ Sign up here for free: www.garyruddell.com
    🎵 WHERE I GET MY MUSIC (AMAZING FOR UA-camRS) share.epidemicsound.com/ye2zqm
    P.S.: Some of the links in this description are affiliate links that I get a kickback from 🤝

КОМЕНТАРІ • 53

  • @theGaryRuddell
    @theGaryRuddell  Рік тому +2

    Hey, thank you for watching!
    I have a weekly cyber newsletter where I share key insights across the cyber landscape, fun tools and more. You can join for free here: www.garyruddell.com/newsletter
    See you soon!
    Gary

  • @Jesse_Johnson
    @Jesse_Johnson Рік тому +1

    The Google dorking was super helpful. Killer content as usual mate.

  • @orca2162
    @orca2162 Рік тому +2

    Fantastic, great teaching style, looking forward to the next video ❤

  • @ZechariahHutter
    @ZechariahHutter Рік тому +1

    Another great video Gary! Keep them coming!

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Thanks Zechariah! Lots more in the pipeline buddy!

  • @judithsalva4433
    @judithsalva4433 Рік тому +2

    You are an excellent teacher!!! ❤️

  • @MuhammadImran-uz6vz
    @MuhammadImran-uz6vz Рік тому +2

    Great video. your way of explaining things is really outstanding :)

  • @ashwinsingh5805
    @ashwinsingh5805 Рік тому +1

    Thanks for the content.. You doing a great job... You have become my mentor for real... Cant thank enough.. Keep uploading great content ... 🤩

  • @teachmecyber
    @teachmecyber Рік тому +1

    Thanks Gary, great info as always.

  • @atifalam537
    @atifalam537 Рік тому +2

    This video is amazing 😍 thanks for uploading ❤️

  • @massylii
    @massylii Рік тому +1

    Thank you sir... I'm really learning new things from your channel ❤️ please don't stop doing this 🙏

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      New video coming in a few days!

    • @massylii
      @massylii Рік тому

      @@theGaryRuddell notifications ON ❤️

  • @zacharyjohnston70
    @zacharyjohnston70 7 місяців тому

    Maan, i watched this a year ago and had no idea what was going on. It feels good to understand all of it now

  • @user-we7cb1wi7j
    @user-we7cb1wi7j 11 місяців тому +1

    You're the fcking best! Keep teaching my bro

  • @fuh_koff
    @fuh_koff Рік тому +2

    No cap this guy looks like Jesse from breaking bad

  • @Mr.Adambrashear
    @Mr.Adambrashear 8 місяців тому

    You make some wonderful content. Which three passive reconnaissance tools would you select if you were restricted to only those for your prep work before tackling the OSCP exam?

    • @theGaryRuddell
      @theGaryRuddell  8 місяців тому

      3…hmm.
      I’d learn one: Reconnoitre from Codingo and master it.
      But learning nmap, Katana, BurpSuite, LinEnum, etc are all key!

  • @Free.Education786
    @Free.Education786 6 місяців тому +1

    Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.

  • @harir4982
    @harir4982 Рік тому +1

    Please use this in next video nmap --script vuln and --script vulners.

  • @johnvardy9559
    @johnvardy9559 2 місяці тому

    I would Like to Work AS a soc Analytst any Help?

  • @noureldinehab2686
    @noureldinehab2686 Рік тому

    💙

  • @adrianjelonek9717
    @adrianjelonek9717 Рік тому +2

    Thanks for another great Video!🎉 Can you maybe recommend any good books for beginners in hacking? Thank you!

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      I’m gonna do a video on the topic, but I’d recommend Georgia’s book!
      amzn.to/3X0S03I

    • @adrianjelonek9717
      @adrianjelonek9717 Рік тому

      @@theGaryRuddell thanks!

  • @MikeProductions09
    @MikeProductions09 Рік тому

    What is your keyboard/mouse setup combo? 🙂

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      I use this Razer mouse: amzn.to/3Eey98C
      And an older version of this multi-Bluetooth keyboard: amzn.to/3Ey99dS
      Nothing crazy. I might upgrade to a mechanical keyboard because Apple released their fancy new Universal Control system into every computer so the keyboard and mice just magically work across multiple devices at once!
      You can see the rest of my stack here:
      www.garyruddell.com/articles/ultimate-guide-tools-of-the-trade

  • @pr0tagnist
    @pr0tagnist Рік тому +1

    Nice! I didn't know you could feed your nmap scan into searchsploit! Thanks for the tip! and great video man

  • @ohmsohmsohms
    @ohmsohmsohms Рік тому +1

    Gary i've fell in love sir, you will be the one to help me start my journey

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Ha thanks Seededx! I’ll let my wife know she’s got competition! If you’d like to connect more closely feel free to add me on LinkedIn. www.LinkedIn.com/in/garyruddell

  • @JarppaGuru
    @JarppaGuru Рік тому

    how can you find exploits. there is name for it so they are fixed, but there is others that have not found and there is no names.. find them!!!

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      That sounds like zero day hunting. Which is basically big bounty work. Slow and painful. But worth it potentially. This is finding known and available exploits.

  • @nanapee2319
    @nanapee2319 Рік тому +1

    What distro do you recommend? Parrot or Kali OS

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      I stick with Kali because it is the industry standard. If you get a pen testing job, you’ll likely use Kali.

    • @nanapee2319
      @nanapee2319 Рік тому +1

      @@theGaryRuddell Thanks Gary

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Definitely worth playing with both though! The more you are experienced with…the better.

  • @user-hq5mc5zi9y
    @user-hq5mc5zi9y 10 місяців тому

    bro these commands they are not working NMAP for windows

    • @theGaryRuddell
      @theGaryRuddell  10 місяців тому

      Weird. Also, nmap for windows 🤢

    • @user-hq5mc5zi9y
      @user-hq5mc5zi9y 10 місяців тому

      @@theGaryRuddell dont you know it

    • @user-hq5mc5zi9y
      @user-hq5mc5zi9y 10 місяців тому

      @@theGaryRuddell i have a proplem for instaling kali linux in vmware i thing
      in the process you mast change BIOSE
      setting