Це відео не доступне.
Перепрошуємо.

1 Simple Way to Learn Hacking for FREE

Поділитися
Вставка
  • Опубліковано 27 жов 2022
  • Sure, ‪@HackTheBox‬ and ‪@RealTryHackMe‬ are awesome. But did you know you can learn the basics, for free, without an Internet connection...using Metasploitable from ‪@GoRapid7‬!?
    MY KALI SETUP PLAYLIST:
    • Kali Linux 101
    GET METASPLOITABLE2 HERE:
    docs.rapid7.co...
    📲 CONNECT WITH ME
    LinkedIn: / thegaryruddell
    X: / thegaryruddell
    Instagram: / thegaryruddell
    Website: www.garyruddel...
    🗞 GET MY WEEKLY CYBER INTEL NEWSLETTER
    Join hundreds of others every Sunday morning as I share a digest of interesting things from my week covering cyber-security, career tips, productivity and high-quality insights from across the Internet.
    ➡ Sign up here for free: www.garyruddel...
    🎵 WHERE I GET MY MUSIC (AMAZING FOR UA-camRS) share.epidemic...
    P.S.: Some of the links in this description are affiliate links that I get a kickback from 🤝

КОМЕНТАРІ • 33

  • @theGaryRuddell
    @theGaryRuddell  Рік тому

    Hey, thank you for watching!
    I have a weekly cyber newsletter where I share key insights across the cyber landscape, fun tools and more. You can join for free here: www.garyruddell.com/newsletter
    See you soon!
    Gary

  • @ashwinsingh5805
    @ashwinsingh5805 Рік тому +3

    Thanks Gary for such amazing content.. Really helps a lot in my journey for the OSCP

  • @dustinj1919
    @dustinj1919 Рік тому +1

    Recently found your channel working on transitioning into infosec and love your content many thanks.

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Hey Siggy, great to meet you! You might benefit from adding me on LinkedIn if you’re there 👍🏼

  • @secbroom
    @secbroom Рік тому +1

    Great video, Gary! Love the background music too

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Awesome, thank you! I'll find out what it is an add it to the description! Is naming background music something people like to see on UA-cam?

  • @nullowl1305
    @nullowl1305 Рік тому +1

    Hi Gary!, Thank you for these amazing video ! What's the difference between metasploit tool on kali machine which comes on default and having a seperate vm for metasploit

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      Metasploit is the attack tool. Metasploitable is the virtual machine that is vulnerable by design!

    • @nullowl1305
      @nullowl1305 Рік тому +1

      @@theGaryRuddell oh now i get it thanks! I always thought both are same haha , that's the biggest lesson i learnt today :)

    • @nullowl1305
      @nullowl1305 Рік тому

      I'm using the virtualbox, when using the metasploitable vm should I keep kali and metasploitable in NAT or bridged mode

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      @@nullowl1305 That is one less thing you need to learn! There's also a PRO version of Metasploit that you can get from Rapid7 but I believe it's VERY expensive!

    • @nullowl1305
      @nullowl1305 Рік тому +1

      @@theGaryRuddell oh okay got it

  • @guillermotobias5838
    @guillermotobias5838 Рік тому +1

    Why are you so handsome and smart? sometimes I just pay attention to your eyes and forget what are you talking, sorry. I really really thank you for this amazing content.

    • @theGaryRuddell
      @theGaryRuddell  Рік тому +1

      😂
      I’m not sure if this is a troll or not! I’ll take it at face value and say THANKS!!

    • @guillermotobias5838
      @guillermotobias5838 Рік тому

      @@theGaryRuddell Believe me. It’s not a troll. I really love your content … and your eyes

  • @alitxlop
    @alitxlop Рік тому +1

    The recommendation works well. Nice content

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Cheers Alit! Let me know if you give it a go 👍🏼

  • @petregmd
    @petregmd Рік тому +1

    Nice job, Gary! :)

  • @ytprem3273
    @ytprem3273 Рік тому +1

    Great content Gary, keep it up🔥🔥🔥🔥

  • @teachmecyber
    @teachmecyber Рік тому

    Great walkthrough, thanks Gary!

  • @manikandan-fq5sh
    @manikandan-fq5sh Рік тому

    Hey Gary, is it possible to learn Cyber security from 0

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      Sorry what do you mean from 0?

    • @Momuney8879
      @Momuney8879 Рік тому +1

      @@theGaryRuddellFor me this would mean could you learn to do this if your someone picking up a computer and trying something new so is it possible?

    • @theGaryRuddell
      @theGaryRuddell  Рік тому

      @@Momuney8879 it’s possible. You just need to follow the links in the description 👍🏼

  • @noureldinehab2686
    @noureldinehab2686 Рік тому

    💙