Apex Solutions MSP
Apex Solutions MSP
  • Видео 17
  • Просмотров 35 953
How To Build Your Own Cyber Security Home Lab Part 3 Exploiting and Penetrating of Metasploitable 2
ALERT!!! @ 1:23 I misspoke and meant to say Nmap will scan all ports that are open. The command DOES NOT open up ports. ( Sorry, still trying to get better at recording and speaking )
Home Lab Part One ruclips.net/video/YAXjIfRZeFs/видео.html
Home Lab Part Two ruclips.net/video/lCMgtM5HMQ4/видео.html
Check out this informative video where we delve into the practical application of NMAP for vulnerability assessment and exploit discovery.
In this tutorial, we'll guide you through the process of utilizing NMAP to identify vulnerabilities within your network and demonstrate how to leverage these findings to launch attacks on a simulated environment using the Metasploit framework, conveniently int...
Просмотров: 392

Видео

How To Build Your Own Cyber Security Home Lab Part 2 Adding greenbone a vulnerability scanner
Просмотров 4,2 тыс.10 месяцев назад
Discover the power of Greenbone, an open-source Vulnerability Scanner fueled by community feeds to keep your systems secure. If you're just joining us, make sure to catch Part One where we guide you through setting up your VM, Kali Purple, and Metasploitable 2 here ruclips.net/video/YAXjIfRZeFs/видео.html Greenbone is an essential addition to your home security lab toolkit, whether you're a pen...
How To Build Your Own Cyber Security Home Lab All For Free Series - Full Guide Step by Step Part One
Просмотров 7 тыс.10 месяцев назад
🔒 Unlock the full potential of your cybersecurity skills with our comprehensive guide to setting up your first home lab! Dive into the world of cyber defense with VMware Workstation Player 17, Kali Linux Purple, and Metasploitable. Download the essential software to get started: VMware Workstation Player 17: Enhance your cybersecurity lab with this powerful virtualization software. Download her...
How to install and run your first web scan using Skip fish on Kali Linux Purple a easy step by Step
Просмотров 407Год назад
Unlock the power of web scanning with Skipfish on Kali Linux Purple! Our tutorial guides you step-by-step to install and run your first web scan, perfect for beginners. Discover how to navigate Kali Linux, set up Skipfish, and execute effective web scans. Whether you're a cybersecurity enthusiast or a budding IT professional, this video is your go-to resource for mastering Skipfish on Kali Linu...
How to install OWASP ZAP on Kali Linux Purple in 2024: An easy step by step guide in under 5mins.
Просмотров 600Год назад
Welcome to our comprehensive guide on installing OWASP ZAP on Kali Linux Purple Edition. In this quick tutorial, we walk you through the process step-by-step, ensuring that you can get up and running with this essential cybersecurity tool in under 5 minutes. Whether you are a beginner or an experienced tech enthusiast, this video is designed to provide you with a hassle-free installation experi...
How to install OpenVas and Greenbone on Kali Linux Purple in 2024: A easy and quick step by step.
Просмотров 3,3 тыс.Год назад
ALERT!! Very Sorry but I skipped a whole section on this install. I remade this how-to here. ruclips.net/video/lCMgtM5HMQ4/видео.html This is a step-by-step guide on how to install OpenVas (also known as Greenbone) on the new Kali Linux Purple. If you're looking to enhance your network's security, this tutorial is tailored for you! We'll guide you through every process, from updating your syste...
How to install greenbone and openvas in 2024 using VMware OVA Image. Easy step by step guide
Просмотров 4,1 тыс.Год назад
You can get the VMware workstation for free here using using the no-commercial version just like i did in the video www.vmware.com/products/workstation-player.html Discover the easiest way to install Greenbone and OpenVAS using a VMware OVA in 2024! Our step-by-step guide video walks you through the entire process, ensuring a smooth installation. Perfect for both beginners and experts, this tut...
How to install Nikto on Ubuntu in 2024 - A quick and easy step by step guide.
Просмотров 536Год назад
Discover the easy and efficient way to enhance your cybersecurity with our comprehensive guide on installing Nikto on Ubuntu in 2024. Nikto, a leading open-source web server scanner, offers thorough testing against web vulnerabilities. Our step-by-step tutorial is designed for both beginners and seasoned professionals looking to safeguard their systems. Learn to install, configure, and run Nikt...
Complete Metasploit Installation Tutorial for Windows 10 & 11 | Easy & Detailed Guide for 2024
Просмотров 433Год назад
Below is the link to the downloads of metasploit docs.metasploit.com/docs/development/maintainers/downloads-by-version.html Welcome to our comprehensive guide on installing Metasploit on Windows 10 and 11! Metasploit, a powerful tool for penetration testing and security research, is essential for cybersecurity professionals and enthusiasts. This video provides a step-by-step tutorial to make th...
Top 10 Cyber Security Interview Questions & Answers! Easily pass your cyber security job interview
Просмотров 42Год назад
Top 10 Cyber Security Interview Questions & Answers! Easily pass your cyber security job interview 1. What is Cryptography? Cryptography is a branch of cyber security focused on protecting information from adversaries. Its goal is to ensure that only authorized senders and recipients can access the data. 2. What is Traceroute? Uses? Traceroute is a diagnostic tool for tracking the path of a pac...
How to install Wireshark on Ubuntu and Windows step by step in 2024
Просмотров 481Год назад
Welcome to our comprehensive guide on installing Wireshark in 2024, the go-to tool for network analysis and troubleshooting! Whether you're a budding network analyst, cybersecurity enthusiast, or just curious about network traffic, this tutorial is perfect for you. We cover step-by-step processes for both Ubuntu and Windows platforms. 🐧 For Ubuntu Users: 1. Update System: Start by updating your...
Easy How To Guide for Snort Installation on Ubuntu: A Step-by-Step Tutorial for Beginners in 2024
Просмотров 554Год назад
Welcome to our comprehensive guide on installing Snort, one of the most effective OPEN SOURCE DEFENSIVE CYBER SECURITY TOOLS available today. This step-by-step tutorial is tailored for beginners and is designed to make the installation process as smooth and understandable as possible. What is Snort? Snort is an open-source network intrusion detection system (NIDS) that is capable of performing ...
How to Install Redmine Step-by-Step Beginner's Guide to Redmine Setup in 2023 to 2024
Просмотров 7 тыс.Год назад
Begin by updating and upgrading your Ubuntu 20.04 system using the following commands: 1. .sudo apt update 2. sudo apt upgrade Next, install MariaDB, which will serve as your back-end database: This step can take up to 5 - 10 mins for the download and install. 3. sudo apt install mariadb-server 4. sudo mysql -u root -p 5. CREATE DATABASE redmine CHARACTER SET utf8mb4; 6. GRANT ALL PRIVILEGES ON...
How to Create a Redmine Project: Step-by-Step Guide 2023 | Redmine Tutorial for Beginners
Просмотров 6 тыс.Год назад
Welcome to the ultimate Redmine tutorial for beginners, crafted meticulously to guide you through the process of creating and managing a project using Redmine, the renowned open-source project management tool. This comprehensive guide is designed for those new to Redmine, ensuring a smooth and straightforward learning experience as you embark on your project management journey. Redmine is a ver...
How to Install Redmine Themes 2023: Complete Setup Guide | Enhancing Redmine UI & UX
Просмотров 482Год назад
Welcome to our in-depth tutorial on "How to Install Redmine Themes 2023." Whether you're looking to freshen up your Redmine interface or optimize the user experience, you're in the right place. Join us as we guide you, step by step, through the process of theme installation, ensuring your Redmine platform looks its best. 🎯 WHY THEME YOUR REDMINE? Themes play a pivotal role in enhancing the visu...
How to Install Zabbix Windows Agent 2023: Step-by-Step Setup Guide | Zabbix Tutorial
Просмотров 170Год назад
How to Install Zabbix Windows Agent 2023: Step-by-Step Setup Guide | Zabbix Tutorial
How to Install Zabbix 22.04 in 2023: Step-by-Step Setup Guide for Beginners Monitoring Solution
Просмотров 483Год назад
How to Install Zabbix 22.04 in 2023: Step-by-Step Setup Guide for Beginners Monitoring Solution

Комментарии

  • @bryanalexander4054
    @bryanalexander4054 Месяц назад

    you are the best thankssss

  • @debrangwenya7270
    @debrangwenya7270 3 месяца назад

    i am sorry but configuration is taking longer than expected do you have a solution to this

  • @cyberkhan-l8k
    @cyberkhan-l8k 3 месяца назад

    thank you and make more video please

  • @yesudhas6123
    @yesudhas6123 3 месяца назад

    Everything is working, but mails are not triggered, when i tried the test e mail it shows error message as " An error occurred while sending mail (530-5.7.0 Authentication Required. For more information, go to )" could you please update me

  • @sergkolomiets6021
    @sergkolomiets6021 3 месяца назад

    Thanks a lot for the guide🤝

  • @zelven6109
    @zelven6109 4 месяца назад

    on the local.rules file. Can i add multiple rules?

    • @ApexSLT
      @ApexSLT 4 месяца назад

      Yes, you can add more rules using the same file .

  • @husnainraza5346
    @husnainraza5346 4 месяца назад

    Am receiving the error Error: Site redmine does not exist Please tell the solution

  • @DmitriyLA
    @DmitriyLA 4 месяца назад

    Hello! Tell me how to install plugins on redmine? Using your installation method.

  • @alpairsaid5369
    @alpairsaid5369 5 месяцев назад

    how long time from updateinprogress to current this is my error i can't skip it and i 'm searching scince three days can't find solve this error

    • @ApexSLT
      @ApexSLT 5 месяцев назад

      @@alpairsaid5369 depends .. it took me about an hour for it to be all done

    • @alpairsaid5369
      @alpairsaid5369 5 месяцев назад

      @@ApexSLT i think now took one day start nvt current but scap ,cert and gvmd_data still update in progress i don't know normal if shut down machine or should power it still update is done

    • @ApexSLT
      @ApexSLT 5 месяцев назад

      @@alpairsaid5369 yes you can reboot it .. and run the command again. Make sure to start the services as well when you reboot

    • @alpairsaid5369
      @alpairsaid5369 5 месяцев назад

      @@ApexSLT it complete but after 2 minutes back to update in progress!!

    • @ApexSLT
      @ApexSLT 5 месяцев назад

      yes, it will have to finish to pull all the new definitions, make sure that box has internet connection as well.

  • @alpairsaid5369
    @alpairsaid5369 5 месяцев назад

    in update in progress you said stay it in two days if shutdown machine this is normal or should machine in power two days ???

    • @davekendk89
      @davekendk89 3 месяца назад

      There's a setting you need to disable "Alice check" off the top of my head i think it where you set up your targets

  • @Dino-yw1td
    @Dino-yw1td 6 месяцев назад

    could you borrow us your admin account so we can start work?

  • @yaroslavdruzhkin4542
    @yaroslavdruzhkin4542 6 месяцев назад

    You are the best! Thank you! <3

  • @gurkiratsingh8743
    @gurkiratsingh8743 6 месяцев назад

    Hi, i am not getting any results i followed. The same steps and also have metasploitable the scan finishes in 3 seconds and doesn’t display any vulnerabilities

  • @spcfsi4143
    @spcfsi4143 7 месяцев назад

    Great tutotial. Easier to set up than OPenVAS. Thanks

  • @bigskeen
    @bigskeen 7 месяцев назад

    def following these just learning all the updates kali tool's old ones dont work as well.

    • @ApexSLT
      @ApexSLT 7 месяцев назад

      yeah the new updated tools works a lot better

  • @Omnigear
    @Omnigear 7 месяцев назад

    I absolutely love these videos, extremely insightful. I feel skillful after completing this. Keep these up when you can.

  • @Omnigear
    @Omnigear 7 месяцев назад

    Big thank for such a straight forward Cybersecurity home project. This is fantastic to include on a resume/github. Thank you so much!

    • @ApexSLT
      @ApexSLT 7 месяцев назад

      Glad that it helped you.

  • @myshuker1978
    @myshuker1978 7 месяцев назад

    ┌──(kali㉿kali)-[~] └─$ sudo gvm-setup sudo: gvm-setup: command not found

  • @iBullseye
    @iBullseye 8 месяцев назад

    Hello! I also got the error on step 10. Running on Ubuntu 24.04 ~ Any solutions?

    • @ApexSLT
      @ApexSLT 8 месяцев назад

      Looks like it’s your Ubuntu version. You have to use the same one as the video. Version 24.04 has a lot of different steps. We’ll be making a video for this version soon.

    • @PrcMoje
      @PrcMoje 4 месяца назад

      @@ApexSLT Any solutions or tutorials for 24?

    • @ApexSLT
      @ApexSLT 4 месяца назад

      @@PrcMoje Yes, i'll be making more videos soon, just haven't had time lately.

  • @cchits
    @cchits 8 месяцев назад

    Stay informed and stay ahead in the ever-changing world of cybercrime. Traditional educational institutions may not provide the cutting-edge knowledge needed to navigate this rapidly evolving landscape. To stay protected, you will need to be proactive in your approach to cybersecurity.

  • @TAPJOURNALISM
    @TAPJOURNALISM 8 месяцев назад

    You have discord? I’ve been trying to get this thing working for hours and im pretty sure I just bricked my entire kali box lmao. About to put my head through a fucking wall

    • @ApexSLT
      @ApexSLT 8 месяцев назад

      what kind of errors are you getting. You can email us at support@apexslt.com and we can see if we can help you.

  • @ke2440
    @ke2440 8 месяцев назад

    Do I need a subscription key to display analysis results? I did all the steps and the results do not appear. all in 0

    • @ApexSLT
      @ApexSLT 8 месяцев назад

      No subscription Is needed . Should be free since it’s a community version. Usually when it shows 0 it couldn’t scan that IP or network. Make sure you can ping the IP you are scanning

    • @davekendk89
      @davekendk89 3 месяца назад

      There's a setting you need to disable "Alice check" off the top of my head i think it where you set up your targets

  • @BasterdSonkKong
    @BasterdSonkKong 9 месяцев назад

    I am having a problem that when i use the command sudo gvm-check-setup. Starting ospd-openvas service doesnt work and states: Job for ospd-openvas.service failed because a timeout was exceeded.

  • @taiyegabriel2454
    @taiyegabriel2454 9 месяцев назад

    Good job. Thank you very much for teaching this!

  • @aungmyintthu106
    @aungmyintthu106 9 месяцев назад

    It's doen't work anymore. it show ospd.openvas doesn't start and notus.server doesn't. start. we can not continue

    • @ApexSLT
      @ApexSLT 9 месяцев назад

      Sorry I made a new video . I left a whole step out on this one. Let me link you . ruclips.net/video/lCMgtM5HMQ4/видео.htmlsi=E5GLgCzNdRKJGdXg This has the correct steps

    • @ApexSLT
      @ApexSLT 9 месяцев назад

      ruclips.net/video/lCMgtM5HMQ4/видео.htmlsi=E5GLgCzNdRKJGdXg

  • @MUHAMADBINTAYYIB
    @MUHAMADBINTAYYIB 9 месяцев назад

    no my frends.just fokus for yours projek speed and hologram

  • @georgerobbins5560
    @georgerobbins5560 10 месяцев назад

    Good work. Thank you.

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      thank you, hopefully the video was helpful and easy to follow

  • @Star.638
    @Star.638 10 месяцев назад

    Thank you Sir.

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Thank you for watching , hopefully it was helpful

  • @romankharchenko7599
    @romankharchenko7599 10 месяцев назад

    Thank you for the video. You might be interested in I use redmine with a theme from redmine-evolution. Redmine is becoming modern! And also several useful plugins.

  • @romankharchenko7599
    @romankharchenko7599 10 месяцев назад

    Thank you for the video. You might be interested in I use redmine with a theme from redmine-evolution. Redmine is becoming modern! And also several useful plugins.

  • @georgerobbins5560
    @georgerobbins5560 10 месяцев назад

    Nice demo video. Thank you. Keep up the great work.

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Thank you so much!!!!

  • @ruddygomez9615
    @ruddygomez9615 10 месяцев назад

    Hey man nice video, how much time do I have to wait for feed status to be done?

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Hey thanks a lot , it can sometimes take up to 2 hours. The SCAP takes the longest

  • @okelolaoladipupo-kd8qn
    @okelolaoladipupo-kd8qn 10 месяцев назад

    Very helpful, keep it up!

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Thank you!!!

  • @jugraaj
    @jugraaj 10 месяцев назад

    Hi, can you start doing some tutorials like sql injection and some other projects? It would help a lot

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Hello, yes well doing sql injection examples for sure

    • @jugraaj
      @jugraaj 10 месяцев назад

      @@ApexSLTaight thanks mate will be waiting for tutorials

  • @btkcodes
    @btkcodes 10 месяцев назад

    How to install vm kali 😂

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Are you asking or laughing lol .. sorry not to sure , if have any questions.. ask away ..

  • @Bibie88
    @Bibie88 10 месяцев назад

    Wtf

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      Lol sorry

  • @JPtheProgrammer
    @JPtheProgrammer 10 месяцев назад

    Awesome stuff, looking forward to part 2

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      thank you!!!

  • @sebaszwarc
    @sebaszwarc 10 месяцев назад

    Very annoying with this subtitles.

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      lol sorry, thought it would help..

    • @sebaszwarc
      @sebaszwarc 10 месяцев назад

      @@ApexSLT the way subtitles reveal itself and the position makes eyes not focusing on subject. RUclips allows to add subtitles for those who need it. But anyway I ditch DT

    • @ApexSLT
      @ApexSLT 10 месяцев назад

      @@sebaszwarc yeah you're right for sure, we stopped doing captions on other videos.

    • @EzrealLux
      @EzrealLux 5 месяцев назад

      @@ApexSLT thank you for your video. It helped me a great deal. I am looking forward to track chores with redmine.

  • @Joseph-Calvo
    @Joseph-Calvo 11 месяцев назад

    thanks for sharing, this tutorial is really easy to understand.

    • @ApexSLT
      @ApexSLT 11 месяцев назад

      Glad that this video helped you.

  • @younesdeveloper
    @younesdeveloper 11 месяцев назад

    Thanks bro for sharing

  • @issmailturan
    @issmailturan 11 месяцев назад

    Hello how my friends get into this and see the projects?

  • @issmailturan
    @issmailturan 11 месяцев назад

    hey man , how can i start redmine on my own computer? i couldnt find any source for that. can you help me?

    • @ApexSLT
      @ApexSLT 11 месяцев назад

      Do you have access to a pc that can install Ubuntu on? Or a Windows PC that you can install vmware workstation player 17? It's a free download for VMware. You can download that and install Ubuntu on the vmware workstation.

    • @Phate777
      @Phate777 3 месяца назад

      Install docker and run the docker run command and you have a redmine setup. Don't know why people still manually install anything

  • @lannyhancock9133
    @lannyhancock9133 Год назад

    Promo SM 🙌

  • @theodorepollock1273
    @theodorepollock1273 Год назад

    This isn't installing greenbone. This is just how to start it if your lucky enough to get it to work on the distro version you have.

    • @ApexSLT
      @ApexSLT Год назад

      @ApexSLT 5 hours ago Not sure what you mean. I clearly show how it gets installed? Not sure what else you would call it. And it works. If you have any issues during the install let us know maybe we can help out .

    • @mynameisIE123
      @mynameisIE123 9 месяцев назад

      exaclty

    • @ApexSLT
      @ApexSLT 9 месяцев назад

      So sorry didn’t realize I missed a whole step on this video.. I made a new one and here is the link ruclips.net/video/lCMgtM5HMQ4/видео.htmlsi=E5GLgCzNdRKJGdXg

  • @eulasimpson7725
    @eulasimpson7725 Год назад

    May you create a video where we can see the code you used in Ubuntu? The entire screen is blurry. Thanks.

    • @ApexSLT
      @ApexSLT Год назад

      On my blog apexslt.com/open-source-defensive-cyber-security/ shows the ubuntu commands. I'll double check the recording again as well. Thanks for letting me know.

    • @ApexSLT
      @ApexSLT Год назад

      Also you can also try changing your videos qulity settings with the gear Icon on the bottom right to a better quality like 720-1080.. Also here are the commands just incase 1. Update System: Start by updating your system repositories with sudo apt update. sudo apt update sudo apt upgrade 2. Install Wireshark ppa respository sudo apt install software-properties-common sudo add-apt-repository ppa:wireshark-dev/stable 3. Run another update sudo apt update 4. Install wireshark sudo apt install wireshark 5. once installed you can run it by using this command sudo wireshark &

  • @thoutmossanebankh3802
    @thoutmossanebankh3802 Год назад

    good !

  • @rondeledenis1948
    @rondeledenis1948 Год назад

    Great tutorial. Thank you. Got it working!

    • @ApexSLT
      @ApexSLT Год назад

      Glad that the video helped you out.