How to Install and Configure PentestGPT on Kali Linux Virtual Machine

Поделиться
HTML-код
  • Опубликовано: 24 авг 2024

Комментарии • 8

  • @Free.Education786
    @Free.Education786 Год назад +1

    Since 1 year I am searching tutorials to learn website hacking penetration testing and bug bounty hunting and now by chance I came to your channel. Alas 👍💎DIAMONDS💎 like you are always hidden... Please do grant us the knowledge about core website hacking and web bug bounty hunting programs. Believe me 🎓MENTORS like you born in centuries. You are a living LEGEND👑 for all H3ck3rs n new born bug bounty hunters. 👑 Love U 😘 Respect U 😍 Salute U 👑 🤝❤💚💙🌺⚘🌷👌👍

  • @jonahgrigoryan
    @jonahgrigoryan Год назад +1

    hey this was surprisingly helpful, although you could easily cut 3 min of this video, nonetheless i was having trouble starting this, and you helped, so thank you!

  • @virman8939
    @virman8939 День назад

    Can we install this in windows 11??

  • @izadikram7763
    @izadikram7763 Месяц назад

    do you need to install PentestGPT in a application server? or you can install in any VM?

  • @AmeyaKhandekar28
    @AmeyaKhandekar28 8 месяцев назад

    Awesome video! Can we do the same somehow without an active OpenAI subscription?

  • @srishti2k22-iw5dh
    @srishti2k22-iw5dh Месяц назад

    Requirements.txt error

  • @ogre43
    @ogre43 Год назад

    Hello,
    Very good video, very helpful, nowhere is the exact use of the cookie described in detail. Thank you.
    Where it says:
    "Please choose the source of the information. (tool, user-comments, web, default" I can move the star, but it won't let me proceed. What is the key combination here? No idea? Thank you. Good luck

    • @CyberNauts
      @CyberNauts  Год назад +1

      Hey there, the cookie is being used to get the account authentication info.