stuffy24
stuffy24
  • 355
  • 1 022 012
My Favorite OSINT TOOL....BY FAR!
This is an amazing OSINT tool that comes pre installed on many hacking distros. If you are looking for this tool just go over to maltego.com
This tool allows you to track patterns and find things you never knew existed!
If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon!
Patreon to help support the channel! Thank you so much!
patreon.com/stuffy24
Hacker Discord
discord.gg/KzzGfnKjCS
THIS IS FOR LEGAL ETHICAL PURPOSES ONLY. Only do this if you understand and you have explicit permission.
Переглядів: 1 430

Відео

Log Operations : Tryhackme Soc Level 2 path
Переглядів 107День тому
This is our continuation series of Soc Level 2 learning path on tryhackme.com. We discuss the foundations needed for proper logging! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
SQL Injection Fundamentals Full walkthrough: HTB ACADEMY
Переглядів 36014 днів тому
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. This is all the modules in one video. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support th...
Subnetting! Intro to Networking : HTB part 2
Переглядів 24314 днів тому
This is an entry level hack the box academy guided walkthrough to teach how to understand networking fundamentals. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
Intro to Networking : HTB part 1.
Переглядів 59921 день тому
This is an entry level hack the box academy guided walkthrough to teach how to understand networking fundamentals. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
SQL Injection Fundamentals Skill Assessment!: HTB Academy
Переглядів 263Місяць тому
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. This is the skill assessment. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channe...
Hack the box academy : SQL Injection Fundamentals Pt 4 Exploitation
Переглядів 223Місяць тому
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon....
Are CyberSecurity Degrees worth getting?!
Переглядів 284Місяць тому
I discuss a common question i get and that is should you get a degree or go straight into cyber. Do degrees really help and what value do they provide? If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS THIS I...
I stole a 10 million dollar villa! Real Hacker Plays hacking simulator! Full Game! Part 5!
Переглядів 192Місяць тому
This is just a fun little break from my regular content where i play Hacking simulator! If you guys enjoy the video let me know and ill play the rest of the game! If you dont also let me know! This is all for educational and ethical purposes only. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support ...
Hack the box academy : SQL Injection Fundamentals Pt 3.
Переглядів 298Місяць тому
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon....
Another Great OSINT Tool! Before you download Discover!?
Переглядів 1,1 тис.Місяць тому
This is a great simple review of what you get when you download and install the OSINT Tool DISCOVER. This is a part of the before you download series. github.com/leebaird/discover If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord ...
Hack the box academy : SQL Injection Fundamentals Pt 2.
Переглядів 365Місяць тому
This is an entry level hack the box academy guided walkthrough to teach how to complete SQL injection attacks. These are commonly used to bypass security measures to gather data that shouldnt be retrievable. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon....
We Hack the Pentagon Archives! Real Hacker Plays hacking simulator! Full Game! Part 4!
Переглядів 205Місяць тому
This is just a fun little break from my regular content where i play Hacking simulator! If you guys enjoy the video let me know and ill play the rest of the game! If you dont also let me know! This is all for educational and ethical purposes only. If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support ...
Try Hack Me : Windows Privilege Escalation Part 2, We complete it!
Переглядів 6682 місяці тому
This is our continuation series of Junior pentesting learning path on tryhackme.com. We are exploiting! Lets have some fun! This is the longest of our series so far and covers in depth about windows privelage escalation! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
Try Hack Me : Windows Privilege Escalation Part 1.
Переглядів 7732 місяці тому
This is our continuation series of Junior pentesting learning path on tryhackme.com. We are exploiting! Lets have some fun! This is the longest of our series so far and covers in depth about windows privelage escalation! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24 Hacker Discord discord.gg/KzzGfnKjCS
Real Hacker Plays hacking simulator! Full Game! Part 3!
Переглядів 3192 місяці тому
Real Hacker Plays hacking simulator! Full Game! Part 3!
Hack the box academy : File Transfer Part 5! We complete it!
Переглядів 2172 місяці тому
Hack the box academy : File Transfer Part 5! We complete it!
Real Hacker Plays hacking simulator! Full Game! Part 2
Переглядів 3402 місяці тому
Real Hacker Plays hacking simulator! Full Game! Part 2
Hack the box academy : File Transfer Part 4
Переглядів 2902 місяці тому
Hack the box academy : File Transfer Part 4
Real Hacker Plays hacking simulator! Full Game! Part 1.
Переглядів 7762 місяці тому
Real Hacker Plays hacking simulator! Full Game! Part 1.
1 Man Stops possibly largest Cyber Attack?!
Переглядів 3312 місяці тому
1 Man Stops possibly largest Cyber Attack?!
Hack the box academy : SQL Injection Fundamentals Pt 1.
Переглядів 8072 місяці тому
Hack the box academy : SQL Injection Fundamentals Pt 1.
Hack the box academy : File Transfer Part 3
Переглядів 3303 місяці тому
Hack the box academy : File Transfer Part 3
Bounty Hacker : Tryhackme Walkthrough
Переглядів 2493 місяці тому
Bounty Hacker : Tryhackme Walkthrough
Apex Legends attacked and Apple being sued?!
Переглядів 1663 місяці тому
Apex Legends attacked and Apple being sued?!
Hack the box academy : Linux File Transfers
Переглядів 7823 місяці тому
Hack the box academy : Linux File Transfers
Hack the box academy : Windows File Transfer
Переглядів 1,1 тис.3 місяці тому
Hack the box academy : Windows File Transfer
ChatGPT Fails, Lockbits back! WHAT?!!
Переглядів 2253 місяці тому
ChatGPT Fails, Lockbits back! WHAT?!!
Agent Sudo : Tryhackme Walkthrough
Переглядів 1,4 тис.3 місяці тому
Agent Sudo : Tryhackme Walkthrough
The Best HoneyPots EVER?!
Переглядів 12 тис.4 місяці тому
The Best HoneyPots EVER?!

КОМЕНТАРІ

  • @Jupiterxice
    @Jupiterxice День тому

    Maltego is criminally underrated, and I keep forgetting it exist.

    • @stuffy24
      @stuffy24 День тому

      Completely agree! That's why I do a video on it like yearly just to remind everyone and myself lol

  • @alechernandez5506
    @alechernandez5506 День тому

    Needed help w task 3 but smooth sailing after that, this stuff is becoming a lot easier to understand. Thanks for all your help.

    • @stuffy24
      @stuffy24 День тому

      That's awesome! It's great to see that progress !

  • @CyberWarfare24
    @CyberWarfare24 2 дні тому

    how do you save the carl hash to be able to use it with JtR?

  • @smirtuar
    @smirtuar 3 дні тому

    the comments are funny af "it does work to make my mining botnets ?"

    • @stuffy24
      @stuffy24 3 дні тому

      Lol you ain't wrong which is funny because they clearly don't understand c2.

    • @smirtuar
      @smirtuar 3 дні тому

      @@stuffy24 i bet every single one of them is just using this to try and ddos someone who pissed them off in gta 😭

    • @stuffy24
      @stuffy24 3 дні тому

      1000% lol

  • @marcellipovsky8222
    @marcellipovsky8222 3 дні тому

    If I may a small note. Your screen resolution is what 1440p or higher? The browser window is smaller than the desktop and you are recording (or encoding) at 1080p. I am on a 1440p display and I still can't see sh*t. Please put the browser window on full screen and zoom in so it is possible to see what you are pointing at the nex time you are recording something. Thank you. 👍

    • @stuffy24
      @stuffy24 3 дні тому

      Yes this is something I actually do fix but it resets at times and i missed it. Thank you for the heads up. You really shouldn't need to see much on this video since it's all something you would be following along with but I understand your point .

    • @marcellipovsky8222
      @marcellipovsky8222 3 дні тому

      @@stuffy24 Yeah well, but that assumes I have the app/web installed and following all along, but how many people do that on the first try? I am in "recon" mode. Looking for stuff to learn and not installing everything I come across. (That would be dangerous, as the malware is already able to escape VMs)

    • @stuffy24
      @stuffy24 3 дні тому

      @marcellipovsky8222 appreciate the feedback

    • @marcellipovsky8222
      @marcellipovsky8222 3 дні тому

      @@stuffy24 Thank you for your time to reply.

  • @BillAnt
    @BillAnt 3 дні тому

    Probably the feds are using this app with a free license. lol jk Once they fully integrate AI/LLM into this, it will be scary good.

    • @stuffy24
      @stuffy24 3 дні тому

      It's already scary good if you use the APIs and know what your doing.

  • @alecnooren4364
    @alecnooren4364 3 дні тому

    Just some improvement points. The screen is very noisy and all those tools are to small to read. In this case you could zoom in. But it makes things harder to follow when the visuals are not ‘clean’

    • @BillAnt
      @BillAnt 3 дні тому

      Ha! Unlike John Hammond, that guy makes some of the best and most legible tuts. ;)

    • @stuffy24
      @stuffy24 3 дні тому

      Appreciate the feedback. I'll try to keep this in mind for future videos.

    • @BillAnt
      @BillAnt 3 дні тому

      ​@@stuffy24 - Perhaps zooming into the part of the screen which is the most important would be appreciated by many viewers. ;)

    • @stuffy24
      @stuffy24 3 дні тому

      @BillAnt that's a good idea! I'm not a video editor by any means so I'll have to see if the best time to do that is post recording or during. I like that idea though.

    • @BillAnt
      @BillAnt 3 дні тому

      ​@@stuffy24 - Take a look at John Hammond's zoomed in Kali screens, they look great an very legible. Now of course sometimes you need to show the entire screen for an overview.

  • @johngrimsley8848
    @johngrimsley8848 4 дні тому

    I know you primarily do cyber security, but have you thought about doing some sort of Machine Learning video? I'm not sure how you'd be able to tie that into cyber security, but it would be cool to see.

    • @stuffy24
      @stuffy24 4 дні тому

      I have considered it but "AI" is already oversaturated

  • @TELL_ME_WHY_NOT
    @TELL_ME_WHY_NOT 4 дні тому

    Bro, I am just a kid with infinitely unrealistic dreams so I might need your opinion should I begin with Kali Linux or Kali Purple, also which is good for dual boot, Kali Purple is primarily focused on defense or it's just the same but this time they they give a choice for a defensive armer (nothing changed but just added something)🧐

    • @stuffy24
      @stuffy24 4 дні тому

      It won't matter which one you choose. They are similar and it will take you years to get comfortable with the tools and OS and everything anyway

    • @TELL_ME_WHY_NOT
      @TELL_ME_WHY_NOT 4 дні тому

      @@stuffy24 didn't hope for a jet (ASAP)replay thanks, big guy❤

    • @stuffy24
      @stuffy24 4 дні тому

      @TELL_ME_WHY_NOT youtube doesn't always alert me when I get new comments but when they do I try to reply to them all. You guys support me it's the least I can do.

    • @TELL_ME_WHY_NOT
      @TELL_ME_WHY_NOT 4 дні тому

      @@stuffy24 well I asked you cuz I want genuine guidance

    • @stuffy24
      @stuffy24 4 дні тому

      @TELL_ME_WHY_NOT understood. That is my guidance. If you have deeper questions feel free to hop on the discord and ask.

  • @Gigi-zy1kx
    @Gigi-zy1kx 5 днів тому

    I thought you were going to say Google

    • @stuffy24
      @stuffy24 5 днів тому

      Well that goes without saying lol

  • @andresramos6649
    @andresramos6649 5 днів тому

    thank you so much man <3

    • @stuffy24
      @stuffy24 5 днів тому

      Thank you for the support !

  • @lexi-vx1pd
    @lexi-vx1pd 5 днів тому

    Great set of videos from the web section of the Jr. Pentesting Pathway, Stuffy, thank you so much. It's difficult to read some of these...just too dry to stick with.

    • @stuffy24
      @stuffy24 5 днів тому

      Appreciate the kind words!

  • @mordaloya1459
    @mordaloya1459 5 днів тому

    thank you ! you are doing an amazing work and it helps so much .

  • @dejonwilson9084
    @dejonwilson9084 6 днів тому

    thankful for all your info

  • @user-uz8gf1eq2g
    @user-uz8gf1eq2g 6 днів тому

    I kind of don't like the way you teach or walkthrough courses. You just skip a lot of literature to just summarise it. I kind of get why you are doing it but it makes me and I believe other viewers as well go back and pause to read it. The experience isn't a good one. I encourage you to save up your energy and when creating content you read out the literature and then summarise or add yours to it. Thank you.

    • @stuffy24
      @stuffy24 6 днів тому

      I appreciate the feedback. I do that intentionally since you should be going back and reading it. I won't read it to you. I just explain it best I can.

    • @stuffy24
      @stuffy24 6 днів тому

      I Def appreciate the feedback! It's just not my style or how I'm gonna teach it. I don't agree with a lot of how they explain it and reading it doesn't help since you can read it anytime. You don't need my video to read it to you if that makes sense

  • @user-uz8gf1eq2g
    @user-uz8gf1eq2g 6 днів тому

    Hack the Box >>>

  • @alechernandez5506
    @alechernandez5506 7 днів тому

    Finally getting into the fun stuff! There are many channels out there but I had to come watch the GOAT. Awesome instruction.

    • @stuffy24
      @stuffy24 6 днів тому

      Appreciate you!

  • @lexi-vx1pd
    @lexi-vx1pd 7 днів тому

    Stuffy, thanks for your videos, they've been really helpful. I come from a web background and am finding the web section of the pathway the most difficult one!

    • @stuffy24
      @stuffy24 7 днів тому

      That's awesome! I'm really glad they help!

  • @NoNtsmiiile
    @NoNtsmiiile 7 днів тому

    Even though ive done most of these already i love watching you go through these, some stuff makes even more sense after you done it! keep up the good content!

    • @stuffy24
      @stuffy24 7 днів тому

      Thanks man! That helps a ton!

  • @Muttonsoup
    @Muttonsoup 8 днів тому

    when I try this on my kali VM it throws up FAIL always May I know why?all the parameters are correct and it showed that the host was vulnerable

    • @stuffy24
      @stuffy24 8 днів тому

      Hey thanks so much for the support. I would revalidate all the parameters and run it multiple times to see if it fails over and over. A lot of payloads may need ran more than once.

  • @alechernandez5506
    @alechernandez5506 9 днів тому

    A lot of info but very fun. Gracias

  • @alechernandez5506
    @alechernandez5506 9 днів тому

    Any thoughts on HTB? I'm finding out I don't like how THM explains things. After playing around with a few free rooms in HTB I find myself more engaged.. I am considering swapping over.

    • @stuffy24
      @stuffy24 9 днів тому

      You would be the first person I've ever found that likes the way htb explains over thm. Htb is good content but usually isn't for beginners to understand. It makes a lot of assumptions. I like their content and thm both for different reasons.

  • @alechernandez5506
    @alechernandez5506 9 днів тому

    Nmap is fun, I cant wait to master it. I see it is usually step 1 for CTF's so I'm excited to get comfortable with it.

    • @stuffy24
      @stuffy24 9 днів тому

      Ya ctfs are fun games but not super realistic for real world pentests and things. It's Def not step 1 for pentesting

    • @alechernandez5506
      @alechernandez5506 9 днів тому

      @@stuffy24 currently studying for PenTest+. Yes I know it’s kinda useless but it’s $50 for the V3 beta so I figured might as well and next up I’m going to do HTB cert for pen testing. Is CTF not useful at all? At the moment I am sharp In my fundamental but no actual hands on experience. Any guidance?

    • @stuffy24
      @stuffy24 9 днів тому

      @alechernandez5506 I'd hop in the discord so we can discuss but what fundamentals do you have ?

    • @alechernandez5506
      @alechernandez5506 9 днів тому

      @@stuffy24 I was not aware of the discord, I've joined!

  • @alechernandez5506
    @alechernandez5506 9 днів тому

    I like to think my likes and comments help you in some way, thanks for the read along content and explanation! I feel like Nmap is really simple and fun to understand but reading the info is dry. Very fun stuff!

    • @stuffy24
      @stuffy24 9 днів тому

      I appreciate it! It absolutely helps! Even if it doesn't make me get bigger which is fine it helps me see the content is helpful! Nmap can be as simple or complex as the user. It can get pretty sophisticated once you do advanced scanning but it's fairly simplistic.

  • @nctech7675
    @nctech7675 10 днів тому

    damn bro, the zombie part nailed it :)

  • @lexi-vx1pd
    @lexi-vx1pd 10 днів тому

    Thanks, Stuffy!

  • @asuhayda1
    @asuhayda1 10 днів тому

    Thank you so much for making this video! Even though it's listed as a beginner's course, this was just so over my head. I appreciate you breaking it down so I can understand it.

    • @stuffy24
      @stuffy24 10 днів тому

      Absolutely! Appreciate the support

  • @steverussell3564
    @steverussell3564 11 днів тому

    17:32 😂 i did the same thing

  • @jackal6902
    @jackal6902 11 днів тому

    I prefer double teaming but whatever. 😂

  • @COCOMOVIEZ
    @COCOMOVIEZ 11 днів тому

    how a 25 minute video can include a 25 minute truth speech?

    • @stuffy24
      @stuffy24 11 днів тому

      I think that's a compliment hopefully. Either way thank you for the support

  • @alechernandez5506
    @alechernandez5506 12 днів тому

    I recommend you guys to download a cheat sheet! Theres tons online

  • @alechernandez5506
    @alechernandez5506 12 днів тому

    I do not like reading dry information. I am a monkey see monkey do type of learner and this is awesome. I do have Kali so ill play with it after I go through all these modules! Thanks King

    • @stuffy24
      @stuffy24 11 днів тому

      Appreciatae you! Glad it helps

  • @nadjehelhamza3923
    @nadjehelhamza3923 12 днів тому

    stuffy is back again you working with nasa ?

    • @stuffy24
      @stuffy24 12 днів тому

      I never went anywhere, lol no I don't work with nasa

  • @gukoblack-ss5vx
    @gukoblack-ss5vx 12 днів тому

    would love to see the all-Active Directory series from THM on your youtube channel !!!

    • @stuffy24
      @stuffy24 12 днів тому

      I can Def do them all eventually

  • @utilitylab
    @utilitylab 13 днів тому

    So helpful man - thank you so much for your time on this!!

    • @stuffy24
      @stuffy24 13 днів тому

      I'm really glad it helped !!

  • @alechernandez5506
    @alechernandez5506 13 днів тому

    the GOAT

    • @stuffy24
      @stuffy24 13 днів тому

      Appreciate you!!

  • @swagat5468
    @swagat5468 13 днів тому

    Thanks Brother, helps a lot ❤

    • @stuffy24
      @stuffy24 11 днів тому

      Happy to help! Thank you!

  • @johngrimsley8848
    @johngrimsley8848 13 днів тому

    great content!

    • @stuffy24
      @stuffy24 11 днів тому

      Thank you man!

  • @Frankeshtinnnbud
    @Frankeshtinnnbud 13 днів тому

    Very good! But for getting reverse shell. We need netcat installed on the victim device?

    • @stuffy24
      @stuffy24 13 днів тому

      Not necessarily. There are ways to do without netcat

  • @sotecluxan4221
    @sotecluxan4221 13 днів тому

    😀😀😀

  • @jason78654
    @jason78654 14 днів тому

    This guy have a great didatics

    • @stuffy24
      @stuffy24 11 днів тому

      I appreciate that!

  • @squirlmy
    @squirlmy 14 днів тому

    the point of the cubes is "gamifying" the exam, exactly the same way games, especially smartphone games, are made addictive for users. You might think it's messed up as a professional exam price, but it is "state of the art" way to maximize income, especially as many of their students will probably never work professionally in computer security, (yes bug-hunting is a possibility, but that's usually not a decent income) It also let's people try without putting too much money up front, which I appreciate. I don't like it as an entire certification price structure, but it's not just a choice they've made by "mistake". It's very deliberate.

    • @stuffy24
      @stuffy24 14 днів тому

      I've talked about that specifically in my videos. I know it's very intentional. That's what I don't agree with. They don't care a lit progressing the profession they care about profit.

  • @squirlmy
    @squirlmy 14 днів тому

    I was a little frustrated at the question "what is the home directory of the user", because a legitimate answer should be "/home" That's always the "home directory"! In 1999, I got a Debian 2.0 CD, the first bootable Linux CD (you had to boot from floppy and copy CD content to hard drive before that. -Years before the image got put on the internet, so yes, the internet image is going to be 2007, not 98 or 99. Also the m68k version came out much later than i386) This is a clumsy mistake, probably not a big deal for 99% of users, but it makes me question if I want to spend money on the more advanced courses. PS I corrected school standardized school exams as a seasonal job, this is the kind of thing we'd give credit to students for a poorly worded exam question.

    • @stuffy24
      @stuffy24 11 днів тому

      Appreciate the insight!

  • @stuffy24
    @stuffy24 14 днів тому

    If you want to see exclusive content and have the opportunity to game and chat with me about anything check out the patreon! Patreon to help support the channel! Thank you so much! patreon.com/stuffy24

  • @ChrisLinehan
    @ChrisLinehan 14 днів тому

    Can you do Shells and Payloads next, or Pivot, tunnel and port forwarding ?

    • @stuffy24
      @stuffy24 14 днів тому

      I can only do the tier 0 boxes. If you hop in the discord and have a specific topic you struggle with I can put together a lab and make a video on it. Just put it in video requests.

    • @ChrisLinehan
      @ChrisLinehan 14 днів тому

      @@stuffy24 nice ya I might do that I already finished shells and payloads and I’m about halfway through the other one. Just wanted to hear your summary’s on them lol keep up the good work man

    • @stuffy24
      @stuffy24 14 днів тому

      @@ChrisLinehan appreciate it! Ya htb is very particular about what you can post unfortunately

  • @sqlihunter
    @sqlihunter 14 днів тому

    Amazing explanation! Could you also make a video on the parameter logic bugs module?

    • @stuffy24
      @stuffy24 14 днів тому

      If it's a tier 0 then I can!

    • @sqlihunter
      @sqlihunter 14 днів тому

      ​@@stuffy24Actually, it's a Tier 3 module, and HTB Academy cubes are expensive, so I prefer to watch videos. Could you make a series on Tier 2 or 3 modules? Thank you, sir.

    • @stuffy24
      @stuffy24 13 днів тому

      @sqlihunter no they ban people if you make a video on anything besides tier 0. You can hop in the discord and ask questions you need clarification on or put a video topic in video requests and I can try to spin up a lab and video for you on specific topics

    • @sqlihunter
      @sqlihunter 13 днів тому

      @@stuffy24 thanks 😊

  • @Landoftheoppressed
    @Landoftheoppressed 15 днів тому

    Thank you for the walkthrough that you do. You're very informative and comprehensive. It's just like you said it's just the logistics of it.i know a lot of it but there's just some little things I need to remember and your a big help with that..thank you

    • @stuffy24
      @stuffy24 15 днів тому

      I'm glad it helped!

  • @ohmsohmsohms
    @ohmsohmsohms 16 днів тому

    i dont think u can do this bro

    • @stuffy24
      @stuffy24 15 днів тому

      Can't do what?

    • @ohmsohmsohms
      @ohmsohmsohms 15 днів тому

      @@stuffy24 post htb modules

    • @stuffy24
      @stuffy24 15 днів тому

      @@ohmsohmsohms yes you can read theor TOS

  • @lucassamuel2455
    @lucassamuel2455 19 днів тому

    Greetings Bro.. What do you think is the best order of study for these HTB Academy modules?

    • @stuffy24
      @stuffy24 19 днів тому

      That depends Def on your goals and what your experience level is

    • @lucassamuel2455
      @lucassamuel2455 19 днів тому

      @@stuffy24 I'm a beginner. I only know the basics of computer networking. My focus is Red Team

    • @stuffy24
      @stuffy24 19 днів тому

      @lucassamuel2455 I think your skipping steps then. I would focus on fundamentals of IT and then focus on security. Not skip IT.