hacksys
hacksys
  • Видео 12
  • Просмотров 56 451
XSS with BEEF | POC EXPLOITATION
The content on this channel is intended for educational purposes only. We do not encourage or condone any illegal activities. All hacking techniques discussed and demonstrated are conducted in a legal and ethical manner, specifically on systems and networks for which we have explicit permission to test.
Просмотров: 336

Видео

ADVANCED XSS TOOL | WITH BONUS PROOF 0% FALSE POSITIVES
Просмотров 911Месяц назад
The creators of this tool are not responsible for any misuse or illegal activities conducted with it. By using this tool, you acknowledge that you are fully responsible for your actions and the legal implications that may arise. TELEGRAM t.me/ YpEm2UdLYLU4OTI1 BUY ME COFFEE www.buymeacoffee.com/Hacksys GitHub github.com/hacksys-hub/hacksys_xss X x.com/hacksys ?t=L0pwR7siZpdCyta-E3Q17A&s=09
THE ADVANCED XSS EXPLOITATION TOOL | BUG BOUNTY | MADE BY ME
Просмотров 573Месяц назад
this tool have capability of 403 and CSP bypass .... i made for thus ppl whose frosted with forbidden .... with tool help very well ....... i will tool be upload soon in GitHub.... just i showing-off my creativity.. i hope this tool will be helps you ...
ISS SERVICE | POC MICROSOFT-ISS-SERVER | RCE-DDOS | BUG BOUNTY
Просмотров 6672 месяца назад
The Base Score increases the more remote (logically, and physically) an attacker can be in order to exploit the vulnerable component. BUY ME COFFEE www.buymeacoffee.com/Hacksys TELEGRAM t.me/ YpEm2UdLYLU4OTI1 THIS VIDEO IS ONLY EDUCATIONAL PURPOSE,, TAKE IT ETHICALLY
TESTING | WITH PROXYCHAIN | 403 BYPASS-SQL-INJECTION
Просмотров 6722 месяца назад
this video is educational purpose don't take it unethically... learn /try/ and hunt BUY ME COFFEE www.buymeacoffee.com/Hacksys TELEGRAM t.me/ YpEm2UdLYLU4OTI1
POC-SQL-INJECTION-SHELL-EXECUTION BUG-BOUNTY
Просмотров 4,3 тыс.2 месяца назад
THIS VIDEO IS ONLY EDUCATIONAL PURPOSE ONLY IT IS AN ETHICAL WEB PENETRATION TESTING ONLY I REPORTED TO THE USA.VISA.COM FOR THI VULN. #bugbounty TELEGRAM : : t.me/ YpEm2UdLYLU4OTI1 if you want support me BUY ME COFFEE www.buymeacoffee.com/Hacksys
POC-Exploiting XML-RPC Vulnerabilities WORTH-600$
Просмотров 1,6 тыс.2 месяца назад
In this video, we explore the exploitation of XML-RPC vulnerabilities, a critical security issue affecting many web applications, especially WordPress sites. Understand how cybercriminals leverage these vulnerabilities to launch attacks and what you can do to protect your website. We’ll cover: 1.What is XML-RPC? - A brief introduction to the XML-RPC protocol and its legitimate uses. 2. Exploita...
UNDERSTANDING-BUG-BOUNTY-HUNTING FROM SCRATCH part:1
Просмотров 9802 месяца назад
their I share some information about bug bounty hunting and I will upload all topics on bug bounty day to day keep active and watching videos like and subscribe. \ reccon scanning hunting hacking penetrations testing webtest technology #bugbounty day 1 telegram: t.me/ YpEm2UdLYLU4OTI1 if you want support me BUY ME COFFEE www.buymeacoffee.com/Hacksys
HOW-I-APPROACH Bug-Bounty-Target FOR-BEGINNERS
Просмотров 40 тыс.3 месяца назад
How to approach a bug bounty Target for 100-500$ Thair are lots of tools and methods. And I am using my methodology for finding bugs. In website (web application). FOR MORE UPDATE SUSCRIBE TELEGRAM CHANNEL: t.me/ vOpMfbS3R3Q2ZjM1 FOR SUPPORT ON : www.buymeacoffee.com/Hacksys #BUGBOUNTY
poc for Cross-Origin Resource Sharing (CORS) Misconfiguration Allowing Unauthorized Data Access
Просмотров 4,8 тыс.4 месяца назад
this video' is education purpose.... do not use for cyber crime and self entertainment.....! t.me/ vOpMfbS3R3Q2ZjM1 #poc #webapp #bugbounty #bug #cve #cors #pentretationtesting #cybersecurity #2024
sqlmap sql injection (SQLI) for beginners
Просмотров 9584 месяца назад
inject malicious codewith sqlmap taking random google dork sites for inject sqli this video is educational purpose t.me/ vOpMfbS3R3Q2ZjM1

Комментарии

  • @damnn_motivation
    @damnn_motivation День назад

    Why it's mark as p5

    • @studiospan6426
      @studiospan6426 9 часов назад

      posted by wanna be hackers that's why

  • @DarkknightSoldier
    @DarkknightSoldier 3 дня назад

    you got any bug ??

  • @thenhhhduuu
    @thenhhhduuu 8 дней назад

    Cool, bro. Thanks a lot! This explanation helped me a lot in finding a bb

  • @bug_artist4736
    @bug_artist4736 12 дней назад

    The CORS you are pointing on 142972.js doesn't contain any kind of sensitive information.its useless

  • @ilhamdn23
    @ilhamdn23 12 дней назад

    That's beautiful, thank you

  • @Tamam386
    @Tamam386 12 дней назад

    How did u use linux shell in windows?

  • @rishi-tx4sp
    @rishi-tx4sp 14 дней назад

    share your nuclei private templates bro ?

  •  16 дней назад

    There is a lot of distraction, my friend, even though I am doing this work, but the speed makes me lose focus. Thank you.

  • @DarkKnightAI
    @DarkKnightAI 16 дней назад

    this is really helpful. thanks alot

  • @Bl00dyRobin
    @Bl00dyRobin 17 дней назад

    You use tool automatised forbidden in the program :)

  • @DeathHunter-09
    @DeathHunter-09 19 дней назад

    hey bro can i ask something, what app did you use to like program?

  • @UnknownKiller-xt4mk
    @UnknownKiller-xt4mk 19 дней назад

    Lot's of love 💕

    • @hacksys
      @hacksys 17 дней назад

      Brother 🫂

  • @wondermannier4398
    @wondermannier4398 21 день назад

    Very difficult to follow up on what he or she is doing - too fast to see the screen.

    • @hacksys
      @hacksys 20 дней назад

      Bro Part 2 is comming soon....

  • @DarkknightSoldier
    @DarkknightSoldier 22 дня назад

    first of all they will accept or not cors vulnerability if accept how much bounty they will get

    • @hacksys
      @hacksys 21 день назад

      It's depends bro Bcz Web have many subdomains you want find effective subdomains for that they pay bounty minimum 500$

  • @usasecuritygoni
    @usasecuritygoni 22 дня назад

    ❤❤❤❤

  • @hackerhacker-t4w
    @hackerhacker-t4w 23 дня назад

  • @Coollinux-c2b
    @Coollinux-c2b 25 дней назад

    bro the "pip install -r requirements.txt" is getting error in kali linux and i should use venv to fix it, i have been try your tool in termux and the reuirements.txt is not working properly, so i have to install the requirements 1 by 1 using pip install, btw keep it up bro

    • @hacksys
      @hacksys 21 день назад

      Ok bro❤️

  • @gfgt7577
    @gfgt7577 28 дней назад

    Bro how can i learn it all, where i can take information

  • @MianHizb
    @MianHizb Месяц назад

    So just for everyone, this is the best way to get multiple duplicates... focus on burpsuite more than this. CHEERS

  • @gharkakhana007
    @gharkakhana007 Месяц назад

    what to fill in username and password and what to fill in cloning link please specify in the description or give the details in reply

  • @kp_vlog614
    @kp_vlog614 Месяц назад

    Bro ye aap ka tool username or password mang raha hai to bata do na kya hai username or password

    • @hacksys
      @hacksys Месяц назад

      Noo brother it' not my .... It's asking for your username and password.. bcoz you are using vm box that's why may be.

  • @speed5928
    @speed5928 Месяц назад

    just returning no injection point all the time men

    • @gowtham8774
      @gowtham8774 Месяц назад

      same

    • @hacksys
      @hacksys Месяц назад

      what the wrong with you. their are no Vulnerabilities 🙄 but possible when you want find the vulnerable parameter..

    • @gowtham8774
      @gowtham8774 Месяц назад

      @@hacksys I've tested with testphp site but you mention "their are no Vulnerabilities" what the wrong with you.

  • @ScanFl
    @ScanFl Месяц назад

    are you using WSL in windows can you tell me the wsl name

  • @lofigirlparaguay
    @lofigirlparaguay Месяц назад

    Hi bro. If you need to put all go tools to the path run this command, "sudo cp /go/bin/katana /bin/"

    • @TesterOne-k7g
      @TesterOne-k7g Месяц назад

      But their are beginners are also watching him

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 Месяц назад

    The First list scanned was full of false positive. Why your wrote 0% false positive?

    • @hacksys
      @hacksys Месяц назад

      You can check page source of that website ☺️

    • @studyrelaxwithme4564
      @studyrelaxwithme4564 Месяц назад

      Page source but where?

  • @Bloodinstramwowowowo
    @Bloodinstramwowowowo Месяц назад

    only subdomains? no use of paramspider?

    • @hacksys
      @hacksys Месяц назад

      Brother we need parameter in url bcoz without parameter chances are rare..... I use simple one line cmd for that

  • @shreya_1029
    @shreya_1029 Месяц назад

    ❤❤❤

  • @Ajay-fk6mv
    @Ajay-fk6mv Месяц назад

    Bro please launch the tool 🙏🏻

  • @Free.Education786
    @Free.Education786 Месяц назад

    Awesome. Excellent. Exceptional. Please share the github link. Thanks ✅️ 🎉❤💐✔️🏡💰🌎💯📱💉✅️💖🔥💕🔥💛🤝🔧

  • @Free.Education786
    @Free.Education786 Месяц назад

    Pro hacker music 🎶 🎵 👌 🔧🤝💐✔️💰💯💉🔥✅️🔥💵🎥🏡🌎📱👀💖💕💛

  • @Ajay-fk6mv
    @Ajay-fk6mv Месяц назад

    Bro when you launch the tool

  • @kp_vlog614
    @kp_vlog614 Месяц назад

    Bro tool kab milega

  • @youneszar5431
    @youneszar5431 Месяц назад

    Even if you try it, you can't what is forbidden is forbidden anyone can reachb that type js files

  • @darious1873
    @darious1873 Месяц назад

    -

  • @RouhollahHeraviNezhad110
    @RouhollahHeraviNezhad110 Месяц назад

    you just want do everything fast to show off wow you are expert lol but you didnt shit just enumerate domains

  • @Asparuxredsnow
    @Asparuxredsnow Месяц назад

    and where is the PoC? xD The only thing I see is that you launch an automated tool (shortscan) to enumerate directories... what's good about that? You should access them and validate that, for example, the USERCONTROL directory is accessible without the need for credentials and that it does not mark you with a forbidden!

  • @CyberNinja-p1t
    @CyberNinja-p1t Месяц назад

    have you ever get bounty for CORS?

  • @shreya_1029
    @shreya_1029 Месяц назад

    👏👏👏

  • @shreya_1029
    @shreya_1029 Месяц назад

    ❤‍🔥❤‍🔥❤‍🔥

  • @shreya_1029
    @shreya_1029 Месяц назад

    👏❤‍🔥

  • @Stish834
    @Stish834 Месяц назад

    Whenever I tried with proxychain I'm getting result & the scan is very slow.

    • @hacksys
      @hacksys Месяц назад

      Yahh bcz the every time proxy will changed

  • @sherme2351
    @sherme2351 Месяц назад

    you must explain your steps we are begginers bro you do everything fast and we dont understand any thing

    • @hacksys
      @hacksys Месяц назад

      It will soon be releasing second part on this✨

  • @mihirsathvara1530
    @mihirsathvara1530 2 месяца назад

    In windows new update you got weather forecaster on desktop ? Btw good lerning from this video

  • @Jamaal_Ahmed
    @Jamaal_Ahmed 2 месяца назад

    Thanks bro ❤🎉 .

    • @hacksys
      @hacksys Месяц назад

      ♥️✨

  • @ITX-B
    @ITX-B 2 месяца назад

    Thank you for your help. I wish you success, God willing.

    • @hacksys
      @hacksys 2 месяца назад

      ♥️🫂

  • @ngkrfkdarjbdsihb
    @ngkrfkdarjbdsihb 2 месяца назад

    Bro since the target was single scope why did u do subdomain enumeration on them?

  • @NoobPwn-hr4os
    @NoobPwn-hr4os 2 месяца назад

    i learn always new stuff from your video thank you , and happy bug hunting

    • @hacksys
      @hacksys 2 месяца назад

      I hope you I'll become a Pro penetration tester ♥️🫂

  • @Thirumurug0xan
    @Thirumurug0xan 2 месяца назад

    Super 👌

  • @razmjumehdi9069
    @razmjumehdi9069 2 месяца назад

    Thanks a lot bro. That's really amazing 🙏🙏👏👏👏👏👏

  • @0xfo
    @0xfo 2 месяца назад

    I need configure the proxychains

    • @hacksys
      @hacksys 2 месяца назад

      all resources is in telegram