gotr00t?
gotr00t?
  • Видео 72
  • Просмотров 399 911
The Best Hacking Tool For Shodan
Valhalla is the best hacking tool for shodan, search and find vulnerabilities in devices and servers using the shodan API and nuclei to scan for vulnerabilities.
Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal.
Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin
Discord: www.discord.gg/59cKfqNNHq
Instagram: gotr00t0day
X: x.com/gotr00t0day
Buy Me A Coffee: buymeacoffee.com/gotr00t0day
Github: www.github.com/gotr00t0day
#hacker #hacking #ethicalhacking #cybersecurity #bugbounty #pentesting #infosec #hackerone #macos #webhacking #pythonprogramming
Просмотров: 1 401

Видео

XSS and HTML Injection for bug bounty
Просмотров 1,9 тыс.День назад
I found 2 vulnerabilities, XSS and HTML injection which can lead to an open redirect to a malicious site. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: b...
The Best Bug Bounty Tutorial For Beginners in 2024
Просмотров 7 тыс.14 дней назад
The Best Bug Bounty Tutorial For Beginners in 2024 1. Choosing a bug bounty platform 2. Choosing a program to hack on Reconnaissance 1. Subdomain enumeration 2. Probing for live domains 3. Content Discovery 4. Technology Discovery 5. Finding Javascript Files 6. Wayback URLS 7. Port Scanning Vulnerability Scanning 1. XSS 2. SQLi 3. Host Header Injection 4. CORS 5. Directory Traversal Disclaimer:...
CVE-2023-38433 - Fujitsu IP series Web UI vulnerability
Просмотров 87214 дней назад
There is a vulnerability in Fujitsu IP series Web UI. This vulnerability could allow a remote attacker to initialize or restart the devices and stop encoding/decoding video. Installing devices in a secure network can prevent this vulnerability. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UC...
CVE-2024-28995 - A path-traversal vulnerability in SolarWinds Serv-U
Просмотров 1,1 тыс.14 дней назад
SolarWinds published an advisory for CVE-2024-28995, a high-severity directory traversal vulnerability affecting their file transfer solution Serv-U. Exploit: github.com/gotr00t0day/CVE-2024-28995 Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord....
Reddit - Live bug bounty recon on Hackerone
Просмотров 2,6 тыс.21 день назад
Recon on reddit.com on a bug bounty platform Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0da...
IceWarp - Bug Bounty Hunting for XSS (Cross Site Scripting)
Просмотров 1,4 тыс.21 день назад
Bug bounty for CVE-2023-37728 Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker #hack...
Spyhunt 2.1 - XSS, SQLi, Directory brute forcing and Javascript files
Просмотров 2,3 тыс.Месяц назад
The best bug bounty tool for bug hunters. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #...
Zomato - Live bug bounty recon on Hackerone
Просмотров 5 тыс.Месяц назад
Ethical hacking / bug bounty recon Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker ...
Fsociety Tool In 2024
Просмотров 1,8 тыс.Месяц назад
A Penetration Testing Framework. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: ruclips.net/channel/UCC3ztKKN65oeU1XTyma-WHwjoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker #h...
Sony - Live bug bounty recon on HackerOne
Просмотров 7 тыс.Месяц назад
Sony - Live bug bounty recon on HackerOne
Bug Bounty Tips: Scanning an IP range to find Assets
Просмотров 1,5 тыс.Месяц назад
Bug Bounty Tips: Scanning an IP range to find Assets
Python Programming - Spyhunt v1.12
Просмотров 1 тыс.Месяц назад
Python Programming - Spyhunt v1.12
CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server
Просмотров 1,6 тыс.Месяц назад
CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server
CVE-2024-4879 - Input Validation Vulnerability In ServiceNow
Просмотров 2,1 тыс.Месяц назад
CVE-2024-4879 - Input Validation Vulnerability In ServiceNow
TryHackMe CTF - Hack Smarter Security Walkthrough (Part 1)
Просмотров 1,6 тыс.Месяц назад
TryHackMe CTF - Hack Smarter Security Walkthrough (Part 1)
CVE-2023-25157 - GeoServer & GeoTools SQL Injection
Просмотров 1,7 тыс.2 месяца назад
CVE-2023-25157 - GeoServer & GeoTools SQL Injection
CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)
Просмотров 1,7 тыс.2 месяца назад
CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)
CVE-2024-34102 - Improper Restriction of XML External Entity Reference
Просмотров 1,3 тыс.2 месяца назад
CVE-2024-34102 - Improper Restriction of XML External Entity Reference
Top 5 Bug Bounty Tools For Ethical Hacking
Просмотров 2,7 тыс.2 месяца назад
Top 5 Bug Bounty Tools For Ethical Hacking
CVE-2024-0204 - Authentication bypass in Fortra’s GoAnywhere MFT
Просмотров 1,9 тыс.2 месяца назад
CVE-2024-0204 - Authentication bypass in Fortra’s GoAnywhere MFT
Ford - Bug bounty hunting on Hackerone
Просмотров 3,4 тыс.2 месяца назад
Ford - Bug bounty hunting on Hackerone
CVE-2024-4577 - Argument injection vulnerability in PHP (RCE)
Просмотров 4,2 тыс.3 месяца назад
CVE-2024-4577 - Argument injection vulnerability in PHP (RCE)
Wordpress - Live bug bounty recon on Hackerone
Просмотров 2,3 тыс.3 месяца назад
Wordpress - Live bug bounty recon on Hackerone
Python programming: Working on Spyhunt
Просмотров 9323 месяца назад
Python programming: Working on Spyhunt
Ethical Hacking & Programming With MacOS
Просмотров 2 тыс.3 месяца назад
Ethical Hacking & Programming With MacOS
Bug Bounty Tips: HTTP code 403 forbidden bypass
Просмотров 5 тыс.3 месяца назад
Bug Bounty Tips: HTTP code 403 forbidden bypass
Reconnaissance Techniques - Finding more assets with ASN (Autonomous System Number)
Просмотров 1,5 тыс.3 месяца назад
Reconnaissance Techniques - Finding more assets with ASN (Autonomous System Number)
Netflix - Live bug bounty recon on Hackerone.
Просмотров 17 тыс.3 месяца назад
Netflix - Live bug bounty recon on Hackerone.
Bug Bounty Tool - OWASP ZAP
Просмотров 1,3 тыс.3 месяца назад
Bug Bounty Tool - OWASP ZAP

Комментарии

  • @kavanpatelvlog
    @kavanpatelvlog 8 часов назад

    ayo bro, me already working on the zomato, using the spyhunt. Please let me know if you would like to help/collaborate with me. ofc you being the goat , me being a noob, but still got some hope

  • @ImNotSion
    @ImNotSion 14 часов назад

    👏🏿 love your grind from day one. 😂

  • @SteffenRS
    @SteffenRS 23 часа назад

    Just search for gsec -

  • @func_arf
    @func_arf День назад

    Mera de donde eres jajaja

  • @user-om4fe9yx1c
    @user-om4fe9yx1c День назад

    Do you live off bug bounty or do you have a job in cybersecurity?

  • @GHAITHMSON
    @GHAITHMSON День назад

    Name ?

  • @MikhaelGozbovec
    @MikhaelGozbovec День назад

  • @Maxis-
    @Maxis- День назад

    bro u use a imac?

  • @diyrpm3889
    @diyrpm3889 День назад

    Please can you provide the link

  • @baamaramessaoud30
    @baamaramessaoud30 День назад

    Bro can you zoom in your video pls

  • @Mrleaarn
    @Mrleaarn День назад

    where can i get a list of the latest cve ??

  • @C32UR
    @C32UR 3 дня назад

    github link?

    • @gotr00t0day
      @gotr00t0day 2 дня назад

      @@C32UR www.github.com/gotr00t0day/spyhunt

    • @ImNotSion
      @ImNotSion 14 часов назад

      ​@@gotr00t0day❤

  • @ss3k
    @ss3k 3 дня назад

    Grande groot. Gracias por tu contenido :))

  • @abhinavbansal9396
    @abhinavbansal9396 3 дня назад

    Last video got deleted?. Any place we can watch it???

  • @abhinavbansal9396
    @abhinavbansal9396 3 дня назад

    Tell about them more pls. Make video on it

  • @arturthebarber6349
    @arturthebarber6349 3 дня назад

    How long you been doing bug bounty ?

    • @gotr00t0day
      @gotr00t0day 2 дня назад

      @@arturthebarber6349 For a while now, I’m still learning

  • @arturthebarber6349
    @arturthebarber6349 3 дня назад

    Hey boss At what point did you start writing scripts and programs for bug bounty hunting? Did you start off just manually testing and outsourcing tools? Also would you recommend grinding htb to develop foundation for bug bounty?

    • @gotr00t0day
      @gotr00t0day 2 дня назад

      @@arturthebarber6349 I started writing scripts when I gained tons of experience, it becomes easier once you know what you’re doing. Yeah, grind htb, tryhackme and portswiggers web academy. Make sure to do the web challenges.

  • @arturthebarber6349
    @arturthebarber6349 3 дня назад

    How are these scripts used for bug bounty? Are they fuzzing tools? Are they automated vulnurability checkers?

    • @gotr00t0day
      @gotr00t0day 3 дня назад

      These are scripts that identify and exploits certain vulnerabilities in web applications.

    • @arturthebarber6349
      @arturthebarber6349 3 дня назад

      @gotr00t0day ahh I see... so I guess once you start seeing things and know what your looking for manually, you start automating?

    • @gotr00t0day
      @gotr00t0day 3 дня назад

      @@arturthebarber6349 Yeah basically, it is better to do it manually though, a lot of automation scripts will give you false positives.

    • @arturthebarber6349
      @arturthebarber6349 3 дня назад

      @gotr00t0day I see, do you think grinding htb for a month or 2 will give me the foundation to start finding bugs manually? Is that how you got started?

    • @ImNotSion
      @ImNotSion 3 дня назад

      ​@@gotr00t0day facts 💯

  • @evenCodm
    @evenCodm 3 дня назад

    video tutorial please

  • @revoltz7939
    @revoltz7939 3 дня назад

    great video and a great music as well !!

  • @AIDEN-fj6xo
    @AIDEN-fj6xo 3 дня назад

    could you make a vid on proxy chains/ligolo? would be very helpful

  • @SweetHome-f6t
    @SweetHome-f6t 4 дня назад

    Nice

  • @__pain__05
    @__pain__05 7 дней назад

    why you always use spyhunt is that your tool?

  • @sumelahmad
    @sumelahmad 7 дней назад

    ❤❤

  • @mansourjibrahim
    @mansourjibrahim 7 дней назад

    This is so good man. Well done. I subscribed ! Would love to learn bug bounty hunting myself, I'm stuck in GRC atm :://

  • @fsecofficial
    @fsecofficial 7 дней назад

    imac 🖥️ 😆

  • @ImNotSion
    @ImNotSion 7 дней назад

    Keep it up dawg 💯🔥

  • @Fsociety_n
    @Fsociety_n 8 дней назад

    Amazing 👏

  • @ClipCentralIRL
    @ClipCentralIRL 8 дней назад

    Thank you so much!

  • @1hehaq
    @1hehaq 8 дней назад

    Spyhunt is a crazy one, i like it 🖤

  • @Quantum_Playz78
    @Quantum_Playz78 8 дней назад

    Finally setup I know you were using apple

  • @demo1905
    @demo1905 9 дней назад

    Nice setup 🔥

  • @abcdbee
    @abcdbee 9 дней назад

    let goo .. keep sharing bro ,

  • @daviddey0077
    @daviddey0077 9 дней назад

    Good one, it will help more if you try to find vulnerabilities manually

  • @Vulcan-was-taken
    @Vulcan-was-taken 10 дней назад

    Another banger😁

  • @clindamycinphosphate4407
    @clindamycinphosphate4407 10 дней назад

    we have to use paid API i guess

  • @iwontbebeat7111
    @iwontbebeat7111 10 дней назад

    Target - Uber Technology Mission - Save Los Angeles CA drivers

  • @apple_00
    @apple_00 10 дней назад

    Xss not working in script 😅