CYBER BYTES
CYBER BYTES
  • Видео 18
  • Просмотров 37 409
ASNmap tutorial - #enumerate target using ASNs and expand your #pentesting #bugbounty visibility
In this video of demonstration of the tool ASNmap by projectdiscovery, we take a look at basics of ASNs and their use in the #pentesting #bughunt process.
We start the video by explaining the foundations of Autonomous System Numbers or ASNs and their general architecture and role as one of the important elements in world wide internet interconnectivity. For organizations with huge IP infrastructure, and multiple hosts on the internet, there could be a possibility for a #security researcher to find a host that is 'forgotten' and is not maintained. This can lead to a #security loophole and can be possible for an attacker to enter the infrastructure.
As the information about ASNs is available ...
Просмотров: 1 484

Видео

hakrawler - crawl webpages, discover endpoints & gain visibility in #pentesting & #bugbounty
Просмотров 1,9 тыс.2 года назад
During the initial phase of any #pentesting or #bughunt initial #reconnaissance plays an important role, as during this phase there is high probability that you can find hidden assets or urls. If those discovered assets come under your penetration testing or vulnerability assessment scope, then you can further expand your testing surface and audit the newly discovered endpoints or assets. When ...
Perform fast port #scans using #shodan internetdb API with #SMAP, for better passive recon.
Просмотров 1,3 тыс.2 года назад
In this video of tool of the day, we have a look and demonstration for the tool called SMAP created by Somdev Sangwan. This tool works on principle of passive #recon for #bugbounty and #pentest engagements. Smap relies on #shodan Internetdb API and queries for the targets ports along with the service version detection as well as any associated vulnerabilities that can be associated with the ser...
Securing SSH server - Protect SSH server using Two - Factor Authentication. #SSHsecurity #sshserver
Просмотров 2582 года назад
In this episode of cyber bytes, we will talk, discuss and demonstrate on how to go ahead and enhance security of SSH server by adding multiple layers of security controls. OpenSSH server is a widely used secure protocol for managing & administering devices remotely. However, SSH server can be prone to bruteforce attacks by bad actors. To safeguard our #sshserver we deploy multiple layers of sec...
Knock Subdomain Scan - Speedup #recon for #bugbounty & #pentest with Knockpy - Full tutorial.
Просмотров 3,6 тыс.2 года назад
For any #bugbounty and #pentest engagement, #recon phase forms an important part of the whole process. As in this stage, you are likely to discover important subdomains as well as other endpoints that can be of interest and can be a game changer for you engagement. In this video for subdomain enumeration using the tool - knockpy we will explore the options that tool provides us. We take a look ...
Discover hidden files & directories on a webserver - dirsearch full tutorial.
Просмотров 4,5 тыс.2 года назад
Video Index 00:00 - 00:22 - Channel Intro 00:23 - 01:17 - Intro to dirsearch 01:18 - 01:30 - Channel disclaimer 01:31 - 02:51 - Tool background and concepts 02:52 - 04:01 - Installation notes & guidelines 04:02 - 07:14 - General comparison between tools & note on wordlists 07:15 - 08:26 - Setup details 08:27 - 09:50 - Basic scan demonstration 09:51 - 12:25 - Extension specific scans 12:26 - 17:...
httpx tutorial - fast http probing for #pentest and #bugbounty
Просмотров 6 тыс.2 года назад
In this video on httpx tool created by #projectdiscovery, we will have a look at the most common use cases on how #httpx can be useful in your #pentest and #bugbounty engagements where you have a huge set of enumerated subdomains from #recon stage and now you have to check from this huge list of #subdomains which of these subdomains are responding to your requests and which of these subdomains ...
Apache Security - basic hardening & security for apache web server | Part - 2
Просмотров 4142 года назад
whitelisting file extensions, apache security, clickjacking protection, browser framing, apache logging, apache webserver logs. In this second part, we will be performing more security checks and optimisation & #serverhardening the apache web server. In the first part of this video, we demonstrate how we can whitelist a file extension in our apache web server. This is one of the most thoughtful...
Apache Security - basic hardening & security for apache web server | Part - 1
Просмотров 1,7 тыс.2 года назад
In this first part of the series on securing apache http web server, we will have a look at most basic configuration checks and settings that can be implemented to secure #apache http web server and secure against various attacks that can disclose internal application information. The primary idea behind this video series to reduce the attack surface of apache web server by disabling unwanted a...
Apache Security - basic hardening & security for apache web server | Part - 3
Просмотров 2992 года назад
apache server tokens, disable server banner, apache security, slowloris attack In this final part of the video series, we will take more steps to ensure #serverhardening by disabling apache web server banner and Operating system signature. This ensures that an attacker cannot accurately get information about the base operating system and the version of the web server. This acts as a layer of ob...
Intro to Nuclei scanner - template workflow demos - Part 3
Просмотров 7603 года назад
In this video, we will understand the concept of workflows in nuclei scanner. When you are performing a #pentest or #bugbounty hunting, you can have several different endpoints running on different types of technologies. To speed up testing, you can use the concept of workflows and implement templates that you want to include in your testing. As per the documentation available, you can put seve...
Intro to Nuclei scanner - template demo for network vulnerabilities - Part 2
Просмотров 1,2 тыс.3 года назад
In this video for #nuclei scanner we will learn and understand some #nucleitemplates for detection of service vulnerabilities for a given end point. Many times in your #pentest engagements or #bugbounty programs, you might come across a vulnerable version of a service which can be exploited by bad actors. To counter this, a pentester can use nuclei scanner as vulnerability detection tool by per...
Intro to Nuclei scanner - learn nuclei from basics with template demos - Part 1
Просмотров 10 тыс.3 года назад
In this video of cyber bytes, we will learn to use nuclei - the community powered vulnerability scanner. We will understand and get an introduction to nuclei scanner. Nuclei is a highly effective #vulnerability scanner. It has various community provided test templates powered with its effective nuclei engine that can help #bugbounty hunters, pentesters & security research to assist in their pro...
Intro to Nuclei scanner - create your own test template - Part 4
Просмотров 7213 года назад
When performing a #pentest or #bugbounty program, the community provided templates can help you only upto a certain level. To get more value of your tasks, it is highly recommended to create your own custom test template. In this video, we follow and proceed with step by step procedure to create a custom #nuclei template from scratch. Here, in this case, we will be taking a case for creating a ...
Subfinder - Passive subdomain enumeration tutorial. #subfinder #bugbountytips #pentest #enumeration
Просмотров 1,9 тыс.3 года назад
In this episode of cyber bytes, we bring another interesting tool for gathering sub-domains for a given domain using the tool #subfinder This tool is written in go language and performs passive sub-domain #enumeration from various online sources. By using this tool in your #bugbounty or #pentest engagements, you can quickly and reliably discover various endpoints that you can map with your scop...
Speed up #pentest & #bugbounty with faster host discovery & network scanning with Divide And Scan.
Просмотров 2483 года назад
Speed up #pentest & #bugbounty with faster host discovery & network scanning with Divide And Scan.
Wfuzz - The web application fuzzer.
Просмотров 1,7 тыс.3 года назад
Wfuzz - The web application fuzzer.
CYBER BYTES - Introduction
Просмотров 2943 года назад
CYBER BYTES - Introduction

Комментарии

  • @khalilrehman9048
    @khalilrehman9048 24 дня назад

    Boring lecture not even see commands on the screen

  • @NEOXCYPHER-hw6kj
    @NEOXCYPHER-hw6kj 2 месяца назад

    amazing Explainatiom !!!!

  • @abdullahsaqib8471
    @abdullahsaqib8471 8 месяцев назад

    What an amazing tutorial. Everything is so detailed, with so much information!

    • @cyberbytes6653
      @cyberbytes6653 8 месяцев назад

      Thank you so much. Stay tuned. Will be posting more videos. Currently occupied in other projects. Regards.

  • @Free.Education786
    @Free.Education786 9 месяцев назад

    Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.🎉❤

  • @abdulfatahabdillahi8335
    @abdulfatahabdillahi8335 10 месяцев назад

    May I ask what OS you used for this?

  • @karthik3387
    @karthik3387 10 месяцев назад

    Thank you sir.

  • @jakianam9554
    @jakianam9554 11 месяцев назад

    Config .yaml file there is no such directory what to do ?

    • @cyberbytes6653
      @cyberbytes6653 11 месяцев назад

      hello there, the config file at default location - $HOME/.config/subfinder/config.yaml This file is not present on the fresh installation. However, you can create this file as per your requirement and list out the sources as per the documentation and put your keys into the config file. You can then put the config file at any of your preferred location and put the path of configuration file or put that file on the default path and proceed. The reference link for the sample config file - github.com/projectdiscovery/subfinder/blob/main/README.md Hope this helps. Regards.

  • @BhuttoShareef
    @BhuttoShareef Год назад

    wow man your videos are amazing . Love 😍

  • @akasha3343
    @akasha3343 Год назад

    Amazing 🤩

  • @linux6065
    @linux6065 Год назад

    Awesome ❤

  • @TonyAsh-rp6fp
    @TonyAsh-rp6fp Год назад

    what is the use of API keys in subfinder? what it does exactly?

    • @cyberbytes6653
      @cyberbytes6653 Год назад

      Hello Tony, External services like VirusTotal, Censys, Chaos, Shodan, etc. that help us fetch more information in our information gathering stage need us to have registered with them and get our specific API keys to call the respective services to query and gather information from them. By using the API keys from the respective sources in subfinder, you can get more information and utilise this information suiting your task. In the demonstration, you can see that by using the API keys, we were able to get more subdomains for the same target in contrast to the tool running without any API keys. I hope this clarifies. Regards.

    • @TonyAsh-rp6fp
      @TonyAsh-rp6fp Год назад

      @@cyberbytes6653 Thanks man for your prompt reply. Can you please make a video on waybackurls and also show me what endpoints are really good for penetrate?

    • @cyberbytes6653
      @cyberbytes6653 Год назад

      @@TonyAsh-rp6fp Most welcome and glad that it helped. Sure, will note it down and work on content for waybackurls.

    • @TonyAsh-rp6fp
      @TonyAsh-rp6fp Год назад

      @@cyberbytes6653 Cheers mate.👍

  • @varunfoodvlog9215
    @varunfoodvlog9215 Год назад

    make video amass and grow more👍👍

  • @varunfoodvlog9215
    @varunfoodvlog9215 Год назад

    how can we do manually test on website make video on this topic and also how find api

  • @codesaif8075
    @codesaif8075 Год назад

    how can i add other search engines like shodan and censys ?

    • @cyberbytes6653
      @cyberbytes6653 Год назад

      Hello @CodeSaif - As from the project page, i can see that in the config.json file of knockpy, only Google, DuckDuckgo and VirusTotal seems to be supported. i think the code needs further modules to handle the queries from shodan and censys. That will be a good idea. I think this has already been added from your end as a feature request. Regards,

    • @codesaif8075
      @codesaif8075 Год назад

      Hey @@cyberbytes6653 thanks for your response "200 OK"

  • @indianfromsouth7756
    @indianfromsouth7756 Год назад

    Very nice video sir 👍 How does dirsearch fare against feroxbuster sir ? Which one would you recommend feroxbuster or Dirsearch? Kindly do a video for feroxbuster sir 🙏 You have good teaching skills 🙏

    • @cyberbytes6653
      @cyberbytes6653 Год назад

      Hey there. Thanks for the inputs and appreciation. I am yet to try out feroxbuster. But i will certainly try it out and put up a video tutorial for feroxbuster. Added to my to-do list Cheers.

    • @indianfromsouth7756
      @indianfromsouth7756 Год назад

      Many thanks for taking time reply... Appreciate it sir 😌🙏

  • @rangelbatista4594
    @rangelbatista4594 Год назад

    thanks.

  • @AAA-rk2fj
    @AAA-rk2fj Год назад

    amazing sir

  • @AAA-rk2fj
    @AAA-rk2fj Год назад

    how to make it run the password security check

    • @cyberbytes6653
      @cyberbytes6653 Год назад

      Hello there, Thsnks for your query. For checking passwords, there can be 2 ways: 1. The case where you want nuclei to check for default passwords for any web application. Here, you can assume that the web application framework's login panel path (in case you have discovered during the earlier phases of information gathering.) or any other login page, you need to have a list of default credentials that you can use to check for the use of any default accounts/credentials. You can create a scan template for the same based on the behaviour of the web apps request/response cycle and you can check that accordingly. 2. The case where we want to ascertain weather the application has any mechanism to check for password complexity. Here, too first you need to first understand how the application behaves and responds to the password inputs you give. eg. the password length where the application logic limits you to have a minimum password length. Try out with a smallest length password and feed the input to the application and see how the application responds. Based on that you can print out the response using the YAML template and also you can nest the query with regard to the complexity and character lengths and test accordingly. I would request you to try out and create a test template based on the logic flow. Would love to hear from you in this regard. I will also try to see if i can create something similar for testing, but it will take some time, as i am fully occupied in other tasks. I hope that i have answered your query. Regards.

    • @AAA-rk2fj
      @AAA-rk2fj Год назад

      @@cyberbytes6653 thanks for the response sir that was very helpful !i am waiting impatiently for the next video

  • @nandakishoresangamreddy3383
    @nandakishoresangamreddy3383 2 года назад

    Thank you so much! Powerful stuff !!!!!!! Please upload new content.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello there, thank you. Sure, i will be uploading more content. Regards.

  • @alien_X1
    @alien_X1 2 года назад

    Keep it up

  • @mr.degenerate1662
    @mr.degenerate1662 2 года назад

    hi! do you have any idea why it would freeze on starting? I mean it s all good until it has to show the output... the verbose is 0, idk what is happening. can you help me fixing this? I have to say that I used pimpmykali, idk if it has smth to do with dirsearch! I have to mention that the cpu is getting higher, so it means that the tool is working?! I really don t know what to do! thanks in advance

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hey there, upon starting u mean that when you issue the command to start directory search, right? I have not come across such situation till now. I would however recommend you to try to install and run the tool on a fresh kali linux install to set up a baseline and see how it behaves. have a go and see, Let me know the results. I am curious too. Regards.

  • @super-stats9121
    @super-stats9121 2 года назад

    how can we do passive scanning with nuclei. can u explain it with an example.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello there, nuclei supports passive scanning for HTTP based templates and performs scans for HTTP response data. This feature is lesser known, however, i will explore this and try to add a video in nuclei tutorial. Thanks for the input.

  • @esicode
    @esicode 2 года назад

    perfect...tnx

  • @md.arifurkabir2633
    @md.arifurkabir2633 2 года назад

    Excellent

  • @riodarmawan519
    @riodarmawan519 2 года назад

    i want to get 404 response also in dirsearch log. can it be done?

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hi Rio. Yes you can filter through status codes, just include the -i option to include the status codes of your choice or use -x to exclude the status codes of your choice (seperate status codes using commas. eg. 200,302,404) I hope this helps. Regards.

  • @jitukhatri5807
    @jitukhatri5807 2 года назад

    please upload more video for bug hunting please sir

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello Jitu. Thank you for your response. Will certainly create more videos. Just stuck in some tasks. Will create as i get free. Can you please tell what part of web application security testing you are interested in?? Some inputs will help. Thanks.

    • @jitukhatri5807
      @jitukhatri5807 2 года назад

      @@cyberbytes6653 I am Interested in Bug Hunting .

  • @karthik3913
    @karthik3913 2 года назад

    In later version we get type which it is alias or host but this version it didnt show 'type' so how we get conclusion that this subdomain will be takeover

    • @karthik3913
      @karthik3913 2 года назад

      Kindly reply please

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      @@karthik3913 Let me have a look and get back to you soon.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      @Karthik - can you pls tell which options you are running and what is the exact difference you get? As i have just tried out with the recent version of the tool, v5.3.0 the results are consistent. Awaiting your response.

  • @piyushsable2053
    @piyushsable2053 2 года назад

    Thank you for such a detailed video sir, much needed such content

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Dear Piyush, thank you for your response. I will be adding more of such useful videos soon. Stay tuned. Please do share the channel and content with your circle. Regards.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Sir when i am playing a CTF there i have seen a machine is running netbios and it is running smb also but with workgroup pass, so i can't acess smb, is there any way to acess netbios shares ? By which tool ?

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello there, have you tried to see if there are any shares available? Enumerate the Netbios shares if available, you can use the tool 'nbtscan' or use nmap's script nbtstat.nse to see if there is anything useful or any specific shares available. For SMB, you can try out nmap's script - smb-brute.nse and see if you can bruteforce your way if you are unable to guess any credentials. Alternately, you can also use the metasploit's auxiliary module - smb_login for the same purpose. you can also use - hydra & ncrack for this task too.

  • @BanglarPranChitra
    @BanglarPranChitra 2 года назад

    Super keep going 🥰

  • @denisluis1649
    @denisluis1649 2 года назад

    Excellent content!

  • @thepentesterguyofficial
    @thepentesterguyofficial 2 года назад

    Nice explanation brother.

  • @jamesmcgraw8392
    @jamesmcgraw8392 2 года назад

    Best overview of HTTPX on YT. Thanks for making this!

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Thank you. Stay tuned, more videos coming soon.

  • @anasmaroc99
    @anasmaroc99 2 года назад

    Really good work !

  • @Unknown-mt6jg
    @Unknown-mt6jg 2 года назад

    Shankar raj student ?

  • @cvgarry4048
    @cvgarry4048 2 года назад

    Helpful video!!! If I was you I would employ P r o m o s m!!!

  • @youshouldsee8240
    @youshouldsee8240 2 года назад

    Thanks for sharing ♥

  • @TheNikakz
    @TheNikakz 2 года назад

    Poderia me dizer como coloco as APIs, estou obtendo erro, seria tipo: chaos: api, estou parada nisso. Parabéns pelo video.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Can you please tell me what is the exact error message you are getting??

    • @TheNikakz
      @TheNikakz 2 года назад

      @@cyberbytes6653 Oi, Thanks, I found the problem,.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      @@TheNikakz Great.

  • @MehulKhimani
    @MehulKhimani 2 года назад

    Nice informative video. Keep updating with this types of good videos

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Thank a lot. will certainly keep the videos coming. Cheers.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    In your knockpy video i have said you to make a video on ettercap, please try to cover it and it is a big tools try to cover almost every important things...

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Yes. There are lots of useful security tools that can be demonstrated. The catch is that i have to create videos single-handedly. I also have to look that the tools video does not violate community rules. I create the demonstration in that line. Rest assured, i will be creating educational contents and will upload gradually. Thanks.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Are you system administrator ? Nice information ℹ️👍 thanks

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello there, I am a Pentester & security consultant. I am glad that you liked the video. Please do share and subscribe the channel. Thanks.

    • @lostInSocialMedia.
      @lostInSocialMedia. 2 года назад

      @@cyberbytes6653 already subscribed you channel from 4 months ago. Are u web or network pentester ?

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Ok. I do both network and web apps.

    • @lostInSocialMedia.
      @lostInSocialMedia. 2 года назад

      @@cyberbytes6653 can you please come up with web pentesting, try too cover owash top 10 and important tools like sqlmap, burpsuite, owash zap, etc...

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Yes. I am working on this and will take a bit of time. The tools you have mentioned are already in pipeline and will come up with a proper format. Please stay tuned. I will be putting up videos on this channel. Regards.

  • @hugheverettean3660
    @hugheverettean3660 2 года назад

    Very well put together, keep up the good work.

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Thank you very much for the response. Stay tuned, more contents coming soon.

  • @SalmanAli-me9ce
    @SalmanAli-me9ce 2 года назад

    worth watching this video plus the content you have converted to make understanding for the beginner how to use nuclie

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Thank you very much for your response. I am glad that the video was helpful to you. Subscribe to channel and please do share the video and channel to your circles. I will be soon uploading more useful educational videos on the channel. Stay tuned.

  • @Free.Education786
    @Free.Education786 2 года назад

    Please make beginner 2 advance level practical live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Yes. I will certainly make good quality educational contents. But it will take some time as i am very peculiar about creating detailed videos, i will certainly plan out and create helpful content. Regards.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    One more request 😅😅, video on pwncat tool 🔥

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Will check the tool out and put on the queue.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    How to get the virus total API key ?

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      you can create free account on virustotal.com and then in in your profile section on top right, you can get your API key by visiting API key section. You can refer - support.virustotal.com/hc/en-us/articles/115002088769-Please-give-me-an-API-key Hope this helps. Regards.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    A video on ettercap for man in the middle attack😘😘

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Noted! Will create for sure. Thanks a lot.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Sir please immediately a exploitation video on log4j ...

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      There is a complete step by step TryHackMe room dedicated to this issue. I would highly recommend this. Link: tryhackme.com/room/solar

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Every video in a week. 😘

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Sure, will try my level best to post videos regularly. Your request is noted.

  • @lostInSocialMedia.
    @lostInSocialMedia. 2 года назад

    Honestly saying, you make very detail videos i liked it... But can you recommend me, as much as resources from where I can learn Penitration testing to improve my existing skills.. Love from India 😘😘

    • @cyberbytes6653
      @cyberbytes6653 2 года назад

      Hello Soham, there are various sources from where you can begin. From basics, you can start from tryhackme there are lots of free rooms available to try out. Also you can use portswigger web security academy. Learn the fundamentals of computers, networking. There are lots of amazing learning channels on RUclips. Keep learning and growing. Regards.