- Видео 84
- Просмотров 69 155
Cyber Ryan | Cyber Security
США
Добавлен 19 ноя 2022
Cybersecurity youtuber talking about cybersecurity and stuff
Find Any Device on the Internet (Shodan)
Unlock the secrets of Shodan.io in this comprehensive guide on how to find internet-facing devices with ease! In this video, we dive into the powerful tool Shodan, often called the “search engine for hackers.” Whether you’re a cybersecurity student, ethical hacker, or tech enthusiast, you’ll discover how to utilize Shodan for penetration testing and security research.
Learn how to uncover devices like routers, webcams, servers, and more that are exposed to the internet. This step-by-step tutorial will walk you through Shodan's interface, search filters, and real-world examples of how it’s used to identify potential vulnerabilities in systems.
Perfect for beginners and advanced users alike, ...
Learn how to uncover devices like routers, webcams, servers, and more that are exposed to the internet. This step-by-step tutorial will walk you through Shodan's interface, search filters, and real-world examples of how it’s used to identify potential vulnerabilities in systems.
Perfect for beginners and advanced users alike, ...
Просмотров: 1 689
Видео
Master theHarvester: A Beginner’s Guide to OSINT for Ethical Hacking and Cybersecurity
Просмотров 733День назад
Discover how to unleash the power of theHarvester, the essential OSINT (Open-Source Intelligence) tool for cybersecurity professionals and ethical hackers! In this beginner-friendly tutorial, we take a deep dive into setting up and mastering theHarvester to gather critical information about your targets, including emails, subdomains, IPs, and much more. Whether you're a cybersecurity student, I...
Mastering Web Exploits: Ethical Hacking Techniques for Every Vulnerability
Просмотров 1,8 тыс.14 дней назад
Are you ready to take your cybersecurity skills to the next level? In this video, "Exploiting Web Vulnerabilities (How to Hack Web Applications)," we dive deep into the world of ethical hacking and web application security. Whether you're a cybersecurity student, ethical hacker, IT professional, or just starting your journey to learn how to hack, this video is packed with actionable insights. W...
Learn to Hack: Directory Fuzzing & PHP Reverse Shells
Просмотров 47328 дней назад
If you you are new to this series and would like to follow along, watch this video to setup your virtual machines: ruclips.net/video/sDOB2rvyFOg/видео.html Ethical Hacking Shorts Playlist: ruclips.net/p/PLsaIWaZ2IOipKD59RGeLi2CzkrTO7Aqoa Discord: discord.com/invite/DKEYsRefSA TikTok: www.tiktok.com/@cyberryan This video is a compilation of shorts from my 'Learn to Hack' series where I cover eth...
How Hackers Copy Login Pages (setoolkit)
Просмотров 1,6 тыс.Месяц назад
How Hackers Copy Login Pages (setoolkit)
Learn to Hack: User Discovery, LinPEAS, and Hashcat
Просмотров 538Месяц назад
Learn to Hack: User Discovery, LinPEAS, and Hashcat
Learn to Hack: Discovery, Enumeration, and Vulnerability Research
Просмотров 682Месяц назад
Learn to Hack: Discovery, Enumeration, and Vulnerability Research
Vulnerability Lets You Steal ANY Kia Car Remotely
Просмотров 864Месяц назад
Vulnerability Lets You Steal ANY Kia Car Remotely
Apple Visions Pro Vulnerability Exploits Your Eyeballs
Просмотров 7842 месяца назад
Apple Visions Pro Vulnerability Exploits Your Eyeballs
New Email Scam Uses Photos of Your Home
Просмотров 3262 месяца назад
New Email Scam Uses Photos of Your Home
Security Researcher SUED For Doing the Right Thing
Просмотров 1,2 тыс.3 месяца назад
Security Researcher SUED For Doing the Right Thing
2024 SSN Leak - Everything You Need to Know (Find Out if You're Affected)
Просмотров 763 месяца назад
2024 SSN Leak - Everything You Need to Know (Find Out if You're Affected)
Get Started Hacking: Creating a Virtual Lab
Просмотров 4103 месяца назад
Get Started Hacking: Creating a Virtual Lab
Hacker uses AI to Infiltrate Security Company
Просмотров 1,3 тыс.4 месяца назад
Hacker uses AI to Infiltrate Security Company
Hacker Selling Unreleased Music on the Dark Web! (BUSTED) Cyber Security News #2
Просмотров 82Год назад
Hacker Selling Unreleased Music on the Dark Web! (BUSTED) Cyber Security News #2
Space Hacking, NASA, Malware & More! Aerospace Cyber Security News
Просмотров 122Год назад
Space Hacking, NASA, Malware & More! Aerospace Cyber Security News
Teenager Arrested for Hacking DraftKings
Просмотров 168Год назад
Teenager Arrested for Hacking DraftKings
Activision was Hacked. This is How it Could Have Been Prevented.
Просмотров 147Год назад
Activision was Hacked. This is How it Could Have Been Prevented.
Update Your iPhone ASAP! Apple Zero Day Vulnerabilities Patched
Просмотров 181Год назад
Update Your iPhone ASAP! Apple Zero Day Vulnerabilities Patched
Riot Games Has Been HACKED! Why GAMERS Should Be Concerned! #securitybreach #leagueoflegends
Просмотров 306Год назад
Riot Games Has Been HACKED! Why GAMERS Should Be Concerned! #securitybreach #leagueoflegends
Ryan you "Cyber"? You dirty, dirty young man... Remember Sir, its a slippery slope, just like P. Diddy once did! @phantomtec - Peace 💕❤☮☮❤💕 (hope you enjoyed the additional interaction point)
Ceh v13 sir
hey ryan, i dont wanna be that guy, but you shouldnt eat those goldfishes. there was a huge rat next to them 4:40
He’s a friendly rat 🐀
What tool or topic should I cover next? 🤔
Great videos, bro. I am trying to learn more about cybersecurity and vulnerabilities. Can you make a video about samples of the exploitation of vulnerabilities in a closed network setting and how to practice with them? More power to your channel bro!
Definitely! Thank you for the comment much love
Like what the other guy said I would like an example of using the cve’s exploit code to get into a ctf machine using metasploit or just manually
It’s on my list! Was thinking of either doing retired HTB machine walkthroughs or just showcasing CVE exploits
I use blue terminal text too! People say blue on black is bad for your eyes, but what they don’t know is I don’t care.
That’s just the default output text for theHarvester 😅 my terminal is pretty basic!
Script kiddie
😂
cool man , quick,solid , up to a point no chit chat .
Thank you!
Fruit by the Foot should sponsor this video like if you agree
How did you learn so much. How long did it take you. You should make a video on that
Hmm I never really thought about that i didn’t think I had a big enough audience to make that kind of video yet. That’s a good idea thank you!
Keep it up bro. You actually taught me something and I'm pretty experienced (one of the reasons i love hacking, always something to learn) but thank you because i didnt know you could use # or --, I've always just used -- Nice! 👍
Wow I think I just found something, I put that sentence between 2 "--" and it rendered something... hmmm... is youtube vulnerable to XSS or something in it comment section? We should look into this bro...
Bro can you upload these videos without your face and Focused on the Shell please It'll be helpful for new learners 👀😕
on the flip side, it’s nice to see it’s an actual human talking and not some ai generated slop lol
@_LGD but the screen is so stretched to 😕
Did you know that if you run "cd Downloads/ " for example and before you hit enter, hit tab, it will cycle through the files in that directory and you can save a lot of time. Great stuff bro. Keep it going.
Great tip!
There’s an awesome zsh plugin called fzf-tab which fully revolutionizes this, it’s great, in combination with zag syntax highlighting and autosuggestion plugin it’s really made navigating through my file system via cli so much nicer
People think it's easy when they see hacking in training lab but when u try on real website it's hard ‽
Appreciate you taking the time to put all this together man and putting it into a video format. A lot of the time videos on this specific topic usually just have Ai generated garbage that just goes around in circles and never really becomes useful. It's always missing key info but this was helpful as shit to me and very on point in my learning path
That’s awesome to hear! Tbh I don’t really watch a lot of other cybersecurity content I just make videos that I find interesting or helpful
Can you create a video on chaining vulnerabilities. #NewSubscriber!!
Hmm that’s interesting. Something like exploiting one vulnerability to get a foothold and then another vulnerability to exploit privileges? Could definitely try to create something like that in my lab or even do some retired HackTheBox machine tutorials
Another suggestion is to create a video about the mindset and mental things that you may encounter in the journey of becoming a pentester/ethical hacker.
Love from india keep going my brother
Thank you! Much love
I never had luck with sqlmap but its probably because im looking into modern websites owned by big companies and most are very secure against SQLi
The only issue i have with these practice websites is that on real websites they 9 times out of 10 have xss blocked, sanitization, validation, etc. Most look for payloads like this (basic) and most payloads you try will not work even with encoding and obfuscation. So to me practicing with DVWA sites or other practice sites will only be valuable for beginners. So i guess thats good. Question? Do you bug hunt? If so let me know, im starting a team to bug hunt together, learn, make videos, etc. Let me know if your interested or want to know more or if you just want to talk bro. Awesome content still btw!
Yes this content was definitely targeted towards beginners. I don’t think I’m at a level to bug hunt quite yet so I haven’t looked into it. Thank you for the kind words!
@cyberryan oh... I was under the impression you were an experienced hacker just teaching beginners... my bad bro. Anyway, that fine honestly because our goal is to help anyone who want to learn how to bug hunt or pentest or be able to within a couple months. When I started looking into hacking when I was 10 (thats the year 2002) there was like nothing available, but now there is too much available and we're going to create some videos on RUclips so that enthusiast can learn what actually needed and not feel overwhelmed at all. I'll let you know when we post them. If you have any questions, feel free to ask, I've been a bug hunter for about 5 years but been into cybersecurity/hacking/computers since 1997. Good luck man!
@@Trosshack I appreciate it! I'll have to check those out once they are posted
I am your 1000 subscriber congratulations for hitting 1k
Thank you so much!
Great videos man really easy to follow
I appreciate that!
Bro awesome video fr. Keep at it
I appreciate it!
Is there a web vulnerability that I didn't cover? Let me know what you would want to see in a future video below!
SSRF and Auth Attacks.
Ffuf is something I still seem to not understand , because where is the wordlist or how does it access the wordlist ? Is it from the URL link that is inserted?
The wordlist is stored locally on the kali machine. FFUF loops through the list and uses each word in the list to make a web request with that word being the directory or page. If the server responds, than we know that the directory or page exists
First Here❤
Keep up the good work!
Thank you!
This attack seems very specific to bakeries. What if I want to look at… whatever they serve at hooters instead
Alright, you got me with this one 😂
Subbed 🙏
Nice and simple explanation
Good stuff
Thanks for watching!
yeah i get bored when you read the URL like three times there's so much bread here but i get bored and I'm 30, feel like target demo for these is younger than that
That’s good feedback. Thank you
I’m sure you explain somewhere else and I could easily google it but… How does one prevent this?
Secure coding! Use parameterized queries, stored procedures, and validate/sanitize all user input. You could also implement a Web Application Firewall (WAF) that is made to detect and block malicious web requests like SQL injection and cross site scripting
Thanks for your video
Thanks for watching!
I am currently making a elearning course about this, you did very good job explaining it
I appreciate it!
Haven't seen much. Is this channel mostly about php vulnerabilities ?
No, I am just currently covering the tabs in the DVWA, which is a PHP web application. I plan on covering many cybersecurity topics, and have already covered ethical hacking tools / techniques not involving PHP web applications.
Hello, are you a real hacker? Can you help me in anyway?
He's just stating out. I'm a professional cybersecurity analyst and bug hunter.. I've been hacking for 10+ years. I'd be happy to assist you with anything you need. What's up?
Really can you help me?, it’s unfortunately a really big case that involves abuse, it’s alright if you can’t.
@@SakaturiPessina umm... I'm not sure, how can we talk further? I do possess those skills needed to do whatever you need with a computer.
Subject: Questions about IDOR and Bug Bounty Hi , hope you're doing well! I'm a beginner in pentesting and bug bounty hunting, and I recently started studying IDOR (Insecure Direct Object Reference) and Access Control through PortSwigger's labs. A friend recommended this path as it's often easier to find these vulnerabilities and generate some income. I would like to ask for some practical tips: 1. What is the best approach to finding IDOR vulnerabilities in real-world programs? 2. What mindset or steps should I adopt when analyzing applications? 3. Do you have any recommendations for tools or methods that I could start incorporating right away? Thank you very much for any insights you can share. Your content has been extremely helpful on this journey!
Subject: Questions about IDOR and Bug Bounty Hi , hope you're doing well! I'm a beginner in pentesting and bug bounty hunting, and I recently started studying IDOR (Insecure Direct Object Reference) and Access Control through PortSwigger's labs. A friend recommended this path as it's often easier to find these vulnerabilities and generate some income. I would like to ask for some practical tips: 1. What is the best approach to finding IDOR vulnerabilities in real-world programs? 2. What mindset or steps should I adopt when analyzing applications? 3. Do you have any recommendations for tools or methods that I could start incorporating right away? Thank you very much for any insights you can share. Your content has been extremely helpful on this journey!
I highly recommend you check out HackTheBox and its Web Attacks module. Their entire pentest job role path is awesome but the Web Attacks module will go into IDOR academy.hackthebox.com/course/preview/web-attacks
Dude the beginning of your video will freak people out
I’ll try to make it less scary 😂
This is basic knowledge and will not work on 99.99% of modern web apps.
You can’t hack modern web applications without knowing the basics!
Well no shi. You think websites would just hang around with this vulnerability?? And when did he say anything about this being applicable to modern websites
People coding web services like this need to loose their job. Fast.
This is a web application that is intentionally easy to hack to practice on. If this were production I would 100% agree with you 😂
This could be the best explanation why giving 777 permission is a bad idea
Thanks!
Yo this is dope. Keep doing more vids like this, subbed
Thanks! Many more to come
Straight to the point while still being really informative, great videos
I appreciate it!
Why do you have so few views?
We are just getting started!
This is an insta sub for me thanks bro!
This is bad you have to explain how we can host this fake page in ngrok or any other tool without getting a red page