- Видео 13
- Просмотров 18 511
The Cyberguy
Индия
Добавлен 10 авг 2024
Welcome to The Cyberguy! 🌐
I am Certified Ethical Hacker [CEHv12] and Computer Hacking Forensics Investigator [CHFIv10]
Dive into the digital world with me as we explore the latest in technology and cybersecurity! Whether you're a tech enthusiast or just curious about the ever-evolving online landscape, there's something here for everyone.
💻 What You’ll Find:
In-depth tech reviews tutorials and POC
Insights on cybersecurity tips to keep you safe online and walkthroughs
Discussions on digital culture and trends
Join our community of tech lovers and stay updated with everything happening in the cyber world. Don't forget to hit that subscribe button and turn on notifications so you never miss an upload!
Let’s embark on this digital journey together! 💻✨
I am Certified Ethical Hacker [CEHv12] and Computer Hacking Forensics Investigator [CHFIv10]
Dive into the digital world with me as we explore the latest in technology and cybersecurity! Whether you're a tech enthusiast or just curious about the ever-evolving online landscape, there's something here for everyone.
💻 What You’ll Find:
In-depth tech reviews tutorials and POC
Insights on cybersecurity tips to keep you safe online and walkthroughs
Discussions on digital culture and trends
Join our community of tech lovers and stay updated with everything happening in the cyber world. Don't forget to hit that subscribe button and turn on notifications so you never miss an upload!
Let’s embark on this digital journey together! 💻✨
XSS URL Encoding Bypass | Bug Bounty Poc
⚠️Disclaimer⚠️
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
Got XSS via Bypassing URL Encoding I hope you learned from this video and i used XSS Automation tool also that can find Reflected XSS (DOM Objective) so Do like and subscribe this video
Join my Telegram Channel: The Cyberguy
t.me/Thecyberguy17
Github:
github.com/TheCyberguy-17
"Inspired by Lotsec video"
Like share & Subscribe
Thanks For Watching
song used : Doompunk 🤖 (DOOM x Cyberpunk | No Copyright Music Playlist)
Excitement Spreads
#cyberse...
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers..
Got XSS via Bypassing URL Encoding I hope you learned from this video and i used XSS Automation tool also that can find Reflected XSS (DOM Objective) so Do like and subscribe this video
Join my Telegram Channel: The Cyberguy
t.me/Thecyberguy17
Github:
github.com/TheCyberguy-17
"Inspired by Lotsec video"
Like share & Subscribe
Thanks For Watching
song used : Doompunk 🤖 (DOOM x Cyberpunk | No Copyright Music Playlist)
Excitement Spreads
#cyberse...
Просмотров: 213
Видео
Autopsy Forensics Tool | Digital Forensic Investigation | Forensic Acquisition | Part -2 |Tutorial
Просмотров 10714 дней назад
⚠️Disclaimer⚠️ Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. Autopsy is a forensic acquisition tool and you can see all modifies, charged and access time also you can find geolocation, communication and ...
AccessData FTK Imager - Forensic Acquisition Tool | Data Recovery | Bit-By-Bit Imaging | PART -1
Просмотров 107Месяц назад
⚠️Disclaimer⚠️ Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. FTK Imager is a forensic acquisition tool for creating Bit-by-bit image, data recovery and analysis digital evidence part 1 is only about crea...
SQL Injection 300$ | Bug Bounty POC | SQLi Vulnerability 2024
Просмотров 1,1 тыс.Месяц назад
⚠️Disclaimer⚠️ Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. SQL Injection attack on live website this is only for educational purpose only don't try to dump data from any website Join my Telegram Channe...
Remote Code Execution (REC) | CVE-2024-7945 | POC
Просмотров 715Месяц назад
⚠️Disclaimer⚠️ Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. Remote Code Ececution Vulnerability on SPIP CVE-2024-7945 | POC One more thing don't used this kind of tool because its send thousands of requ...
Bug Bounty : All In One XSS Automation Tool | Waybackurls | Katana | Dalfox
Просмотров 2,5 тыс.Месяц назад
Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. How to Bug hunter find XSS using automation tool in 2024 This tool have multiple in build tool like waybackurl, gua, subfinder, Dalfox and many ...
How Bug Hunter Hunt SQLi, XSS, CSRF, BROKEN LINK Vulnerability | Acunetix Vulnerability Scanner
Просмотров 1,4 тыс.2 месяца назад
Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. How Bug hunters find vulnerability in 10 minutes using acunetix tool. (Software tool) VulnerabilityType: XSS, SQLi, CSRF, SSRF, Broken link, Dir...
How Bug Hunter Find XSS Using Google DORKS | XSS Vulnerability | Google Dorks
Просмотров 2,9 тыс.2 месяца назад
#POC #bughunter #vulnerable Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. How Bug hunters find XSS vulnerability Using google dorks in 10 minutes Join my Telegram Channel: The Cyberguy t.me/...
Time-based SQL Injections 💉| POC
Просмотров 4252 месяца назад
Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. Time-based SQL Injection POC 2024 Join my Telegram Channel: The Cyberguy t.me/Thecyberguy17 Like share & Subscribe Thanks For Watching song used...
How Bug Hunter Find Vulnerability Using MAGICRECON | Automation Tool 2024
Просмотров 8 тыс.2 месяца назад
Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. How Bug hunters find vulnerability in 10 minutes using automation tool Vulnerabilitys: XSS, CSRF, SSRF, SQLi, Open Redirect and many more Join m...
Open Redirect Vulnerability | Easy Bug Hunting
Просмотров 6772 месяца назад
Open Redirect Vulnerability Easy Bug Hunting 2024 (Manual Automation) Disclaimer : Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing & bug hunting so that we can protect ourselves against the real hackers.. Join my Telegram Channel: The Cyberguy t.me/Thecyberguy17 Tool Link : gith...
Change Your IP Address with One Click - Easy IP Address Hack (2024)
Просмотров 1713 месяца назад
Are you looking to change your IP address quickly and easily? In this video, "Change Your IP Address with One Click - Easy IP Address Hack (2024)", I will guide you through a simple process to alter your IP address with just one click! This method is perfect for beginners and anyone who wants to enhance their online privacy or access region-restricted content. Tool Link : https//github.com/Und3...
Intro -The Cyberguy | Ethical Hacker |
Просмотров 483 месяца назад
Welcome to my channel -The Cyberguy 🌎 I'll share some knowledge of Ethical Hacking , Digital Forensic and Bug Hunting so keep connecting with me. Join my Telegram Channel: The Cyberguy t.me/Thecyberguy17 Do like share and Subscribe to my channel 💻 Turn on notification bell on 🛎 #TheCyberguy #hacker #cyberguy #cybersecurity #ethicalhacking #bughunter #cyberworld #digitalforensics #introvideo #va...
Open redirect wala tool bata de bhai ?
Tool link in description bro
Можно полную ссылку запроса ? точнее текст
Which link ??
I saw all missing security headers.😆
How to install that xss automation on kali linux wsl
Tool link in the description. All the steps given there how to install and run the tool
You have earned a subscriber
Thanks for your support ✨
可以教教我怎么挖到sql注入吗
Currently I'm working on digital forensic video. You can join the Telegram channel link in my description I'll update there
兄弟 太酷了
Thanks
gg bruda!
Thanks ✨
@@TheCyberguy-e4s Brother I tried this tool but after all process ir is not performing the task thing that 1-25 task , it just says data collection completed, but it does not check for xss
@@unknownff_04 Because of web application firewall and application protected by CSP and maybe there is no XSS. Try with vulnerable Website and then try with your target
@@TheCyberguy-e4s Bro I tried with the website that you used, tesphp.vulnweb but still this happens
Is the tool free?
Yes
@@TheCyberguy-e4s thanks 👍
You're a angel man
😮🎉
This is basically free proxy and your traffic will go to the provider. Always remember, if it's free then you are the product.
it’s cool. But this isn’t secured. Give us secured websites using https. Also how to bypass WAF/IPS using sqlmap also the timeouts please🙏
Yes I'll make video on that recently I'm working on Digital forensic topics so join telegram channel or turn on notifications bell on...
@@TheCyberguy-e4s have done that already since I have been following you. Appreciated bro❤️⭐️
Nice tool and video keep it bro
Thanks ✨
you sharing tool can't installer, yeh very very much error
Maybe you make mistakes in installation process join telegram link in my description I'll tell you how to install that
@@TheCyberguy-e4s finished, tell me how can fixed
how to check all?
Sudo bash magicrecon.sh -w target.com
why do you search app = apip?
Because its SPIP that's why I search app=spip
nice tools
Thanks buddy Thanks for watching ❤️
Please all this website found using google dorks. Are they all reported and how do I know some are reported… even if it was reported they ought to have Mitigate it
How can I download the tool؟
You have to download the trail version on their website
Is there a cracked version available for this version
जय श्री राम 🚩🚩
Jai Shree Ram
Not all the website in this video were vulnerable to the xss payloads right?
Yes not all but some websites are vulnerable I already told in this video 👍🏻
cool. How do I change it to use certain city in US or UK
You can use VPN For that
@@TheCyberguy-e4s that’s true. I thought vpn are not too truly. Please could you make free RDP for us with high RAM
Wow this is so great 💯🎉❤️ Please could you make a video of Bypass Recaptcha, also WAF it’s always been filtered trying with SQL Also if you have a username but don’t know the password
Okay I'll work on that 🙌🏻
Bro when running in https here -l error is coming bro what I can do
You can use httpx-toolkit its inbuilt tool in kali
Hey bro, big fan of your vids, keep it up!
Thanks buddy Thanks for watching keep supporting me ✨👍🏻
Why Acunetix more than other recon tool such as magic recon for exemple? Great video !
don't try to make people stupid and get views . you are testing on a old damn website where has no firewall on... if you don't stop fooling people i will take steps against you. remember
@@Dark-Crypt I just guide people how to use this tool and find Vulnerability
Mr. Robot 😂
thanks bro this tool is fully automated and awesome
@@seaagoatt Thanks 👍🏻
how much time did it take for u is there any settings to optimize it? its taking too much time on amass
@@sadcakebbx7339 Its take sometime that's why I run full scan after that I record the video and if you want to skip any process Do ctrl+c for that process
Acunetix is a popular web vulnerability scanner, primarily used by companies and professional security consultants to detect and fix security issues in web applications. However, it is less commonly used by Bug Bounty Hunters for several reasons: Commercial License: Acunetix is a paid tool, and most Bug Bounty Hunters prefer free or open-source tools like Burp Suite, OWASP ZAP, or more specialized tools. Limited in Complex Vulnerabilities: Automated scanners like Acunetix often miss more complex issues like logic flaws, which manual testing is better suited for. Preference for Open-Source Tools: Tools like Burp Suite and Nmap are more flexible, have strong community support, and allow for more customized testing. Different Target Audience: Acunetix is aimed more at IT security teams within organizations that need regular scans, rather than Bug Bounty Hunters who focus on more advanced or specific vulnerabilities. While Acunetix is valuable for corporate security teams and penetration testers for identifying common vulnerabilities, Bug Bounty Hunters tend to favor tools that allow for deeper, manual exploration.
Could you please make a video on how to install this tool?
Join the telegram link in my bio i send video link there Thanks for watching 😊
Which version of the Acunetix vulnerability scanner are you using?
how and where we found VDP or bug bounty
Join the telegram channel, link in my bio or any video description i will share details there Thanks for watching 😊
Which notepad did you use??
@@vedantkulkarni9149 in video I used sticky notes
Inject a sqli injection website and make a tutorial on how you upload shell and deface the website
Kudos love your work do some on reverse shell
Kudos love your work do some on reverse shell
@@Hackswithbanks-n8c Okay i'll try on that but if you just want to know how to do that so I can make video on Vulnerable website or metasploit framwork.
Nice job
Tools free ?
Its a paid tool
@@TheCyberguy-e4s oh ok
Did you get cracked or buyed as it's having a huge price and can you please share the version which you are using of acunetix as I was having 10th but it didn't work properly so where did you get that on telegran? @@TheCyberguy-e4s
How to crak cpanal web bage
Thanks bro I am a beginner upload more videos like this.
Thanks for watching Keep motivates me to make videos for your knowledge 👌🏻✨
Do you know what it could be? [+] Httpx Checking alive subdomains... Usage: httpx [OPTIONS] URL Error: No such option: -l cp: cannot stat 'alive.txt': No such file or directory sed: can't read alive_subdomains.txt: No such file or directory sed: can't read alive_subdomains.txt: No such file or directory sort: cannot read: alive_subdomains.txt: No such file or directory cat: alive_subdomains.txt: No such file or directory sed: can't read alive_subdomains.txt: No such file or directory cat: alive_subdomains.txt: No such file or directory
Hi sir plz upload video latest WAF bypass . I have one query. I performed sql injection attack . But there is waf which ristrict words like UNION ALL SELECT / INFORMATION SCHEMA/DATABASE /schema_names . N give 403 forbidden. I replace this words in payload. Now i got vulnerable payload but there is data retrieval problem. Unable to fingerprinting dbms . The backend dbms is not Mysql.
Sir plz help me . I m ready to paid for guidance.
There is 4/5 videos on youtube . Which used tamper script named 'tofla' but it's not available in sqlmap tool n over internet at all .
Wait for sometimes...
@@TheCyberguy-e4s thanks 🙏
Bypassing a WAF can be tricky, especially when it blocks common SQL injection keywords. 1) You can try json-baswd sql injection link: www.picussecurity.com/resource/blog/waf-bypass-using-json-based-sql-injection-attacks 2) URL encoding, character encoding, or even whitespace to obfuscate your payload. 3) Blind SQL injection Try this and if any issues try to used chatgpt its helpfull
Nice Bhai me bhi seekh raha hu Teri video se ❤
Thanks brother Keep learning and keep supporting ✨👌🏻
bro i want to talk to you
Yes Say, I am not on social media
@@TheCyberguy-e4s why? you have telegram ,insta , discord or something
Keep up with best content 😉
Thanks buddy Thanks for watching 🚀
there is some python errors.. should i install tools automatiquely?
Update kali and python before installing tool
@@TheCyberguy-e4s how i can filter a specific tool that i don't want to use ?
@@doshamiheh9800 in Magicrecon you run that tool right so there are many in build tool work also if you dont want to scan then Ctrl+c to skip that part
@@TheCyberguy-e4s it stop the entire program if i do control +c
Awesome video brother🎉
Thanks buddy Thanks for watching 😊
Hi bro, can you discuss the tools commonly used for bug bounty?
I'll make a video on this stay tune!!