Tanish Mahajan
Tanish Mahajan
  • Видео 149
  • Просмотров 138 209

Видео

[Hindi] Authentication Vulnerabilities | What to Find | How to Find and Exploit
Просмотров 3224 часа назад
🔒 Understanding Authentication Vulnerabilities: Protecting Your Digital Security 🔒 Welcome to our deep dive into the critical world of authentication vulnerabilities! In this video, we explore the various types of authentication weaknesses that can leave your systems and personal data at risk. 🛡️ What You'll Learn: Common Authentication Flaws: Discover the most prevalent vulnerabilities, includ...
[Hindi] Directory Traversal Attack | Path Traversal Attack | How to Find | Code review | Mitigations
Просмотров 1,2 тыс.28 дней назад
Timestamps: 0:00 Introduction 0:52 What is Directory Traversal Attack? 5:48 Code review 9:36 Directory Traversal vs File inclusion 10:13 Let's Practice on DVWA 18:53 Portswigger all labs 28:55 Mitigations 30:57 Bug Hunting Tips In this video, we dive deep into the concept of Directory Traversal Attacks, a common yet dangerous security vulnerability that can expose sensitive files and data on a ...
[Hindi] BurpSuite Complete Course in Hindi | Everything you need to know #burpsuite #bugbounty
Просмотров 7 тыс.Месяц назад
Welcome to the ultimate journey into mastering Burp Suite, the Swiss Army knife for web application security professionals. Whether you're a seasoned penetration tester, a cybersecurity enthusiast, or a developer concerned about application security, this course is designed to equip you with the skills and knowledge needed to leverage Burp Suite to its fullest potential. Timestamps: 0:00 Introd...
[Hindi] Long Password DOS Attack - Bug Bounty #tsecurity
Просмотров 5602 месяца назад
[Hindi] Long Password DOS Attack - Bug Bounty #tsecurity
[Hindi] XSS Exploitation: URL Redirection #tsecurity #crosssitescripting #xss
Просмотров 2222 месяца назад
[Hindi] XSS Exploitation: URL Redirection #tsecurity #crosssitescripting #xss
[Hindi] How to setup BurpSuite proxy and intercept traffic | 2 ways #tsecurity #burpsuite
Просмотров 1482 месяца назад
[Hindi] How to setup BurpSuite proxy and intercept traffic | 2 ways #tsecurity #burpsuite
[Hindi] No rate limiting attack | Website Vulnerability #tsecurity #tanishmahajan #ethicalhacking
Просмотров 3762 месяца назад
[Hindi] No rate limiting attack | Website Vulnerability #tsecurity #tanishmahajan #ethicalhacking
[Hindi] Sudo command in linux #tsecurity #linux ##kalilinux #sudo | tanish mahajan
Просмотров 1212 месяца назад
[Hindi] Sudo command in linux #tsecurity #linux kalilinux #sudo | tanish mahajan
[Hindi] Local File Inclusion Vulnerability | Tsecurity
Просмотров 1623 месяца назад
[Hindi] Local File Inclusion Vulnerability | Tsecurity
Linux hacked? | Steps to investigate #tsecurity | Tanish Mahajan
Просмотров 2053 месяца назад
Linux hacked? | Steps to investigate #tsecurity | Tanish Mahajan
[Hindi] Httprobe for finding live subdomains #tsecurity | tanish mahajan
Просмотров 1313 месяца назад
[Hindi] Httprobe for finding live subdomains #tsecurity | tanish mahajan
[short] Amass for Subdomain Enumeration #tsecurity | Tanish Mahajan
Просмотров 1513 месяца назад
[short] Amass for Subdomain Enumeration #tsecurity | Tanish Mahajan
Cybersecurity Project for Job | SSH Exploitation Tool #cybersecurity #tsecurity | Tanish Mahajan
Просмотров 9374 месяца назад
Cybersecurity Project for Job | SSH Exploitation Tool #cybersecurity #tsecurity | Tanish Mahajan
BurpSuite Intruder #tsecurity | Tanish Mahajan
Просмотров 1824 месяца назад
BurpSuite Intruder #tsecurity | Tanish Mahajan
Live: XSS Vulnerability Discovery from Basics to Advanced, Demystifying Backend Code #tsecurity
Просмотров 7724 месяца назад
Live: XSS Vulnerability Discovery from Basics to Advanced, Demystifying Backend Code #tsecurity
Cybersecurity Project for Job | Subdomain Enumeration #cybersecurity #ethicalhacking #ceh #oscp #job
Просмотров 1,4 тыс.4 месяца назад
Cybersecurity Project for Job | Subdomain Enumeration #cybersecurity #ethicalhacking #ceh #oscp #job
[Hindi] AWS Certified Cloud Practitioner (CLF-C02) - Exam Experience, study resources
Просмотров 10 тыс.6 месяцев назад
[Hindi] AWS Certified Cloud Practitioner (CLF-C02) - Exam Experience, study resources
[Hindi] Becoming an Ethical Hacker: The Top 4 Skills You Need to Know | Ethical Hacker kese Bane
Просмотров 6808 месяцев назад
[Hindi] Becoming an Ethical Hacker: The Top 4 Skills You Need to Know | Ethical Hacker kese Bane
[Hindi] Is the CEH Exam Worth It? Uncovering the Truth! | For students/Professionals | tsecurity
Просмотров 6839 месяцев назад
[Hindi] Is the CEH Exam Worth It? Uncovering the Truth! | For students/Professionals | tsecurity
[HINDI] All about Certified Ethical Hacker v12 | Exam Experience || tsecurity
Просмотров 93410 месяцев назад
[HINDI] All about Certified Ethical Hacker v12 | Exam Experience || tsecurity
[HINDI] How to Prepare for CEH v12 Exam | A Step-by-Step Guide to crack Certification with Top Score
Просмотров 7 тыс.11 месяцев назад
[HINDI] How to Prepare for CEH v12 Exam | A Step-by-Step Guide to crack Certification with Top Score
[HINDI] Passing the CEH v12 Exam with 99.02% | My Experience, Insights, and Preparation Tips
Просмотров 18 тыс.Год назад
[HINDI] Passing the CEH v12 Exam with 99.02% | My Experience, Insights, and Preparation Tips
[HINDI] Python2 requests module not working || Requirements already satisfied || 100% Solution
Просмотров 1,5 тыс.2 года назад
[HINDI] Python2 requests module not working || Requirements already satisfied || 100% Solution
[Hindi] Convert Bootable Pendrive to Normal in 2 Mins || New and Easy Way in Hindi || Tsecurity
Просмотров 1602 года назад
[Hindi] Convert Bootable Pendrive to Normal in 2 Mins || New and Easy Way in Hindi || Tsecurity
[HINDI] Bash Scripting Course in Hindi (Part-10) || Case Statements in Bash || Tsecurity
Просмотров 1792 года назад
[HINDI] Bash Scripting Course in Hindi (Part-10) || Case Statements in Bash || Tsecurity
[Hindi] Connect External WIFI Adapter in VMware || Kali Linux wlan0 solved || Tsecurity
Просмотров 8932 года назад
[Hindi] Connect External WIFI Adapter in VMware || Kali Linux wlan0 solved || Tsecurity
[HINDI] Bash Scripting Course in Hindi (Part-9) || Conditional Statements in Bash || Tsecurity
Просмотров 1652 года назад
[HINDI] Bash Scripting Course in Hindi (Part-9) || Conditional Statements in Bash || Tsecurity
[HINDI] Bash Scripting Course in Hindi (Part-8) || Exit Status in Bash || Tsecurity
Просмотров 792 года назад
[HINDI] Bash Scripting Course in Hindi (Part-8) || Exit Status in Bash || Tsecurity
[HINDI] Bash Scripting Course in Hindi (Part-7) || Floating point Arithmetic in Bash || Tsecurity
Просмотров 742 года назад
[HINDI] Bash Scripting Course in Hindi (Part-7) || Floating point Arithmetic in Bash || Tsecurity

Комментарии

  • @_himanshu_yadav
    @_himanshu_yadav 50 минут назад

    Tanish bhai video lao hum tumhare saath h

  • @AnkitKushwaha-zs1xb
    @AnkitKushwaha-zs1xb Час назад

    help full your video

  • @divyanish_
    @divyanish_ 5 часов назад

  • @ShahAzeem_Ahmed
    @ShahAzeem_Ahmed 7 часов назад

    MAKE A VIODE ROAD MAP FOR 2024 CYBERSECURITY LIKE WHAT ARE JOBS FOR FRESHER OR INTERNSHIP DOR FRESHERS AFTER GETTING (CEH)

  • @VedantHaldankar-lm5tr
    @VedantHaldankar-lm5tr 21 час назад

    Just stay positive. Views , likes are on the way

  • @the.d3v3l0p3r
    @the.d3v3l0p3r 21 час назад

    ❤❤❤

  • @siddiquigufranahmed8355
    @siddiquigufranahmed8355 День назад

    please make video on owasp top 10 and sans 25

  • @sanjurai8005
    @sanjurai8005 3 дня назад

    Sir why my reinder is not working

  • @creationwithjass3860
    @creationwithjass3860 6 дней назад

    Bro thanks alot Please make video on phases of pentesting

  • @poushalisil3839
    @poushalisil3839 7 дней назад

    Is there anyway to get free ccp exam voucher?

  • @THANKS_ME_LATER
    @THANKS_ME_LATER 8 дней назад

    bhai kya faida jab tu yt ka reach algo crack nahi kar pa raha hai 🤡, karo famouse tag use karo

  • @SohagAfsar
    @SohagAfsar 10 дней назад

    How to replace / change url in inside post like External link, internal link.

  • @utkarshwalchale7489
    @utkarshwalchale7489 10 дней назад

    I was confused with the notes part, then you cleared that very well. Helpful content👍👍

  • @rajatverma9899
    @rajatverma9899 12 дней назад

    For beginners which programming language is required for doing CEH??

  • @GautamaReddy
    @GautamaReddy 13 дней назад

    Salute to you. Explained well and far better than the english versions. Thanks a lot

  • @user-ne6oh9dr9g
    @user-ne6oh9dr9g 13 дней назад

    me in 2019

  • @THANKS_ME_LATER
    @THANKS_ME_LATER 13 дней назад

    does it mean a user can put a command in place of a username if the username is not filtered out ?

  • @somat078
    @somat078 14 дней назад

    Sir username v find krna hoga toh kha se hoga

  • @HarshMehta-tn1yr
    @HarshMehta-tn1yr 14 дней назад

    Thanks sir for this video

  • @itzvrzone5163
    @itzvrzone5163 14 дней назад

    your video can make me elite hacker sir ji

  • @HarshMehta-tn1yr
    @HarshMehta-tn1yr 15 дней назад

    Bro which tool you use for bug bounty and pentesting

  • @HarshMehta-tn1yr
    @HarshMehta-tn1yr 16 дней назад

    The only course you need🔥🔥

  • @user-iu4gc8bt7g
    @user-iu4gc8bt7g 17 дней назад

    Thank you. Your teaching style are very understandable 😊 From Bangladesh 🇧🇩

  • @buntygandhi21
    @buntygandhi21 17 дней назад

    Good one👍

  • @SHIVA_Shinde_901
    @SHIVA_Shinde_901 20 дней назад

    Please start with cyber security sir ❤

  • @luis-rv8jj
    @luis-rv8jj 23 дня назад

    Thanks for fundamental clear video ❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤v❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤v❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤v❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤❤

  • @neerajahuja9139
    @neerajahuja9139 24 дня назад

    Bro agar mai kissi aur ke browser ke proxy setting me apna ip aur port daal dunga toh uski http req mere burpsuit me aayegi?

  • @shaikbasha4677
    @shaikbasha4677 25 дней назад

    Do more videos like these

  • @shaikbasha4677
    @shaikbasha4677 25 дней назад

    Bro how did you accessed localhost dvwa without xampp

    • @tsecurity_
      @tsecurity_ 25 дней назад

      Docker image

    • @shaikbasha4677
      @shaikbasha4677 24 дня назад

      @@tsecurity_ bro make a video of sql command injection on dvwa or other vulnerble machine it will be helpful 👍

    • @tsecurity_
      @tsecurity_ 24 дня назад

      @@shaikbasha4677 sure

  • @divyambhavsar6406
    @divyambhavsar6406 28 дней назад

    Amazing video Learned a lot from this video

  • @nirajthegreat5742
    @nirajthegreat5742 29 дней назад

    🔥🔥🔥🔥

  • @geekforyou543
    @geekforyou543 29 дней назад

    Bhai ye file inclusion vulnerability naam se padha tha.

  • @TheFunGunn
    @TheFunGunn 29 дней назад

    okay bhai but is information ka exploit kaise honga 😅😅 how can we report it? i mean company ko kaise bataye yeh its bad for them?😅😅

  • @Lovesatan666
    @Lovesatan666 29 дней назад

    Keep going and keep motivating us❤

  • @Shyam_baba340
    @Shyam_baba340 29 дней назад

    Bro mere ko brup shuit par insta ka login skript nagi mili

  • @Kb31962
    @Kb31962 Месяц назад

    Aap hacking ke liye konsi machine use kerthe ho????

  • @Kb31962
    @Kb31962 Месяц назад

    Kya aap Kali Linux use karthe ho????

  • @SecurityGeek1
    @SecurityGeek1 Месяц назад

    Brother i reporter a bug on a site the bug is no rate limiting bug so the site was not blocking me when i was typing passwords so its currently being accessed

  • @tsecurity_
    @tsecurity_ Месяц назад

    CEH certificate Guidance session with me topmate.io/tanish_mahajan/1002128

  • @tsecurity_
    @tsecurity_ Месяц назад

    CEH certificate Guidance session with me topmate.io/tanish_mahajan/1002128

  • @tsecurity_
    @tsecurity_ Месяц назад

    CEH certificate Guidance session with me Link: topmate.io/tanish_mahajan/1002128

  • @aksharrastogi1260
    @aksharrastogi1260 Месяц назад

    Is it me or his face look like a filter is put on.

  • @manojgour8230
    @manojgour8230 Месяц назад

    Explained in very clear and understable way .. thankyou !!!

  • @ravibhang
    @ravibhang Месяц назад

    bhai jo course app bol rahe ho advanced level ke so smajh main r=nahi aa rahe , pls bataye kon kon se certificate hai jo more valuable hai

    • @tsecurity_
      @tsecurity_ Месяц назад

      Nowdays OSCP is more valuable but do it only if you have knowledge

  • @Ajay-hk8mv
    @Ajay-hk8mv Месяц назад

    Off campus placement me CGPA matter karta hai

  • @RohitKushwaha-lucknow
    @RohitKushwaha-lucknow Месяц назад

    Three stupids unliked video

  • @amanchauhan47
    @amanchauhan47 Месяц назад

    very helpful thank for making this video

  • @LearnerEveryone
    @LearnerEveryone Месяц назад

    Sir ap cyber security ka course sikhte hai

  • @riftv6129
    @riftv6129 Месяц назад

    I am new in this field and want to grow can you guide me Sir!

  • @riftv6129
    @riftv6129 Месяц назад

    Good information.