Day-35 SQL Injection Bug Final Part 3 - Bug Bounty Free Course [Hindi]

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Dear Defronixters !!
    This is the 35th Class of our Bug Bounty Complete Free Capsule Course by Defronix Cyber Security. Kindly share this video with your those friends who are really interested in becoming a Bug Hunter. I hope you will learn something that will add up to your skills.
    ⮕ Join India's largest to be Bug Bounty Hunters WhatsApp Group to exchange your knowledge & grow your Skills, by Defronix : chat.whatsapp....
    ⮕ Join Our WhatsApp Channel For Updates & Resources : www.whatsapp.c...
    Sign Up To Digital Ocean From Here To Get $200 Free Credit : m.do.co/c/b51c...
    Disclaimer : Dear Learners,
    Videos coming in these classes & trainings are meant to educate you all about various fields of Cyber Security & Information Security. We teach all techniques & steps so that you might understand how various type of Cyber Attacks works, how to countermeasure them effectively, how to make systems & servers safer & how to stop such type of unauthorised attacks. Please learn accordingly & follow all the Cyber Laws of respective countries before executing any of the methods. Cyber Crime is an offense & is dealt with severe punishment & fines. We neither support nor instigate of such things.
    We are an Ed Tech company & we provide Education for knowledge, skills & building career in respective domain legally.
    Download Our Official Android App To Learn & Make A Career In Cybersecurity : play.google.co...
    Download iOS App Here : apps.apple.com... (use org code : bdivfy ) after installation.
    Enroll To Our Cybersecurity & Ethical Hacking Mastery Course - DCjSP : defronix.com/c...
    ⏩ Please share the video with your friends & who really wants to learn Bug Bounty from scratch.
    ⏩ Get in touch with us through our Social Handles to never miss any updates that can be helpful.
    ⮕ Instagram : / teamdefronix
    ⮕ LinkedIn : / defronix
    ⮕ Twitter : / teamdefronix
    ⮕ Facebook : / defronix
    ⮕ Official Telegram Channel: t.me/teamdefronix
    🌐 Website : defronix.com
    Subscribe To Defronix Academy {Unit Of Defronix Cyber Security Pvt. Ltd.} : ‪@defronix‬
    Keep Learning & Hustling.
    Thank You !
    #sqlinjection #bughunting #bugbounty #bugbountyhunting #cybersecurity

Комментарии • 15

  • @KevinCyberWarrior
    @KevinCyberWarrior Месяц назад

    Thank you for sharing your expertise and providing such comprehensive knowledge for free. Your commitment to delivering high-quality content is truly appreciated. This valuable resource is greatly enhancing my skills.

  • @pubgbattlegroundindiaoffic4414
    @pubgbattlegroundindiaoffic4414 Месяц назад

    i started learning bug bounty 25 days ago from your channel and i found 2 bugs in just 25 days, thanks sir ji

  • @unkn0wnp2rr0t
    @unkn0wnp2rr0t 2 месяца назад +1

    Thanks for providing such valuable content free of cost❤

  • @oye_ahmad1657
    @oye_ahmad1657 2 месяца назад

    The Best video i have ever seen...❤❤❤

  • @aahilsaifi345
    @aahilsaifi345 3 месяца назад +2

    Sir ap series off mat kriya please 🥺 sir class ki timings thodi change kariya thodi or raat ko 8 sa10 baje ka time rakhiye 🙏🏻🙏🏻

  • @krishna12827
    @krishna12827 3 месяца назад +2

    Sir pls class mat band karo❤❤❤❤

  • @rakeshkumarshah4162
    @rakeshkumarshah4162 3 месяца назад +1

    ❤❤❤

  • @sayantanbarman9036
    @sayantanbarman9036 3 месяца назад +1

  • @HussuOne
    @HussuOne 3 месяца назад +1

    hello ssir

  • @AMAZINGSTUDIOShashwatsinghal
    @AMAZINGSTUDIOShashwatsinghal 3 месяца назад +1

    Sir i have basic understanding about linux, wireshark, burpsuite, nmap, recon, wireless atacks, can i start this series or i should watch your capsule course playlist,
    Let me know if there are any pre requisites for this course

    • @defronix
      @defronix  Месяц назад

      Pls complete Kali Linux, Networking and then you can come for this playlist

  • @king-xu6wm
    @king-xu6wm 3 месяца назад +1

    Will there be videos regarding exploiting nginx , tomcat wagera in upcoming bug bounty playlist???

    • @defronix
      @defronix  3 месяца назад +2

      There will be everything but only when the basic round is complete which will take almost 25 more classes, patience is awarded

    • @king-xu6wm
      @king-xu6wm 3 месяца назад

      @@defronix yep sir always learning and supporting such informative videos..

  • @EUROSPORTS4TECH
    @EUROSPORTS4TECH 2 месяца назад