How to Start Hacking Websites

Поделиться
HTML-код
  • Опубликовано: 28 май 2024
  • Watch as Nahamsec shows us how to hack Cisco.com legally. Before going further with a Bug Bounty or red team engagement, we first need to understand the attack surface. Active recon is a way to learn which sites, APIs, or hidden links are accessible.
    Follow along as Ben shows us how!
    Like, share, subscribe if you think this is good content!
    // Links and things //
    Nahamsec Channel - / @nahamsec
    Nahamsec Website - nahamsec.com/
    Hacker 101 - www.hacker101.com
    TryHackMe - www.tryhackme.com
    Intro to Bug Bounty - www.udemy.com/course/intro-to...
    == More On-Demand Training from Chris ==
    ▶Getting Started with Wireshark - bit.ly/udemywireshark
    ▶Getting Started with Nmap - bit.ly/udemynmap
    == Live Wireshark Training ==
    ▶TCP/IP Deep Dive Analysis with Wireshark - bit.ly/virtualwireshark
    == Private Wireshark Training ==
    Let's get in touch - packetpioneer.com/product/pri...
    Chapters:
    0:00 Welcome Nahamsec!
    0:32 Active Recon
    1:10 Let's Hack Cisco
    4:10 First steps
    6:15 Anyone can do this
    8:08 What next?
    www.packetpioneer.com
  • НаукаНаука

Комментарии • 26

  • @essjay1568
    @essjay1568 Год назад

    Great series, crisp and clear, to the point. Looking forward more of it..

  • @utkarshmishra1928
    @utkarshmishra1928 Год назад +3

    Brilliant session - short, sweet and very insightful😊. Looking forward to more of these!!!

  • @x0rZ15t
    @x0rZ15t Год назад

    Another awesome video! Love your content Chris!

  • @blaine5610
    @blaine5610 Год назад

    we love you for all the informations that you provide for us for free really really thanks man

  • @robertbyrne7241
    @robertbyrne7241 Год назад +1

    I use Let's Encrypt certs internally, as well as externally. I'm a bit surprised to see now I'm publishing internal hostnames. Something to keep in mind.

  • @DagothDaddy
    @DagothDaddy 5 месяцев назад

    This is great. I am really sick of videos that will say "How to hack website" or wifi or "How to make a website" ect. and it is just a list of what you should learn. That is how people end up in tutorial hell. These are great just showing people what to do what buttons to press so they can start doing it and learn from doing.

  • @zahidkoul5493
    @zahidkoul5493 Год назад +1

    Much needed video

  • @tametov
    @tametov Год назад

    Waiting next time.

  • @Cesarche01752
    @Cesarche01752 Месяц назад

    You remind me of Ernest off those films in 90s

  • @timvw01
    @timvw01 Год назад

    Useful, from a developer perspective to see the other side of the cat and mouse game

    • @ChrisGreer
      @ChrisGreer  Год назад

      Thanks for the comment. Agreed!

  • @everest1632
    @everest1632 Год назад +2

    you r great bro

  • @beautifulcodes2449
    @beautifulcodes2449 Год назад

    you never talked about checksum field in tcp

  • @adamn777
    @adamn777 Год назад +5

    PacketHead

  • @YamoYamo.
    @YamoYamo. 6 месяцев назад

    I’m trying to hack my own website that I lost access to years ago and I’m trying to regain access. Thanks for the info

  • @moysevalentine6117
    @moysevalentine6117 Год назад

    can you give us a free site where we can learn bug hunting

  • @alisclips8275
    @alisclips8275 5 дней назад

    Sir I want hack some websites kindly help me

  • @igloo8235
    @igloo8235 7 дней назад

    why does the guy on the right have shrek's balls for eyes

  • @DaveMike-ql3nf
    @DaveMike-ql3nf 3 месяца назад

    Can you help me hack one

  • @weniweedeewiki.6237
    @weniweedeewiki.6237 Год назад +1

    Cisco just announced there new entry level certs .....

  • @coderjo6944
    @coderjo6944 Год назад

    NahamSec youtube channel link in description not working for some reason.... here is one that is... ruclips.net/user/nahamsec