🤖 iRobot | Live Bug Bounty Hunting 🕵️‍♂️

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 28

  • @janekmachnicki2593
    @janekmachnicki2593 2 месяца назад +3

    Cute hacker .Thanks for tutorial

  • @AnimToonDK-uv2hn
    @AnimToonDK-uv2hn Месяц назад

    great work bro

  • @ctsinfosec
    @ctsinfosec 3 месяца назад

    Its a great series for everybody Who have just started bugbounty, as you advance you may probabaly cant disclose few sensitive things on youtube, continue the series on twitch or live stream

  • @user-ju6fi7vh7n
    @user-ju6fi7vh7n 3 месяца назад +1

    Nice video, greetings from Southeast Asia

  • @user-qc2ws5rh6o
    @user-qc2ws5rh6o 3 месяца назад +1

    بالتوفيق إن شاء الله ❤

  • @phuongo9112
    @phuongo9112 3 месяца назад

    Please continue this series

  • @Free.Education786
    @Free.Education786 3 месяца назад +4

    Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks

  • @qeqw9259
    @qeqw9259 3 месяца назад +2

    Nice vid, what terminal u're using?

  • @speakerzeeshan
    @speakerzeeshan 3 месяца назад +1

    Start the Playlist on Bug Bounty from Recon till Writing a Report

  • @hananhamza2705
    @hananhamza2705 3 месяца назад +2

    الحب ❤القلب ❤❤

  • @Mohesn_alnqeeb
    @Mohesn_alnqeeb 3 месяца назад

    بارك الله فيك ابدعت

  • @AjinkyaAnap
    @AjinkyaAnap Месяц назад

    bro i need more video on live bug bounty hunting topic

  • @user-zp2sw8to3i
    @user-zp2sw8to3i 3 месяца назад

    ابداع يا صحبى

  • @AR___AbdurRahman
    @AR___AbdurRahman 3 месяца назад

    Your are awesome...........I am also starting the Cyber journey........Your videos will be useful
    If you make Video on the roadmap for cybersecurity (beginner to Advanced)

  • @techyaryan3604
    @techyaryan3604 3 месяца назад +1

    Your videos are nice Bro ❤make a video for IDOR and hunting

  • @EvilCorp_911
    @EvilCorp_911 3 месяца назад

    amazing

  • @webdashnews1211
    @webdashnews1211 3 месяца назад

    nice video brother

  • @Khalid-bm4fw
    @Khalid-bm4fw 3 месяца назад

    ممتاز شكرا أخي
    أرجو التعمق أكثر

  • @joenenjeoy2773
    @joenenjeoy2773 3 месяца назад

    Thanks pro please make kali linux all commands ❤

  • @user-ms4ds4eh1p
    @user-ms4ds4eh1p 3 месяца назад

    اكمل 🎉

  • @praveenb7249
    @praveenb7249 3 месяца назад

    bro any findings in this domain so far bro?

  • @srirampavankumar4924
    @srirampavankumar4924 3 месяца назад

    Sir please help to get burpsuite professional 🙏

  • @whateveritis0
    @whateveritis0 3 месяца назад

    Can i get thw offensive payload list🫠🥹

    • @AmrSecOfficial
      @AmrSecOfficial  3 месяца назад +1

      Just type "Offensive Payloads GitHub" and you'll find it 😉

    • @whateveritis0
      @whateveritis0 3 месяца назад

      @@AmrSecOfficial got itt