NIKTO Web vulnerability scanner tool for Kali Linux | WH #9

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 135

  • @techchipnet
    @techchipnet  6 лет назад +40

    Merry Christmas to all my friends 🎄🎄🎄🎄🔔🔔🔔

  • @shelendersingh7864
    @shelendersingh7864 6 лет назад +1

    Guruji
    Kya baat.......
    Iske bare main bhi pata hai apkoooo...... grt
    And merry Christmas to you

  • @shashikantp6176
    @shashikantp6176 6 лет назад +1

    Merry Christmas to TechChip

  • @divakarkumar9749
    @divakarkumar9749 6 лет назад +1

    Sir apka video bahot intezar rahta hai..

  • @ak_8.8.8
    @ak_8.8.8 6 лет назад +4

    Details me explain kiya he 👌

  • @GamingPaid
    @GamingPaid 6 лет назад +1

    Sir aap jaisa koi nhi i am also fan of you

  • @ex_09_vikrantneve55
    @ex_09_vikrantneve55 6 лет назад +4

    Bahi regular video banao
    Wese apke video ki quality top hoti he

  • @jainamjain4758
    @jainamjain4758 4 года назад

    very well explained and your are explaning in such a great way .at last it's understandable, i like it

  • @mrkii2056
    @mrkii2056 5 лет назад

    Bhai, mey hindi utna bol nehi sakta, but samajtahu, mey american hu, apka video mera dil chu geyi, really really a great and glorious video man, a really quality topped video

  • @cyberarmy1868
    @cyberarmy1868 6 лет назад +1

    Very informative sir... Thanks for sharing such knowledge.

  • @brokenprince220
    @brokenprince220 6 лет назад

    bahut achhe sikhate ho sir bahut achha se practical batate ho but kuchh kuchh problem aati use dur kar dijiye

  • @jaskiratjakhar
    @jaskiratjakhar 6 лет назад +3

    Bhut badiya bhai..👍👌👌

  • @sourabhkumar8810
    @sourabhkumar8810 6 лет назад +3

    Sir technical guruji ya technical sagar ka content ,videos itna acha nhi h, jitna ki aapka h.unki videos se itna kuch sikhne ko nhi milta jitna ki aapki ek video se. I always waiting your videos bro. Really best chnnln on RUclips.

  • @harisarkar3938
    @harisarkar3938 6 лет назад

    awesome again sir jiii and merry Christmas sir jii nd 1 request kali linux ke chote chote chis bhi daliye sir jii

  • @trustlesskiller6423
    @trustlesskiller6423 6 лет назад

    Im CISO and i will say tnx to you for good content

  • @ashutoshraval3255
    @ashutoshraval3255 6 лет назад

    Thanks sir

  • @UrTechGamer
    @UrTechGamer 6 лет назад +1

    Very nice video sir ji....😃

  • @gajendrashivhare4413
    @gajendrashivhare4413 6 лет назад +1

    Bhai Konsaaa Laptop Laaa Apka Paas Konsaa HAA Or Maa Konsaa LUU
    Company
    Ram
    HardDisk
    CPU
    GHZ
    Gaming Kaa SATH HACKING KA LEEA

  • @sr.resigaming2207
    @sr.resigaming2207 Год назад

    Very nice sir 😊❤

  • @user-go2gl3bm1r
    @user-go2gl3bm1r 6 лет назад +2

    Awesome video sir👍👏

  • @Shanti_Ki_Talash_Me_Pathik
    @Shanti_Ki_Talash_Me_Pathik 6 лет назад

    good sir aap late video q banate ho? Happy Christmas day.

  • @nksoni1431
    @nksoni1431 6 лет назад +1

    Nice video sir.. thnx

  • @sayandey4052
    @sayandey4052 6 лет назад +1

    sir please make a video on how to deface a website using xerosploit?

  • @shivamkushwah6179
    @shivamkushwah6179 6 лет назад +1

    Merry Christmas bhaii

  • @debhot2013
    @debhot2013 6 лет назад

    Merry Christmas ...sir🌲🌲🌲🔔🔔🔔

  • @luckyrai5435
    @luckyrai5435 6 лет назад

    Mst hai sir nice tool h

  • @unknown-kc8ke
    @unknown-kc8ke Год назад

    Sir ap ek pura course ki video bnay

  • @loksewabyte
    @loksewabyte 6 лет назад +1

    U r really hero

  • @anmoljandpuria7957
    @anmoljandpuria7957 6 лет назад +1

    #Awesome
    Meri best wishes apke sat ha 😘

  • @hafizsaifi7820
    @hafizsaifi7820 5 лет назад +1

    Love you you are great love youu

  • @rev-cyanide2694
    @rev-cyanide2694 6 лет назад +1

    merry christmas but i used parrot os i cant install wifi pumpkin can you help me plz crypthograohy error

  • @rameshsawant2512
    @rameshsawant2512 5 лет назад

    To do practical on web venerability do we need our own website? Did u mean to say creating any simple website can work for practical

  • @shaikhaaves6645
    @shaikhaaves6645 6 лет назад +5

    I love to watch hacking videos by you bro!!!!!
    But why It is always so late that you upload videos Bro!!!!!

  • @ajaysoni7833
    @ajaysoni7833 6 лет назад

    Hello anil sir
    Can you provide me plz link of your deleted video "(how to hack windows using zip file | pirated software)" ????
    And merry Christmas sir🎅

  • @keshavyou2638
    @keshavyou2638 6 лет назад +2

    Love You Bahi & Love Your Video 😍😎😘😘

  • @technicalbuddyHaresh
    @technicalbuddyHaresh 6 лет назад +2

    Nice bro

  • @Black_pearl-
    @Black_pearl- 6 лет назад

    Nice sir ji

  • @himanshurathi7578
    @himanshurathi7578 6 лет назад

    Hello sir nice video sir me apni host system me ubuntu & kali linux me se konsa os use karna sahi h and kali linux safe h ky use karna as host os system

  • @k.b.m.tahmiduzzaman8344
    @k.b.m.tahmiduzzaman8344 3 года назад

    Please next video make meltego tools in Kali 😐

  • @anonh4c3r16
    @anonh4c3r16 6 лет назад +1

    supperrrrrrrrrrr info sir👍

  • @bddas350
    @bddas350 6 лет назад

    hallo sir I,m fast time please halp you sir NIKTO Web vulnerability scanner tool

  • @Actechnologys
    @Actechnologys 3 года назад

    Tq bro it was useful

  • @ptrgomes047
    @ptrgomes047 6 лет назад +1

    Bhai Vmware mai kali Linux ki theme hai yai ? Icons alag hai?

  • @Pathshalaitexams
    @Pathshalaitexams 3 года назад

    target port nd start time sAME IN ALL WEBSITE WHY

  • @rudyroy9171
    @rudyroy9171 Год назад

    Make a video on w3brute force tool

  • @zaheera569
    @zaheera569 6 лет назад

    Sir ma jab b cpanel open karta ho to ak error ata ha k "your ip address chaned please try agan" sir yeh problem kase thek ho ge..... plz help me.

  • @mukundbhuva
    @mukundbhuva 6 лет назад +1

    Termux me bhi tutorials nikalo Na plz

  • @thegeekknows8534
    @thegeekknows8534 6 лет назад

    Sir footprinting ke video banaiye ek dum basic se

  • @piyushsharma6571
    @piyushsharma6571 6 лет назад

    Sir humlog is type k tool se to vulnerability pata lagate hai lekin jo naye vulnerability hai uska pata kaise lagay

  • @amansworld._
    @amansworld._ 6 лет назад +1

    Awesome

  • @yourstudent445
    @yourstudent445 6 лет назад +2

    👌

  • @91FreedomFighter
    @91FreedomFighter 6 лет назад +1

    Kidhar the sir ab tak bahut dino me video upload ki is baar ?

  • @himanshusharma422
    @himanshusharma422 5 лет назад

    sir yadi me kisi website ki nikto se vulnerability scan karta hu to sir website ke owner ko pata lag sakta hai kya ki kisi ne website ko test karne ki koshish kari hai ya or bhi (please reply sir)

  • @sksaharantahir176
    @sksaharantahir176 6 лет назад +1

    Anil sir hum coc, 8 ball pool jaisa game ko kya hack kar sakta hai. Agar kar sakta hai to kaisa kar sakta hai or nahi kar sakta to keu nahi kar sakta????????? Please reply

  • @PrinceYadav-go8dm
    @PrinceYadav-go8dm 6 лет назад

    Sir kya hum rubber ducky m spyhuman.apk set krr skte h?
    n victim ke android m connect krne se WO app install hojaayga or kuch app settings auto magic hojaay??? Reply plzzz

  • @madansinghjodha816
    @madansinghjodha816 6 лет назад

    Sir bugcrowd per pura example kre
    Vulnerability ka plzzzz

  • @irrationalboi
    @irrationalboi 4 года назад

    Approx kitni der lagti he kisi site ko scan karne me??
    And scan karne ke bad kya wo site humke action le sakti he ...
    Agar yes toh hum anonymously ye kam kese kare??
    Please help.
    I'm using parot os.

    • @Scorpion_Yug
      @Scorpion_Yug 9 месяцев назад

      Use proxy and don't try to hack government websites

  • @nsasurvielence
    @nsasurvielence 6 лет назад

    u always rock

  • @techstudio2903
    @techstudio2903 6 лет назад

    Sir there is a channel with the name if indian black hats and its owner is athul panday sir wo bhi ap ki tarah buhat productive aur informative ethicao hacking sai related videos banata tha but kuch wakto sai us kai channel par strikes a rai hai aur shayad us ka channel band hu jai ga sir i wanted to ask kai iia ap us ii koi help kar saktai hai??

  • @dineshdns9200
    @dineshdns9200 6 лет назад +1

    Sir plz make a video on practical hackintosh installation on PC or at least in VMware or virtualbox

  • @SecurityTalent
    @SecurityTalent 3 года назад

    Thanks

  • @sycohacker-m1u
    @sycohacker-m1u Год назад

    Grt

  • @whoamisecurity9586
    @whoamisecurity9586 3 года назад

    Sir yeh saab website ki same e vurnebiltiy btaa rha ha???

  • @crackingbeast7440
    @crackingbeast7440 6 лет назад

    Sir live bootable pen drive me wifi nhi install hua hai...jab mai boot kar ta hu to.....wifi nhi dikh ta hai sir help kar do please sir please please please kuch to bato sir ....

  • @noobx9462
    @noobx9462 4 года назад

    Sir Nikto says that a website is vulnerable to breach attack what is this

  • @lifetimeprivate46
    @lifetimeprivate46 6 лет назад

    nice thanks

  • @slingshot6761
    @slingshot6761 6 лет назад +3

    1st view

  • @swapnilmali9872
    @swapnilmali9872 6 лет назад

    Hello sir.,
    I am from mumbai..
    Maine apna ethical hacking ka course complete kar kiya hai...ab aage me kya karu jisse mera knowledge aur badhe aur meri practice bhi ho jayegi..plz..reply..need your help..
    -thank you

  • @Anonymous63527
    @Anonymous63527 6 лет назад

    Good

  • @saifsaiyed5013
    @saifsaiyed5013 4 года назад

    Sir kiya main aap ki web site techchip.net ko nikto tool se scan kar saktaa hoon

  • @The-_-Box
    @The-_-Box 3 года назад

    Bro how i will get user name and password from this Microsoft IIS hosted website

  • @gauravkhandelwal1662
    @gauravkhandelwal1662 6 лет назад +1

    Maltego tool k baare m btaiye

  • @prabalsingh1402
    @prabalsingh1402 5 лет назад

    Can u please tell me and fix this problem
    Whenever I've try to perform arp spoof or mitm my other laptop whitch I'm trying to test
    It's internet is stop and when I stop arp or mitm dns or anything then it start again
    If you have any fix please tell me because you done this on your videos

    • @rohitnangare3624
      @rohitnangare3624 4 года назад

      u have to use monitering mode via external wifi adapter which supports monitering mode! that it >_

  • @salmanmazher5783
    @salmanmazher5783 6 лет назад

    sir app ki education kia hai answer plz

  • @creativecommons48
    @creativecommons48 6 лет назад

    Bhai apk bina downlod kiye bina install Ho rahe Hai and vo malwares Hai Kay karu unko restrict karne keliye

  • @Black_pearl-
    @Black_pearl- 6 лет назад

    Or kitni video aaegi WH series main

  • @soumenkhara5456
    @soumenkhara5456 6 лет назад

    Sir facebook hacking walu video me apne jo php file banaya ths usks link app de sakte hain.. 🙏

  • @vekariyadharmik7776
    @vekariyadharmik7776 2 года назад +1

    Lagend watching in 2x speed

  • @ameyruikar2494
    @ameyruikar2494 6 лет назад

    sir aap videos ke liye tags kaha se lete ho

  • @sahilalam9611
    @sahilalam9611 6 лет назад

    Sir aap shell.php file upload karke website kaise hack karenge is par video bnao

  • @jitendrakumar-he2bv
    @jitendrakumar-he2bv 6 лет назад

    sir mujhe apne laptop me Kali Linux install kaise Kate

  • @brokenprince220
    @brokenprince220 6 лет назад

    mera tor browser install nai ho raha h pahale to extract nai ho raha h please usame video banayiye

  • @vivekkumarofficial98
    @vivekkumarofficial98 6 лет назад

    Bhai facebook ko hack ker sakte hai kali linux se ek uska bhi practical daalo

  • @Asey-wy9ef
    @Asey-wy9ef 2 года назад

    Bro robots.txt me hota. Kya h?

  • @Darshitsoni7
    @Darshitsoni7 6 лет назад

    Bhai Apni Skills Kaise Test Kare Legally From Nikto!

  • @ZeeshanAnsari-gn7db
    @ZeeshanAnsari-gn7db 6 лет назад

    Sir CAN I KNOW YOUR QUALIFICATION

  • @madhusmitapattnaik8762
    @madhusmitapattnaik8762 6 лет назад

    Sir hum kaisa ads ka duara ek phone hack kar sakta ha.. please tutorials bana diziya paid wala..

  • @vishakhakumari9399
    @vishakhakumari9399 6 лет назад

    Sir baaki do Mai target ip nhi dikh rhi

  • @heypratik
    @heypratik 6 лет назад +2

    Hi

  • @ntvlogger7064
    @ntvlogger7064 4 года назад

    Vulnerability file ko kaise hack kare plzz batao

  • @mohdtmeme6842
    @mohdtmeme6842 6 лет назад

    TITLE IN ENGLISH BUT WHEN YOU JOIN IT'S HINDI ... HAMARAAA

  • @brokenprince220
    @brokenprince220 6 лет назад

    koi application install nai ho raha h to aap jo bata raho ho o follow nai ho pa raha

  • @mukundbhuva
    @mukundbhuva 6 лет назад +1

    Red hawk

  • @chaitanyagothwal6317
    @chaitanyagothwal6317 3 года назад

    tabhi kisi ethical hacker ko bounty milti h na

  • @heypratik
    @heypratik 6 лет назад +1

    I 3ed

  • @josechagui35
    @josechagui35 4 года назад

    sorry man, i just cant understand you T.T

  • @HunterBlock
    @HunterBlock 6 лет назад

    6th

  • @madansinghjodha816
    @madansinghjodha816 6 лет назад

    Sir bugcrowd per pura example kre
    Vulnerability ka plzzzz