Bug Bounty: Content Discovery on Large Scope Like a Pro! | 2024

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Are you ready to take your content discovery game to the next level? In my latest video, I dive deep into how you can approach large-scope targets like a pro using the powerful tool, meg by tomnomnom. If you’ve ever felt overwhelmed by the sheer size of your target or unsure where to start, this guide is for you. I'll walk you through the entire process, from setting up meg on your machine to leveraging it for massive content discovery. Whether you're dealing with a sprawling web application or multiple subdomains, I'll show you how to uncover hidden endpoints and juicy files that others might miss. Perfect for both beginners and seasoned hunters looking to refine their approach, this video is packed with practical tips and real-world examples. Don’t just scratch the surface-learn how to dig deep and find the gold in your next engagement.
    Website: bepractical.tech
    Telegram: telegram.me/be...
    Previous Video: • Testing XSS Tools On T...
    The Art Of Web Reconnaissance:
    www.udemy.com/...
    Hacking Windows with Python from Scratch: www.udemy.com/...
    The Ultimate Guide to Hunt Account Takeover:
    www.udemy.com/...

Комментарии • 36

  • @SecureByBhavesh
    @SecureByBhavesh Месяц назад +2

    informative!

  • @jawathossainrian
    @jawathossainrian Месяц назад +4

    20K Special When

  • @paritoshthakur9537
    @paritoshthakur9537 26 дней назад +1

    Bro your website is not working it shows 522 error in response and no cookies are stored in order to establish stable connection 😅

  • @RSKRescueEquipmentInfo
    @RSKRescueEquipmentInfo Месяц назад

    Still the best author on youtube

  • @MustafaGains
    @MustafaGains Месяц назад

    Thx am gonna check it out this tool will be really helpful to go around ip block by or rate limits when doing content discovery especially when u have a big worldlist

  • @navinpari419
    @navinpari419 28 дней назад

    Please post a video about your approach on the target

  • @ayushmanngupta7027
    @ayushmanngupta7027 25 дней назад

    What is the difference between Ffuf and meg , If we get block then we can use with proxychains ???

  • @Free.Education786
    @Free.Education786 Месяц назад +1

    Thanks, brother, 🎉❤ but I guess it's a useless tool 🔧 because it needs wordlists pathlists, and even after providing all this, I failed to find the vulnerable endpoints and parameters like aspx?id=0 or php?id=0 Better to use parampram, parameth, katana, collector, carridi, etc. Thanks 🎉❤

    • @BePracticalTech
      @BePracticalTech  Месяц назад

      @@Free.Education786 It is a good tool to do a quick recon on large scope targets

  • @amanshah2110
    @amanshah2110 Месяц назад +2

    Bro which terminal are you using.

  • @abdulx01
    @abdulx01 Месяц назад

    Bro, bring some advance xss techniques to find xss.

  • @Indian-muslim-boy-i5o
    @Indian-muslim-boy-i5o 20 дней назад

    Bhai kesi bhi site mai, profile photo ki jagah php shell upload ho raha hai wo bug haga na, mai jayada padai likha nhi hu english mai kaise report likhna hai hame nhi aata bahut problem ho raha, report submit kardiya hu hackerone mai, lekkin wo log step by step likhne ko kahe Raha likh nhi saka kia karu kuch batuo yaar

  • @Indian-muslim-boy-i5o
    @Indian-muslim-boy-i5o 20 дней назад

    Bhai wordpress ki site mai post per xss script dalne kaam kar raha hai tum jara dekho na, or hackerone mai report step by step kaise likhna padega kuch batuo yaar

  • @harishs8608
    @harishs8608 Месяц назад

    Make a video about vps server for bug bounty

  • @mateinone5656
    @mateinone5656 Месяц назад

    Hello, may you please make a video on how to bypass 403 to access a file or directory?

    • @BePracticalTech
      @BePracticalTech  Месяц назад

      I have already created some videos on this. Please take a look at them
      ruclips.net/video/mxSJp_4mVJ0/видео.htmlfeature=shared

  • @om3726
    @om3726 Месяц назад

    Hi bro can you please make a video on what to do after finding subdomains

  • @Eazi_boii
    @Eazi_boii Месяц назад

    How do you submit a vulnerability to a company that doesn't have a bounty program?

  • @navinpari419
    @navinpari419 28 дней назад

    what is the use of VPS?

  • @TonyVarghese-b5f
    @TonyVarghese-b5f Месяц назад

    katana and meg doing the same thing but different menthod .am i right ?

  • @M41Jams
    @M41Jams 8 дней назад

    Brother please send me your background wallpaper

  • @the_py_coder
    @the_py_coder Месяц назад

    Which vps you are using

  • @navaneethgovindaprabhu6635
    @navaneethgovindaprabhu6635 29 дней назад

    -o error

  • @roggaming9138
    @roggaming9138 Месяц назад

    Can you share your methodology

    • @BePracticalTech
      @BePracticalTech  Месяц назад

      I'll keep this in mind for my upcoming videos😉😉

  • @shashiacademy
    @shashiacademy Месяц назад

    hi bhai aapk video dekh ka aacha laga bro mujha burp ka related aap se kuch help cahiya thi please agar meri help kar de ge to maa aapka aabhari rahu ga

    • @BePracticalTech
      @BePracticalTech  Месяц назад

      send a mail at learnthepracticalway@gmail.com

    • @shashiacademy
      @shashiacademy Месяц назад

      @@BePracticalTech bahiya i have send you the mail please kindly help if you can