SQL Injection $1000 Bounty | Bug bounty POC

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • SQL Injection $500 Bounty | Bug bounty POC
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
    twitter = x.com/Cyberboy...
    support me = buymeacoffee.c...
    Telegram = t.me/the_cyber...
    Song credits
    Song: Dark Beach
    Artist: Pastel Ghost

Комментарии • 305

  • @KaiTheGuy
    @KaiTheGuy 22 дня назад +54

    Bro this is setup like a youtube video from 2008 using notepad to type lool

  • @user-eb9gx5yi1w
    @user-eb9gx5yi1w Месяц назад +110

    I'm beginner to bug hunting and your video is very helpful to me.plz guide beginners like us.keep going brother 🔥🔥

    • @itsstillfunny109
      @itsstillfunny109 Месяц назад

      Whats bug bounty?

    • @Herbert69187
      @Herbert69187 Месяц назад

      @@itsstillfunny109 You search for a Bug in a Program or Website and if you found one you can report it and can get money from the company

    • @godnepal3069
      @godnepal3069 Месяц назад +1

      ​@@itsstillfunny109 A bug bounty program is a deal offered by many websites, organizations, and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +12

      search on google or youtube

    • @Tss-fv1cx
      @Tss-fv1cx Месяц назад +7

      @@the_cyb3rb0y hey may u do a video installing all the tools needed for sql and bug bounty, Thank you.

  • @PhilocyberWithRichie
    @PhilocyberWithRichie Месяц назад +41

    Thanks for sharing your finding and methodology!! great videos, wish you much more findings to you!

  • @Free.Education786
    @Free.Education786 Месяц назад +40

    Your 4 minutes of poc is equal to tons of udemy RUclips Twitter Facebook Telegram website hacking penetration exploitation bug hunting courses. Please don't stop. Use GTA theme songs 🎵. If possible, share step by step commands in description section for better understanding and POC reporting. Thanks 😘😍👍❤️🤝

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +3

      ok done

    • @Free.Education786
      @Free.Education786 Месяц назад

      @the_cyb3rb0y B0$$ U R Gr8.
      Hope to learn about advanced website hacking penetration exploitation bug hunting techniques from your channel soon. 👌✨️💎♥️💯💸💵💲💉✅️

    • @No0001
      @No0001 Месяц назад

      FR

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      @@No0001 what FR ?

    • @No0001
      @No0001 Месяц назад

      @@the_cyb3rb0y thats ur video is equal tons of Udemy courses

  • @jigneshpurohit4931
    @jigneshpurohit4931 2 месяца назад +24

    Nice bro , your explanation is so good I understand perfectly , keep it up.🎉

  • @zombeeCAL
    @zombeeCAL 10 дней назад

    i'm a beginner in cybersecurity and i've seen so many videos but none of them actually do hands on work like you !!! this is amazing i will try it myself soon

    • @the_cyb3rb0y
      @the_cyb3rb0y  10 дней назад

      Keep watching and join my telegram l was shared books and videos

  • @arditveseli7999
    @arditveseli7999 8 дней назад

    best channel In 2024 !!>>
    Clean job and clean video , ure great !!! subscribed and liked the video

    • @the_cyb3rb0y
      @the_cyb3rb0y  8 дней назад

      watch all videos, share and join telegram i was uploaded all materials

  • @apo9dam
    @apo9dam 6 дней назад

    bro you dropped this 👑 thank you for this videos keep it up

  • @ekanshjaiswal9976
    @ekanshjaiswal9976 Месяц назад +7

    You just gained another sub for such good content! Keep it Up!

  • @enimation4924
    @enimation4924 20 дней назад +1

    thanks so much Kira Ashish for making the video

  • @Byrex_Lorence
    @Byrex_Lorence Месяц назад +6

    i love it, thanks for making this content

  • @MenBeast
    @MenBeast 23 дня назад +2

    Sqlmap -u link --current-db it is showing unable to retrieve the number of database s and sometimes connection timed out . Help please

    • @the_cyb3rb0y
      @the_cyb3rb0y  23 дня назад +1

      This bug may be solved so devloper can improve protection so don't try

    • @MenBeast
      @MenBeast 23 дня назад

      @@the_cyb3rb0y any way bro?

  • @usernameusernameusername12
    @usernameusernameusername12 16 дней назад +2

    How is he using a linux console on windows?

  • @vvwwvv
    @vvwwvv Месяц назад +4

    Where is proof of pay $1000?

  • @Amazon-Insider
    @Amazon-Insider Месяц назад +1

    Hey bro, good find! I have a question: for example, is this domain has a bug bounty program ? or if you find a vulnerability, do you report it to them even if they don't have an active bug bounty program? And is there a risk in testing without the target running a bug bounty program?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      yes risk but you can find bug with send report so it is not risky

    • @liorbenshushan2939
      @liorbenshushan2939 10 дней назад

      you should probably stick to bug bounty programs like hackerone. if you just start a bouny hunt session on a website without asking for permissions first to have some established boundraies on what you can and cannot attack, you might be risking yourself.
      Stay safe and stick to ethical bug bounty programs ;)

  • @grando_
    @grando_ Месяц назад +1

    best channel In 2024 !!>>

  • @No0001
    @No0001 Месяц назад

    A Great and simple video thx

  • @ignaciobenjamingarridoboba2071
    @ignaciobenjamingarridoboba2071 25 дней назад

    well the database is fixed but it was very informative the video. I learned a lot with almost 4 minutes.

  • @cauav7993
    @cauav7993 Месяц назад +2

    Excellent!

  • @xdaniell124124
    @xdaniell124124 Месяц назад

    please more bro you are a GOD ! and please if you can make some videos for begginers :)

  • @LeviCodmYT
    @LeviCodmYT Месяц назад +1

    I really love your video, is there any class?

  • @ryouu7
    @ryouu7 6 дней назад

    great video! 👍

  • @cll00180
    @cll00180 Месяц назад +1

    excellent video bro :) 🎉

  • @RayGunL
    @RayGunL 14 дней назад

    This is a good video, but surely this is just the hash of the admins password, we can't actually use this to log in if we found an admin page. Great content though 🤙🤙

  • @sergejquintaba
    @sergejquintaba Месяц назад

    Forgive me for making this premise, I do not want to judge anyone, but I have my own opinion on this content and I think it is risky because it is one thing to do it by emulation and another to do it with a website. It is my opinion and I respect your content ☺️

  • @guetteurousnapchatteur
    @guetteurousnapchatteur Месяц назад

    SQL MAP AND THX VERY MUCH FOR THE TUTORIAL BRO LOVE U

  • @SynixCS
    @SynixCS 6 дней назад

    bro I remember u c3 or c7 something like that. iykyk

  • @Johnmadden534
    @Johnmadden534 Месяц назад

    great video man super helpful

  • @Hudaifabozz
    @Hudaifabozz Месяц назад

    Great channel go ahead bro

  • @chill6726
    @chill6726 9 дней назад

    It was a video test, right? How is it possible that a flaw in a simple sqli was still unsolved

    • @the_cyb3rb0y
      @the_cyb3rb0y  9 дней назад

      everything possible

    • @chill6726
      @chill6726 9 дней назад

      @@the_cyb3rb0y I don't know whether to tell you good or lucky but I think both

  • @futuremillionaire3206
    @futuremillionaire3206 Месяц назад

    Thanks mate👏
    Keep going❤

  • @mucahitozcantr
    @mucahitozcantr 7 дней назад

    Sqlmap kullanınca hacker olmuşumdur;

  • @dvsur
    @dvsur 6 часов назад

    Ubuntu 🤝😇

  • @MasOver14
    @MasOver14 Месяц назад

    Bro I'm really impressed 👏🏻

  • @squertalplush6255
    @squertalplush6255 Месяц назад

    Wow, I have just followed u for amazing work, keep it up

  • @maysara007
    @maysara007 Месяц назад

    Thanks man for sharing your knowledg
    Subscribing ❤

  • @hackerbolte5686
    @hackerbolte5686 Месяц назад +2

    #Need full video

  • @profitable_zone_99
    @profitable_zone_99 Месяц назад

    Carry on bro , we are alwys with you .

  • @Quantum_Playz78
    @Quantum_Playz78 2 месяца назад +1

    Legend than coffin ⚰️

  • @randjamal9306
    @randjamal9306 Месяц назад

    that was absolutely clear and well explained, but what is the name of the terminal that u r typing the codes in? like where should we type these codes?

  • @15_gg
    @15_gg 24 дня назад +1

    can you explain to me what all this is and how i can get started?

    • @the_cyb3rb0y
      @the_cyb3rb0y  24 дня назад +1

      this is web pentesting and you start with books and youtube. i was alredy give all book in my telegram

    • @15_gg
      @15_gg 24 дня назад

      @@the_cyb3rb0y what program are you using to run all these commands? + is it free

  • @AjitKumar-pk9fl
    @AjitKumar-pk9fl 15 дней назад

    You can also show us to break that hash .
    Hash is salted or not. I think it is ?
    By the way good video .

    • @the_cyb3rb0y
      @the_cyb3rb0y  15 дней назад

      watch ruclips.net/video/qvphuw-zZ2A/видео.htmlsi=wpPEuwn8BJG2qhFB

  • @asimkhan9292
    @asimkhan9292 День назад

    hello bro make you make a video on parameters finding

    • @the_cyb3rb0y
      @the_cyb3rb0y  День назад +1

      watch my approach target video

    • @asimkhan9292
      @asimkhan9292 День назад

      @@the_cyb3rb0y where are you from

  • @thewhiteboardyt
    @thewhiteboardyt 23 дня назад

    How do you know that password is the original and not an MD5 used when the data is committed to the table?

  • @hunterz2024
    @hunterz2024 Месяц назад

    What tools you using and the sql’s maps commands ? What is the package and could it work on Debian Linux ?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      yes
      tool = sqlmap
      github link = github.com/sqlmapproject/sqlmap

    • @hunterz2024
      @hunterz2024 Месяц назад

      @@the_cyb3rb0y TYSM!

  • @Random-bo9br
    @Random-bo9br Месяц назад

    Hello, I would like to get started with the bug bounty but is it that hard and does it take an incredible level to earn 1200 to 1500 dollars per month quadn we have an average level spending 4 to 6 hours a day?

  • @GhostHat_Real1
    @GhostHat_Real1 Месяц назад

    thanks you, brother :)
    I''m suscribe

  • @reachaces
    @reachaces Месяц назад

    What shell program is that? The kira@ashish and cool Spider-Man logo and stuff

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      it is WSL ubuntu in Terminal watch this ruclips.net/video/wjbbl0TTMeo/видео.html and ruclips.net/video/1ibkFHWfS90/видео.html

  • @paradownload2051
    @paradownload2051 Месяц назад

    Perfect🎉

  • @supzgamer
    @supzgamer Месяц назад

    nice

  • @MrJacky
    @MrJacky Месяц назад

    Hey, what software do you use to have that Terminal in windows ?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      Start WSL and download Ubuntu or kali linux in Microsoft store

    • @MrJacky
      @MrJacky Месяц назад

      @@the_cyb3rb0y Oh okay thanks so much !

  • @Bombexploid34
    @Bombexploid34 Месяц назад

    Is the website designed and built for hacking because just wondering or is it an actual company?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      I don't know but lot of this type live website vulnerable

  • @oscak41
    @oscak41 14 дней назад

    This normal sqlmap lol

  • @Ultra_Proffesional_Pro_Max_01
    @Ultra_Proffesional_Pro_Max_01 Месяц назад +1

    😊🎉

  • @antx3066
    @antx3066 Месяц назад

    bro one question
    how do you stay anonymous doing this, I know you're doing bug bounty but I mean out of personal curiosity, all you need is a VPN and a VM?

  • @LC0ST
    @LC0ST 29 дней назад

    whats your software / console ? thank you !

    • @the_cyb3rb0y
      @the_cyb3rb0y  29 дней назад

      it is WSL with ubuntu in terminal
      watch this ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=GdK8pI_jNMNEnW1F

  • @MartinIsEpic
    @MartinIsEpic 11 дней назад

    if it has https does that secure it from this method

    • @the_cyb3rb0y
      @the_cyb3rb0y  11 дней назад +1

      no https is help for securliy transfer data from user to server = mean third person can't read data and this is sql injection = we can read database data widhout permission

    • @the_cyb3rb0y
      @the_cyb3rb0y  11 дней назад

      if you like so subscribe and promot my channel plz

  • @IncomeMenu
    @IncomeMenu Месяц назад +5

    Just a tip that i think would help you grow on RUclips. Use AI generated voice to guide through the video.

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      Thanks for the tip

    • @doug_buck
      @doug_buck 23 дня назад

      @@the_cyb3rb0y no bro notepad on top

    • @666222333111
      @666222333111 19 дней назад +2

      @@the_cyb3rb0y don't XDD this song slaps and fits the video. AI generated voice is fucking cancer unless you get your own model.

    • @the_cyb3rb0y
      @the_cyb3rb0y  18 дней назад +1

      @@666222333111 you like my notepad style

    • @lipca
      @lipca 13 дней назад +1

      i do

  • @cqtdpt
    @cqtdpt Месяц назад +1

    How do I log in to the website? I'm a newcomer😢😢

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      crack hash and go admin login page and login but this video only education persion so don't try

    • @cqtdpt
      @cqtdpt Месяц назад

      @@the_cyb3rb0y thanks you
      ❤❤

    • @cqtdpt
      @cqtdpt Месяц назад +1

      @@the_cyb3rb0y How to access admin login page, admin🤦‍♂🤦‍♂

    • @cqtdpt
      @cqtdpt Месяц назад +1

      @@the_cyb3rb0y thanks you

  • @lllololhehe4032
    @lllololhehe4032 Месяц назад

    What program did you use to type that in?

  • @tekratek4077
    @tekratek4077 8 дней назад

    Nice hacking tutorial

  • @MaklarenYT
    @MaklarenYT 24 дня назад

    Good job thanks I install the video

  • @Phoikous
    @Phoikous 19 дней назад

    what is this guy doing what this even mean can someone explain to me?

  • @hardwareid
    @hardwareid Месяц назад

    I'm not much into it, but from what I understand you got the nickname and password to the site database and a lot of other stuff. But they won't do anything to you for that? In addition to hacking, you put it on RUclips. I'm not from the US, I'm from Russia, that's why I'm asking. I'm just wondering if this kind of thing is punishable in your country.

  • @abrahambabalola1833
    @abrahambabalola1833 Месяц назад

    i tried this your method but my sqlmap didn't show me --current-db.. How to figure this out??
    Thanks in advance

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      delete sqlmap [sudo apt remove sqlmap]
      and
      reinstall sqlmap [sudo apt install sqlmap]
      after chacke sqlmap --help

    • @abrahambabalola1833
      @abrahambabalola1833 Месяц назад

      @@the_cyb3rb0y I tried it but its not working

    • @abrahambabalola1833
      @abrahambabalola1833 Месяц назад

      @@the_cyb3rb0y still not working

  • @-nisargkumawat-4194
    @-nisargkumawat-4194 Месяц назад

    You used cmd + ssh shell ( with kali linux )....?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      no i am use wsl ubantu in terminal and watch this ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=iqDkUjJj9MpEZFS8

  • @aatankbadboy3941
    @aatankbadboy3941 Месяц назад

    Love you bro keep uploading

  • @zoches
    @zoches Месяц назад

    how did you install lunix terminal on windows?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      start WSL
      download terminal and ubuntu in microsoft store
      watch this ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=d2-JsIKp3xav-5Iq

  • @setdet494
    @setdet494 Месяц назад

    ' OR 1=1'

  • @ClowerFlo
    @ClowerFlo Месяц назад

    Ty for video, take it 🥇🥇:)

  • @majsa9851
    @majsa9851 Месяц назад

    Please tell me where you reported the error and how do you know that the site has a bug bounty program? I would like to try it too.

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      try google dorking or check open bugbounty program.

    • @majsa9851
      @majsa9851 Месяц назад

      @@the_cyb3rb0y ok, and will they pay you for any websites on the 'open bug bounty'? or how does it work? I'm interested in this

    • @majsa9851
      @majsa9851 Месяц назад

      @@the_cyb3rb0y On the 'open Bug bounty' website, they will reward you even for websites that do not have a Bug bounty program, but you report vulnerabilities and they can pay you, or how does it work?

    • @majsa9851
      @majsa9851 Месяц назад

      @@the_cyb3rb0y and did they pay you for this site, what you have in the video?
      how does it work on the 'open bug bounty' website?
      can you report vulnerabilities there from any website you find?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      may be pay or not but some time give reward

  • @hateboy8364
    @hateboy8364 14 дней назад

    What VM do you use?

  • @kampungqu3066
    @kampungqu3066 Месяц назад

    Public program or platform like h1/bugcrowd?

  • @Hudaifabozz
    @Hudaifabozz Месяц назад

    Are all sites that have vulnerabilities exploited?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      yes but first send report after use

    • @Hudaifabozz
      @Hudaifabozz Месяц назад

      @@the_cyb3rb0y Yes, of course. Yesterday, I checked the site and found an FTP vulnerability, and when I typed the password Anonymous and UserName Anonymous, it did not work.

  • @VerzeHxD
    @VerzeHxD Месяц назад

    tutorial on the miles background?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      download image = www.uhdpaper.com/2023/04/miles-morales-spider-man-4k-7590i.html?m=0
      and
      watch this = ruclips.net/video/1ibkFHWfS90/видео.htmlsi=CpP6sNfe0Hfp0eHN

  • @darkmix4192
    @darkmix4192 Месяц назад

    Brother how to choose domain like random or private and public bug bounty program. Could you share us.

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      if you biggener first choose public program with google or www.openbugbounty.org/

    • @darkmix4192
      @darkmix4192 Месяц назад

      @@the_cyb3rb0y thanks brother

  • @quinny9
    @quinny9 Месяц назад

    how do i get the wayback? can you tell me where i can install that? it would be very useful thanks

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      watch this ruclips.net/video/4VF0R_p0Cm4/видео.htmlsi=NmZ1O8XwDBBXm93g

    • @quinny9
      @quinny9 Месяц назад

      @@the_cyb3rb0y how can i get it on windows like u?

  • @patser4862
    @patser4862 22 дня назад

    How did you put a wallpaper in a terminal?

    • @the_cyb3rb0y
      @the_cyb3rb0y  22 дня назад

      ruclips.net/video/1ibkFHWfS90/видео.htmlsi=MnFgZzCrGMs9suOK

    • @patser4862
      @patser4862 22 дня назад

      @@the_cyb3rb0y thx you

  • @tennesseetuned
    @tennesseetuned Месяц назад

    Please tell me those aren’t pirated TCM courses.

  • @UpperEchelon-47
    @UpperEchelon-47 Месяц назад

    can you share the waybackurls txt file ? could not find it anywhere

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      it is not txt file it is tool github.com/tomnomnom/waybackurls

    • @UpperEchelon-47
      @UpperEchelon-47 Месяц назад

      ​@@the_cyb3rb0y I am using Cmd , what should be my command to execute the tool?

  • @gayfox8166
    @gayfox8166 Месяц назад

    thx nice treck

  • @whitekanyewest5
    @whitekanyewest5 22 дня назад

    where can i learn more brother

    • @the_cyb3rb0y
      @the_cyb3rb0y  22 дня назад +1

      join my telegram i was give all books and videos also you can learn with youtube like me,the cyber mentor,nahamsec,insiderPhd,etc..

    • @whitekanyewest5
      @whitekanyewest5 22 дня назад

      @@the_cyb3rb0y will do bro thanks

  • @Trueyprod
    @Trueyprod 6 дней назад

    Yo how did u get Spider-Man in ur terminal

    • @the_cyb3rb0y
      @the_cyb3rb0y  5 дней назад +1

      Search in youtube = how to set background in windows terminal

    • @LuizFelipe-rb3ek
      @LuizFelipe-rb3ek 5 дней назад

      ​im trying to inject and console os saying URL IS not stable and paramter cat Cant bê injectable, what can i do. The site IS protected?

  • @Pisunlay
    @Pisunlay Месяц назад +1

    how you get linux command propmt on windows?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=nMmQXhxrODFJiF2Y

    • @Pisunlay
      @Pisunlay Месяц назад

      @@the_cyb3rb0y thank u but i have another question how u add miles morales to terminal?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      @@Pisunlay ruclips.net/video/1ibkFHWfS90/видео.htmlsi=tHPCZF0jRfRRaTI0

  • @sarthakmanchanda5812
    @sarthakmanchanda5812 Месяц назад

    can we use tools like sql
    map

  • @mrjax2760
    @mrjax2760 Месяц назад

    Hi sir i want to ask u i have defaced many website and got acces to everything in their server even log and password of wordpress admin, i want to ask u how to contact their owner to fix their vuln and get payed out for it, and is it safe for me to do that ? Any advice will help thanks

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      yes safe but first create report and email owner.

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      awesome work

    • @mrjax2760
      @mrjax2760 Месяц назад

      @@the_cyb3rb0y okay thanks man

  • @johnregie1413
    @johnregie1413 Месяц назад

    bro how did you run linux in cmd promt

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      start WSL
      download terminal and ubbuntu in microsoft store
      watch this ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=XBHSu0ymzg4fcP2z

  • @bouguerrahamza7902
    @bouguerrahamza7902 Месяц назад

    bcrypt type of that password hard to decrypt any ideas !? i was getting alot of databases with such encryption

    • @johnsonkeast9277
      @johnsonkeast9277 Месяц назад +1

      Very tough to crack from the encrypted key end - unless a vuln has been discovered in that encryption type, any decent programmer would point the code to use the latest encryption methods, plenty of idiots that point directly to an encryption type which is static and ultimately has flaws discovered. Encryption is a big beast! - Good luck with your adventures Hamza :)

    • @bouguerrahamza7902
      @bouguerrahamza7902 Месяц назад

      @@johnsonkeast9277 thank you so much john for those informations 🙌

  • @alexadvanceautomechanics
    @alexadvanceautomechanics Месяц назад

    Can you post the code that was used 😊

  • @topmusic9628
    @topmusic9628 12 дней назад

    lammer

  • @sudhas3906
    @sudhas3906 Месяц назад

    It took you how much days to find broo? I'm still struggling to find my first valid bug 😢

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      Thanks for the encouragement! I'm sure you'll find that bug soon.

    • @sudhas3906
      @sudhas3906 Месяц назад

      How much days did it take?

    • @sudhas3906
      @sudhas3906 Месяц назад +1

      Thanks broo

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      i am not count so i don't know

    • @sudhas3906
      @sudhas3906 Месяц назад

      Anyways, you are the great motivation for me. Can you create a video on how we can bypass different types of XSS payload filters and also teach your methodology for finding bugs?

  • @asafcn2413
    @asafcn2413 Месяц назад

    how you got line the linux in the cmd tab?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      start wsl after download terminal and ubantu or kali limux watch this = ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=FtMH3lRHIbW6vL51

    • @asafcn2413
      @asafcn2413 Месяц назад

      @@the_cyb3rb0y
      thanks so much,
      and how you installed waybackurls?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      ruclips.net/video/4VF0R_p0Cm4/видео.htmlsi=C4am-fwEHIb3kFmX

  • @IMPULSlVE
    @IMPULSlVE Месяц назад

    How the custom terminal if I may ask

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      ruclips.net/video/1RMCh75Ej84/видео.htmlsi=BnGDtkAnXanZ4pR5

  • @Starkillerpierre
    @Starkillerpierre Месяц назад

    can u tell me how u can use linux cmd in windows?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      i use wsl watch this ruclips.net/video/wjbbl0TTMeo/видео.htmlsi=j113PVdMJ-XMuIaM

  • @korok2493
    @korok2493 11 дней назад

    i have no idea what i just watched, im new

    • @the_cyb3rb0y
      @the_cyb3rb0y  11 дней назад

      this is sql injection = using this you can read database passwords and other data

  • @rodderickk5808
    @rodderickk5808 9 дней назад

    and that password should be encripted also

  • @user-rl7be5rn9c
    @user-rl7be5rn9c 13 дней назад

    what is the app for sqlmap

    • @the_cyb3rb0y
      @the_cyb3rb0y  13 дней назад

      it is automate sql injection tool

  • @GrahamSmart
    @GrahamSmart Месяц назад

    Is this site some kind of demo site or something? Seems to be full of issues......

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад

      no this site are Live and more site like this avalible on google

  • @BricClan
    @BricClan Месяц назад

    what Os is that?

  • @Titanflame007
    @Titanflame007 Месяц назад

    how to learn kali linux tools?

    • @the_cyb3rb0y
      @the_cyb3rb0y  Месяц назад +1

      just practice practice and practice also read this book kea.nu/files/textbooks/humblesec/linuxbasicsforhackers.pdf

    • @Titanflame007
      @Titanflame007 Месяц назад

      @@the_cyb3rb0y thanks a lot👍🏻