What is CVE ID | Why we need CVE ID

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 61

  • @ruddra4310
    @ruddra4310 Год назад +8

    Sir , you should continue on video making .. your teaching style is totally unique from others

  • @ganesh_2365
    @ganesh_2365 Год назад +4

    1) Learn Reverse Engineering
    2) Find Out Zero-Day Bug /Vulnerability Into Any System OR Software
    3) Report to MITRE Corporation
    4) Request for CVE ID
    5) If request successful then CVE ID Will Reserve for you
    6) Report has been send to affected organization
    7) Then Your CVE ID Will publish

  • @Free.Education786
    @Free.Education786 Год назад +3

    Ankit Sir, Welcome back after a long time. I watched all your videos and tried on hackerone bugcrowd security websites but unfortunately had no success because these websites are extremely secured. But I didn't quit and read hundreds of reports, which gave me an idea like how to become the No. 1 web application bug hunter. Please cover these topics as well in the next video series. Topics are
    How to bypass Drupal and many other CMS How to bypass WAF protection that stops HTML, SQL, and XSS injection payloads How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc. How to bypass WAF using SQLMAP How to find hidden vulnerable parameters and endpoints inside the.js files How to find hidden admin panels, cPanel, and WHM panels. Please cover these important topics. Thanks

  • @navinmaurya2570
    @navinmaurya2570 Год назад +1

    best informative video bhaiya 🙌

  • @Free.Education786
    @Free.Education786 Год назад +1

    अंकित सर, बहुत दिनों बाद आपका फिर से स्वागत है। मैंने आपके सभी वीडियो देखे और हैकरोन बगक्राउड सुरक्षा वेबसाइटों पर कोशिश की लेकिन दुर्भाग्य से कोई सफलता नहीं मिली क्योंकि ये वेबसाइट बेहद सुरक्षित हैं। लेकिन मैंने हार नहीं मानी और सैकड़ों रिपोर्टें पढ़ीं, जिससे मुझे एक विचार आया कि नंबर 1 वेब एप्लिकेशन बग हंटर कैसे बनें। कृपया अगली वीडियो श्रृंखला में इन विषयों को भी शामिल करें। विषय हैं
    Drupal और कई अन्य CMS को बायपास कैसे करें HTML, SQL, और XSS इंजेक्शन पेलोड को रोकने वाली WAF सुरक्षा को बायपास कैसे करें Cloudflare, Akamai, ModSecurity, AWS CDN, आदि के पीछे सुरक्षित वेबसाइटों के वास्तविक मूल IP का पता कैसे लगाएं। WAF का उपयोग करके कैसे बायपास करें SQLMAP.js फ़ाइलों के अंदर छिपे हुए असुरक्षित पैरामीटर और समापन बिंदु कैसे खोजें छिपे हुए व्यवस्थापक पैनल, cPanel और WHM पैनल कैसे खोजें। कृपया इन महत्वपूर्ण विषयों को कवर करें। धन्यवाद

  • @anindya3717
    @anindya3717 Год назад +1

    Sir please continue uploading videos. Your videos are really helpful for beginners and I came to know a lot about many things only because of you.

  • @whyiamhere09
    @whyiamhere09 Год назад

    Your content is what I always look for, please continue making such videos.

  • @rambinaymandal9144
    @rambinaymandal9144 Год назад

    Sir, I am a fan of your Teaching style. Please.. continue teaching us.

  • @0xanupam
    @0xanupam Год назад

    my favorite youtuber in the whole youtube world..............first i liked video then watch

  • @anindya3717
    @anindya3717 Год назад +2

    Sir please continue making videos. WE ARE ALL WAITING FOR YOU SINCE 2 MONTHS. PLEASE MAKE A SERIES ON METASPLOIT FRAMEWORK.

  • @anindya3717
    @anindya3717 Год назад +2

    Sir can you please make a series on Metasploit Framework. This will be really helpful for us.

  • @subramanyamsureshsahu5057
    @subramanyamsureshsahu5057 Год назад

    Thank for this video...pls continue such content....it help me a lots

  • @creationofislam
    @creationofislam Год назад

    Bhai kit na din bad video ... I like your videos make more video ...

  • @kunalpal1585
    @kunalpal1585 Год назад

    bro apka explanation karna ka way bhut accha ha plz launch a course for red teaming never stop to make a video on youtube related to cyber security

  • @Sarthak62670p
    @Sarthak62670p Год назад

    ankit sir keep making these types of vids.

  • @lolroot7027
    @lolroot7027 Год назад

    Love you sir ❤❤
    Please continue make informative video pentesting ,ethical hacking

  • @Zaeemtechnical
    @Zaeemtechnical Год назад +1

    Hey Ankit sir, i love your explaination will you please make a video on What is IDOR vulnerability

  • @srksojib6341
    @srksojib6341 Год назад

    Ankit sir plz come back.. Love from Bangladesh

  • @Free.Education786
    @Free.Education786 Год назад +1

    सर जी, क्या सीवीई, सीडब्ल्यूई, सीवीएसएस और सीडब्ल्यूएसएस एक ही चीज हैं? और आप कमजोरियों को खोजने और उनका फायदा उठाने के लिए लक्षित वेबसाइटों के विरुद्ध इन सभी का उपयोग कैसे करते हैं? धन्यवाद ✅️ 😊

  • @somebody3014
    @somebody3014 Год назад

    Please keep posting new videos, love your content :)

  • @Muskan-yg2kc
    @Muskan-yg2kc Год назад

    Very easy explanation sir👍😊

  • @shraddhadeshmukh8474
    @shraddhadeshmukh8474 9 месяцев назад +1

    Please create video on CVSS, CWE.

  • @GajendraMahat
    @GajendraMahat Год назад

    Thank you so much sir for this useful information

  • @pravinsahni4587
    @pravinsahni4587 Год назад +1

    Sir, Bluetooth Hacking Par Video Banaye

  • @Ayushrao18
    @Ayushrao18 Год назад

    Bhaiya , please continue uploading videos

  • @Free.Education786
    @Free.Education786 Год назад +4

    Sir Jee, are CVE, CWE, CVSS, and CWSS the same thing? And how do you use all these against target websites to find and exploit vulnerabilities? Thanks ✅️ 😊

    • @shellgenius
      @shellgenius 9 месяцев назад +1

      CVE : Common Vulnerability Exposure
      CWE : computer weakness Enumeration
      CVSS : Common Vulnerability Scoring system
      CWSS : computer Weakness Scoring system

    • @Free.Education786
      @Free.Education786 9 месяцев назад

      @Cybersecurity816 Thanks. How to search them in websites except Nmap vuln scripts. Thanks

    • @shellgenius
      @shellgenius 9 месяцев назад

      @@Free.Education786 through CVEID

  • @arsalanhanif831
    @arsalanhanif831 6 месяцев назад

    Sir , please start making videos again 🙏

  • @akingevo3930
    @akingevo3930 Год назад +1

    Bro could u please make a discord or any other service group so that it would be easier for us to communicate with u in any kind of help or for any announcement u want to do .. please it's a request to u bro 🥺

  • @OsamaViladin
    @OsamaViladin 13 дней назад

    Sir agar koi cve namdar mange to kay usko de sak te hai

  • @shivang7679
    @shivang7679 Год назад

    sir why you stopped..you must continue

  • @amansaiyed5909
    @amansaiyed5909 Год назад +1

    thank you bhaiya ❤️

  • @asfdfuck
    @asfdfuck Год назад

    Brother uploaded a very deep class on GHDB

  • @sanjubhandari7920
    @sanjubhandari7920 6 месяцев назад

    Hello sir, I want to talk to you! Because I have seen your videos of CEH, OSCP. But even I had some doubts!

  • @SOMECODES-gc6wz
    @SOMECODES-gc6wz Год назад

    sir FFUF lekar video make ki jiye

  • @arnd12940
    @arnd12940 Год назад

    🔥🔥🔥

  • @elesh124
    @elesh124 Год назад

    💥💥

  • @Free.Education786
    @Free.Education786 Год назад

    Kya hum 🤔 kisi website ko scan karsaktah hain all possible available cve ?

  • @baisakhisengupta790
    @baisakhisengupta790 Год назад

    Hello sir, please make a video on chatgpt

  • @nirjhardhararghya7065
    @nirjhardhararghya7065 Год назад

    Sir, do you provide online mentorship via online? From Bangladesh

  • @anupahirwar2989
    @anupahirwar2989 Год назад

    Bhai aap video banao ceh pr

  • @Turn_it_OFF
    @Turn_it_OFF Год назад

    Hey Ankit sir your setup computer

  • @goodboyastra3945
    @goodboyastra3945 Год назад

    Bhaiya COMptia security ko aage badho please 🙏🥺

  • @gta-ks1mi
    @gta-ks1mi Год назад

    Can we reserve CVE ID on behalf of meta or Facebook if its patched

  • @somalitutorials1283
    @somalitutorials1283 Год назад

    please iam requesting you that you speak english becouse there are many people whom are in your subscribers and cant understand your language

  • @dutta_gaming5740
    @dutta_gaming5740 Год назад

    sir ap marako traning da sakta ho

  • @Ssszq4544
    @Ssszq4544 Год назад

    How can I contact you?

  • @sanjubhandari7920
    @sanjubhandari7920 6 месяцев назад

    Sir Please

  • @ArSiddharth
    @ArSiddharth Год назад

    How find a exploit???

  • @rootxgod1086
    @rootxgod1086 Год назад +1

    Aapse acha shayad he koi explain krta hae

  • @knowledgemotivation4721
    @knowledgemotivation4721 Год назад +1

    penetration testing

  • @LulzAsh
    @LulzAsh Год назад

    bro leave cybersec, your voice is made for podcast

  • @Abhigyan103
    @Abhigyan103 Год назад

    I cannot find you on LinkedIn or anywhere. Could you share your LinkedIn or Discord ID?
    Maybe make a server ?

  • @nithinreddy2944
    @nithinreddy2944 Год назад

    sir can u share your LinkedIn Profile or any other platform to connect, or can you make telegram channel so that we can join.

  • @computergeek3405
    @computergeek3405 Год назад

  • @anstrangevlogster6820
    @anstrangevlogster6820 Год назад

    Hey bro muje kuch suggestion chaiye apse kese contact kr sakta hu please

    • @anstrangevlogster6820
      @anstrangevlogster6820 Год назад

      Main bohot confusee hu iss platform ko join krne main so plz help to choose my right path