YesWeHack
YesWeHack
  • 34
  • 40 567
YesWeHack Hunter Interviews – #8 HakuPiku: “Bug hunting makes me feel like a detective”
Swedish bug hunter Eldar Zeynalli, aka ‘HakuPiku’, discusses life as a Bug Bounty hunter.
Among other things, he talks about how Capture-the-Flag competitions (CTFs) got him hooked on hacking, the fun aspects of Bug Bounty in comparison to pentesting, his preferred targets, his favourite bug and its wide-ranging impact, and which (non-IT related) profession bug hunting is most similar to.
Watch this interview to learn more about becoming a hacker and the benefits of Bug Bounty.
00:21 How did you get your hacker alias?
01:05 How did you get into hacking?
01:37 Are CTFs useful training for Bug Bounty?
02:15 Does being an ex-developer make you a better hunter?
02:57 How does Bug Bounty compare to pentesting?
03:47 What kind of targets do you typically choose?
04:25 What is your most critical bug discovery so far?
05:28 Which profession (not IT-related) is bug hunting most similar to?
Join us on www.yeswehack.com
#bugbounty #bugbountytips #bugbountyhunter #YesWeRHackers
มุมมอง: 501

วีดีโอ

YesWeHack Hunter Interviews - #7 drak3hft7: “Soft skills are as important as technical skills”
มุมมอง 664หลายเดือนก่อน
Passion, persistence and curiosity are as important to success in Bug Bounty as technical hacking skills, according to one of YesWeHack’s most prolific hunters. Seventeenth on YesWeHack’s all-time leaderboard at the time of writing, ‘drak3hft7’ kindly sat down to discuss how he became an ethical hacker, his best bug discovery to date and his preferred hacking tools. Watch our latest interview t...
Hack Me I’m Famous #2 - Live Hacking Event with Louis Vuitton
มุมมอง 3.3K2 หลายเดือนก่อน
On April 4-5, YesWeHack had the absolute pleasure of hosting the second edition of Hack Me I’m Famous with no other than the prestigious luxury brand Louis Vuitton. Held at Louis Vuitton's Parisian headquarters, the live hacking event brought together forty of Europe's most skilled hackers for an exclusive two-day session dedicated to uncovering vulnerabilities in the luxury group's information...
Attack Surface Management Demonstration- YesWeHack
มุมมอง 5633 หลายเดือนก่อน
REDUCE YOUR GROWING ATTACK SURFACE EFFICIENTLY WITH A RISK-BASED APPROACH With digital transformation driving the expansion of attack surfaces, InfoSec teams are struggling to secure their internet-facing assets. Increasingly complex tech stacks and rapid development cycles are fuelling a proliferation of vulnerabilities. Strategising testing and remediation in this environment is a daunting ta...
YesWeHack Customer Story: Bancolombia Group, Latin American financial institution
มุมมอง 7205 หลายเดือนก่อน
How did Bancolombia scale up its private Bug Bounty Program to strengthen the security of its more than 16 million customers? In this enlightening interview, Lucas Zuluaga Pérez, Red Team Engineer at the Colombia-based banking group, delves into the key success factors behind this initiative. He also outlines what impressed him most about Bug Bounty, the reasons why his company chose the YesWeH...
Introducing The YesWeHack Advent Calendar: 24 Days Of Challenges And Festive Fun!
มุมมอง 4267 หลายเดือนก่อน
In the spirit of festive fun, we're excited to unveil the YesWeHack Advent Calendar, brimming with surprises, Christmas-themed trivia and insightful Bug Bounty tips and highlights. Best of all: we've packed it with a variety of challenges, catering not only to our dedicated hackers but to all our cherished followers. Don’t worry, dear hackers, a separate, special DOJO challenge, exclusively des...
YesWeHack Customer Story: European Community of Alsace, regional government body
มุมมอง 3647 หลายเดือนก่อน
YesWeHack’s customisable model is cost-effectively meeting the security testing needs of a variety of organisations - in terms of size, sector and public/private entities. One of our satisfied public-sector clients features in this latest interview: The European Community of Alsace (Collectivité européenne d'Alsace). In this video, Jérémie Piazza, CISO at the French government body, which provi...
YesWeHack Customer Story: Doctolib, leading European e-health company
มุมมอง 4748 หลายเดือนก่อน
Why does Doctolib use a Bug Bounty program to secure applications used by 340,000 healthcare personnel and 80 million patients in Europe? And what lessons have they learned during a five-year partnership with YesWeHack, the leading Bug Bounty and vulnerability management platform? These questions are answered in this video by Cedric Voisin and Paul Marty, respectively CISO and Senior Product Se...
Wisdom of the crowd: What ethical hackers think about the YesWeHack Bug Bounty platform
มุมมอง 8849 หลายเดือนก่อน
Why do growing numbers of organisations - on every continent - entrust us with securing digital assets such as APIs, web applications and cloud infrastructure? One fundamental reason is how we strive relentlessly to give ethical hackers what they want and need from a Bug Bounty platform. Built by hackers for hackers, YesWeHack recognises that happy hunters = happy clients. The comments of leadi...
YesWeHack Hunter Interviews - #6 RL: “Documentation is a goldmine of information”
มุมมอง 1.2K9 หลายเดือนก่อน
“Documentation is highly underrated” when it comes to understanding productive avenues for finding security flaws, according to the sixth interviewee in our series of hunter videos. Harel - hacking nickname ‘RL’ - also reflects on the virtue of patience when probing targets for vulnerabilities. Other topics covered in this interview include how RL’s interest in hacking was sparked during the pa...
YesWeHack Hunter Interviews - #5 Serizao & Chackal: “Sharing is caring” when it comes to hacking
มุมมอง 82310 หลายเดือนก่อน
Esdras Dago and William Le Berre - AKA ‘Chackal’ and ‘Serizao’ - talk about their experiences probing digital assets for vulnerabilities on the YesWeHack Bug Bounty platform. In the latest instalment of our series of hunter interviews, the high-ranking BZHunt hackers discuss how they got started as bug hunters, outline why they use YesWeHack as a vehicle for pursuing a career in ethical hacking...
YesWeHack Hunter Interviews - #4 Brumens: “Hunters should adapt payloads to their targets”
มุมมอง 1.1K10 หลายเดือนก่อน
In the fourth instalment of our bug-hunter interview series, Alex charts his journey to becoming a white-hat hacker and offers sage advice to new and inexperienced hunters. The 22-year-old, who is in the top 60 on YesWeHack’s leaderboard, also looks back at the most critical bug he has found so far, describes his target prioritisation strategies and tells us his favourite bug hunting tools. Fou...
YesWeHack Hunter Interviews - #3 Icare: “Be curious and persistent”
มุมมอง 1.1K11 หลายเดือนก่อน
One of YesWeHack’s top-performing hunters reflects on his successes in this third instalment of our series of interviews with ethical hackers registered to our Bug Bounty platform. Amel, who also has a job as a cyber engineer, shows how bug hunting can be done in concert with a salaried job as well as a full-time career. In this video, he talks about how he discovered YesWeHack and Bug Bounty, ...
YesWeHack Customer Story: Les Mousquetaires Group, retail distribution giant
มุมมอง 32111 หลายเดือนก่อน
We had the pleasure of hosting a Live Bug Bounty with STIME, the IT management of the retail distribution giant Les Mousquetaires Group, during leHACK 2023. It was the perfect occasion for us to interview Fabrice Bru, CISO at STIME, who shared his company's experience with Bug Bounty so far as well as valuable insights into STIME's live hacking experience. STIME is the IT management of the Fren...
Live Bug Bounty event with Les Mousquetaires and the French Red Cross - leHACK Paris 2023
มุมมอง 89511 หลายเดือนก่อน
YesWeHack organised a live Bug Bounty with the French Red Cross and retail giant Les Mousquetaires Group during leHack, France's leading hacking event! The Live Bug Bounty attracted a huge number of YesWeHack-registered hunters. The rewards grid went up to €2,000. These hunters made the final podium: 🥇 ZaX 🥈 AMakki1337 🥉 W0rty Serial winner ‘ZaX’, from the BZHunt team, triumphed with 158 points...
YesWeHack Customer Story: Withings, pioneer in connected health
มุมมอง 264ปีที่แล้ว
YesWeHack Customer Story: Withings, pioneer in connected health
YesWeHack Hunter Interviews - #2 Xel: “I could have taken control of about 50 firewalls!”
มุมมอง 827ปีที่แล้ว
YesWeHack Hunter Interviews - #2 Xel: “I could have taken control of about 50 firewalls!”
YesWeHack Hunter Interviews - #1 GoDiego: "Post-auth vulnerabilities are the future of Bug Bounty"
มุมมอง 1.2Kปีที่แล้ว
YesWeHack Hunter Interviews - #1 GoDiego: "Post-auth vulnerabilities are the future of Bug Bounty"
‘Start small - but start now!’ Inside Orange’s Bug Bounty journey with YesWeHack
มุมมอง 786ปีที่แล้ว
‘Start small - but start now!’ Inside Orange’s Bug Bounty journey with YesWeHack
Live Bug Bounty event with OTTO - Nullcon Berlin 2023
มุมมอง 1.3Kปีที่แล้ว
Live Bug Bounty event with OTTO - Nullcon Berlin 2023
Open My Heart - Live Bug Bounty event with Lazada - HITB Singapore
มุมมอง 1.1Kปีที่แล้ว
Open My Heart - Live Bug Bounty event with Lazada - HITB Singapore
Live Bug Bounty event with Swiss Post - leHack
มุมมอง 1.8Kปีที่แล้ว
Live Bug Bounty event with Swiss Post - leHack
YesWeHack Customer Story: Parrot, European leader in professional drones
มุมมอง 430ปีที่แล้ว
YesWeHack Customer Story: Parrot, European leader in professional drones
Live Bug Bounty event with Decathlon
มุมมอง 3.1K2 ปีที่แล้ว
Live Bug Bounty event with Decathlon
YesWeHackEDU - #1 Bug Bounty Academy
มุมมอง 1K2 ปีที่แล้ว
YesWeHackEDU - #1 Bug Bounty Academy
SPARTA Monthly Workshop by YesWeHack
มุมมอง 3342 ปีที่แล้ว
SPARTA Monthly Workshop by YesWeHack
Hack Me I'm Famous - Live Bug Bounty in Paris
มุมมอง 3.7K2 ปีที่แล้ว
Hack Me I'm Famous - Live Bug Bounty in Paris
French Armed Forces Ministry's Collaboration With YesWeHack
มุมมอง 8922 ปีที่แล้ว
French Armed Forces Ministry's Collaboration With YesWeHack
YesWeHack Bug Bounty Platform Demonstration
มุมมอง 2.4K3 ปีที่แล้ว
YesWeHack Bug Bounty Platform Demonstration
Introduction to Bug Bounty - YesWeHack
มุมมอง 4K3 ปีที่แล้ว
Introduction to Bug Bounty - YesWeHack

ความคิดเห็น

  • @imca_b_5517
    @imca_b_5517 7 วันที่ผ่านมา

    We need more informative video like that because they are inspiring us ❤

  • @erickestrada8827
    @erickestrada8827 หลายเดือนก่อน

    Aceptan reportes en español? Soy de México

  • @adyanon240
    @adyanon240 2 หลายเดือนก่อน

    Cool

  • @thelotmood4590
    @thelotmood4590 2 หลายเดือนก่อน

    Three years ago, I went a long way in cyber security, But now I have forgotten everything due to lack of practice. Is anyone here to guide me?

    • @itsm3dud39
      @itsm3dud39 2 หลายเดือนก่อน

      no one will forget the concepts

    • @thelotmood4590
      @thelotmood4590 2 หลายเดือนก่อน

      @@itsm3dud39 I really forget

  • @d3vs3c80
    @d3vs3c80 2 หลายเดือนก่อน

    Once I fully understand how to detect vulnerabilities, it will be game on

  • @Kokoawer
    @Kokoawer 2 หลายเดือนก่อน

    so ur trying to be cool like the famous ones

  • @ganggang-lj3ze
    @ganggang-lj3ze 2 หลายเดือนก่อน

    insane !!!

  • @lorenzofiore7438
    @lorenzofiore7438 2 หลายเดือนก่อน

    Very interesting event, saluti dall'Italia

  • @JoTheoPhoto
    @JoTheoPhoto 2 หลายเดือนก่อน

    C'étais un super event !

  • @GUS-cp3xq
    @GUS-cp3xq 3 หลายเดือนก่อน

    ❤ SHOW

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 9 หลายเดือนก่อน

    TBH A lot of the programs which I see don't allow automation but it seems to be the first stop for a lot of people. For me, I prefer a deep dive and just see how things work and what might have been rushed during development.

  • @AnonCia929
    @AnonCia929 11 หลายเดือนก่อน

    🔥🔥🔕

  • @GhostN3rd
    @GhostN3rd 11 หลายเดือนก่อน

    Beautiful to watch more of this thanks ❤

  • @RolandHack.
    @RolandHack. ปีที่แล้ว

  • @mohammedgazi786
    @mohammedgazi786 ปีที่แล้ว

    the best explanation video I have seen on this topic on this

  • @MohitKhare
    @MohitKhare ปีที่แล้ว

    The more I explore the more I get. These guys are the demigods of modern world.

  • @user-jy4bf7zs1f
    @user-jy4bf7zs1f ปีที่แล้ว

    I love these insights!

  • @SergejFrank
    @SergejFrank ปีที่แล้ว

    I find your approach to staff training quite intriguing. By incorporating real company bugs into the training environment, you are able to increase the acceptance and engagement of the developers, which is a fascinating aspect of your methodology.

  • @SergejFrank
    @SergejFrank ปีที่แล้ว

    cool interview from a cool guy. keep up the good work. Not many people are lucky enough to be good at what they do and have fun at the same time.

  • @TinasheDev
    @TinasheDev ปีที่แล้ว

    Nice presentation 👏

  • @dhillonandrew
    @dhillonandrew ปีที่แล้ว

    Looking forward to doing this again with you guys next year! ❤

  • @Artycryptoastucespoursel-yi4nq
    @Artycryptoastucespoursel-yi4nq 2 ปีที่แล้ว

    C'était trop cool ! J'ai pu apprendre tellement de choses,merci beaucoup!

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 ปีที่แล้ว

    :)

  • @mahmoudforrester1071
    @mahmoudforrester1071 2 ปีที่แล้ว

    ρяσмσѕм

  • @c.s.9320
    @c.s.9320 2 ปีที่แล้ว

    Well done <3

  • @arima973
    @arima973 3 ปีที่แล้ว

    great presentation tho

  • @fenilshah9221
    @fenilshah9221 3 ปีที่แล้ว

    Wow, Whatta Video! And Thanks for the info, even I was confused for the same!