New Bug Bounty Hunters & Ethical Hackers Common Mistakes

แชร์
ฝัง
  • เผยแพร่เมื่อ 4 ส.ค. 2024
  • All my videos are for educational purposes with bug bounty hunters and penetration testers in mind TH-cam don't take down my videos 😉
    📖 Udemy Course = www.udemy.com/course/complete...
    📚 All My Courses = www.phdsec.com/
    🛍 shop merch @ merch.phdsec.com
    🐦Follow me on Twitter = / phd_security
    0:00 Giveaway All my Courses
    0:45 mistake 1
    1:46 mistake 2
    2:58 mistake 3
    4:00 mistake 4
    5:02 mistake 5
    5:45 mistake 6
    6:38 mistake 7

ความคิดเห็น • 60

  • @nikantsharma5188
    @nikantsharma5188 ปีที่แล้ว +3

    I changed my career from being a full time musician to now working at a cyber security organisation in India.
    Your videos have genuinely been very helpful and I do have some of them saved on my playlist for learning.
    I would really like to enhance my skills and make a career in VAPT and your lesson access could really help me with that. No obligation but would truly LOVE to win this one...!
    Cheers and keep making content, you're amazing ! 😃

  • @mn.raunaq
    @mn.raunaq ปีที่แล้ว

    so, I did all of the mistakes you mentioned and also found out to learn, practise and take note a little bit everyday on my own, which I am doing for the past 3 months, it is high time to tell people that it is a highly technical field which requires a lot of knowledge, a lot of cli text reading, a lot of googling and an eye to look for the flaw in the system. thank you for all the resources.

  • @anthonymazzacca567
    @anthonymazzacca567 ปีที่แล้ว +1

    Ohhh man I felt the falling out of your learning schedule mistake. It can be so hard for someone who works all day to sit down at the end of the day and instead of recharging, going straight back to the grind and trying to learn something. But, the reality of CyberSec in general (not just bug bounty) is that it's ever evolving and learning is just an every day part of the job. Don't lost motivation! Journey > Destination...
    Now tell me that same thing in like an hour when I start falling asleep studying

  • @Mr_tadoo
    @Mr_tadoo ปีที่แล้ว +2

    Great as always 🔥

  • @ArmyForever-tq3od
    @ArmyForever-tq3od ปีที่แล้ว +2

    Thanks for the video 😊 much needed one...

  • @darrennorth6883
    @darrennorth6883 ปีที่แล้ว +1

    Thanks for the insights.

  • @brainless_bin9414
    @brainless_bin9414 ปีที่แล้ว +1

    Bug bounty is kind of thing like don't focus on goal when you are on journey just keep going instead of thinking about goal because server could be vulnerable any how but you need some patience and do regular hack as always start with recon and also use notes keep notes for everything and make waterfall text for example waybackurls > subdomain > find unique > check "?" (Query)
    Every hacker have his own methodology so here i tell what i try first i find subdomain with all tool then move all in one txt and then remove duplicate now this subdomain list we have we need to convert into ips and then start recon shodan/cencys/ dorks github including now choose target subdomain and intercept request and if you lucky or try se tricks you will see response tab will disclose server now find exploit or research past vulnerability and try to change method in them that's it 👍💯

  • @shivamyogi9283
    @shivamyogi9283 ปีที่แล้ว +2

    Great video sir 👍.

  • @ferasalfarsi897
    @ferasalfarsi897 ปีที่แล้ว

    Thank you for your advices!

  • @manojsingh4960
    @manojsingh4960 ปีที่แล้ว

    Just started learning bug bounty, perfect timing 🔥❤️

  • @ilyasmana
    @ilyasmana ปีที่แล้ว

    Thank you man,
    Hopefully i get access i really want it!

  • @arshagor9858
    @arshagor9858 ปีที่แล้ว +4

    It's a great opportunity for us.❤️❤️

  • @dyno3ddd23
    @dyno3ddd23 ปีที่แล้ว

    Been a Subscriber since past 6 months with Notification Bell on like a Chad.

  • @dyepedmusic
    @dyepedmusic ปีที่แล้ว +4

    I want to win this badly Sir

  • @ahmed_pinger
    @ahmed_pinger ปีที่แล้ว

    Thank Sir for great content

  • @orbitxyz7867
    @orbitxyz7867 ปีที่แล้ว +1

    Good video ❤️❤️

  • @Hckr-ei2xj
    @Hckr-ei2xj ปีที่แล้ว

    Thank you

  • @SquareZeroGaming
    @SquareZeroGaming ปีที่แล้ว

    NICE!!

  • @toddzillaswrist
    @toddzillaswrist ปีที่แล้ว

    Hey my dude, awesome video thanks, just found you today. That website you were referencing at 3:33 - I've seen it before but cannot remember what site it is, can you refresh my memory please?

  • @haythemsmith6186
    @haythemsmith6186 ปีที่แล้ว

    ❤❤❤❤ the Best content in TH-cam

  • @kiet9647
    @kiet9647 ปีที่แล้ว +1

    I am a subscriber for a long time sir..

  • @baravind719
    @baravind719 ปีที่แล้ว

    I have been a subscriber for a long time

  • @anouarusk537
    @anouarusk537 ปีที่แล้ว

    Thanks for your job thanks a little something in your right

  • @32_jadav_akash22
    @32_jadav_akash22 ปีที่แล้ว

    Great

  • @3lackrambo
    @3lackrambo ปีที่แล้ว

    man just spoke to me lol, i needed this

  • @_Slaze
    @_Slaze ปีที่แล้ว +1

    Can you do a video about how you create your cheat sheets?

  • @aliramzan4878
    @aliramzan4878 ปีที่แล้ว

    I Already subcribed

  • @explodingvolcano9460
    @explodingvolcano9460 ปีที่แล้ว

    Thanks for the giveaway!! Really appreciate it!! Will greatly help me in my cybersecurity journey

  • @krnpt0s
    @krnpt0s ปีที่แล้ว

    espero ese curso

  • @mdjeionmia4118
    @mdjeionmia4118 ปีที่แล้ว

    Interesting

  • @pathfinder750
    @pathfinder750 ปีที่แล้ว

    This is great. SOrry for generic response, but anything for the algorithm right?

  • @abstractumx
    @abstractumx ปีที่แล้ว

    great

  • @himansh0715
    @himansh0715 ปีที่แล้ว

    yeahhh......cool Thanks for this giveaway

  • @gabrielfernandez3782
    @gabrielfernandez3782 ปีที่แล้ว +1

    Thank you for sharing your knowledge once again! Btw, want to participate on the giveaway. 😊😊

  • @yayooomexico5293
    @yayooomexico5293 ปีที่แล้ว

    Can you do a video on how to set up ssh ,firewall and other security to harden up your Linux machine

  • @AnthonyMcqueen1987
    @AnthonyMcqueen1987 ปีที่แล้ว

    My biggest mistake is relying on scanners they do nothing but overload my system and all i get from them is false positives and low bugs that no one cares about. Because remember everyone else is already doing that.

  • @VEDANSHU444
    @VEDANSHU444 ปีที่แล้ว

    That panic edit 🤣

  • @geniusskills6151
    @geniusskills6151 ปีที่แล้ว

    pls man i need this course desperately.. plus I'm an old subscriber

  • @balaji0874
    @balaji0874 ปีที่แล้ว

    Thanks for the Giveaway 🎁✨...

  • @mr-maruf0
    @mr-maruf0 ปีที่แล้ว

    Done ❤❤

  • @dean7435
    @dean7435 ปีที่แล้ว

    Thank you so much! I hope I will win ❤️

  • @arshagor9858
    @arshagor9858 ปีที่แล้ว

    ❤️❤️

  • @resanul
    @resanul ปีที่แล้ว

    ❤️

  • @alekkiwachira443
    @alekkiwachira443 ปีที่แล้ว +1

    win
    win

  • @AC-pr2si
    @AC-pr2si ปีที่แล้ว

    I would greatly appreciate one of your free courses.

  • @0xrohit54
    @0xrohit54 ปีที่แล้ว

    Good Opporunity Sir..If i win the Giveaway it will be very useful to me as i can improve my skills in Web App Security and Bugbounty and as your teaching is Awesome it will be very useful to understand the concept easily with practical Knowledge .Hoping for a win sir 🤩🤩🤩

  • @thenotoriouscam1
    @thenotoriouscam1 ปีที่แล้ว

    I downloaded Kali Everything to play with all the tools

  • @balaamuthan6408
    @balaamuthan6408 ปีที่แล้ว

    Waiting 2 win

  • @gulsheralikhan9983
    @gulsheralikhan9983 ปีที่แล้ว

    🖤

  • @md.jakariahossain8225
    @md.jakariahossain8225 ปีที่แล้ว

    Giveway need

  • @arshagor9858
    @arshagor9858 ปีที่แล้ว

    I want to win

  • @iqyou-gw4kd
    @iqyou-gw4kd ปีที่แล้ว

    Plz sir iwin to win

  • @farismalkawi9664
    @farismalkawi9664 ปีที่แล้ว

    I want to win sirrrr ❤❤❤

  • @LOBOSOLITARIOXX
    @LOBOSOLITARIOXX ปีที่แล้ว

    I want to win 🙏

  • @VEDANSHU444
    @VEDANSHU444 ปีที่แล้ว

    Hello sir I am from India I some how need that course for free .
    I only know how I manage to see this videos😄

  • @netsecurity
    @netsecurity ปีที่แล้ว

    Let's learn Hacking! for FREEEEEEEEEEE

  • @pravinkumars5934
    @pravinkumars5934 ปีที่แล้ว +1

    Speak louder sir

  • @meruem6995ujjoooo
    @meruem6995ujjoooo ปีที่แล้ว

    Personally not subscribing to this channel is not the channels fault

  • @CaptainOO3
    @CaptainOO3 ปีที่แล้ว

  • @ultraweapon1004
    @ultraweapon1004 ปีที่แล้ว

    hello, while doing the directory bruteforcing I got the path "./well-known/apple-app-site-association" after opening it I got some appID, and somepaths,. is this a Vulnerability ?? please reply