Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series... 🙏 😊 💯✌❤💚💙💜😍😘🤝
Searching for exploits via search spoit or exploit-db = exploits that are already known to the world. However, Bug bounty hunters are hackers / coders searching for potential exploits not released to the public. They're performing tactics like fuzzing, debugging, and attempting random things to see how the application reacts. If they've found a successful exploit, they either sell the hack to the shady market of hackers or release it in a bug bounty program and get paid. Once those exploits are released to the company, they are awarded cash and a cve number
ok bro thats really cool but who use W7 today ? I don't know anybody who's using W7. Could you do this action for W10 pro or W11 with the last updates please ? thanks
make sure searchsploit is updated, use google as well. Search for exploit-db, github, and throw the term "hacking" in your search parameters on google. Ive had some peeps tell me bing worked better then google lol
Instant sub, very informative vid and exactly what I was looking for
Ty bro
Instant sub. Glad I found you. This is a great video quick and to the point.
Thank you brother 💪💪
Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks
This is gold. Thank you!
Your welcome homie.
Haven't uploaded in a while
I'm grinding oscp still
Yeah bro i feel like a parrot but instant sub youre one of my new favorites fr
ty brother
thanks for the demonstration man.
Anytime
Also bro, i love coffee. i make it from home, i have some vids on here of my setup lol
@@Stealthycybertaco sure man. I'll watch it.
Good Work Bro it help me so much
The best of all
I can do all of these things. Just need to know when I need to set payload, when I need to set reverse TCP?
Please make beginner to advance level practical live website hacking, live website bug hunting, live website penetration testing, live website exploitation content video series...
🙏 😊 💯✌❤💚💙💜😍😘🤝
I don’t understand though. If all the exploits are readily showing through a scan, then what would be the point of bug bounty hunters?
Searching for exploits via search spoit or exploit-db = exploits that are already known to the world.
However, Bug bounty hunters are hackers / coders searching for potential exploits not released to the public.
They're performing tactics like fuzzing, debugging, and attempting random things to see how the application reacts.
If they've found a successful exploit, they either sell the hack to the shady market of hackers or release it in a bug bounty program and get paid.
Once those exploits are released to the company, they are awarded cash and a cve number
which lab did you use? . Thank
Thnx .
I hope u success Oscp
Thank you!
It's interesting video.Great!
ty bro
ok bro thats really cool but who use W7 today ? I don't know anybody who's using W7. Could you do this action for W10 pro or W11 with the last updates please ? thanks
It's the same bro
Just like exploit db on the web.
W10 and 11 should be on there as well
@@Stealthycybertaco So what if after runing exploit it can't do nothing on http_apache server ? Can't get shell
But for Windows 10 it's more difficult find exploit.I have try but it's no vulnerable with nmap.
.
make sure searchsploit is updated, use google as well. Search for exploit-db, github, and throw the term "hacking" in your search parameters on google. Ive had some peeps tell me bing worked better then google lol
I need to know firewal is on while you hacking this remote system
This is in a virtual environment lol
So most likely not aggressive
❤Q