Hacking Simplified
Hacking Simplified
  • 105
  • 376 399
Hacking With ChatGPT by Mike Takahashi
Today we have Mike Takahashi AKA "TakSec", with us. He is a Pentester, Bug Bounty Hunter and an AI Whisperer . He writes quite profusely on medium. I'll share the link for his medium in the description below. He loves fiddling with new technology, using it to it's full potential. Recently he has started with ChatGPT and killing it with his bug bounty escapades. Let's learn from the man himself.
▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬
💸 $100 Digital Ocean referral link :💸
m.do.co/c/5e8e8b6c9c39
Google FeedBack Form : forms.gle/fpUEd2KfNDvkPexo7
Discord : discord.gg/bGyvctT
Subreddit : www.reddit.com/r/HackingSimplified
Telegram : t.me/hackingsimplified42
Hope it was worth your time.
Stay tuned.
Thank you everyone :)
▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬▬
Disclaimer :
These materials are for educational and research purposes only.
Do not attempt to violate the law with anything contained here. If this is your intention, then LEAVE NOW! The creator of this video, nor anyone else affiliated in any way, is going to accept responsibility for your actions.
------------------------------------------------------------------------------------------------------------------------
#hacking #HackingSimplified #chatgpt #ai #hackwithchatgpt #beTheHACR #websecurity #howtohack #hack #howtobeahacker #hackingCourse #bugBounty #bug #bounty #hacker #freeHacking #freecourse
hacking ,HackingSimplified, Hacking Simplified, Start Hacking ,Be The HACR, web security, how to be a hacker, free hacking, free hacking course, web security,hacking Course,bug Bounty,hacker,bug bounty,cyber security,bug bounty hunting
zhlédnutí: 2 101

Video

Journey into Security and Web3 With @0xrudrapratap | Hacker2Hacker | #bugbounty
zhlédnutí 1,4KPřed rokem
Hey Everyone 👋 This is the 7th Video in Hacker 2 Hacker Series. Here we have Rudra, he has been working in cyber security for the last 5 years and is currently employed as a Smart Contract triager at Immunefi. He enjoys playing CTFs with his team and hopes to learn binary exploitation someday. ▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬ 💸 $100 Digital Ocean referral link :💸 m.do.co/c/5e8e8b6c9c39 Google FeedBa...
Playing With Idors With @IAmRenganathan | Hacker2Hacker | Hacking IRCTC #bugbounty
zhlédnutí 2,4KPřed rokem
Hey Everyone 👋 This is the 6th Video in Hacker 2 Hacker Series. Here we have Renganathan, a 18yr old bug bounty hunter from Tamil Nadu, India. Been doing bug hunting for the past 2 yrs Acknowledged by Apple, LinkedIn, Medium, and more. Building R Protocols, a cybersec startup. He's quite a famous one from IRCTC hack back in 2021, fecilitated by the IT Minister, TN. Interviewed on different news...
Let's Recon With Vaibhav | Hacker2Hacker | #osint #bugbounty
zhlédnutí 4,1KPřed rokem
Hey Everyone 👋 This is the 5th Video in Hacker 2 Hacker Series. Here we have Vaibhav Lakhani with us, who will share some recon techniques that would level up your game in hacking and bug bounties 😎 Currently working with Network Intelligence dealing with various critical projects and actively participating in developing and presenting training across different platforms. His skills include ide...
CyberSecurity Journey With @HarshBothra | Hacker2Hacker | SSRF
zhlédnutí 2,3KPřed rokem
Hey Everyone 👋 This is the 4th Video in Hacker 2 Hacker Series. Here we have Harsh Bothra, who shares his cybersecurity journey with us 🙌 Harsh is a highly experienced and skilled security engineer focusing on penetration testing. With over 7 years of experience in the field, I have a strong track record of delivering high-quality pentests and identifying and reporting security vulnerabilities....
SSRF Hacking With Yuvraj | Hacker2Hacker | SSRF
zhlédnutí 1,7KPřed rokem
Hey Everyone 👋 This is the 3rd Video in Hacker 2 Hacker Series. Here we have Yuvraj, Co-Founder of Secasure who would show how he hacks using SSRF. More such videos coming up. If you want to see someone on this interview series, please fill in the form here - forms.gle/8SDXGJ4WDUbZtqSC6 ▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬ 💸 $100 Digital Ocean referral link :💸 m.do.co/c/5e8e8b6c9c39 Google FeedBack Form...
Live Hacking On Indeed with Tess 💥 | Hacker2Hacker
zhlédnutí 9KPřed rokem
Hey Everyone 👋 This is the 2nd Video in Hacker 2 Hacker Series. Here we have Tess who would show live hacking on Indeed Public Program. More such videos coming up. If you want to see someone on this interview series, please fill in the form here - forms.gle/8SDXGJ4WDUbZtqSC6 ▬▬▬▬▬▬ 🔗 Links ▬▬▬▬▬▬ Armaan's Profile : Twitter : ArmanSameer95 BugCrowd : bugcrowd.com/tess HackerOne : hac...
Theft of Arbitrary files from LocalStorage | Hacking on Android With Gaurang | #InsecureShop - 02
zhlédnutí 1,9KPřed rokem
This is the second part of multi part series of videos where I and Gaurang will be hacking on Android and learn about the internals of it. We will see 'Theft of arbitrary files from LocalStorage' in Android ecosystem. In the android hacking series I've been using InsecureShop app to teach about android hacks. Here we have the founder showing us the same exploits and how he devised it 🙌 ▬▬▬▬▬▬ 🔗...
Hacking on Android With Gaurang Bhatnagar | Creator #InsecureShop | Security Engineer #vmware - 01
zhlédnutí 2,1KPřed rokem
This is the first part of multi part series of videos where I and Gaurang will be hacking on Android and learn about the internals of it. In the android hacking series I've been using InsecureShop app to teach about android hacks. Here we have the founder showing us the same exploits and how he devised it 🙌 ▬▬▬▬▬▬ ⏰ Chapters ▬▬▬▬▬▬ 00:00:00 Introduction 00:01:01 Gaurang's Journey into Cybersecu...
Deep Recursion Attack + Introspection | Damn Vulnerable GraphQL App | GraphQL Exploitation - Part 4
zhlédnutí 1,4KPřed rokem
In this part we're continuing with the GraphQL Exploitation series. We'll see what a deep recursion attack is and how we will be using graphql Introspection query to find out about this. Also, we'll check what 'max_depth' is, and how it protects against these kinds of attacks by limiting how deep a query can get. ▬▬▬▬▬▬ 🔗 Video Links ▬▬▬▬▬▬ DVGA - github.com/dolevf/Damn-Vulnerable-GraphQL-Appli...
NullCon CyberSecurity Interview With Madhu Akula,Creator KubernetesGoat #nullcongoa2022 @nullcon
zhlédnutí 1,4KPřed rokem
When I was at #nullcongoa2022, I interviewed a lot of people in cybersecurity 1️⃣ How you started in CyberSecurity? 2️⃣ How to get into Cybersecurity? 3️⃣ What do you do apart from work 😃 Here's the 3rd one in the series with @MadhuAkula , creator of KubernetesGoat : madhuakula.com/kubernetes-goat/ More coming soon 😎 Thank you sec_r0 for helping with the recordings 🙌 ▬▬▬▬▬▬ 🔗 Other ...
Cybersecurity Interview With Vandana Verma @nullcon Security Leader, Chair @ #owasp & InfosecGirls
zhlédnutí 1,6KPřed rokem
Cybersecurity Interview With Vandana Verma @nullcon Security Leader, Chair @ #owasp & InfosecGirls
NullCon Cybersecurity Interview With Founder of Security Zines, Rohit Sehgal @nullcon
zhlédnutí 1,1KPřed rokem
NullCon Cybersecurity Interview With Founder of Security Zines, Rohit Sehgal @nullcon
Uber Hacked - Sept 2022 | All Internal Dashboard | Slack Disabled #hack #uber #socialengineering
zhlédnutí 3,9KPřed rokem
Uber Hacked - Sept 2022 | All Internal Dashboard | Slack Disabled #hack #uber #socialengineering
Python Web Scanner - Pt 04 | Python tldextract & Multithreading | Programming Hacking Tools
zhlédnutí 992Před rokem
Python Web Scanner - Pt 04 | Python tldextract & Multithreading | Programming Hacking Tools
May Contain Hackers 2022 | World's Largest Hackercamp #mch2022
zhlédnutí 2,1KPřed rokem
May Contain Hackers 2022 | World's Largest Hackercamp #mch2022
Python Web Scanner - Pt 03 | Git 101 & Python Dict | Programming Hacking Tools
zhlédnutí 711Před 2 lety
Python Web Scanner - Pt 03 | Git 101 & Python Dict | Programming Hacking Tools
Python Web Scanner - Pt 02 | Programming Hacking Tools
zhlédnutí 1,2KPřed 2 lety
Python Web Scanner - Pt 02 | Programming Hacking Tools
Python Web Scanner - Pt 01 | Programming Hacking Tools
zhlédnutí 1,7KPřed 2 lety
Python Web Scanner - Pt 01 | Programming Hacking Tools
Hacking UPI with UPI-Recon-CLI | #Golang CLI Tool
zhlédnutí 11KPřed 2 lety
Hacking UPI with UPI-Recon-CLI | #Golang CLI Tool
Hacking The Internet Through Shodan | Shodan Filters and Hacks
zhlédnutí 5KPřed 2 lety
Hacking The Internet Through Shodan | Shodan Filters and Hacks
DVGA - Batch Query Attack | GraphQL Exploitation - Part - 3 | DVGA
zhlédnutí 2,2KPřed 2 lety
DVGA - Batch Query Attack | GraphQL Exploitation - Part - 3 | DVGA
Finding and Verifying secrets with trufflehogV3 & Interview with the founder, Dylan
zhlédnutí 3,8KPřed 2 lety
Finding and Verifying secrets with trufflehogV3 & Interview with the founder, Dylan
Polkit - 12-year-old Security Vulnerability to Privilege Escalation | PolicyKit | Linux | #Explained
zhlédnutí 2,1KPřed 2 lety
Polkit - 12-year-old Security Vulnerability to Privilege Escalation | PolicyKit | Linux | #Explained
DVGA - Damn Vulnerable GraphQL Application | GraphQL Exploitation - Part - 2 | DVGA
zhlédnutí 3,6KPřed 2 lety
DVGA - Damn Vulnerable GraphQL Application | GraphQL Exploitation - Part - 2 | DVGA
Introduction to GraphQL | GraphQL Exploitation - Part - 1 | DVGA
zhlédnutí 4,1KPřed 2 lety
Introduction to GraphQL | GraphQL Exploitation - Part - 1 | DVGA
log4shell Explained | What, Why & How | Hacking using log4j vulnerability
zhlédnutí 1,7KPřed 2 lety
log4shell Explained | What, Why & How | Hacking using log4j vulnerability
Hacking Android Apps Using Insecure Broadcast Receiver | Android Pentesting
zhlédnutí 2,6KPřed 2 lety
Hacking Android Apps Using Insecure Broadcast Receiver | Android Pentesting
Intent Redirection (Access to Protected Components) | Android Pentesting
zhlédnutí 4,9KPřed 2 lety
Intent Redirection (Access to Protected Components) | Android Pentesting
The Pegasus Project | NSO Group | Spyware #Explained
zhlédnutí 1,4KPřed 2 lety
The Pegasus Project | NSO Group | Spyware #Explained

Komentáře

  • @hackersguild8445
    @hackersguild8445 Před 11 dny

    Amazing. Thank you :)

  • @itsm3dud39
    @itsm3dud39 Před 19 dny

    can you explain how an attacker can exploit this vulnerability? like you opened the url from your device. so how this going to attack a victim user?

  • @AnujKumar-ov3tw
    @AnujKumar-ov3tw Před 25 dny

    how can we add api in latest verison please update on this , in linux , i am newbie recon is working but i think if i add a upi then it will work as expected

  • @sp1460
    @sp1460 Před 27 dny

    timeline....................

  • @goodlifewithvasudev7231
    @goodlifewithvasudev7231 Před měsícem

    I am love to work❤

  • @charliekaru
    @charliekaru Před 3 měsíci

    Thanks guys...

  • @Iloverandyyy
    @Iloverandyyy Před 3 měsíci

    Thank you for yr Class teaching great instructor.

  • @Iloverandyyy
    @Iloverandyyy Před 3 měsíci

    Hello Aseen how are u

  • @pushpendrasahu5403
    @pushpendrasahu5403 Před 4 měsíci

    Literally nice one brother 👍🏻😊

  • @johnrhodes3714
    @johnrhodes3714 Před 4 měsíci

    What is the next version of this camp called?

  • @Kishorbalan
    @Kishorbalan Před 4 měsíci

    In a real world, How often this would happen?? I mean here in this scenario., The developer is expecting particular Intent (extra_intent) as an extra of an another Intent.. In what kinda occasions where this implementation would be required in real world?

  • @grahamparr4451
    @grahamparr4451 Před 5 měsíci

    This is really good vid ,thanks man

  • @CyberYatri
    @CyberYatri Před 5 měsíci

    No SSL unpinning Continued 🥲🥲

  • @trustedsecurity6039
    @trustedsecurity6039 Před 5 měsíci

    Please activate english subtile. Thanks for the awesome content like always

  • @fxtamil-
    @fxtamil- Před 5 měsíci

    Tool name bro 💻

  • @tradebegins170
    @tradebegins170 Před 6 měsíci

    How you create this snippet?? I face many problems to create snippet in Android studio

    • @Saur3n
      @Saur3n Před 5 měsíci

      What problem do you face?

  • @0xanupam
    @0xanupam Před 6 měsíci

    he looks like indian but on hackerone he wrote USA why?

  • @faboxbkn
    @faboxbkn Před 6 měsíci

    Hey man, your content es fire, really cool. I hope you are doing great, greetings from Chile.

  • @ajayghale2623
    @ajayghale2623 Před 6 měsíci

    I dont know why i could not find the endpoint you mentioned at 4:18 could you please help ?

  • @Creatorlogics
    @Creatorlogics Před 6 měsíci

    Bhai

  • @Vishal-ng2xb
    @Vishal-ng2xb Před 6 měsíci

    But how to fix this? what checks to put?

  • @nabanitamanna9433
    @nabanitamanna9433 Před 7 měsíci

    Thank you Aseem for making a detailed series on Graphql and the exploitations. It's been a huge help!

  • @bugbountyMKA
    @bugbountyMKA Před 7 měsíci

    11:48 What tool used for get This ports?

  • @securtech1802
    @securtech1802 Před 7 měsíci

    From my account money has taken thru UPI ID, without my any permission, how do I return back money

  • @user-en6bl1vg4j
    @user-en6bl1vg4j Před 7 měsíci

    brother! if we are giving cookies, so where is the bug?? means if we use someones cookies so we simply get into their session.... so how it is????? i didn't get.... also i have not much knowledge about these can you elaborate

  • @mr.researcher1525
    @mr.researcher1525 Před 7 měsíci

    36:27 aree vai yo GitHub pe host kya tha starting may Don't teach nonsense idiot. 🤮

  • @user-xq5cg4jo4y
    @user-xq5cg4jo4y Před 8 měsíci

    bro after hacking the upi id can we auto debit money from that upi id ??

  • @user-bs8rl5zz1u
    @user-bs8rl5zz1u Před 8 měsíci

    bro can we find out the bank details in upi id ??

  • @therelatableladka
    @therelatableladka Před 8 měsíci

    No Bug can come in front of SSRF. It is sorcery.

  • @Shri130
    @Shri130 Před 9 měsíci

  • @eggfry9020
    @eggfry9020 Před 9 měsíci

    19:00

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Oh! Thanks. @Mobile App Pentesting Hack the save the 📱

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Hi @Hacking Simplified

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Hack the

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Hack the 🗺

  • @zuwairaabdullahi8277
    @zuwairaabdullahi8277 Před 10 měsíci

    please enable subtitle on your clips.

  • @hory0pioter
    @hory0pioter Před 10 měsíci

    I was looking for Minecraft tutorial 💀

  • @SankizTime
    @SankizTime Před 10 měsíci

    Bro would be awesome, if you could provide timeline in description as-well :-)

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Need more Thanks Hack th3

  • @amarkanala
    @amarkanala Před 10 měsíci

    In the previous video, access token might expire in 1hr. So how do we refresh the token without login again?

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Done Hack th3 "Stay safe"

  • @glostar_Rx
    @glostar_Rx Před 10 měsíci

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Před 11 měsíci

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Před 11 měsíci

    Done Hack th3

  • @abbasa68a39
    @abbasa68a39 Před 11 měsíci

    hi thanks for your best tutorial , learn more about vulnerability of this application (insecure shop ) pls

  • @usamazahoor3148
    @usamazahoor3148 Před 11 měsíci

    Your concepts are clear that's why you teach in such a magnificent way...more power to you

  • @tanishk1067
    @tanishk1067 Před 11 měsíci

    Can we get mobile no. From bank account no.

  • @normalitee0os
    @normalitee0os Před 11 měsíci

    Bro your channel is gold! Absolutely awesome!

  • @sumitsingh-fj6sj
    @sumitsingh-fj6sj Před 11 měsíci

    hey i am also into web 3 , i just started solidity