gotr00t?
gotr00t?
  • 66
  • 379 254
The Best Bug Bounty Tutorial For Beginners in 2024
The Best Bug Bounty Tutorial For Beginners in 2024
1. Choosing a bug bounty platform
2. Choosing a program to hack on
Reconnaissance
------------
1. Subdomain enumeration
2. Probing for live domains
3. Content Discovery
4. Technology Discovery
5. Finding Javascript Files
6. Wayback URLS
7. Port Scanning
Vulnerability Scanning
---------------
1. XSS
2. SQLi
3. Host Header Injection
4. CORS
5. Directory Traversal
Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal.
Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin
Discord: www.discord.gg/59cKfqNNHq
Instagram: gotr00t0day
X: x.com/gotr00t0day
Buy Me A Coffee: buymeacoffee.com/gotr00t0day
Github: www.github.com/gotr00t0day
#hacker #hacking #ethicalhacking #cybersecurity #bugbounty #pentesting #infosec #hackerone #macos #webhacking #pythonprogramming
zhlédnutí: 2 054

Video

CVE-2023-38433 - Fujitsu IP series Web UI vulnerability
zhlédnutí 720Před 9 hodinami
There is a vulnerability in Fujitsu IP series Web UI. This vulnerability could allow a remote attacker to initialize or restart the devices and stop encoding/decoding video. Installing devices in a secure network can prevent this vulnerability. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3...
CVE-2024-28995 - A path-traversal vulnerability in SolarWinds Serv-U
zhlédnutí 953Před 12 hodinami
SolarWinds published an advisory for CVE-2024-28995, a high-severity directory traversal vulnerability affecting their file transfer solution Serv-U. Exploit: github.com/gotr00t0day/CVE-2024-28995 Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.disco...
Reddit - Live bug bounty recon on Hackerone
zhlédnutí 2,3KPřed dnem
Recon on reddit.com on a bug bounty platform Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t...
IceWarp - Bug Bounty Hunting for XSS (Cross Site Scripting)
zhlédnutí 1,3KPřed dnem
Bug bounty for CVE-2023-37728 Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker #h...
Spyhunt 2.1 - XSS, SQLi, Directory brute forcing and Javascript files
zhlédnutí 2,2KPřed 14 dny
The best bug bounty tool for bug hunters. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0da...
Zomato - Live bug bounty recon on Hackerone
zhlédnutí 4,5KPřed 14 dny
Ethical hacking / bug bounty recon Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hack...
Fsociety Tool In 2024
zhlédnutí 1,6KPřed 21 dnem
A Penetration Testing Framework. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker...
Sony - Live bug bounty recon on HackerOne
zhlédnutí 7KPřed 28 dny
Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr00t0day #hacker #hacking #ethicalhacking #cybers...
Bug Bounty Tips: Scanning an IP range to find Assets
zhlédnutí 1,5KPřed měsícem
Scanning an IP range to find Assets for ethical hackers and pentesters. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Git...
Python Programming - Spyhunt v1.12
zhlédnutí 1KPřed měsícem
Spyhunt is a tool made for bug bounty hunters. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Github: www.github.com/gotr0...
CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server
zhlédnutí 1,6KPřed měsícem
CVE-2021-42013 & CVE-2021-41773 - Path Traversal In Apache HTTP Server. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00t0day Buy Me A Coffee: buymeacoffee.com/gotr00t0day Git...
CVE-2024-4879 - Input Validation Vulnerability In ServiceNow
zhlédnutí 2,1KPřed měsícem
ServiceNow has addressed an input validation vulnerability that was identified in Vancouver and Washington DC Now Platform releases. This vulnerability could enable an unauthenticated user to remotely execute code within the context of the Now Platform. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/ch...
TryHackMe CTF - Hack Smarter Security Walkthrough (Part 1)
zhlédnutí 1,6KPřed měsícem
Hacking the elite hackers and showing them who's boss. Vulnerability: an arbitrary file read in Dell OpenManage Administrator. Disclaimer: This is strictly for educational purposes only, hacking networks or systems without permission is illegal. Subscribe: czcams.com/channels/C3ztKKN65oeU1XTyma-WHw.htmljoin Discord: www.discord.gg/59cKfqNNHq Instagram: gotr00t0day X: x.com/gotr00...
CVE-2023-25157 - GeoServer & GeoTools SQL Injection
zhlédnutí 1,7KPřed měsícem
CVE-2023-25157 - GeoServer & GeoTools SQL Injection
CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)
zhlédnutí 1,7KPřed měsícem
CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)
CVE-2024-34102 - Improper Restriction of XML External Entity Reference
zhlédnutí 1,3KPřed měsícem
CVE-2024-34102 - Improper Restriction of XML External Entity Reference
Top 5 Bug Bounty Tools For Ethical Hacking
zhlédnutí 2,6KPřed měsícem
Top 5 Bug Bounty Tools For Ethical Hacking
CVE-2024-0204 - Authentication bypass in Fortra’s GoAnywhere MFT
zhlédnutí 1,9KPřed 2 měsíci
CVE-2024-0204 - Authentication bypass in Fortra’s GoAnywhere MFT
Ford - Bug bounty hunting on Hackerone
zhlédnutí 3,4KPřed 2 měsíci
Ford - Bug bounty hunting on Hackerone
CVE-2024-4577 - Argument injection vulnerability in PHP (RCE)
zhlédnutí 4KPřed 2 měsíci
CVE-2024-4577 - Argument injection vulnerability in PHP (RCE)
Wordpress - Live bug bounty recon on Hackerone
zhlédnutí 2,3KPřed 2 měsíci
Wordpress - Live bug bounty recon on Hackerone
Python programming: Working on Spyhunt
zhlédnutí 925Před 2 měsíci
Python programming: Working on Spyhunt
Ethical Hacking & Programming With MacOS
zhlédnutí 1,9KPřed 2 měsíci
Ethical Hacking & Programming With MacOS
Bug Bounty Tips: HTTP code 403 forbidden bypass
zhlédnutí 4,8KPřed 2 měsíci
Bug Bounty Tips: HTTP code 403 forbidden bypass
Reconnaissance Techniques - Finding more assets with ASN (Autonomous System Number)
zhlédnutí 1,4KPřed 3 měsíci
Reconnaissance Techniques - Finding more assets with ASN (Autonomous System Number)
Netflix - Live bug bounty recon on Hackerone.
zhlédnutí 17KPřed 3 měsíci
Netflix - Live bug bounty recon on Hackerone.
Bug Bounty Tool - OWASP ZAP
zhlédnutí 1,3KPřed 3 měsíci
Bug Bounty Tool - OWASP ZAP
Bug Bounty Tools - Burpsuite For Beginners
zhlédnutí 1,7KPřed 3 měsíci
Bug Bounty Tools - Burpsuite For Beginners
Bug Bounty - Hackerone Hacktivity Reports
zhlédnutí 1,4KPřed 3 měsíci
Bug Bounty - Hackerone Hacktivity Reports

Komentáře

  • @girumtsegaye8492
    @girumtsegaye8492 Před 2 hodinami

    So show me of Kali linux on terminal for bug bounty hunting the steps??

  • @thedifferent8462
    @thedifferent8462 Před 2 hodinami

    Which Macbook are you using? Are you happy with this? Do you use Homebrew? Do tools in regular Linux work stably on Mac? Or have you had any problems? I would be very happy if you could answer me. You're doing a good job. <3 <3

    • @gotr00t0day
      @gotr00t0day Před 2 hodinami

      @@thedifferent8462 I have the iMAC M3, and I install all my tools through homebrew, apt or cloning the repositories. I haven’t had any problems.

  • @mohamedabd-elmineamabd-elw2915

    You're a legend i take this as my main methodology but i literally can't scan for any vulnerability because there are some waf blocks every request has a payload... What can I do for this ?

  • @michaelstorti5343
    @michaelstorti5343 Před 4 hodinami

    How about new tracks?

  • @michaelstorti5343
    @michaelstorti5343 Před 4 hodinami

    How about new tracks?

  • @yuvaraj7162
    @yuvaraj7162 Před 12 hodinami

    where do u save a;; the notes

  • @Bloodinstramwowowowo
    @Bloodinstramwowowowo Před 13 hodinami

    thank you so much for this

  • @aashishsubedi9144
    @aashishsubedi9144 Před 13 hodinami

    bro the IP returned by ping command is the cloudfront's IP. we can use shodan to find original IP of the domain

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy Před 23 hodinami

    :)

  • @freak4956
    @freak4956 Před dnem

    can u share with me the playlist .. bg music

  • @PRINCE555YT100
    @PRINCE555YT100 Před dnem

    Borivali terminal small please zoom in . Being small letter sometimes makes it difficult to understand

  • @PRINCE555YT100
    @PRINCE555YT100 Před dnem

    ❤❤

  • @onkarmhaskar8551
    @onkarmhaskar8551 Před dnem

    which os u r using?

  • @muhammadhaidar6348

    highly appreciated bro keep it up

  • @4g4in-1
    @4g4in-1 Před dnem

    loser u can just copy sub domains and give them to AI and he will give u the urls whit bugs

  • @Strategist58
    @Strategist58 Před dnem

    great video, mostly i will follow ur way while bug hunting, thanks for the great content. Any live bug hunting hosting? like one-one

  • @girumtsegaye8492
    @girumtsegaye8492 Před dnem

    What is your a type of Operating system so how ur setup for bug hunting OS Way first Shaw me installation or setup?

  • @UnknownKiller-xt4mk

    Your telegram I'd please

  • @Mark__IZHK2005
    @Mark__IZHK2005 Před 3 dny

    🔥

  • @mrpoison1935
    @mrpoison1935 Před 3 dny

    Hi brother can valhala tool work in shodan free account api ?❤❤

  • @michaelstorti5343
    @michaelstorti5343 Před 4 dny

    maybe a different set of tracks next time around?

  • @ajpresents5317
    @ajpresents5317 Před 4 dny

    Can you add voice please 😢❤

  • @Fsociety_n
    @Fsociety_n Před 4 dny

    Nuclei template is not installing

  • @bypassbyte
    @bypassbyte Před 4 dny

    song name?

  • @blx2599
    @blx2599 Před 5 dny

    .bash_history

  • @TECHHACKSDUDE
    @TECHHACKSDUDE Před 5 dny

    Hallo sir

  • @digitalharsh8696
    @digitalharsh8696 Před 5 dny

    hey when i am usig save flag for savig the op it gives me permission denied error , how can i resolve it ?

  • @emreoz7635
    @emreoz7635 Před 7 dny

    So , where is the result?

  • @GoldenAnimesh
    @GoldenAnimesh Před 7 dny

    I found a loophole or you can glitch that might be critical i found out how to watch netflix series on tv with mobile plan that doesn't allowed viewing on tv [ if i reported is there any chance i well be rewarded? ]

  • @mahdi123-m7l
    @mahdi123-m7l Před 9 dny

    bro pls bypass waf of cloudflare i really need it

  • @giatalexandersilaban612

    wtf no result?

  • @haksauc3
    @haksauc3 Před 9 dny

    Right here!

  • @haksauc3
    @haksauc3 Před 9 dny

    Q: hey bro, @ 5:24, when you say we're gonna look for xss vuln now. where did that link come from? you scanned yahoo, but checked a zomato link for xss. am i missing something, or is that just an example that you knew was vulnerable just for poc? Thanks

  • @onkarmhaskar8551
    @onkarmhaskar8551 Před 10 dny

    Did u got bounty for this? and how did u customize ur kali?

  • @sifou21-21
    @sifou21-21 Před 11 dny

    i need tools for sub enum sublist3r and knock not working for me

  • @cyberjunk777
    @cyberjunk777 Před 11 dny

    you dont have telegram channel?

  • @haksauc3
    @haksauc3 Před 11 dny

    hey bro. what kind of things would i be able to look forward to if i were to join ur channel. awesome job with spyhunt btw🔥

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 Před 11 dny

    What command i Need to write ti bypass 403 in this URL www.example.com/WEB.CONFIG from IIS shortname

  • @Viral_ShortsGuy
    @Viral_ShortsGuy Před 11 dny

    How Can I learn Ethical Write Me The Process

    • @ytg6663
      @ytg6663 Před 11 dny

      Which country u

    • @Viral_ShortsGuy
      @Viral_ShortsGuy Před 10 dny

      @@ytg6663 Bangladesh

    • @P4r4n0rm4l-w0rld
      @P4r4n0rm4l-w0rld Před 10 dny

      if you already know high level programming languages, learn low level languages, and go deep in memories, if not learn a high level programming first, after you get good in low level languages like c/c++ you can start learning reverse engineering, also learn about sockets and networking while you are learning the low level language, after that, the learning part will be the time you are actually trying to do a project, each project you do, either small or big stuff you will learn

    • @ytg6663
      @ytg6663 Před 10 dny

      @@P4r4n0rm4l-w0rld how to exploit a camera

    • @P4r4n0rm4l-w0rld
      @P4r4n0rm4l-w0rld Před 9 dny

      @@ytg6663 after learning reverse engineering, you can look at the cameras firmware and if you are lucky you will find a exploit in it, other than that only way comes to my mind is getting in the wifi and cracking password and username to take over the control, other than that you can deauth it if you want it to stop working and of course if its a wireless camera

  • @aatankbadboy3941
    @aatankbadboy3941 Před 11 dny

    Bro how to bypass encoding 🫣 make video on that

  • @Andre-lc1uq
    @Andre-lc1uq Před 11 dny

    Post more poc i want that

  • @youssefRizki-wq6pw
    @youssefRizki-wq6pw Před 12 dny

    Nice

  • @saif-q4s
    @saif-q4s Před 12 dny

    hi brother just wanna ask about i cant use it for bug bounty program right ?

  • @massimilianogilli1164

    When searching for js what are you looking for exactly? hidden credentials or other sensitive info or something else?

  • @wecode8963
    @wecode8963 Před 12 dny

    Bro please add your voice

  • @JohnKim_24
    @JohnKim_24 Před 12 dny

    Siiiiiiiiiiickkkkkk

  • @jkai_8
    @jkai_8 Před 12 dny

    tool providing 403 forbidden

  • @Ndorosewu
    @Ndorosewu Před 13 dny

    anybody can explain about fastjson-rce and polyfill backdoor??

  • @skata100
    @skata100 Před 14 dny

    What a broad world this is to get into. This is job security right here.

  • @TotoGlitcherYT64
    @TotoGlitcherYT64 Před 15 dny

    love the wallpaper background ;)