CyberSquad
CyberSquad
  • 49
  • 397 517
I'm Back! Let's Hack a Web Application Together | Bug Bounty & Cybersecurity Journey
Hey everyone! After a little break, I'm finally back with more exciting content on cybersecurity and web application hacking. 🚀 In this video, I’ll share a quick update on where I’ve been, what’s been going on, and the exciting plans for this channel moving forward.
From now on, expect more deep dives into bug bounty hunting, ethical hacking techniques, and uncovering vulnerabilities in web applications.
Stick around because after the update, we’re diving straight into hacking a web application and exploring how to find potential bugs like a pro! 🕵️‍♂️
Don’t forget to like, comment, and subscribe if you’re ready to level up your hacking skills and join me on this journey. Let’s break into (and secure) the digital world together!
#BugBounty #Cybersecurity #WebApplicationHacking
Переглядів: 566

Відео

Live Hack Dutch Gov: Lazy T-Shirt Hunt - Episode 1
Переглядів 6965 місяців тому
Get ready for some live hacking action! In this new series, we're diving headfirst into the world of bug bounty hunting. Our target? Dutch government domains! The ultimate goal? Win a lazy t-shirt. Join us as we explore vulnerabilities and hopefully walk away with the prize. Subscribe for live updates and let's see if we can crack it! Discord: discord.gg/aZd3e8jkrr
Live Hack Dutch Gov: Lazy T-Shirt Hunt - Episode 1
Переглядів 5436 місяців тому
Get ready for some live hacking action! In this new series, we're diving headfirst into the world of bug bounty hunting. Our target? Dutch government domains! The ultimate goal? Win a lazy t-shirt. Join us as we explore vulnerabilities and hopefully walk away with the prize. Subscribe for live updates and let's see if we can crack it! Discord: discord.gg/aZd3e8jkrr
Hacking hack the box
Переглядів 6947 місяців тому
Ready to test your hacking skills? In this video, we'll be diving into the world of HackTheBox and tackling the challenging 2million machine. Whether you're a seasoned hacker or just starting out, this walkthrough will guide you through every step of the process, from initial enumeration to gaining root access. Get ready to face puzzles, overcome obstacles, and learn valuable hacking techniques...
Web app hacking
Переглядів 8718 місяців тому
Feeling lucky? Put your fuzzing skills to the test with HackingHub.io's Feeling Lucky Lab! In this fun and informative video, we'll walk you through the steps of hacking this lab, teaching you valuable fuzzing techniques you can use in real-world scenarios. Even if you're new to fuzzing, this video will guide you through the process in a clear and engaging way. So grab your tools and get ready ...
AI-Powered Hacking: Gaining Remote Access Through Chatbots
Переглядів 1,9 тис.8 місяців тому
In this video, we delve into the cutting edge world of AI-powered hacking, specifically how chatbots are being weaponized to gain remote access to your devices! We'll explore: How hackers are using AI to create sophisticated chatbots that can trick you into revealing sensitive information. The different ways these chatbots can be used to install malware and steal your data. Practical tips on ho...
Crack the Books: Bug Bounty Hunting in Vuln LTD's Accounting System
Переглядів 5919 місяців тому
Sharpen your bug hunting skills and earn like a pro! Vuln LTD offers scheinbar (German for seemingly) secure accounting services, but can their systems withstand your scrutiny? This bug bounty training lab is your chance to: Test your skills in a realistic environment: Exploit real vulnerabilities in a simulated accounting system inspired by Vuln LTD. Learn from the ground up: Whether you're a ...
Bug Bounty Hunters vs. Evil Corp: Hunting Leaks & Delete their case
Переглядів 7149 місяців тому
Calling all Ethical Hackers! ‍ Join us as we suit up for a thrilling Bug Bounty challenge! Our mission: infiltrate a simulated Evil Corp environment, expose leaky APIs, and secure client data before it falls into the wrong hands. ️ In this video, you'll witness the power of ethical hacking firsthand. We'll delve into real-world scenarios, exploit vulnerabilities in a controlled setting (Hacking...
Learning Ethical Hacking : Mastering basics for the CPTS Exam
Переглядів 44311 місяців тому
This video is part of a series exploring various ethical hacking techniques relevant to the CPTS exam. Today, we'll focus on the basics you need and showcase its practical application in a controlled setting.
WHOAMI? Uncovering My Path to Cybersecurity and Landing My First Job
Переглядів 47411 місяців тому
WHOAMI? Uncovering My Path to Cybersecurity and Landing My First Job
Live Recon for Bug Bounty Hunters: Hack with me
Переглядів 19 тис.Рік тому
🔍 Mastering Reconnaissance: Unveiling Strategic Insights! 🔍 discord.gg/fjdMnbZp Embark on a journey of tactical brilliance as I unveil my exclusive reconnaissance strategy in this eye-opening UA-cam video! 🌐 Whether you're a beginner looking to up your game or an experienced pro seeking fresh insights, this video is your ticket to a new level of expertise. 🚀 What to Expect: 🔹 Insider Tips: Gain...
ProtoType Pollution Attacks: The Silent Killer of Web Applications
Переглядів 317Рік тому
Welcome to CyberMonkey Join the Squad: discord.gg/aZd3e8jkrr In this eye-opening video, we delve into the world of web application security to unravel the mysteries behind "Parameter Pollution Attacks." Often referred to as the silent killers of web applications, these exploits can have severe consequences if left unchecked. 🔐 What You'll Learn: - The fundamentals of Parameter Pollution Attacks...
Catching Vulnerabilities with Proactive Recon: My Bug Bounty Methodology
Переглядів 2,1 тис.Рік тому
🔍 Mastering Reconnaissance: Unveiling Strategic Insights! 🔍 discord.gg/fjdMnbZp Embark on a journey of tactical brilliance as I unveil my exclusive reconnaissance strategy in this eye-opening UA-cam video! 🌐 Whether you're a beginner looking to up your game or an experienced pro seeking fresh insights, this video is your ticket to a new level of expertise. 🚀 What to Expect: 🔹 Insider Tips: Gain...
Blind XSS The Invisible Attack that Steals Your Session
Переглядів 616Рік тому
🔒 Unlocking the Secrets of Blind XSS: The Invisible Attack Revealed! 🔍 Ever wondered how hackers can silently steal your session without you even knowing? 🕵️‍♂️ In this eye-opening video, we delve into the mysterious world of Blind XSS - the invisible attack that can compromise your online security. 🚨 What You'll Learn: Understand the mechanics of Blind XSS and how it differs from traditional X...
Boost Your Bug Bounty Game: Revealing My Recon Automation Script!
Переглядів 3,9 тис.Рік тому
🚀 Unleash the power of automation in bug bounty hunting with my latest script! 🕵️‍♂️ Join me on a journey through cutting-edge recon techniques that supercharge your bug bounty success. 💻 Learn how to streamline information gathering, discover vulnerabilities faster, and stay ahead in the cybersecurity game. 🛡️ Don't miss out on the latest tools and tips that will elevate your ethical hacking s...
TCM Security Certification Review: Big Announcement + My 2024 Objectives!
Переглядів 770Рік тому
TCM Security Certification Review: Big Announcement My 2024 Objectives!
Live Bug Bounty Hunt: Uncover, Exploit, and Disclose - Mastering the Art of Reporting!
Переглядів 5 тис.Рік тому
Live Bug Bounty Hunt: Uncover, Exploit, and Disclose - Mastering the Art of Reporting!
Hack for Discounts: Exploiting Race Conditions in Coupon Systems
Переглядів 1,5 тис.Рік тому
Hack for Discounts: Exploiting Race Conditions in Coupon Systems
Live Hacking Tutorial: How to Think Like a Bug Bounty Hunter (Part2)
Переглядів 3,1 тис.Рік тому
Live Hacking Tutorial: How to Think Like a Bug Bounty Hunter (Part2)
Live Hacking Tutorial: How to Think Like a Bug Bounty Hunter
Переглядів 160 тис.Рік тому
Live Hacking Tutorial: How to Think Like a Bug Bounty Hunter
THM IDOR Challenge: Hacking Secrets Revealed! 🧩💻
Переглядів 2,4 тис.Рік тому
THM IDOR Challenge: Hacking Secrets Revealed! 🧩💻
Unlocking Secrets: How to List Database Contents in Non-Oracle Environments - Bug Bounty Tips
Переглядів 188Рік тому
Unlocking Secrets: How to List Database Contents in Non-Oracle Environments - Bug Bounty Tips
Kicking Off Your Bug Bounty Dream: A Beginner's Blueprint
Переглядів 532Рік тому
Kicking Off Your Bug Bounty Dream: A Beginner's Blueprint
Ethical Hacking: How to Get Free Juice Legally - OWASP Juice Shop Demo
Переглядів 655Рік тому
Ethical Hacking: How to Get Free Juice Legally - OWASP Juice Shop Demo
Hack the Web: PortSwigger Challenge Deep Dive - Episode 3
Переглядів 208Рік тому
Hack the Web: PortSwigger Challenge Deep Dive - Episode 3
Hack the Web: PortSwigger Challenge Deep Dive - Episode 2
Переглядів 268Рік тому
Hack the Web: PortSwigger Challenge Deep Dive - Episode 2
Hack the Web: PortSwigger Challenge Deep Dive - Episode 1
Переглядів 565Рік тому
Hack the Web: PortSwigger Challenge Deep Dive - Episode 1
Unveiling BeAware - My Homemade Phishing Project
Переглядів 162Рік тому
Unveiling BeAware - My Homemade Phishing Project
Hands-On Hacking: Penetrating Ultra-Tech
Переглядів 207Рік тому
Hands-On Hacking: Penetrating Ultra-Tech
Zap OWASP Web Scanning for Hidden Treasures!
Переглядів 497Рік тому
Zap OWASP Web Scanning for Hidden Treasures!

КОМЕНТАРІ

  • @SalNeidenbach
    @SalNeidenbach День тому

    Appreciate it for sharing! I need guidance: My wallet on OKX has some USDT, and I possess the SEED: -clean- -party- -soccer- -advance- -audit- -clean- -evil- -finish -tonight- -involve- -whip- -action-. What’s the best way to handle moving them to my Binance account?

  • @طهالتركي-ط1ن
    @طهالتركي-ط1ن 9 днів тому

    where is the next video?

  • @ethansmith2191
    @ethansmith2191 14 днів тому

    Definitely appreciate the videos, you are one of the few channels I found that I could follow along and actually make sense of the things you were doing. Hope your personal ventures continue well and without hitch. Thanks for the knowledge you share

  • @Amanstubyscopekflip
    @Amanstubyscopekflip 17 днів тому

    Umm like can you make a video for demonstration of how XSS works?

  • @astrotato4386
    @astrotato4386 24 дні тому

    Is TCM certificates recognize in IT/Cyber sec companies?

  • @martindev9593
    @martindev9593 25 днів тому

    Http ?

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @brain.rot.indian-x2w
    @brain.rot.indian-x2w 25 днів тому

    i have betting website can you find admin panel and admin id password

  • @ElamibongoMashele
    @ElamibongoMashele 27 днів тому

    "Why you showing me the f* button" got me 😂😂 only the admins can access it

  • @GjhFjg-wi2ht
    @GjhFjg-wi2ht 28 днів тому

    You just got a new subscriber!

  • @Elon-Fask
    @Elon-Fask 28 днів тому

    Great content, keep it up ✨🤗

  • @0xrohit54
    @0xrohit54 28 днів тому

    Great Video bro, Please make a Video on Choosing the target to approaching target for bugs, It will be useful

  • @vladimirivan
    @vladimirivan 28 днів тому

    awesome content. Thanks. pls check your mic as the sound is too low.

  • @TheGreenOfficial
    @TheGreenOfficial 28 днів тому

    gg | 👍

  • @mahmoudalashter2754
    @mahmoudalashter2754 Місяць тому

    part3 plz

  • @timtzu6034
    @timtzu6034 Місяць тому

    what did he do?

  • @tpevers1048
    @tpevers1048 Місяць тому

    Noo please why did you gave up after so much effort 😢😢😢 I really miss you bro 😢😢 you promise me you will do discord channel and everything community 😢 all

  • @Aromatiquevibes
    @Aromatiquevibes Місяць тому

    is there any video of automatically information save ? i mean like a code or a tool. please help

  • @subscribemeplease-n6r
    @subscribemeplease-n6r Місяць тому

    my url is not changing ㅠㅠ

  • @rusty4558
    @rusty4558 Місяць тому

    We know its a real hacker when he doesnt have a american accent , Btw please can you recommend what and where to start finding bugs , i am 17 and want to get into this was trying to do this when i was 15 , 16 as well but gave up as this is really a vast space and i didnt knew where to start , i hope this doesnt happen again and i learn things this time .

  • @TheGreenOfficial
    @TheGreenOfficial 2 місяці тому

    Reacted 👍 to your video.

  • @articfox1934
    @articfox1934 2 місяці тому

    Need more videos from u brother.

  • @randzcode
    @randzcode 2 місяці тому

    Share for tolss link github

  • @rodolfojr.valdez7284
    @rodolfojr.valdez7284 2 місяці тому

    Hi I really like your videos and I was able to enhance my hacking skill by watching it. Just a question was there already a video for the scraper tool that you mentioned here? I do appreciate your videos because it was really helpful for me as a novice for this profession.

  • @Teach99gamer
    @Teach99gamer 2 місяці тому

    Hi ineed help paid

  • @ahmedahmedx9600
    @ahmedahmedx9600 2 місяці тому

    Can you send me your hackerone profile ?

  • @Skisnn
    @Skisnn 2 місяці тому

    Is this the subscription , when I search it show nothing

  • @mohanmadmohanmad8555
    @mohanmadmohanmad8555 2 місяці тому

    Keep going ❤

  • @mohanmadmohanmad8555
    @mohanmadmohanmad8555 2 місяці тому

    Continue show juice shop videos

  • @mohanmadmohanmad8555
    @mohanmadmohanmad8555 2 місяці тому

    Continue show juice shop videos

  • @sayedamuhadisabukhari3754
    @sayedamuhadisabukhari3754 2 місяці тому

    How can i attack through out of band ? How can i access website Database on my server?

  • @mauriciov1841
    @mauriciov1841 2 місяці тому

    a

  • @0x324
    @0x324 3 місяці тому

    really good video : Love from Denmark ;D

  • @SD-Geek
    @SD-Geek 3 місяці тому

    Already found this thing in many popular site reported and earned a ton of money from it 🗿

  • @Nate73837
    @Nate73837 3 місяці тому

    Welke gemeente ben je? (Edit laat maar ik zag dat je van genk bent)

  • @k100-c7y
    @k100-c7y 3 місяці тому

    command?

  • @general_store1
    @general_store1 3 місяці тому

    33:19 i think bro missed that the site was using outdated wordpress version "6.2" which has 5.4 meduim vulnribility of ssrf blind via dns vuln so its a valid bug i would take a note on that even if its not a bug

  • @afggg8194
    @afggg8194 3 місяці тому

    thanks for this. did you do any certifications which utilised ur knowledge to do pen testing or was it all self taught using platforms and yt vids?

  • @dalo1100
    @dalo1100 3 місяці тому

    im a noob, but for the part where he exploited the redirect, would anyone visiting the site be hit by the alert box?

  • @mohdbilal5672
    @mohdbilal5672 4 місяці тому

    if it's clickable it's hackable

  • @E-Power2023
    @E-Power2023 4 місяці тому

    All outdated

    • @tetonis2452
      @tetonis2452 4 місяці тому

      This only works for websites without basic security measures in place

  • @dominichu4223
    @dominichu4223 4 місяці тому

    hello nice video

  • @yox7552
    @yox7552 4 місяці тому

    Good job man!!!