hacksys
hacksys
  • 12
  • 54 668
XSS with BEEF | POC EXPLOITATION
The content on this channel is intended for educational purposes only. We do not encourage or condone any illegal activities. All hacking techniques discussed and demonstrated are conducted in a legal and ethical manner, specifically on systems and networks for which we have explicit permission to test.
Переглядів: 291

Відео

ADVANCED XSS TOOL | WITH BONUS PROOF 0% FALSE POSITIVES
Переглядів 85521 день тому
The creators of this tool are not responsible for any misuse or illegal activities conducted with it. By using this tool, you acknowledge that you are fully responsible for your actions and the legal implications that may arise. TELEGRAM t.me/ YpEm2UdLYLU4OTI1 BUY ME COFFEE www.buymeacoffee.com/Hacksys GitHub github.com/hacksys-hub/hacksys_xss X x.com/hacksys ?t=L0pwR7siZpdCyta-E3Q17A&s=09
THE ADVANCED XSS EXPLOITATION TOOL | BUG BOUNTY | MADE BY ME
Переглядів 56228 днів тому
this tool have capability of 403 and CSP bypass .... i made for thus ppl whose frosted with forbidden .... with tool help very well ....... i will tool be upload soon in GitHub.... just i showing-off my creativity.. i hope this tool will be helps you ...
ISS SERVICE | POC MICROSOFT-ISS-SERVER | RCE-DDOS | BUG BOUNTY
Переглядів 659Місяць тому
The Base Score increases the more remote (logically, and physically) an attacker can be in order to exploit the vulnerable component. BUY ME COFFEE www.buymeacoffee.com/Hacksys TELEGRAM t.me/ YpEm2UdLYLU4OTI1 THIS VIDEO IS ONLY EDUCATIONAL PURPOSE,, TAKE IT ETHICALLY
TESTING | WITH PROXYCHAIN | 403 BYPASS-SQL-INJECTION
Переглядів 662Місяць тому
this video is educational purpose don't take it unethically... learn /try/ and hunt BUY ME COFFEE www.buymeacoffee.com/Hacksys TELEGRAM t.me/ YpEm2UdLYLU4OTI1
POC-SQL-INJECTION-SHELL-EXECUTION BUG-BOUNTY
Переглядів 4,2 тис.2 місяці тому
THIS VIDEO IS ONLY EDUCATIONAL PURPOSE ONLY IT IS AN ETHICAL WEB PENETRATION TESTING ONLY I REPORTED TO THE USA.VISA.COM FOR THI VULN. #bugbounty TELEGRAM : : t.me/ YpEm2UdLYLU4OTI1 if you want support me BUY ME COFFEE www.buymeacoffee.com/Hacksys
POC-Exploiting XML-RPC Vulnerabilities WORTH-600$
Переглядів 1,5 тис.2 місяці тому
In this video, we explore the exploitation of XML-RPC vulnerabilities, a critical security issue affecting many web applications, especially WordPress sites. Understand how cybercriminals leverage these vulnerabilities to launch attacks and what you can do to protect your website. We’ll cover: 1.What is XML-RPC? - A brief introduction to the XML-RPC protocol and its legitimate uses. 2. Exploita...
UNDERSTANDING-BUG-BOUNTY-HUNTING FROM SCRATCH part:1
Переглядів 9682 місяці тому
their I share some information about bug bounty hunting and I will upload all topics on bug bounty day to day keep active and watching videos like and subscribe. \ reccon scanning hunting hacking penetrations testing webtest technology #bugbounty day 1 telegram: t.me/ YpEm2UdLYLU4OTI1 if you want support me BUY ME COFFEE www.buymeacoffee.com/Hacksys
HOW-I-APPROACH Bug-Bounty-Target FOR-BEGINNERS
Переглядів 39 тис.3 місяці тому
How to approach a bug bounty Target for 100-500$ Thair are lots of tools and methods. And I am using my methodology for finding bugs. In website (web application). FOR MORE UPDATE SUSCRIBE TELEGRAM CHANNEL: t.me/ vOpMfbS3R3Q2ZjM1 FOR SUPPORT ON : www.buymeacoffee.com/Hacksys #BUGBOUNTY
poc for Cross-Origin Resource Sharing (CORS) Misconfiguration Allowing Unauthorized Data Access
Переглядів 4,4 тис.3 місяці тому
this video' is education purpose.... do not use for cyber crime and self entertainment.....! t.me/ vOpMfbS3R3Q2ZjM1 #poc #webapp #bugbounty #bug #cve #cors #pentretationtesting #cybersecurity #2024
sqlmap sql injection (SQLI) for beginners
Переглядів 9424 місяці тому
inject malicious codewith sqlmap taking random google dork sites for inject sqli this video is educational purpose t.me/ vOpMfbS3R3Q2ZjM1

КОМЕНТАРІ

  • @bug_artist4736
    @bug_artist4736 День тому

    The CORS you are pointing on 142972.js doesn't contain any kind of sensitive information.its useless

  • @ilhamdn23
    @ilhamdn23 2 дні тому

    That's beautiful, thank you

  • @Tamam386
    @Tamam386 2 дні тому

    How did u use linux shell in windows?

  • @rishi-tx4sp
    @rishi-tx4sp 4 дні тому

    share your nuclei private templates bro ?

  •  5 днів тому

    There is a lot of distraction, my friend, even though I am doing this work, but the speed makes me lose focus. Thank you.

  • @DarkKnightAI
    @DarkKnightAI 6 днів тому

    this is really helpful. thanks alot

  • @Bl00dyRobin
    @Bl00dyRobin 7 днів тому

    You use tool automatised forbidden in the program :)

  • @DeathHunter-09
    @DeathHunter-09 8 днів тому

    hey bro can i ask something, what app did you use to like program?

  • @UnknownKiller-xt4mk
    @UnknownKiller-xt4mk 8 днів тому

    Lot's of love 💕

    • @hacksys
      @hacksys 6 днів тому

      Brother 🫂

  • @wondermannier4398
    @wondermannier4398 10 днів тому

    Very difficult to follow up on what he or she is doing - too fast to see the screen.

    • @hacksys
      @hacksys 10 днів тому

      Bro Part 2 is comming soon....

  • @DarkknightSoldier
    @DarkknightSoldier 11 днів тому

    first of all they will accept or not cors vulnerability if accept how much bounty they will get

    • @hacksys
      @hacksys 11 днів тому

      It's depends bro Bcz Web have many subdomains you want find effective subdomains for that they pay bounty minimum 500$

  • @usasecuritygoni
    @usasecuritygoni 12 днів тому

    ❤❤❤❤

  • @hackerhacker-t4w
    @hackerhacker-t4w 13 днів тому

  • @Coollinux-c2b
    @Coollinux-c2b 14 днів тому

    bro the "pip install -r requirements.txt" is getting error in kali linux and i should use venv to fix it, i have been try your tool in termux and the reuirements.txt is not working properly, so i have to install the requirements 1 by 1 using pip install, btw keep it up bro

    • @hacksys
      @hacksys 11 днів тому

      Ok bro❤️

  • @gfgt7577
    @gfgt7577 18 днів тому

    Bro how can i learn it all, where i can take information

  • @MianHizb
    @MianHizb 22 дні тому

    So just for everyone, this is the best way to get multiple duplicates... focus on burpsuite more than this. CHEERS

  • @gharkakhana007
    @gharkakhana007 24 дні тому

    what to fill in username and password and what to fill in cloning link please specify in the description or give the details in reply

  • @kp_vlog614
    @kp_vlog614 24 дні тому

    Bro ye aap ka tool username or password mang raha hai to bata do na kya hai username or password

    • @hacksys
      @hacksys 24 дні тому

      Noo brother it' not my .... It's asking for your username and password.. bcoz you are using vm box that's why may be.

  • @speed5928
    @speed5928 24 дні тому

    just returning no injection point all the time men

    • @gowtham8774
      @gowtham8774 24 дні тому

      same

    • @hacksys
      @hacksys 24 дні тому

      what the wrong with you. their are no Vulnerabilities 🙄 but possible when you want find the vulnerable parameter..

    • @gowtham8774
      @gowtham8774 24 дні тому

      @@hacksys I've tested with testphp site but you mention "their are no Vulnerabilities" what the wrong with you.

  • @ScanFl
    @ScanFl 24 дні тому

    are you using WSL in windows can you tell me the wsl name

  • @lofigirlparaguay
    @lofigirlparaguay 25 днів тому

    Hi bro. If you need to put all go tools to the path run this command, "sudo cp /go/bin/katana /bin/"

    • @TesterOne-k7g
      @TesterOne-k7g 25 днів тому

      But their are beginners are also watching him

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 25 днів тому

    The First list scanned was full of false positive. Why your wrote 0% false positive?

  • @Bloodinstramwowowowo
    @Bloodinstramwowowowo 25 днів тому

    only subdomains? no use of paramspider?

    • @hacksys
      @hacksys 25 днів тому

      Brother we need parameter in url bcoz without parameter chances are rare..... I use simple one line cmd for that

  • @shreya_1029
    @shreya_1029 25 днів тому

    ❤❤❤

  • @Ajay-fk6mv
    @Ajay-fk6mv 28 днів тому

    Bro please launch the tool 🙏🏻

  • @Free.Education786
    @Free.Education786 29 днів тому

    Awesome. Excellent. Exceptional. Please share the github link. Thanks ✅️ 🎉❤💐✔️🏡💰🌎💯📱💉✅️💖🔥💕🔥💛🤝🔧

  • @Free.Education786
    @Free.Education786 29 днів тому

    Pro hacker music 🎶 🎵 👌 🔧🤝💐✔️💰💯💉🔥✅️🔥💵🎥🏡🌎📱👀💖💕💛

  • @Ajay-fk6mv
    @Ajay-fk6mv 29 днів тому

    Bro when you launch the tool

  • @kp_vlog614
    @kp_vlog614 29 днів тому

    Bro tool kab milega

  • @youneszar5431
    @youneszar5431 Місяць тому

    Even if you try it, you can't what is forbidden is forbidden anyone can reachb that type js files

  • @darious1873
    @darious1873 Місяць тому

    -

  • @RouhollahHeraviNezhad110
    @RouhollahHeraviNezhad110 Місяць тому

    you just want do everything fast to show off wow you are expert lol but you didnt shit just enumerate domains

  • @Asparuxredsnow
    @Asparuxredsnow Місяць тому

    and where is the PoC? xD The only thing I see is that you launch an automated tool (shortscan) to enumerate directories... what's good about that? You should access them and validate that, for example, the USERCONTROL directory is accessible without the need for credentials and that it does not mark you with a forbidden!

  • @CyberNinja-p1t
    @CyberNinja-p1t Місяць тому

    have you ever get bounty for CORS?

  • @shreya_1029
    @shreya_1029 Місяць тому

    👏👏👏

  • @shreya_1029
    @shreya_1029 Місяць тому

    ❤‍🔥❤‍🔥❤‍🔥

  • @shreya_1029
    @shreya_1029 Місяць тому

    👏❤‍🔥

  • @Stish834
    @Stish834 Місяць тому

    Whenever I tried with proxychain I'm getting result & the scan is very slow.

    • @hacksys
      @hacksys Місяць тому

      Yahh bcz the every time proxy will changed

  • @sherme2351
    @sherme2351 Місяць тому

    you must explain your steps we are begginers bro you do everything fast and we dont understand any thing

    • @hacksys
      @hacksys Місяць тому

      It will soon be releasing second part on this✨

  • @mihirsathvara1530
    @mihirsathvara1530 Місяць тому

    In windows new update you got weather forecaster on desktop ? Btw good lerning from this video

  • @Jamaal_Ahmed
    @Jamaal_Ahmed Місяць тому

    Thanks bro ❤🎉 .

    • @hacksys
      @hacksys Місяць тому

      ♥️✨

  • @ITX-B
    @ITX-B Місяць тому

    Thank you for your help. I wish you success, God willing.

    • @hacksys
      @hacksys Місяць тому

      ♥️🫂

  • @ngkrfkdarjbdsihb
    @ngkrfkdarjbdsihb Місяць тому

    Bro since the target was single scope why did u do subdomain enumeration on them?

  • @NoobPwn-hr4os
    @NoobPwn-hr4os Місяць тому

    i learn always new stuff from your video thank you , and happy bug hunting

    • @hacksys
      @hacksys Місяць тому

      I hope you I'll become a Pro penetration tester ♥️🫂

  • @Thirumurug0xan
    @Thirumurug0xan Місяць тому

    Super 👌

  • @razmjumehdi9069
    @razmjumehdi9069 Місяць тому

    Thanks a lot bro. That's really amazing 🙏🙏👏👏👏👏👏

  • @0xfo
    @0xfo Місяць тому

    I need configure the proxychains

    • @hacksys
      @hacksys Місяць тому

      all resources is in telegram

  • @henricousin4129
    @henricousin4129 Місяць тому

    Please add go bin in ur env variables xD : export GOPATH=$HOME/go export PATH=$PATH:$GOROOT/bin:$GOPATH/bin In ur ~/.bashrc

  • @thedifferent8462
    @thedifferent8462 Місяць тому

    Isn't the testphp site already a vulnerable site? Why did we scan using proxychains? I don't understand exactly what we bypassed. Can you explain it to me? Nice video.

    • @hacksys
      @hacksys Місяць тому

      You can try it yourself self .. coz sometimes it's working when you trying something by yours... And I will make it on live website as soon.. the report is in progress...

    • @whetfaartz6685
      @whetfaartz6685 Місяць тому

      bypass WAF, if the WAF rate-limits the IP, you can use proxychains to bypass the rate-limit. good for bug bounties.

  • @prod.Kodein
    @prod.Kodein Місяць тому

    Youre moving to damn fast