- 58
- 21 425
Tech_Minded_Ashish
India
Приєднався 26 кві 2024
He is Ashish Rai, a distinguished Security Researcher and self-taught Bug Hunter, dedicated to fortifying the digital realms of esteemed organizations worldwide. With an illustrious track record, I have successfully safeguarded over 50 prestigious companies including global giants such as NASA, Philips,OLX, Unilever, Drexel University, BOAT and the U.S. Department, among others. My journey is fueled by an insatiable thirst for knowledge and a relentless commitment to excellence.
How to use Dark Web Safely!!!!!!!!
The dark web is a hidden part of the internet that allows users to hide their identity and location:
What it is
The dark web is a small, specialized part of the deep web that's not visible to the general public through traditional search engines. It's made up of decentralized peer-to-peer services like Tor (The Onion Router), I2P (Invisible Internet Project), and Hyphanet.
How it works
The dark web uses a technology called "onion routing" to protect users from surveillance and tracking. When users access a site through Tor, their information is routed through thousands of relay points.
What it's used for
The dark web is associated with illicit and unethical activities, such as selling stolen personal information, drugs, guns, and counterfeit money. However, it can also be used for legitimate reasons, such as:
Protecting the privacy of certain information
Joining an exclusive online club or social network
Political dissidents
Undercover police officers communicating
#ethicalhacking #darkweb #programming #python #bugbountyhunting
What it is
The dark web is a small, specialized part of the deep web that's not visible to the general public through traditional search engines. It's made up of decentralized peer-to-peer services like Tor (The Onion Router), I2P (Invisible Internet Project), and Hyphanet.
How it works
The dark web uses a technology called "onion routing" to protect users from surveillance and tracking. When users access a site through Tor, their information is routed through thousands of relay points.
What it's used for
The dark web is associated with illicit and unethical activities, such as selling stolen personal information, drugs, guns, and counterfeit money. However, it can also be used for legitimate reasons, such as:
Protecting the privacy of certain information
Joining an exclusive online club or social network
Political dissidents
Undercover police officers communicating
#ethicalhacking #darkweb #programming #python #bugbountyhunting
Переглядів: 200
Відео
How To Access Dark Web ?? | Full Practical Vedio
Переглядів 35021 день тому
The dark web is a hidden part of the internet that's only accessible with specific software and configurations: What it is The dark web is a small, encrypted portion of the deep web that's not indexed by traditional search engines. It's often associated with illegal activities, but it can also be used for legitimate reasons. How to access it To access the dark web, you need to use software like...
Reality of dark web ........................
Переглядів 19721 день тому
The dark web is a hidden part of the internet that allows users to hide their identity and location from others and law enforcement. It's also known as the darknet. The dark web is part of the deep web, which is also known as the invisible web or the hidden web. It's not indexed by conventional search engines like Google. To access the dark web, users need specific software and configurations, ...
Find vulnerabilities in JS File | Full Automation + Oneliner Command | Bug Bounty
Переглядів 288Місяць тому
JS Recon, short for JavaScript Reconnaissance, involves analyzing JavaScript files within web applications to uncover hidden secrets and sensitive information. Here are some ways it’s being done: Source Code Analysis: Analyse JavaScript files to find hardcoded secrets like API keys, credentials, and configuration details. Endpoint Discovery: Identify API endpoints and network requests to reveal...
Basic kali Linux Commands for beginner !!!!!!!!!!!!
Переглядів 112Місяць тому
Here are some basic Linux commands: File and Directory Management: ls - List files and directories. cd - Change directory. pwd - Print current directory. mkdir - Create a new directory. rm - Remove files or directories. cp - Copy files or directories. mv - Move or rename files or directories. File Viewing: cat - View file contents. less - View file contents page by page. head - View the first l...
Advance way to use Nuclei Tool | part 2 | bug bounty | cybersecurity | EthicalHacking
Переглядів 372Місяць тому
This command scans all targets listed in `targets.txt` while sending the specified User-Agent header with each request. user-agent The User-Agent request header is a characteristic string that lets servers and network peers identify the application, operating system, vendor, and/or version of the requesting user agent. nuclei -l targets.txt -rl 20 -c 5 This command limits Nuclei to 20 requests ...
Power of Nuclei Tool | Bug Hunting | cyber security | Ethical Hacking
Переглядів 1,7 тис.Місяць тому
Nuclei is an open-source tool used primarily in security and penetration testing to automate the process of scanning and identifying vulnerabilities in systems, applications, and networks. It is widely adopted for its flexibility, speed, and extensibility. Key Features of Nuclei: Template-Based Scanning: Nuclei uses YAML templates to define scan logic, which can be customized for specific needs...
Find Anyone Phone Number Information | Ethical Hacking | Cyber Security | PhoneInfoga
Переглядів 1,6 тис.Місяць тому
About PhoneInfoga is one of the most advanced tools to scan phone numbers using only free resources. The goal is to first gather basic information such as country, area, carrier and line type on any international phone numbers with a very good accuracy. Then try to determine the VoIP provider or search for footprints on search engines to try identify the owner. #cybersecurity #ethicalhacking #c...
Overview of the Most Powerful OSINT Tool | cybersecurity | EthicalHacking | OSINT
Переглядів 178Місяць тому
OSINT (Open Source Intelligence) refers to the collection, analysis, and use of information gathered from publicly available sources. It is widely used in various fields such as cybersecurity, law enforcement, journalism, competitive intelligence, and more. OSINT is non-intrusive and relies on legal and ethical methods to acquire information. Key Features of OSINT: Publicly Accessible: OSINT us...
Broken Authentication and Session Management | Easy to Find and | Bug Bounty | Theory + Practical
Переглядів 228Місяць тому
Broken Authentication and Session Management refers to vulnerabilities in managing user authentication and session lifecycle, which can lead to unauthorized access or user impersonation. A specific issue in this category is Failure to Invalidate Session during events like password reset or password change . What It Means: When a user changes or resets their password, all existing sessions shoul...
Cache-Control header privacy issue | earn 300$ to 400$ easily | bug hunting | P4 | cyber security
Переглядів 161Місяць тому
he Cache-Control header is a crucial HTTP header used to specify caching policies for web resources. Misconfigurations or omissions in this header can lead to privacy issues, particularly when sensitive data is involved. Here's an explanation: How Cache-Control Works The Cache-Control header defines rules for how resources (e.g., HTML pages, APIs, or other web assets) should be cached by browse...
5 Browser Extensions You Should Know About | Bug Hunters Extensions | bug hunting | EthicalHacking
Переглядів 94Місяць тому
Wappalyzer Purpose: Identify the technologies used on a website, including CMS, frameworks, programming languages, and analytics tools. Why Bug Hunters Love It: Knowing the underlying technologies helps narrow down potential vulnerabilities. Burp Suite Browser Extension Purpose: Integrate Burp Suite with your browser for intercepting and analyzing traffic. Why Bug Hunters Love It: Essential for...
OAuth misconfiguration leading to a pre-account takeover | bug bounty | earn 500$ to 700$ Easily
Переглядів 1192 місяці тому
An OAuth misconfiguration leading to a pre-account takeover occurs when flaws in the OAuth implementation allow unauthorized users to gain access or control over a target account. This can happen if OAuth tokens, scopes, or permissions are improperly set, allowing an attacker to either guess, reuse, or manipulate the token to impersonate a user or link their account. Common issues include insec...
Html Injection | you can earn 200$ to 300$ bounty | Theory + practical | Ethicalhacking
Переглядів 6622 місяці тому
What is HTML Injection? HTML injection is a type of attack where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. Unlike other web vulnerabilities, HTML injection targets the markup language that forms the backbone of most websites. This attack differs from other web vulnerabilities that exploit server ...
HTML INJECTION within 2 minutes | Full Information | cyber security | Ethical Hacking
Переглядів 1392 місяці тому
What is HTML Injection? HTML injection is a type of attack where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. Unlike other web vulnerabilities, HTML injection targets the markup language that forms the backbone of most websites. This attack differs from other web vulnerabilities that exploit server ...
5 Essential Tools You Should Know About | Every Bug Hunter Uses These Tools | Bug Hunting
Переглядів 1332 місяці тому
5 Essential Tools You Should Know About | Every Bug Hunter Uses These Tools | Bug Hunting
MAN IN THE MIDDLE ATTACK | Theory + Practical | Ethical Hacking | Cyber Security | Bug Bounty
Переглядів 8672 місяці тому
MAN IN THE MIDDLE ATTACK | Theory Practical | Ethical Hacking | Cyber Security | Bug Bounty
Dos Attack Explaination Full Theory + practical | Every company face this Attack | denial-of-service
Переглядів 1982 місяці тому
Dos Attack Explaination Full Theory practical | Every company face this Attack | denial-of-service
Subdomain takeover is too easy | part 2 | Ethical Hacking | Subzy | cybersecurity
Переглядів 7432 місяці тому
Subdomain takeover is too easy | part 2 | Ethical Hacking | Subzy | cybersecurity
Subdomain Takerover is too easy | you can earn up to $500 to $600 dollar | Ethicalhacking | subzy
Переглядів 8 тис.2 місяці тому
Subdomain Takerover is too easy | you can earn up to $500 to $600 dollar | Ethicalhacking | subzy
Power of MagicRecon Tool | EthicalHacking | cybersecurity | BugHunting | Full Automation Tool
Переглядів 1792 місяці тому
Power of MagicRecon Tool | EthicalHacking | cybersecurity | BugHunting | Full Automation Tool
How to install Burpsuite community version in your windows 10 | Ethical Hacking | web security
Переглядів 643 місяці тому
How to install Burpsuite community version in your windows 10 | Ethical Hacking | web security
How Hackers get your mobile camera access | ethicalhacking | cybersecurity | practical vedio
Переглядів 1463 місяці тому
How Hackers get your mobile camera access | ethicalhacking | cybersecurity | practical vedio
403-bypass method both Automation and Manual | Bug Hunting | Ethical Hacking | practical Vedio
Переглядів 1903 місяці тому
403-bypass method both Automation and Manual | Bug Hunting | Ethical Hacking | practical Vedio
Find Vulnerability in Banking website with full automation and manual | Ethical hacking |bug hunting
Переглядів 1183 місяці тому
Find Vulnerability in Banking website with full automation and manual | Ethical hacking |bug hunting
Cross-Site Request Forgery | Practical part | Part 2 | Ethical Hacking | bug hunting
Переглядів 893 місяці тому
Cross-Site Request Forgery | Practical part | Part 2 | Ethical Hacking | bug hunting
Guys are you Ready | Bug Bounty | EthicalHacking | cybersecurity
Переглядів 213 місяці тому
Guys are you Ready | Bug Bounty | EthicalHacking | cybersecurity
Cross-Site Request Forgery | part 1 | Theory part | ethical hacking | cybersecurity | bug hunting
Переглядів 613 місяці тому
Cross-Site Request Forgery | part 1 | Theory part | ethical hacking | cybersecurity | bug hunting
Manual + Automation testing for cross site scripting | Part 2 | bug hunting | cybersecurity
Переглядів 1943 місяці тому
Manual Automation testing for cross site scripting | Part 2 | bug hunting | cybersecurity
Hunt XSS with Automation Tool | bug hunting | part1 | Ethical hacking
Переглядів 1763 місяці тому
Hunt XSS with Automation Tool | bug hunting | part1 | Ethical hacking
Not working same problem
Site is getting suspended instantly, any solution? 😢
👍
can you tell me how to resolve this issue
Hii❤bro
yes bro
@TECH_MINDED_ASHISH Mujhe bro 1 Pdf chye jiss may full process ho bug hunting banay ki ki kiysa buynay aur kon se programming language zaroorath hai
I really appreciate your efforts! A bit off-topic, but I wanted to ask: I have a SafePal wallet with USDT, and I have the seed phrase. (alarm fetch churn bridge exercise tape speak race clerk couch crater letter). Could you explain how to move them to Binance?
It's great that you have your seed phrase securely stored, as it’s crucial for accessing your SafePal wallet. Here's a step-by-step guide to move your USDT from SafePal to Binance: Step 1: Log in to Your Binance Account Go to the Binance website or app and log in to your account. If you don’t have an account, create one and complete the required identity verification (KYC). Step 2: Locate Your USDT Deposit Address on Binance In your Binance dashboard, go to Wallet > Fiat and Spot. Search for USDT in the asset list and click Deposit. Choose the appropriate blockchain network for USDT transfer (e.g., Ethereum [ERC20], Binance Smart Chain [BEP20], or TRC20). Make sure it matches the network used by SafePal. Copy the USDT deposit address shown. Step 3: Open Your SafePal Wallet Launch the SafePal app and unlock your wallet. Select USDT from your wallet’s asset list. Tap Send or Transfer. Step 4: Enter Binance Deposit Address Paste the USDT deposit address you copied from Binance. Double-check that the blockchain network matches what you selected on Binance. Step 5: Confirm and Send Enter the amount of USDT you wish to send. Review the transaction details, including the recipient address and network fees. Confirm the transaction and authorize it (e.g., by entering your wallet passcode or using your SafePal hardware wallet if applicable). Step 6: Wait for Confirmation Blockchain transactions may take a few minutes to process. Once the transaction is confirmed, your USDT will appear in your Binance account. Important Tips Network Selection: Ensure you choose the same network (e.g., ERC20, BEP20, TRC20) on both SafePal and Binance to avoid losing funds. Double-Check Address: Always verify the deposit address to avoid sending to the wrong wallet. Keep Your Seed Phrase Private: Never share your seed phrase with anyone. It’s for wallet recovery only.
Bro it's not working
Bro, iam noob in programming. Like can i learn cyber security 😢
Yeah brother you can learn cyber security with out programming language, but try to understand programming language it's enough to be an secure Analyst
Absolutely, you can learn cybersecurity, even as a programming "noob"! Many cybersecurity professionals start without prior coding knowledge and grow their skills over time. Here's how you can get started: 1. Understand the Basics Start with foundational topics to build your knowledge: Networking: Learn how the internet and networks work. Tools like Cisco Packet Tracer or resources like the book "Computer Networking: Principles, Protocols, and Practice" can help. Operating Systems: Familiarize yourself with Windows and Linux. Cybersecurity heavily relies on Linux, so try using distributions like Kali Linux. Cybersecurity Concepts: Understand key concepts like encryption, firewalls, VPNs, and malware. Resources like "Cybersecurity for Beginners" by Raef Meeuwisse are helpful. 2. Learn by Doing Practical experience is crucial: Try Labs: Platforms like TryHackMe, Hack The Box, and CyberSec Labs offer interactive exercises to learn and practice. Play CTFs: Capture The Flag (CTF) competitions let you solve cybersecurity challenges. Start with beginner-friendly ones like PicoCTF. 3. Learn Basic Programming (Optional but Helpful) You don’t need to be a coding expert to start in cybersecurity, but basic programming knowledge is useful for automation and scripting. Python: Great for beginners and commonly used in cybersecurity. Learn to automate tasks, analyze data, and write simple scripts. Bash: Helps with Linux commands and scripting. Start with platforms like Codecademy, FreeCodeCamp, or UA-cam tutorials. 4. Explore Tools and Techniques Familiarize yourself with tools like: Wireshark: For analyzing network traffic. Burp Suite: For web application security testing. Metasploit: For penetration testing. 5. Certifications Certifications can validate your skills: CompTIA Security+: Beginner-friendly and covers the basics. Certified Ethical Hacker (CEH): A step up for penetration testing. OSCP (Offensive Security Certified Professional): Advanced but highly respected. 6. Join the Community Follow cybersecurity experts on platforms like Twitter, UA-cam, or LinkedIn. Join forums like Reddit’s r/cybersecurity or Discord communities for discussions and resources. 7. Stay Persistent and Curious Cybersecurity is a vast and ever-evolving field. Break your learning into small steps, and don’t hesitate to ask for help.
Ek powerfull hacker me kitne years lagte hai
Ek powerful hacker banne ke liye 3-5 saal lag sakte hain, agar tum consistent practice karo aur naye challenges solve karte raho. Sabse zaruri hai basics ko samajhna, ethical hacking ke tools aur techniques master karna, aur real-world vulnerabilities pe kaam karna. Par yaad rakho, hacking ek journey hai, destination nahi. Naye naye cheezein seekhte rehna hi tumhe powerful banata hai!
Bhai aapke jesa hacker banane me kitana time lagta hai
Yaar, expert hacker banne me time ka koi fixed formula nahi hai, sab kuch dedication aur practice pe depend karta hai. Agar daily time doge, basics strong karoge aur consistently naye tools aur techniques seekhte rahoge, toh 1-2 saal me ek achhe level pe pahuch sakte ho. Par yaad rakho, learning kabhi rukti nahi, cybersecurity me hamesha naye challenges aate rahte hain
Thanks bhai@@TECH_MINDED_ASHISH
❤
Thank you ❣
Boss do you have any group of f your i want to join
Boss do you have any group of f your i want to join
Informative ❤
i ;; run this tool at time an error occurs fingerprints are found checking integrity with an upstream error EOF
Kei pani hudaina brooo
Wow really
@ashishraiRai-zj8vi yes bro
1000 choti goi sakeko xu hw dark web ma 🤣🤣🤣🤣
Ohh wow please download something fron dark web
@@ashishraiRai-zj8vi paisa lakxa download garnu next time
Literally i found Fun tutor ❤❤ Im a Telugu guy even though he's speaking in hindi, im able to understand ❤ Thanks Ashish bhai
😮
Brother I also visit dark web And I have seen that much brutal photos and videos that now I think that now i am never going again to access dark web
❤
hi
Bro thank you finally its worked 😃😀😀😀😃😃😃😄😀
Please massage ka reply karna
Hello Ashish bro Mujhe bhi hacking sikhani hai advance level per. Me aapke start se try hack me web and rootme box ko hack karne Tak ka dekh liya hai or sayad me 2 se 3 din me pure video bhi dekh lunga. Lekin me apni hacking or achhe level per sikhana chahata hu. Koi or bhi source hai kya try hack me and hack the box ke aalawa. Or me aapse or bhi kuch puchna chahata hu aapse contact kese kar sakata hu
same bhai
Hello Bhai, Bahut accha hai ki tumne start se try hack me aur rootme box ke challenges explore kiye hain aur puri videos bhi dekh rahe ho. 😊 Agar tum aur advance level par hacking seekhna chahte ho, toh in resources ko explore kar sakte ho: Hack The Box (HTB): HTB academy aur retired boxes me kaafi deep learning karne ko milega. Focus karo Pro Labs par. PortSwigger Web Security Academy: Yeh OWASP top 10 vulnerabilities aur bug bounty related concepts ke liye perfect hai. CTF Platforms: OverTheWire, VulnHub, PicoCTF, aur CyberSecLabs par practice karo. Books: "The Web Application Hacker's Handbook" (web hacking ke liye best). "The Art of Exploitation" (binary exploitation aur advanced concepts). Blogs & UA-cam Channels: IppSec (HTB boxes explain karta hai). LiveOverflow (reverse engineering aur exploit writing ke liye). Labs: Practical experience ke liye TryHackMe ke "Red Team Path" ya Offensive Security ke labs helpful hain. Tumhe jo samajhne me difficult lag raha ho, woh mujhse puchh lena. Community ke through bhi kaafi seekhne ko milega. All the best, bhai! 🚀
Thankyou so much bhai@@TECH_MINDED_ASHISH
isse jyada go true caller bata deta h 😂
Apne padosi ka dekhta hu 😅
Hello 👋
Voice issue sound only on left side
I have learned a lot about bug bounty with you. Thanks
Thank you buddy
🎉🎉🎉🎉
Bro you have search more.. this is not intended from you..
Please Provide full command list as shown in video
What is you tg or email I want us to discuss a project
Apkonsa application use kar raha ho haking kar na kalia
dear ap ne ye to bataya he nahi k ap ka NUCLEI VERSION UPDATE he nahi tha.Second ye k CVE ki POC ap ne nahi ki?
Ashish bhai one suggesstion use OBS Boardcasting Studio for screen recording with face cam you'll love it it is free and open source i dont think any other software required if we have OBS Studios
Thank you brother 🥹
Thank you brother❣
bhaiya cyber security ka kya scope hai?? Is it good as a career option?
I will make a vedio on this topic
Bhaiya i want to be BHatH i hope you understand please help
What kind of help do you want from me
Ki 6ilo ataa....🙂
❤
Acha laga bhai mere kuch doubt solve hue is video ko dekh kar
Thank you bro 😊
❤❤❤❤
❤
👍
Thank you ✨
Nice video's dude, great for beginners understanding the tools, explanation are also good, it's good time to start a community around the channel.
Thank you brother for your lovely feedback
Android hackling
Bruh 7 minute barbaad, mere ko laga kucch dekhne ko milega, bhai isse zyada information to truecaller website par mil jaati hai including name of the person, aur you can even find in which state the number was activated and IMEI number of the sim PhoneInfoga is the worst tool
kya yarr bahut bakchodi h video me saund sudhar kr video uplod kariye
Hello bro how to track location
Bahut bada chutiya banaya ja raha hai 😂😂😂
❤❤
Number track garne trick batau yrrr 😂😂😂