- 126
- 888 116
Hacksplained
United States
Приєднався 1 гру 2019
Learn how to hack with Hacksplained!
Hacksplained is a blend of words standing for HACKING EXPLAINED 😇
Hacksplained is here for you to give you practical guidance on hacking in order to start or boost your hacking career!
You will learn about the following topics:
* How to understand the OWASP Top 10
* How to hack a web application
* How to find your first bug bounty
* How to code a little hacking tool
You will also find complete solutions, walk-throughs, guides and much more to a lot of contemporary hacking products.
This UA-cam channel has been created and is currently maintained by PascalSec.
**DISCLAIMER**
All hacking attempts shown in Hacksplained's videos are targeting a lab environment. All videos are purely educational and do not offend any national laws. It is strictly forbidden to use the knowledge acquired on this channel against any entities where permission to hack is not given.
******************
Hacksplained is a blend of words standing for HACKING EXPLAINED 😇
Hacksplained is here for you to give you practical guidance on hacking in order to start or boost your hacking career!
You will learn about the following topics:
* How to understand the OWASP Top 10
* How to hack a web application
* How to find your first bug bounty
* How to code a little hacking tool
You will also find complete solutions, walk-throughs, guides and much more to a lot of contemporary hacking products.
This UA-cam channel has been created and is currently maintained by PascalSec.
**DISCLAIMER**
All hacking attempts shown in Hacksplained's videos are targeting a lab environment. All videos are purely educational and do not offend any national laws. It is strictly forbidden to use the knowledge acquired on this channel against any entities where permission to hack is not given.
******************
Intigriti Out-Of-Scope Days 2022 - Mallorca 🇪🇸
When an entire company goes out-of-scope, it's the Intigriti OOS DAYS 🇪🇸
After our successful Series-B funding round, it was time to pack up the entire team an go ... to SPAIN! Together with 80 colleagues we flew over to the beautiful island of Mallorca and landed in a nice hotel in Magaluf. Our days were packed with good food, workshops, crazy team events and even bigger parties!
Come and join Intigriti if you also wanna be part of our OOS days in the future 😇
📃 This video is part of the HACKING ESCAPES playlist (ua-cam.com/video/1-Gl5yTrXKo/v-deo.html).
🧘 Take this journey together with me. Calm down, stop hacking for just a bit and recharge yourself.
💡 If you have any questions or want to request a new video about a special topic, feel free to leave me a comment. You can also contact me on all of my social medias below.
💖 I need your help. Subscribe to this channel, link and retweet my videos and share them with your friends. This going to help make this project more sustainable in the long-run.
💙 Last but not least: Subscribe to my Twitter channels hacksplained & PascalSec, and support me on Patreon www.patreon.com/hacksplained or buymeacoffee.com/hacksplained
After our successful Series-B funding round, it was time to pack up the entire team an go ... to SPAIN! Together with 80 colleagues we flew over to the beautiful island of Mallorca and landed in a nice hotel in Magaluf. Our days were packed with good food, workshops, crazy team events and even bigger parties!
Come and join Intigriti if you also wanna be part of our OOS days in the future 😇
📃 This video is part of the HACKING ESCAPES playlist (ua-cam.com/video/1-Gl5yTrXKo/v-deo.html).
🧘 Take this journey together with me. Calm down, stop hacking for just a bit and recharge yourself.
💡 If you have any questions or want to request a new video about a special topic, feel free to leave me a comment. You can also contact me on all of my social medias below.
💖 I need your help. Subscribe to this channel, link and retweet my videos and share them with your friends. This going to help make this project more sustainable in the long-run.
💙 Last but not least: Subscribe to my Twitter channels hacksplained & PascalSec, and support me on Patreon www.patreon.com/hacksplained or buymeacoffee.com/hacksplained
Переглядів: 1 852
Відео
Hacking Escape #6 - Island, Volcano & Lighthouse 🇪🇸
Переглядів 5152 роки тому
Island, Volcano & Lighthouse - Viva la España 🇪🇸 Having studied together in 2016 in Malaga, we have not had the chance since to go on a boys trip. Haroun, Dino and I set out to explore the volcanic island of Gran Canaria (back to the roots travelling to Spain). Timeline: 00:00 Las Palmas de Gran Canaria 02:05 Dunas de Maspalomas 03:10 Puerto Morgan 04:05 El Roque Nublo 05:33 Arucas 05:51 Gáldar...
Bug Bounty Live Recon - Linked / JS Discovery!
Переглядів 4 тис.2 роки тому
Bug Bounty Live Hunting Part 2 - In episode 2, we are going to extract further subdomains from links and from discovering JS files🔥 Timeline: 00:00 Intro & Disclaimer 01:02 Burp Suite Crawling 02:57 Hakrawler 04:22 Privado VPN 05:15 Gospider 06:36 Subdomainizer 07:44 Outro Big thanks to the sponsor of this video: Privado VPN Get 69% off their regular prize with my link: privadovpn.com/limitedof...
Bug Bounty Live Recon - Grabbing Domains!
Переглядів 5 тис.2 роки тому
Bug Bounty Live Hunting Part 1 - In this first episode, we are going to look into grabbing root domains of a bug bounty target🔥 Timeline: 00:00 Intro & Disclaimer 01:09 ipinfo.io sponsoring 02:05 Study BB Program 02:20 Crunchbase.com 03:15 BGP Toolkit 04:24 Metabigor 05:11 Amass 06:03 Whoxy.com 07:04 Domlink.py 07:48 Builtwith.com 08:53 Shodan.io 09:50 Outro Big thanks to the sponsor of this vi...
2nd German Live Hacking Event (#KAEFERJAEGER)!
Переглядів 8473 роки тому
2nd German Live Hacking Event (#KAEFERJAEGER)!
Hacking Escape #5 - Cliff Walks, Pubs & Guinness 🇮🇪
Переглядів 5213 роки тому
Hacking Escape #5 - Cliff Walks, Pubs & Guinness 🇮🇪
Staying Up-To-Date In CYBERSECURITY!
Переглядів 2,5 тис.3 роки тому
Staying Up-To-Date In CYBERSECURITY!
I QUIT MY JOB 🤯 (And you will benefit!)
Переглядів 1,7 тис.3 роки тому
I QUIT MY JOB 🤯 (And you will benefit!)
Finding Secrets in Public Github Repositories (the SAST way)
Переглядів 9943 роки тому
Finding Secrets in Public Github Repositories (the SAST way)
Finding Vulns in Public Github Repositories (the SAST way)
Переглядів 1,3 тис.3 роки тому
Finding Vulns in Public Github Repositories (the SAST way)
Finding vulnerabilities with automation (the SAST way)
Переглядів 6 тис.3 роки тому
Finding vulnerabilities with automation (the SAST way)
Burp Suite Professional Features For Free (Pimp your Community Edition)
Переглядів 14 тис.3 роки тому
Burp Suite Professional Features For Free (Pimp your Community Edition)
Python Dependency Confusion (Demystified)
Переглядів 1,6 тис.3 роки тому
Python Dependency Confusion (Demystified)
★★★★★ Extra Language (Broken Anti Automation)
Переглядів 5 тис.3 роки тому
★★★★★ Extra Language (Broken Anti Automation)
★★★★★ Change Benders Password (Broken Authentication)
Переглядів 9 тис.3 роки тому
★★★★★ Change Benders Password (Broken Authentication)
@VickieLiDev and I chat about Bug Bounties, Infosec, Jobs and More
Переглядів 1,3 тис.3 роки тому
@VickieLiDev and I chat about Bug Bounties, Infosec, Jobs and More
Pentest Interview Questions (Junior / Senior / Principal)
Переглядів 28 тис.3 роки тому
Pentest Interview Questions (Junior / Senior / Principal)
★★★★ Nested Easter Egg (Cryptographic Issues)
Переглядів 6 тис.3 роки тому
★★★★ Nested Easter Egg (Cryptographic Issues)
OSWE Review - Tips & Tricks (Offensive Security Web Expert)
Переглядів 20 тис.4 роки тому
OSWE Review - Tips & Tricks (Offensive Security Web Expert)
2020: A Year in Review (Hacksplained Edition)
Переглядів 2134 роки тому
2020: A Year in Review (Hacksplained Edition)
The Motivational Advice You Never Asked For (Bug Bounty Style)
Переглядів 2,7 тис.4 роки тому
The Motivational Advice You Never Asked For (Bug Bounty Style)
Faster Bounty Rewards With 5 Easy Tips
Переглядів 1,7 тис.4 роки тому
Faster Bounty Rewards With 5 Easy Tips
★★★★ Misplaced Signature File (Sensitive Data Exposure)
Переглядів 3,4 тис.4 роки тому
★★★★ Misplaced Signature File (Sensitive Data Exposure)
★★★★ Login Bjoern (Broken Authentication)
Переглядів 7 тис.4 роки тому
★★★★ Login Bjoern (Broken Authentication)
★★★★ Legacy Typosquatting (Vulnerable Components)
Переглядів 4,7 тис.4 роки тому
★★★★ Legacy Typosquatting (Vulnerable Components)
First German Live Hacking Event (Kaeferjaeger Style)
Переглядів 1,2 тис.4 роки тому
First German Live Hacking Event (Kaeferjaeger Style)
★★★★ GDPR Data Theft (Sensitive Data Exposure)
Переглядів 5 тис.4 роки тому
★★★★ GDPR Data Theft (Sensitive Data Exposure)
Amazing 🎉
Reached this video whilst doing some research for a training I'm creating and accidentally clicking a link 😉 How are you doing Pascal?
hahaha no way :D Doing great! Love that these videos are still popping up! Hope you are doing well PD :D
this is what've been looking for! thanks!!
i kinda didnt understend the purpouse of this <<attack>> could u please explain >
Give you 10000 hearts I have done it after 10000 tries
Bro i want your help please help me bro
Cool
Sir I have a question about SQL injection can you recommend some SQL injection querry which are used mostly
I had never understood Burpsuite until I followed your guild. I was not following Cyber Mentor's Web App series due to my inability to set up BurpSuite. Thank You Very Much. Please try to cover HTTP methods for the Burp Suite Application.
Hey, I know this is a few years old now but I wanted to say thank you, this is a great guide as I'm getting started with the course. Once question, you keep mentioning a PDF Guide, is this a PDF from OffSec that you get as part of the course or something else? I'm taking the course as part of a subscription that my company has with OffSec and there is no PDFs available to download so I'm hoping this is a guide from someone else.
Fantastic walkthrough and explanation
I didn't know Magnus Carlsen is into Cyber Security
hey can you please tell me about any practicals an interviewer can ask for a junior security tester as a fresher
WHERE CAN I FIND THIS BURP?
Hello 🙂 i have long time and i was searching for tool or something like i give it the source code and she find the mistakes inside and vulnerability's i think that help me on my journey and im new in bug hunting 😅
Lol i can see your basket with an apple juice
Thanks for all juice-shop run👍 greetings from Türkiye 😁
eyw
ilqinç
eyw
😮
vayqw
You can figure out it use a base64 crypto because when you intercept a login callback we can see a bunch of SHA-1 and base64 encrypted tokens in the session loggin. Don't know why they do not accept SHA-1 as an excuse though.
eyw
ha
eyw
6:10 inş knk
I applied for a job as penetration testing , for my online interview , I want to show by bug bounty hunting skills , my hall of fames , how I do testing by screen sharing , is that helpful
I dont have add to basket button
I Waited for this video
How do I link juice box to burp?
Hi @Hacksplained. How do you reset the challenges? Every time i open a new juiceshop page it says i have completed 57% of the challenges
how to get jpeg file/code u hve pasted
very good bro
Hacksplained is the best teacher! Thanks for helping us noobs get through a lot of complicated stuff.
Big love from Pakistan 🇵🇰✅❤
how do u know which cipher encryption to use??
I came here because I’m on OWASP Juice Shop for the first time. I was scrolling down my HTTP History on Burp and I got the “solved challenge” banner for “Manipulate Basket” and all I did was scroll down burp. I didn’t even make an account on Juice shop. I know hacks, exploits, and vulnerabilities can be found by accident, but like what did I do? 💀
thanks man! really helped a lot
All right I’m thanks for your video I really loved it so am I was wondering can I get your email address I really want to talk to you about something
i cant find the bid
Alas, it's free no more, a payment method must be added. Here's what I was shown just now: 'Basic dynos ~$0.010/hour'. Personally I don't mind making reasonable payments. It's the cancellation or forget to cancel and using the services inadvertently that can be concerning. So if that's fine with you do enjoy it! Plus, I already have a few deployments made on Kali Linux so don't really need the Heroku vesion. Anyway, happy hacking (legally)!
🫡
I DID IT in browser only, just use the endpoint of feedbacks
Hii
❤❤❤
This is truly a brilliant solution! I haven't downloaded the script, but you can display a suitable message and terminate the loop as soon as you get a 200 response (instead of 401) from the server.
Great stuff! could you please make demos for maven and rubygems as well?
why is this video age restricted lmao
why cant i edit in burp raw req part