#NahamCon2022

Поділитися
Вставка
  • Опубліковано 9 тра 2022
  • Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training
    #NahamCon2022 is a virtual offensive security. This year's event was hosted by Jason Haddix & STOK!
    Big thank you to all of our sponsors for making this event possible.
    ----
    Hadrian - hadrian.io
    Android - google.com
    HackTheBox - hackthebox.eu
    The Yahoo Paranoids - The Paranoids.com
    Zero Point Security - zeropointsecurity.co.uk
    Intel - projectcircuitbreaker.com/
    AWSSecurity - AmazonAWS.com
    HackerOne - Hacker101.com
    Intigriti - intigriti.com
    Bugcrowd - bugcrowd.com
    Truffle Security - trufflesec.com
    Snyk - snyk.io
    Offensive Security - offensive-security.com
    AssetNote - AssetNote,io
    YesWeHack - yeswehack.com
    PureVPN - purevpn.com
    Immunefi - immunefi.com
    NetworkChuck - networkchuck.com
    haksec - hacksec.io
    PentesterLab - Pentesterlab.com
    Live Every Sunday on Twitch:
    / nahamsec
    Free $100 DigitalOcean Credit:
    m.do.co/c/3236319b9d0b
    Follow me on social media:
    / nahamsec
    / nahamsec
    twitch.com/nahamsec
    hackerone.com/nahamsec
    / nahamsec1
  • Наука та технологія

КОМЕНТАРІ • 57

  • @GrimComix
    @GrimComix 2 роки тому +1

    These are such great videos. Jason explains things so well

  • @AshleyEhSMR
    @AshleyEhSMR Рік тому +5

    Wow, what an abundant collection of tools and info 🎉 Thank you so much for taking the time. I also appreciate the quality, it was nice and clear. ☺️

  • @lilyrosestracke4591
    @lilyrosestracke4591 2 роки тому +11

    Great content as always Jason. Many thanks

  • @ashleypursell9702
    @ashleypursell9702 2 роки тому +3

    super good talk jason alot of valuable tips in here, your a legend

  • @DeLFeTube
    @DeLFeTube 2 роки тому +3

    That was an absolutely sick presentation Jason!

  • @jessicaadkins9994
    @jessicaadkins9994 Рік тому

    Enjoyed the content and its very encouraging big ups to you professor.

  • @jorgevilla6523
    @jorgevilla6523 2 роки тому

    Thanks for all the content!! love it!

  • @shincheem753
    @shincheem753 2 роки тому

    Literally enjoyed alot! thanks everyone

  • @rajeshsagar3912
    @rajeshsagar3912 2 роки тому

    thanq so much...i was eagerly waiting for this

  • @encryptedmind6952
    @encryptedmind6952 Рік тому +1

    lots of useful tips,Thank You, please do more tutorials and walkthroughs on using the tools.

  • @meh.7539
    @meh.7539 Рік тому

    Blind XSS payload -> "vehicle breakdown" -> exploit delivery and execution is *chefs kiss*.

  • @AshleyEhSMR
    @AshleyEhSMR Рік тому +23

    I’m fairly certain I’ve listened to this video 4 or more times while bug hunting, just because it’s so useful and filled with reminders 🎉

    • @alexparakan
      @alexparakan Рік тому

      @@abdonito8254 Hunting bugs duh

  • @homeofcreation
    @homeofcreation 2 роки тому +13

    Super great Video. Made me think back of this: When my Statistics Professor retired, in his good bye speech, he compared western researchers with someone who was searching for his car keys in the light of a street light. And when you asked were exactly he had lost them, he would say "over there", pointing 20 yards down the road. On asking him why then was searching here and not over there, he would say because here I can see what I am doing.

  • @haroonrehman8156
    @haroonrehman8156 2 роки тому

    Very Serious Guy Ma Sha ALLAH

  • @Unhacker
    @Unhacker Рік тому

    Excellent presentation sir!

  • @gameforme6007
    @gameforme6007 2 роки тому

    was waiting for it

  • @TheBashir007
    @TheBashir007 Рік тому

    O funk i visit this video every day
    I think its pure gold if u want to learn

  • @jayncube568
    @jayncube568 2 роки тому

    It's working thanks my friend

  • @oshkit
    @oshkit 2 роки тому

    great content 👍🏼😌

  • @ianirungu2129
    @ianirungu2129 Рік тому +1

    great work bro,

  • @skytechbits
    @skytechbits Рік тому

    Thank you Jason for sharing so many real-world details. Is the Heatmap Mindmap file available to download please since the font is a bit small in the video? I love flow charts like that. Thanks so much.

  • @samindunimsara
    @samindunimsara 2 роки тому

    Thank ❤️

  • @marksnyder5219
    @marksnyder5219 Рік тому +1

    Fantastic talk! especially loved the tips on wordlists.
    Big Question I had.. You mentioned it being critical to know how the app passes data weather it's via params or via REST routes and how that affects where / how you fuzz or place your payload. But I didn't hear you explain that. I'd love to hear more about that.

    • @effsixteenblock50
      @effsixteenblock50 7 місяців тому

      @marksnyder5219 His point was that you just need to know the difference because, for example, if an app is passing data via params but you are throwing URLs at it that just consist of pathnames & endpoints (REST style), then you're wasting your time. You'll never find anything because that stuff just doesn't exist.

  • @nokotable
    @nokotable Рік тому

    great content

  • @janekmachnicki2593
    @janekmachnicki2593 11 місяців тому

    Asif how did i missed it .Great tutorial as usual .Thanks

  • @abdullahasif5992
    @abdullahasif5992 Рік тому +1

    Is naabu better than rustscan in speed? Because sometimes you have to scan like 100 of subdomains and speed really matters

  • @tundeakinbisodun1035
    @tundeakinbisodun1035 2 роки тому

    Hi, Jason. You released a bug bounty methodology earlier??

  • @josesuazo4340
    @josesuazo4340 5 місяців тому

    query: the difference between Recon and Application Analysis, what would it be specifically??? I am new to this topic.

  • @josesuazo4340
    @josesuazo4340 5 місяців тому

    Second question: the order of topics would be, so to speak, the steps to follow to carry out the application analysis???

  • @akashdeepnandi
    @akashdeepnandi 2 роки тому

    Can we get the slides of the presentation?

  • @pr0xy_
    @pr0xy_ 2 роки тому +2

    I am so glad I ordered pizza! let's go

  • @samratgupta8487
    @samratgupta8487 2 роки тому

    Can you please share the ppt

  • @balramrexwal
    @balramrexwal 2 роки тому

    Please uploads others talks also... 😇

  • @kevinl.9657
    @kevinl.9657 2 роки тому

    7:15 Stok's handle is wrong.

  • @shreerammallick5434
    @shreerammallick5434 2 роки тому

    😍😍

  • @cursory_views
    @cursory_views Рік тому

    Can anyone tell me which tool he was using to create dynamic mind map? It’s super cool.

  • @reubenroyal4234
    @reubenroyal4234 2 роки тому

    What was the book on APIs that you're reading?

    • @effsixteenblock50
      @effsixteenblock50 2 роки тому

      I think it's called "Hacking APIs" but it won't be officially released until July.

  • @Mohsinkhan-bh7py
    @Mohsinkhan-bh7py 2 роки тому +1

    first like and comment

  • @chiragartani
    @chiragartani 2 роки тому

    Starting the video...

  • @D.sNutssss
    @D.sNutssss 5 місяців тому

    1:02:08
    Personal Bookmark

  • @hasskoelhadi9638
    @hasskoelhadi9638 2 роки тому

    1#

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 роки тому

    :)

  • @walkwithhackers
    @walkwithhackers 2 роки тому

    I think I'm the first viewer.

  • @omarbaatout2472
    @omarbaatout2472 Рік тому +1

    great vedio and great man @jhaddix 👈❤❤❤❤

  • @MufaExplores
    @MufaExplores 4 місяці тому +1

    Really this is Super Great Content for all Newbie like me. Thank You so much "TheCyberMentor" for your recommended. And also Thanks NahamSec and JasonHaddix. May Allah bless you all.

  • @elite_fitness
    @elite_fitness 2 роки тому +1

    Awesome talk as usual from the legend #jhaddix .#hakluke Hakrawler gives more results usually | wc -l . Damn I had to come edit my comment. This is very valuable info . Gets the wheels spining