This is How You Scan Large Infrastructures

Поділитися
Вставка
  • Опубліковано 4 чер 2024
  • LIKE and SUBSCRIBE with NOTIFICATIONS ON if you enjoyed the video! 👍
    Should I make more recon videos?? Scanning a large infrastructure is super interesting especially when you are approaching a large organization to look for the same pattern of mistake.
    📚 If you want to learn bug bounty hunting from me: bugbounty.nahamsec.training
    💻 If you want to practice soem of my free labs and challenges: app.hacking.hub.io
    🔗 LINKS:
    📖 MY FAVORITE BOOKS:
    Bug Bounty Bootcamp: The Guide to Finding and Reporting Web Vulnerabilities -amzn.to/3Re8Pa2
    Hacking APIs: Breaking Web Application Programming Interfaces - amzn.to/45g4bOr
    Black Hat GraphQL: Attacking Next Generation APIs - amzn.to/455F9l3
    🍿 WATCH NEXT:
    If I Started Bug Bounty Hunting in 2024, I'd Do this - • If I Started Bug Bount...
    2023 How to Bug Bounty - • How to Bug Bounty in 2023
    Bug Bounty Hunting Full Time - youtu.be/watch?v=ukb79vAgRiY
    Hacking An Online Casino - youtu.be/watch?v=2eIDxVrk4a8
    WebApp Pentesting/Hacking Roadmap - youtu.be/watch?v=doFo0I_KU0o
    MY OTHER SOCIALS:
    🌍 My website - www.nahamsec.com/
    👨‍💻 My free labs - app.hackinghub.io/
    🐦 Twitter - / nahamsec
    📸 Instagram - / nahamsec
    👨‍💻 Linkedin - / nahamsec
    WHO AM I?
    If we haven't met before, hey 👋! I'm Ben, most people online know me online as NahamSec. I'm a hacker turned content creator. Through my videos on this channel, I share my experience as a top hacker and bug bounty hunter to help you become a better and more efficient hacker.
    FYI: Some of the links I have in the description are affiliate links that I get a a percentage from.

КОМЕНТАРІ • 37

  • @georgeg7712
    @georgeg7712 22 дні тому +1

    Definitely would be interested in some more nuclei content and recon content

  • @NetworkChuck
    @NetworkChuck 23 дні тому +2

    Great thumbnail

    • @NahamSec
      @NahamSec  23 дні тому

    • @UBNA671
      @UBNA671 22 дні тому

      Aye what’s up man

    • @UBNA671
      @UBNA671 22 дні тому

      Chuck I need to know can ai be used for subnetting now

  • @user-fp7fs9xl2t
    @user-fp7fs9xl2t 22 дні тому

    I really like your content! Keep up the great work...

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 23 дні тому +6

    Bro can u pls bring a course on http request smuggling

    • @ytg6663
      @ytg6663 20 днів тому

      LoL ... Dont be jocker falling on fancy names

    • @akashpokemonhunter7502
      @akashpokemonhunter7502 20 днів тому +1

      @@ytg6663 lol u are new to bug bounty hunting http request smuggling is a topic in portswigger acdamey and this a critical bug

  • @BughunterPro
    @BughunterPro 18 днів тому

    sir please make a video how we can find a specific new cve something different techniques cover all the assets of a specific products.

  • @FireVideos456
    @FireVideos456 22 дні тому +1

    Where can get that trickest workflow

  • @enochmahila3116
    @enochmahila3116 11 днів тому

    How do you identify honeypots for example after a port scan or when looking for live hosts? Is there a tool or a method you use for that?

  • @semirdin3271
    @semirdin3271 21 день тому

    hey nahamsec, I would love to see a video on nuclei templates and also more on headless template building

  • @greyhatsecurity
    @greyhatsecurity 23 дні тому

    dope!!!

  • @rishi-tx4sp
    @rishi-tx4sp 22 дні тому

    Bro create a workflow for best bug bounty full automation to nuclei .. and for xss also

  • @gk_eth
    @gk_eth 18 днів тому

    trickest template link not available...

  • @nombreapellido3363
    @nombreapellido3363 23 дні тому +1

    lets bring recon back !

  • @mrblackhat8088
    @mrblackhat8088 23 дні тому

    Great video

    • @NahamSec
      @NahamSec  23 дні тому

      Glad you enjoyed it

  • @monKeman495
    @monKeman495 23 дні тому +1

    how to do shodan dork of particular cve signature on bug bounty target list( eg: title: for i in $(cat domain.txt);do shodan "title:swagger hostname:$i";done takes huge time

  • @37j.
    @37j. 22 дні тому

    make on nuclei template how to create ....

  • @Dave-Caramel
    @Dave-Caramel 23 дні тому +1

    Good video. Well done.
    The tool "nuclei" is pronounced as "New clee eye".

    • @meh.7539
      @meh.7539 23 дні тому

      @nahamsec ☝☝☝

    • @NahamSec
      @NahamSec  23 дні тому +1

      New ✍🏽 clee ✍🏽 eye. got it!

  • @Dh4v4l
    @Dh4v4l 23 дні тому

    Go Ben 🔥

  • @shuvonsec
    @shuvonsec 22 дні тому

    Great Thumbnail

  • @TomNomNomDotCom
    @TomNomNomDotCom 23 дні тому

    • @NahamSec
      @NahamSec  23 дні тому +1

      Thanks for making amazing tools!

  • @surferbum618
    @surferbum618 18 днів тому

    nexus

  • @L9Zodiac
    @L9Zodiac 23 дні тому

    2nd

  • @jondo-vh8tx
    @jondo-vh8tx 18 днів тому

    nuclei never gives anything useful, unless its not an outdated apache you scan

  • @itachi07291
    @itachi07291 23 дні тому

    First like

  • @Enigma-qf9xz
    @Enigma-qf9xz 23 дні тому

    1st