API Hacking Demo | Bug Bounty Web App Testing

Поділитися
Вставка
  • Опубліковано 3 жов 2024

КОМЕНТАРІ • 38

  • @scarytruths01
    @scarytruths01 Рік тому +7

    This tutorial is very helpful over half the bug bounties programs. iv looked at pretty much all of them have some kind of API or website testing.

  • @jimball4901
    @jimball4901 10 місяців тому +2

    Thanks man. Coming late to the game. I’ve got a fair amount of testing in on-prem environments… not so much on the web app testing side. Your videos REALLY help.

  • @digitalcynicism
    @digitalcynicism 11 місяців тому +4

    Api hacking is the future

  • @himanshu3984
    @himanshu3984 Рік тому +12

    For Educational purpose if you want to go for api security refer to apisec university thats free course covering whole api testing

  • @Rake141
    @Rake141 Рік тому +3

    Love this video ❤️ this could make such a amazing series

  • @panagiotismitkas5526
    @panagiotismitkas5526 Рік тому +3

    Best bug bounty/web hacking content out there,thank you for that. Api hacking could be a full course for you to consider making if possible

  • @xenmode7580
    @xenmode7580 Рік тому +3

    Love your content, highly appreciated. Could you do a video on writing pentest and bug bounty reports?

  • @xxehacker
    @xxehacker Рік тому +2

    Sir its amazing video . I like it , please make more videos on this topic 👨‍💻

  • @skysunset877
    @skysunset877 6 місяців тому

    This is SSOOOO COOOOLLL!! Thank you very much!

  • @aerospacesciencephd3177
    @aerospacesciencephd3177 Рік тому

    Great video as always! Keep it up

  • @LokeshPandeya
    @LokeshPandeya 8 місяців тому

    your videos are always best!!!!!

  • @mohammadfazlerabbi7712
    @mohammadfazlerabbi7712 Рік тому

    Your contents are great..keep providing us the knowledge.

  • @thantzin4759
    @thantzin4759 Рік тому

    Thank you so much this helped a lot!!!! You saved my life

  • @iqyou-gw4kd
    @iqyou-gw4kd Рік тому +1

    ilove you man I hope one day I can be just like you

  • @robinhood3001
    @robinhood3001 Рік тому

    Pls make a full course on api hacking... You are awesome

  • @namanjain9289
    @namanjain9289 Рік тому +1

    thanks for the video, Would love to wait for the full API hacking course XD.
    Also I would like to know about the box you are practicing in. like the name of the box or the link of the machine (:

  • @atlantictecnologia6367
    @atlantictecnologia6367 Рік тому

    God, I'm glad I found your video that helped me

  • @alien_X1
    @alien_X1 Рік тому +1

    Bring more on api pentes

  • @alexandrebarrera977
    @alexandrebarrera977 Рік тому

    VERY GREAT video. it helps me a lot.

  • @highlights973
    @highlights973 Рік тому

    amazing Bro Keep em coming

  • @lowkeylyesmith
    @lowkeylyesmith Рік тому

    I hope I can do that one day. I'm just getting to grips with the subject, but I have no idea where and how to start. I work in IT forensics and only have Python and Bash programming skills, but I have no idea about web development.
    Do you have any tips for a tutorial/book/course?

  • @Darkhorsefilmz
    @Darkhorsefilmz Рік тому

    Great content bro

  • @lIlIllll1
    @lIlIllll1 Рік тому

    Can you show a API hacking video when one has the swagger json file already. To show the process of loading it into postman and testing OWASP API Top Ten?

  • @emmanuelochubili
    @emmanuelochubili Рік тому

    can you do a video on finding and enumerating private apis please

  • @SunnySharma-gg5ok
    @SunnySharma-gg5ok Рік тому

    Which testing is good api testing or web penetration testing

  • @tommex4025
    @tommex4025 8 місяців тому

    How to bypass "you have no permission to list users" ?

  • @BDBangla1
    @BDBangla1 17 днів тому

    I need to one website api hack

  • @gguestdub3518
    @gguestdub3518 26 днів тому

    name of machine HTB please???

    • @ethicalscripter24
      @ethicalscripter24 3 дні тому

      He is using a kali linux virtual machine

    • @gguestdub3518
      @gguestdub3518 3 дні тому

      @@ethicalscripter24 ok i understand i thought it was a HTB machine

  • @healthinsurance59
    @healthinsurance59 Рік тому

    How to join your discord group

    • @ryan_phdsec
      @ryan_phdsec  Рік тому +1

      discord.gg/j9SDcy8w

    • @healthinsurance59
      @healthinsurance59 Рік тому

      @@ryan_phdsec as i purchased your courses how to access private group

  • @razmjumehdi9069
    @razmjumehdi9069 Рік тому

    🙏🙏🙏🙏🙏

  • @Naruto-th9kf
    @Naruto-th9kf Рік тому

    Mlk, se pá que o canal foi hackeado