Cyber Security Career Tips: Story of NASA, Ethical Hacking | The Ehmad Zubair Show ft. Shehzad Ahmad

Поділитися
Вставка
  • Опубліковано 27 вер 2024

КОМЕНТАРІ • 86

  • @ybabur
    @ybabur 4 дні тому +14

    Would love to see Etizaz Mohsin as your guest.
    He'd change your perspective on Cybersecurity, Hacking, 0days. You may listen to his podcast with Muzamil Hasan to get a feel.

    • @cyberpro151
      @cyberpro151 4 дні тому

      kya yar world kai youngest hacker saamnai bethe hain ap kin ka naam lai rahai?

    • @harry6930
      @harry6930 3 дні тому +1

      ​@@cyberpro151 bhai allah inko aur kamyabi de lekin eitizaz mohsin is legend bhai,unka match nahi pakistan me

    • @cyberpro151
      @cyberpro151 3 дні тому +1

      @@harry6930 i know bhai i was saying it ironically xD

    • @muhammadusman2131
      @muhammadusman2131 3 дні тому

      Brother he is a hidden gem, unko hidden hi rehne doo. Let's concentrate on Shehzad for now..

    • @ybabur
      @ybabur 3 дні тому

      @@cyberpro151

  • @work7066
    @work7066 4 дні тому +8

    some of your guest usually be like: "tou bas yahi se sara safar shuru howa aur aj hum yahan hain" ... if be being honest most of us clicked the podcast to know that "sara safar" in detail and learn something new, like thats the advantage of podcasts over 10-20 min content videos. thats why today i really loved the way you tried to make him tell in more detail, hoping to see more of such in depth starting phase of the journey of your guests (from a techincal aspect)

  • @AMITZ9
    @AMITZ9 4 дні тому +3

    Host did a great job there, appreciated ❤️
    Getting his answers and also not interrupting the guest

  • @AzmatAliKhanGhazali
    @AzmatAliKhanGhazali 4 дні тому +1

    Hamara sheikh lakhon main aik ❤

  • @umarpharmacist406
    @umarpharmacist406 4 дні тому +1

    Young Talent mashaAllah❤

  • @kpkhanff3225
    @kpkhanff3225 4 дні тому +2

    Proud Czn ❤

  • @Ali-xj8bs
    @Ali-xj8bs День тому +1

    Thanks for bringing such amazing aspiring talents.
    I'm doing Cyber Security degree in UK and I'd love to see cyber security growth in Pakistan

  • @Naatsvocals
    @Naatsvocals 4 дні тому +1

    Thank you very much this will help to a clear focused roadmap

  • @mdmarufhossain3464
    @mdmarufhossain3464 4 дні тому +4

    First view and comment from Bangladesh

  • @abdulmalik1389
    @abdulmalik1389 4 дні тому +1

    Daer kha rora! dagha shan, baryalay she !!👋

  • @MuhammadKamran-ii4rh
    @MuhammadKamran-ii4rh 3 дні тому +1

    Very informative

  • @ilmankhan-dz6lb
    @ilmankhan-dz6lb 4 дні тому +1

    Cxn proud of you

  • @mauzraees7549
    @mauzraees7549 4 дні тому +2

    Zma janan ❤

  • @arsamrahmaan8812
    @arsamrahmaan8812 3 дні тому +1

    brilliant

  • @gcsbabagaming2218
    @gcsbabagaming2218 4 дні тому +1

    MashaAllah❤

  • @umarhamdard4636
    @umarhamdard4636 4 дні тому +1

    Prouded

  • @Unique961-m4b
    @Unique961-m4b 3 дні тому

    NASA nay shayad is liye breah yeh phir hall of fame mein Nahi lagaya Kay inki security team ki insult na ho jay Kay they are unaware about vulnerability

  • @techtouch4826
    @techtouch4826 3 дні тому +2

    FOR BEGGINERS, firstly learn networking fundamentals, osi layers and porotocols knowledge then , basic introduction to cyber security from any free resources like great learning or alison. then move to try hack me or hack the box both are best platform for learning and practical work....
    jazak allah. as a cyber expert this is my experince

  • @AwanUsman-ru5uh
    @AwanUsman-ru5uh 4 дні тому +2

    3rd pk

  • @ilmankhan-dz6lb
    @ilmankhan-dz6lb 4 дні тому +1

    Power off pashtoon💪💪💪💪💪

  • @umarhamdard4636
    @umarhamdard4636 4 дні тому +1

    Da khbre khu ta mumg ta na v kholi😢

  • @TaimurAhmad-tt3lv
    @TaimurAhmad-tt3lv 4 дні тому +1

    ❤❤❤❤

  • @fawad4bros
    @fawad4bros 4 дні тому +3

    2nd from Pakistan bro

  • @muhammadrukhsar4570
    @muhammadrukhsar4570 4 дні тому +1

    امیر صیب پہ خیر ۔۔ رازہ کٹکے خو پکی خوشے شتے😂

    • @ChemIst-iw6vf
      @ChemIst-iw6vf 3 дні тому

      اس داشے زما خطرناک دے.. پہ صابونے خاورہ کی پینزہ سوا فٹا زماکہ کی لاندی پاتی شوی دی.
      ٹریکٹر سرہ یی کلینڈری کڑی... 😅😂

  • @techtouch4826
    @techtouch4826 3 дні тому

    SHAHZAD BHAI SAHI TRAH SAY JWAB NI DE RHE

  • @msf559
    @msf559 4 дні тому

    your highest bounty is very low bounty $2000...

    • @ufoneufone8164
      @ufoneufone8164 3 дні тому

      How much should be a bug bounty for a financial institute, and if they do not pay money what should be done?.

    • @ufoneufone8164
      @ufoneufone8164 3 дні тому

      I told them free.

    • @ufoneufone8164
      @ufoneufone8164 3 дні тому

      I told them free part.

    • @msf559
      @msf559 3 дні тому

      @@ufoneufone8164 man people are making a living with bug bounty in USA. also bounty depends of severity of bug generally financial institutes have more....

    • @zuiokopl2256
      @zuiokopl2256 21 годину тому

      He cant hack NASA not even in his dreams. He won't tell you ever what he found because he know it is small bug not a vulnerability. Even till now he didn't proved his authenticity because on bugcrowd every activity is locked and recorded for all hunters. Why NASA made a private conversation on bug crowd with him (not possible cause bugcrowd conversation is always private between user and company). This never happened before and logically not possilble, why will they make exclusion for him? Did he hacked their mainframe and landed some shuttle back to earth? Lol

  • @ChemIst-iw6vf
    @ChemIst-iw6vf 4 дні тому +2

    دا ستا خبری دی... سینڈل بٹ استاز 😂😂

  • @danishazizkhan6099
    @danishazizkhan6099 4 дні тому +1

    Insecure bug hunter

    • @abdullahfazal-f6k
      @abdullahfazal-f6k 3 дні тому

      Why insecure?

    • @danishazizkhan6099
      @danishazizkhan6099 3 дні тому

      @@abdullahfazal-f6k they are scam of this century especially in oak

    • @zuiokopl2256
      @zuiokopl2256 21 годину тому

      ​@@abdullahfazal-f6kHe cant hack NASA not even in his dreams. He won't tell you ever what he found because he know it is small bug not a vulnerability. Even till now he didn't proved his authenticity because on bugcrowd every activity is locked and recorded for all hunters. Why NASA made a private conversation on bug crowd with him (not possible cause bugcrowd conversation is always private between user and company). This never happened before and logically not possilble, why will they make exclusion for him? Did he hacked their mainframe and landed some shuttle back to earth? Lol

  • @kamranview9465
    @kamranview9465 3 дні тому

    bhai bs karooo yar kitna joooot bolyga yarrrr

    • @zuiokopl2256
      @zuiokopl2256 21 годину тому

      Lol. He is lying

    • @mitalicops8538
      @mitalicops8538 8 годин тому

      Can u elaborate, what exactly is he lying about

  • @MarcSeta1929
    @MarcSeta1929 4 дні тому +5

    He seems to be very intelligent🥰

  • @FaizanAhmed-ns9hs
    @FaizanAhmed-ns9hs 4 дні тому +1

    ❤❤

  • @muhammadusama8277
    @muhammadusama8277 3 дні тому +1

    Great Shehzad brother keep it up youre doing great its a privelige to study with you

  • @urwahshafiq4124
    @urwahshafiq4124 2 години тому

    Correcting at 10:10
    It's a platform called "hack the box"
    Thanks

  • @globaltraderscommunity2250
    @globaltraderscommunity2250 5 годин тому

    Awam ko kitna banaogy yar, NASA har ksi ko Hall of fame dy rha hai.. even koi chota sa bug b report karey.. is mai proud wali konsi baat hai? Pakistan mai hazaro logon ney chotey motey bug report ki ey hen n certificate recv kia hai. show your bug report phr sbko pata chalega tmhra scam.

  • @MHameedSarwar
    @MHameedSarwar 19 годин тому

    One observation I have about your podcast is that you address younger or less experienced individuals with “TUM,” while you use “AAP” for guests who are senior/famous and more experienced. I have watched many of your podcasts, which is why I wanted to bring this to your attention..

  • @GhulamAbbas-dg7tx
    @GhulamAbbas-dg7tx День тому

    Kindly invite rafay baloch or etizaz mohsin

  • @AffanAshraf205
    @AffanAshraf205 2 дні тому

    Ehmad Zubair bhi ap Jo guest sy question krty han na qasam sy Kamal yr dill ki bat pouchty han love bhi ❤

  • @roycreativedesigner4608
    @roycreativedesigner4608 2 дні тому

    bro is confused oh bhai how can you recommend HTB to a beginner...

  • @rehmancomputermobilezone9978
    @rehmancomputermobilezone9978 2 дні тому

    Allah kamyab kary apko
    From hafeez ur Rahman

  • @hdsz7738
    @hdsz7738 2 дні тому

    1:49 so humble and respectful

  • @ahmeduddin222
    @ahmeduddin222 2 дні тому

    Good contents and subscribed as well

  • @hack4lx
    @hack4lx 2 дні тому

    hack the box ha hack the bugs ni ha

  • @mzuberch
    @mzuberch 4 дні тому +1

    This particular vlog speaks volumes on the diversity of Ehmad's channel. Enjoyed every minute of this video. Very simple manner of putting across a very complex subject. Keep up the good work of helping the budding students of your / related fields.

  • @tigerdelta
    @tigerdelta 4 дні тому +1

    Brilliance Speaks......You inspired many Shehzad❤

  • @Evilbotftw
    @Evilbotftw 2 дні тому

    invite Hamza Rabbani too

  • @junaidasghar8013
    @junaidasghar8013 День тому

    Appreciated

  • @imnotabdullahrao
    @imnotabdullahrao 4 дні тому +1

    ahmad bhai you are doing great work....

  • @Maklife03335
    @Maklife03335 4 дні тому +1

    Proud of you classmate ❤

  • @ElliotAldersonFS
    @ElliotAldersonFS 2 дні тому

    ♥😍

  • @speakerzeeshan
    @speakerzeeshan 3 дні тому +1

    Good to hear him

  • @malakakhlaqahmad6444
    @malakakhlaqahmad6444 4 дні тому +1

    Chairmanaaa❤️

  • @farhanhanmeed4u
    @farhanhanmeed4u 3 дні тому +1

  • @tauheedahmad6029
    @tauheedahmad6029 4 дні тому +1

  • @faizoo
    @faizoo 2 дні тому

    Come join me Faizan Akhtar

  • @CodePeakLabs
    @CodePeakLabs 3 дні тому

    hack the box* not hack the bugs 10:37

    • @sameershahzad249
      @sameershahzad249 2 дні тому

      He said "box" i thing there is a 6 feet rod inside your ears

    • @CodePeakLabs
      @CodePeakLabs 2 дні тому

      @@sameershahzad249 play again and i think 6 feet rod is inside u not in my ears

    • @sameershahzad249
      @sameershahzad249 2 дні тому

      @@CodePeakLabs lol agar samjh lag rha ke hack the box ke baat ho rhy tou aagr us ne hack tha dox bhe bola ho to matlab ke box he hai na us ke kehne se abbreviation to nhu change hone

    • @zuiokopl2256
      @zuiokopl2256 21 годину тому

      He cant hack NASA not even in his dreams. He won't tell you ever what he found because he know it is small bug not a vulnerability. Even till now he didn't proved his authenticity because on bugcrowd every activity is locked and recorded for all hunters. Why NASA made a private conversation on bug crowd with him (not possible cause bugcrowd conversation is always private between user and company). This never happened before and logically not possilble, why will they make exclusion for him? Did he hacked their mainframe and landed some shuttle back to earth? Lol