What is CVE ID | Why we need CVE ID

Поділитися
Вставка
  • Опубліковано 23 сер 2024

КОМЕНТАРІ • 60

  • @ruddra4310
    @ruddra4310 Рік тому +8

    Sir , you should continue on video making .. your teaching style is totally unique from others

  • @ganesh_2365
    @ganesh_2365 Рік тому +4

    1) Learn Reverse Engineering
    2) Find Out Zero-Day Bug /Vulnerability Into Any System OR Software
    3) Report to MITRE Corporation
    4) Request for CVE ID
    5) If request successful then CVE ID Will Reserve for you
    6) Report has been send to affected organization
    7) Then Your CVE ID Will publish

  • @Free.Education786
    @Free.Education786 Рік тому +3

    Ankit Sir, Welcome back after a long time. I watched all your videos and tried on hackerone bugcrowd security websites but unfortunately had no success because these websites are extremely secured. But I didn't quit and read hundreds of reports, which gave me an idea like how to become the No. 1 web application bug hunter. Please cover these topics as well in the next video series. Topics are
    How to bypass Drupal and many other CMS How to bypass WAF protection that stops HTML, SQL, and XSS injection payloads How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc. How to bypass WAF using SQLMAP How to find hidden vulnerable parameters and endpoints inside the.js files How to find hidden admin panels, cPanel, and WHM panels. Please cover these important topics. Thanks

  • @navinmaurya2570
    @navinmaurya2570 Рік тому +1

    best informative video bhaiya 🙌

  • @anindya3717
    @anindya3717 Рік тому +1

    Sir please continue uploading videos. Your videos are really helpful for beginners and I came to know a lot about many things only because of you.

  • @0xanupam
    @0xanupam Рік тому

    my favorite youtuber in the whole youtube world..............first i liked video then watch

  • @whyiamhere09
    @whyiamhere09 Рік тому

    Your content is what I always look for, please continue making such videos.

  • @Free.Education786
    @Free.Education786 Рік тому +1

    अंकित सर, बहुत दिनों बाद आपका फिर से स्वागत है। मैंने आपके सभी वीडियो देखे और हैकरोन बगक्राउड सुरक्षा वेबसाइटों पर कोशिश की लेकिन दुर्भाग्य से कोई सफलता नहीं मिली क्योंकि ये वेबसाइट बेहद सुरक्षित हैं। लेकिन मैंने हार नहीं मानी और सैकड़ों रिपोर्टें पढ़ीं, जिससे मुझे एक विचार आया कि नंबर 1 वेब एप्लिकेशन बग हंटर कैसे बनें। कृपया अगली वीडियो श्रृंखला में इन विषयों को भी शामिल करें। विषय हैं
    Drupal और कई अन्य CMS को बायपास कैसे करें HTML, SQL, और XSS इंजेक्शन पेलोड को रोकने वाली WAF सुरक्षा को बायपास कैसे करें Cloudflare, Akamai, ModSecurity, AWS CDN, आदि के पीछे सुरक्षित वेबसाइटों के वास्तविक मूल IP का पता कैसे लगाएं। WAF का उपयोग करके कैसे बायपास करें SQLMAP.js फ़ाइलों के अंदर छिपे हुए असुरक्षित पैरामीटर और समापन बिंदु कैसे खोजें छिपे हुए व्यवस्थापक पैनल, cPanel और WHM पैनल कैसे खोजें। कृपया इन महत्वपूर्ण विषयों को कवर करें। धन्यवाद

  • @rambinaymandal9144
    @rambinaymandal9144 Рік тому

    Sir, I am a fan of your Teaching style. Please.. continue teaching us.

  • @anindya3717
    @anindya3717 Рік тому +2

    Sir please continue making videos. WE ARE ALL WAITING FOR YOU SINCE 2 MONTHS. PLEASE MAKE A SERIES ON METASPLOIT FRAMEWORK.

  • @anindya3717
    @anindya3717 Рік тому +2

    Sir can you please make a series on Metasploit Framework. This will be really helpful for us.

  • @subramanyamsureshsahu5057
    @subramanyamsureshsahu5057 Рік тому

    Thank for this video...pls continue such content....it help me a lots

  • @Sarthak62670p
    @Sarthak62670p Рік тому

    ankit sir keep making these types of vids.

  • @shraddhadeshmukh8474
    @shraddhadeshmukh8474 9 місяців тому +1

    Please create video on CVSS, CWE.

  • @srksojib6341
    @srksojib6341 Рік тому

    Ankit sir plz come back.. Love from Bangladesh

  • @somebody3014
    @somebody3014 Рік тому

    Please keep posting new videos, love your content :)

  • @creationofislam
    @creationofislam Рік тому

    Bhai kit na din bad video ... I like your videos make more video ...

  • @kunalpal1585
    @kunalpal1585 Рік тому

    bro apka explanation karna ka way bhut accha ha plz launch a course for red teaming never stop to make a video on youtube related to cyber security

  • @Free.Education786
    @Free.Education786 Рік тому +1

    सर जी, क्या सीवीई, सीडब्ल्यूई, सीवीएसएस और सीडब्ल्यूएसएस एक ही चीज हैं? और आप कमजोरियों को खोजने और उनका फायदा उठाने के लिए लक्षित वेबसाइटों के विरुद्ध इन सभी का उपयोग कैसे करते हैं? धन्यवाद ✅️ 😊

  • @GajendraMahat
    @GajendraMahat Рік тому

    Thank you so much sir for this useful information

  • @lolroot7027
    @lolroot7027 Рік тому

    Love you sir ❤❤
    Please continue make informative video pentesting ,ethical hacking

  • @Muskan-yg2kc
    @Muskan-yg2kc Рік тому

    Very easy explanation sir👍😊

  • @Zaeemtechnical
    @Zaeemtechnical Рік тому +1

    Hey Ankit sir, i love your explaination will you please make a video on What is IDOR vulnerability

  • @Ayushrao18
    @Ayushrao18 Рік тому

    Bhaiya , please continue uploading videos

  • @arsalanhanif831
    @arsalanhanif831 6 місяців тому

    Sir , please start making videos again 🙏

  • @amansaiyed5909
    @amansaiyed5909 Рік тому +1

    thank you bhaiya ❤️

  • @shivang7679
    @shivang7679 Рік тому

    sir why you stopped..you must continue

  • @pravinsahni4587
    @pravinsahni4587 Рік тому +1

    Sir, Bluetooth Hacking Par Video Banaye

  • @arnd12940
    @arnd12940 Рік тому

    🔥🔥🔥

  • @sanjubhandari7920
    @sanjubhandari7920 5 місяців тому

    Hello sir, I want to talk to you! Because I have seen your videos of CEH, OSCP. But even I had some doubts!

  • @elesh124
    @elesh124 Рік тому

    💥💥

  • @Free.Education786
    @Free.Education786 Рік тому +4

    Sir Jee, are CVE, CWE, CVSS, and CWSS the same thing? And how do you use all these against target websites to find and exploit vulnerabilities? Thanks ✅️ 😊

    • @shellgenius
      @shellgenius 9 місяців тому +1

      CVE : Common Vulnerability Exposure
      CWE : computer weakness Enumeration
      CVSS : Common Vulnerability Scoring system
      CWSS : computer Weakness Scoring system

    • @Free.Education786
      @Free.Education786 9 місяців тому

      @Cybersecurity816 Thanks. How to search them in websites except Nmap vuln scripts. Thanks

    • @shellgenius
      @shellgenius 9 місяців тому

      @@Free.Education786 through CVEID

  • @nirjhardhararghya7065
    @nirjhardhararghya7065 Рік тому

    Sir, do you provide online mentorship via online? From Bangladesh

  • @Free.Education786
    @Free.Education786 Рік тому

    Kya hum 🤔 kisi website ko scan karsaktah hain all possible available cve ?

  • @baisakhisengupta790
    @baisakhisengupta790 Рік тому

    Hello sir, please make a video on chatgpt

  • @anupahirwar2989
    @anupahirwar2989 Рік тому

    Bhai aap video banao ceh pr

  • @Turn_it_OFF
    @Turn_it_OFF Рік тому

    Hey Ankit sir your setup computer

  • @akingevo3930
    @akingevo3930 Рік тому +1

    Bro could u please make a discord or any other service group so that it would be easier for us to communicate with u in any kind of help or for any announcement u want to do .. please it's a request to u bro 🥺

  • @asfdfuck
    @asfdfuck Рік тому

    Brother uploaded a very deep class on GHDB

  • @SOMECODES-gc6wz
    @SOMECODES-gc6wz Рік тому

    sir FFUF lekar video make ki jiye

  • @gta-ks1mi
    @gta-ks1mi Рік тому

    Can we reserve CVE ID on behalf of meta or Facebook if its patched

  • @sanjubhandari7920
    @sanjubhandari7920 5 місяців тому

    Sir Please

  • @Ssszq4544
    @Ssszq4544 Рік тому

    How can I contact you?

  • @goodboyastra3945
    @goodboyastra3945 Рік тому

    Bhaiya COMptia security ko aage badho please 🙏🥺

  • @ArSiddharth
    @ArSiddharth Рік тому

    How find a exploit???

  • @dutta_gaming5740
    @dutta_gaming5740 Рік тому

    sir ap marako traning da sakta ho

  • @somalitutorials1283
    @somalitutorials1283 Рік тому

    please iam requesting you that you speak english becouse there are many people whom are in your subscribers and cant understand your language

  • @rootxgod1086
    @rootxgod1086 Рік тому +1

    Aapse acha shayad he koi explain krta hae

  • @knowledgemotivation4721
    @knowledgemotivation4721 Рік тому +1

    penetration testing

  • @LulzAsh
    @LulzAsh Рік тому

    bro leave cybersec, your voice is made for podcast

  • @Abhigyan103
    @Abhigyan103 Рік тому

    I cannot find you on LinkedIn or anywhere. Could you share your LinkedIn or Discord ID?
    Maybe make a server ?

  • @nithinreddy2944
    @nithinreddy2944 Рік тому

    sir can u share your LinkedIn Profile or any other platform to connect, or can you make telegram channel so that we can join.

  • @computergeek3405
    @computergeek3405 Рік тому

  • @anstrangevlogster6820
    @anstrangevlogster6820 Рік тому

    Hey bro muje kuch suggestion chaiye apse kese contact kr sakta hu please

    • @anstrangevlogster6820
      @anstrangevlogster6820 Рік тому

      Main bohot confusee hu iss platform ko join krne main so plz help to choose my right path