Тёмный
LinuxSploit
LinuxSploit
LinuxSploit
Подписаться
Комментарии
@bombasticchicken
@bombasticchicken 14 дней назад
i love it so much
@carlosalcarezabeille
@carlosalcarezabeille 10 месяцев назад
good
@tuoyo6896
@tuoyo6896 11 месяцев назад
Nice video but how can we have access to the app you used for the lab that says if a site is reachable?
@StudiofrogPl
@StudiofrogPl Год назад
amazing stuff, thank you.
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
You're welcome! I'm glad you like it.
@marshal_demi
@marshal_demi Год назад
Thanks, Boss. The first part helped me in a CTF
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
Glad to hear that it was helpful for your CTF <3
@janekmachnicki2593
@janekmachnicki2593 Год назад
Great tutorial.Why this channel is not supported by more users
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
I appreciate that! <3
@cris305bleach
@cris305bleach Год назад
Love you video, I'm a complete beginner in cybersec. hope I can get to your level some day!
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
You can do it! <3
@manakosammanaadhrikosam4571
can you please help me with a too or cmd "To get the list of subdomains of a domain ?"
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
github.com/aboul3la/Sublist3r
@borderline7742
@borderline7742 Год назад
impossible to watch with annoying robot voice
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
I apologize for the inconvenience caused by the annoying robot voice. Should i considered trying out wellsaidlabs.com/ for a more realistic AI voice over for my RU-vid content? Please let me know what you think about it. <3
@tt-rj6cp
@tt-rj6cp Год назад
good
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
Thanks <3
@ashleypursell9702
@ashleypursell9702 Год назад
great video especially showing a different attack vector like with github
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
Thanks <3
@Free.Education786
@Free.Education786 Год назад
Dear Sir. I love ❤️ sql injection 💉 hunting but problem is that I can't find hidden parameters in secured websites and can't bypass WAF using SQLMAP to get database. Inshort, Brother please teach us how to find hidden SQL injection 💉 vulnerabilities in extremely secured websites and how to get WAF protected databases using SQLMAP. I have solved all portswigger DVWA bWapp etc... labs but HackerOne Bugcrowd Intigrity real target websites are extremely secure to find SQL injection parameters and access to databases using SQLMAP. Please help about this problem... Best regards 🤝💯❤️🌺💐❤️‍🔥💥👍
@UmairAli
@UmairAli Год назад
This was informative ,♥
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
Glad you think so! ♥
@sahariarhasan2624
@sahariarhasan2624 2 года назад
Make a series on buffer overflow
@LinuxSploitOfficial
@LinuxSploitOfficial Год назад
Sure <3
@hieuhent8421
@hieuhent8421 2 года назад
Short and easy to understand Thank you for your video <3
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Glad it was helpful!
@cocomelonboy1
@cocomelonboy1 2 года назад
Thank you man
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
You're welcome!
@hurtbadly2004
@hurtbadly2004 2 года назад
OH my god dude you have no idea how good of a content you are producing ! keep it up
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Glad you enjoy it! <3
@sveneFX
@sveneFX 2 года назад
I didn't know what exactly a subdomain takeover is, and thanks to you in only 4 minutes I now know. Thank you!
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Happy to help! <3
@carl4046
@carl4046 2 года назад
Best explanation ever... keep it up dude
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Thanks <3
@vivekkashyap7293
@vivekkashyap7293 2 года назад
Nice
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Glad you liked it <3
@ankurarora1606
@ankurarora1606 2 года назад
Superb Man , Cheers !
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Thank you! Cheers!
@saysayonara22
@saysayonara22 2 года назад
Could you please do this on an android phone? 🙏👽
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
soon, ARM devices buffer overflow video <3
@saysayonara22
@saysayonara22 2 года назад
@@LinuxSploitOfficial Wow! Thank you so much! Can't wait to see it! 🥳
@medjassertoubib4467
@medjassertoubib4467 2 года назад
great video . can we execute php on LFI???
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Yes we can, First of all, in order to execute anything, you’d need to comply with the following conditions: - $_GET parameter - Which we’ll be passing the payload to - Version of PHP - 4.3+ for expect:// and 5.2+ for data:// - allow_url_include function enabled - In order to inject through the parameter Using the PHP wrapper expect://command, the expect:// wrapper is not enabled by default as it’s an extension from the PECL package (consider it installed for now). syntax: expect://[command] example: example.com/Keeper.php?page=expect://id Using the PHP wrapper data:// wrapper. Syntax: data://text/plain;base64,[command-encoded-in-base64] example: example.com/Keeper.php?page=data://text/plain;base64,JTNDJTNGc3lzdGVtJTI4JTI3aWQlMjclMjklM0IlM0YlM0U= in the above example, base64 encodes text is: <?system('id');?> useful links: github.com/swisskyrepo/PayloadsAllTheThings/blob/master/File%20Inclusion/README.md www.php.net/manual/en/wrappers.data.php www.php.net/manual/en/wrappers.expect.php www.php.net/manual/en/wrappers.php
@Abdulrahman-pg7ok
@Abdulrahman-pg7ok 2 года назад
nice and easy bro 💯💯
@LinuxSploitOfficial
@LinuxSploitOfficial 2 года назад
Thanks <3
@fvntastic6857
@fvntastic6857 3 года назад
Thnks
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad you liked it! <3
@mr_tom16
@mr_tom16 3 года назад
Thanku sir! It is really helpful.
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad it was helpful! <3
@corpsecoder5216
@corpsecoder5216 3 года назад
This is awesome you went into depth on how Jwt works thank you
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad it was helpful!
@corpsecoder5216
@corpsecoder5216 3 года назад
@@LinuxSploitOfficial Yea your the only you tuber that goes into details of the attack also can you do a vid on linux enumeration <dont have to just a recommendation> bless you
@VanzAdventures
@VanzAdventures 3 года назад
This is really easy to understand. Thanks champ <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad it helped <3
@bryttontsai6068
@bryttontsai6068 3 года назад
Most simple and easy explanation I've seen so far thanks for this!
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad it was helpful!
@soufianefariss
@soufianefariss 3 года назад
Great video, thank you.
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Glad you liked it!
@smandoece
@smandoece 3 года назад
Thank you for your video, it is really helpful! If we want to make the python script appropriate for RS256 algorithm encryption, not HS256, what modules should we use and how should we modify the code in order to produce the corresponding signature? Thanks a lot.
@tamimhasan2142
@tamimhasan2142 3 года назад
Nice explain
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Thanks and welcome
@FauziBhai
@FauziBhai 3 года назад
Great video
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Thanks for the visit
@FauziBhai
@FauziBhai 3 года назад
@@LinuxSploitOfficial Keep it up great learning content. Now bro making video on DOM XSS because its so confusing.
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@steiner254
@steiner254 2 года назад
Nice videos bro :)
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@medjassertoubib4467
@medjassertoubib4467 2 года назад
like share subscribe . great video . hope you put other awsome videos
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
Become Part of LinuxSploit by clicking SUBSCRIBE button <3
@ahmebelazi9526
@ahmebelazi9526 2 года назад
Bro do you have descord
@dr_tomato771
@dr_tomato771 3 года назад
When i write the same python code 4:09 in Window i get another output . Idk why ! :(
@LinuxSploitOfficial
@LinuxSploitOfficial 3 года назад
you also need public key to generate valid token, here is the script: github.com/farah-hawa/Jwt-code