Тёмный
No video :(

#NahamCon2022 

NahamSec
Подписаться 136 тыс.
Просмотров 64 тыс.
50% 1

Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training
#NahamCon2022 is a virtual offensive security. This year's event was hosted by Jason Haddix & STOK!
Big thank you to all of our sponsors for making this event possible.
----
Hadrian - hadrian.io
Android - google.com
HackTheBox - hackthebox.eu
The Yahoo Paranoids - The Paranoids.com
Zero Point Security - zeropointsecurity.co.uk
Intel - projectcircuitbreaker.com/
AWSSecurity - AmazonAWS.com
HackerOne - Hacker101.com
Intigriti - intigriti.com
Bugcrowd - bugcrowd.com
Truffle Security - trufflesec.com
Snyk - snyk.io
Offensive Security - offensive-security.com
AssetNote - AssetNote,io
YesWeHack - yeswehack.com
PureVPN - purevpn.com
Immunefi - immunefi.com
NetworkChuck - networkchuck.com
haksec - hacksec.io
PentesterLab - Pentesterlab.com
Live Every Sunday on Twitch:
/ nahamsec
Free $100 DigitalOcean Credit:
m.do.co/c/3236319b9d0b
Follow me on social media:
/ nahamsec
/ nahamsec
twitch.com/nahamsec
hackerone.com/nahamsec
/ nahamsec1

Опубликовано:

 

9 май 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 57   
@AshleyEhSMR
@AshleyEhSMR Год назад
Wow, what an abundant collection of tools and info 🎉 Thank you so much for taking the time. I also appreciate the quality, it was nice and clear. ☺️
@lilyrosestracke4591
@lilyrosestracke4591 2 года назад
Great content as always Jason. Many thanks
@DeLFeTube
@DeLFeTube 2 года назад
That was an absolutely sick presentation Jason!
@GrimComix
@GrimComix 2 года назад
These are such great videos. Jason explains things so well
@AshleyEhSMR
@AshleyEhSMR Год назад
I’m fairly certain I’ve listened to this video 4 or more times while bug hunting, just because it’s so useful and filled with reminders 🎉
@alexparakan
@alexparakan Год назад
@@abdonito8254 Hunting bugs duh
@homeofcreation
@homeofcreation 2 года назад
Super great Video. Made me think back of this: When my Statistics Professor retired, in his good bye speech, he compared western researchers with someone who was searching for his car keys in the light of a street light. And when you asked were exactly he had lost them, he would say "over there", pointing 20 yards down the road. On asking him why then was searching here and not over there, he would say because here I can see what I am doing.
@akloskikoblansk2698
@akloskikoblansk2698 2 года назад
What does this mean though?
@samfisher8426
@samfisher8426 Год назад
hmmmmmmmmm
@ashleypursell9702
@ashleypursell9702 2 года назад
super good talk jason alot of valuable tips in here, your a legend
@jessicaadkins9994
@jessicaadkins9994 Год назад
Enjoyed the content and its very encouraging big ups to you professor.
@encryptedmind6952
@encryptedmind6952 Год назад
lots of useful tips,Thank You, please do more tutorials and walkthroughs on using the tools.
@jorgevilla6523
@jorgevilla6523 2 года назад
Thanks for all the content!! love it!
@meh.7539
@meh.7539 Год назад
Blind XSS payload -> "vehicle breakdown" -> exploit delivery and execution is *chefs kiss*.
@rajeshsagar3912
@rajeshsagar3912 2 года назад
thanq so much...i was eagerly waiting for this
@shincheem753
@shincheem753 2 года назад
Literally enjoyed alot! thanks everyone
@Unhacker
@Unhacker Год назад
Excellent presentation sir!
@haroonrehman8156
@haroonrehman8156 2 года назад
Very Serious Guy Ma Sha ALLAH
@gameforme6007
@gameforme6007 2 года назад
was waiting for it
@TheBashir007
@TheBashir007 Год назад
O funk i visit this video every day I think its pure gold if u want to learn
@ianirungu2129
@ianirungu2129 Год назад
great work bro,
@oshkit
@oshkit 2 года назад
great content 👍🏼😌
@janekmachnicki2593
@janekmachnicki2593 11 месяцев назад
Asif how did i missed it .Great tutorial as usual .Thanks
@jayncube568
@jayncube568 2 года назад
It's working thanks my friend
@skytechbits
@skytechbits Год назад
Thank you Jason for sharing so many real-world details. Is the Heatmap Mindmap file available to download please since the font is a bit small in the video? I love flow charts like that. Thanks so much.
@messagedigested
@messagedigested 2 года назад
Fantastic talk! especially loved the tips on wordlists. Big Question I had.. You mentioned it being critical to know how the app passes data weather it's via params or via REST routes and how that affects where / how you fuzz or place your payload. But I didn't hear you explain that. I'd love to hear more about that.
@effsixteenblock50
@effsixteenblock50 8 месяцев назад
@marksnyder5219 His point was that you just need to know the difference because, for example, if an app is passing data via params but you are throwing URLs at it that just consist of pathnames & endpoints (REST style), then you're wasting your time. You'll never find anything because that stuff just doesn't exist.
@nokotable
@nokotable Год назад
great content
@tundeakinbisodun1035
@tundeakinbisodun1035 2 года назад
Hi, Jason. You released a bug bounty methodology earlier??
@pr0xy_
@pr0xy_ 2 года назад
I am so glad I ordered pizza! let's go
@defyteryt2452
@defyteryt2452 2 года назад
Cool
@samindunimsara
@samindunimsara 2 года назад
Thank ❤️
@abdullahasif5992
@abdullahasif5992 Год назад
Is naabu better than rustscan in speed? Because sometimes you have to scan like 100 of subdomains and speed really matters
@josesuazo4340
@josesuazo4340 6 месяцев назад
Second question: the order of topics would be, so to speak, the steps to follow to carry out the application analysis???
@josesuazo4340
@josesuazo4340 6 месяцев назад
query: the difference between Recon and Application Analysis, what would it be specifically??? I am new to this topic.
@akashdeepnandi
@akashdeepnandi 2 года назад
Can we get the slides of the presentation?
@balramrexwal
@balramrexwal 2 года назад
Please uploads others talks also... 😇
@samratgupta8487
@samratgupta8487 2 года назад
Can you please share the ppt
@kevinl.9657
@kevinl.9657 2 года назад
7:15 Stok's handle is wrong.
@Mohsinkhan-bh7py
@Mohsinkhan-bh7py 2 года назад
first like and comment
@chiragartani
@chiragartani 2 года назад
Starting the video...
@cursory_views
@cursory_views Год назад
Can anyone tell me which tool he was using to create dynamic mind map? It’s super cool.
@0ckh4m38
@0ckh4m38 Год назад
The tool name is Xmind
@cursory_views
@cursory_views Год назад
@@0ckh4m38 Thanks!
@reubenroyal4234
@reubenroyal4234 2 года назад
What was the book on APIs that you're reading?
@effsixteenblock50
@effsixteenblock50 2 года назад
I think it's called "Hacking APIs" but it won't be officially released until July.
@D.sNutssss
@D.sNutssss 6 месяцев назад
1:02:08 Personal Bookmark
@shreerammallick5434
@shreerammallick5434 2 года назад
😍😍
@walkwithhackers
@walkwithhackers 2 года назад
I think I'm the first viewer.
@NahamSec
@NahamSec 2 года назад
Guess we'll never know
@walkwithhackers
@walkwithhackers 2 года назад
@@NahamSec hahaa....aha
@hasskoelhadi9638
@hasskoelhadi9638 2 года назад
1#
@TheConstantLearnerGuy
@TheConstantLearnerGuy 2 года назад
:)
@omarbaatout2472
@omarbaatout2472 Год назад
great vedio and great man @jhaddix 👈❤❤❤❤
@TravelWithMufaa
@TravelWithMufaa 4 месяца назад
Really this is Super Great Content for all Newbie like me. Thank You so much "TheCyberMentor" for your recommended. And also Thanks NahamSec and JasonHaddix. May Allah bless you all.
@elite_fitness
@elite_fitness 2 года назад
Awesome talk as usual from the legend #jhaddix .#hakluke Hakrawler gives more results usually | wc -l . Damn I had to come edit my comment. This is very valuable info . Gets the wheels spining
Далее
Вы чего бл….🤣🤣🙏🏽🙏🏽🙏🏽
00:18
🎙ПОЮ твои ЛЮБИМЫЕ ПЕСНИ💥
3:10:10
What Should You Do After Recon?!
14:47
Просмотров 27 тыс.
The OG Bug Bounty King - Frans Rosen (Ep. 45)
2:36:36
Просмотров 7 тыс.
How to Bug Bounty in 2023
13:15
Просмотров 72 тыс.
This 'Realistic' Web CTF Was Impossible!
23:36
Просмотров 6 тыс.
The Truth About Bug Bounties
14:12
Просмотров 117 тыс.