Hacking Simplified
Hacking Simplified
  • Видео 105
  • Просмотров 380 651
Hacking With ChatGPT by Mike Takahashi
Today we have Mike Takahashi AKA "TakSec", with us. He is a Pentester, Bug Bounty Hunter and an AI Whisperer . He writes quite profusely on medium. I'll share the link for his medium in the description below. He loves fiddling with new technology, using it to it's full potential. Recently he has started with ChatGPT and killing it with his bug bounty escapades. Let's learn from the man himself.
▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬
💸 $100 Digital Ocean referral link :💸
m.do.co/c/5e8e8b6c9c39
Google FeedBack Form : forms.gle/fpUEd2KfNDvkPexo7
Discord : discord.gg/bGyvctT
Subreddit : www.reddit.com/r/HackingSimplified
Telegram : t.me/hackingsimplified42
Hope it was worth your time.
Stay tuned.
Thank you everyo...
Просмотров: 2 137

Видео

Journey into Security and Web3 With @0xrudrapratap | Hacker2Hacker | #bugbounty
Просмотров 1,4 тыс.Год назад
Hey Everyone 👋 This is the 7th Video in Hacker 2 Hacker Series. Here we have Rudra, he has been working in cyber security for the last 5 years and is currently employed as a Smart Contract triager at Immunefi. He enjoys playing CTFs with his team and hopes to learn binary exploitation someday. ▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬ 💸 $100 Digital Ocean referral link :💸 m.do.co/c/5e8e8b6c9c39 Google FeedBa...
Playing With Idors With @IAmRenganathan | Hacker2Hacker | Hacking IRCTC #bugbounty
Просмотров 2,4 тыс.Год назад
Hey Everyone 👋 This is the 6th Video in Hacker 2 Hacker Series. Here we have Renganathan, a 18yr old bug bounty hunter from Tamil Nadu, India. Been doing bug hunting for the past 2 yrs Acknowledged by Apple, LinkedIn, Medium, and more. Building R Protocols, a cybersec startup. He's quite a famous one from IRCTC hack back in 2021, fecilitated by the IT Minister, TN. Interviewed on different news...
Let's Recon With Vaibhav | Hacker2Hacker | #osint #bugbounty
Просмотров 4,1 тыс.Год назад
Hey Everyone 👋 This is the 5th Video in Hacker 2 Hacker Series. Here we have Vaibhav Lakhani with us, who will share some recon techniques that would level up your game in hacking and bug bounties 😎 Currently working with Network Intelligence dealing with various critical projects and actively participating in developing and presenting training across different platforms. His skills include ide...
CyberSecurity Journey With @HarshBothra | Hacker2Hacker | SSRF
Просмотров 2,3 тыс.Год назад
Hey Everyone 👋 This is the 4th Video in Hacker 2 Hacker Series. Here we have Harsh Bothra, who shares his cybersecurity journey with us 🙌 Harsh is a highly experienced and skilled security engineer focusing on penetration testing. With over 7 years of experience in the field, I have a strong track record of delivering high-quality pentests and identifying and reporting security vulnerabilities....
SSRF Hacking With Yuvraj | Hacker2Hacker | SSRF
Просмотров 1,7 тыс.Год назад
Hey Everyone 👋 This is the 3rd Video in Hacker 2 Hacker Series. Here we have Yuvraj, Co-Founder of Secasure who would show how he hacks using SSRF. More such videos coming up. If you want to see someone on this interview series, please fill in the form here - forms.gle/8SDXGJ4WDUbZtqSC6 ▬▬▬▬▬▬ 🔗 Other Links ▬▬▬▬▬▬ 💸 $100 Digital Ocean referral link :💸 m.do.co/c/5e8e8b6c9c39 Google FeedBack Form...
Live Hacking On Indeed with Tess 💥 | Hacker2Hacker
Просмотров 9 тыс.Год назад
Hey Everyone 👋 This is the 2nd Video in Hacker 2 Hacker Series. Here we have Tess who would show live hacking on Indeed Public Program. More such videos coming up. If you want to see someone on this interview series, please fill in the form here - forms.gle/8SDXGJ4WDUbZtqSC6 ▬▬▬▬▬▬ 🔗 Links ▬▬▬▬▬▬ Armaan's Profile : Twitter : ArmanSameer95 BugCrowd : bugcrowd.com/tess HackerOne : hac...
Theft of Arbitrary files from LocalStorage | Hacking on Android With Gaurang | #InsecureShop - 02
Просмотров 2 тыс.Год назад
This is the second part of multi part series of videos where I and Gaurang will be hacking on Android and learn about the internals of it. We will see 'Theft of arbitrary files from LocalStorage' in Android ecosystem. In the android hacking series I've been using InsecureShop app to teach about android hacks. Here we have the founder showing us the same exploits and how he devised it 🙌 ▬▬▬▬▬▬ 🔗...
Hacking on Android With Gaurang Bhatnagar | Creator #InsecureShop | Security Engineer #vmware - 01
Просмотров 2,1 тыс.Год назад
This is the first part of multi part series of videos where I and Gaurang will be hacking on Android and learn about the internals of it. In the android hacking series I've been using InsecureShop app to teach about android hacks. Here we have the founder showing us the same exploits and how he devised it 🙌 ▬▬▬▬▬▬ ⏰ Chapters ▬▬▬▬▬▬ 00:00:00 Introduction 00:01:01 Gaurang's Journey into Cybersecu...
Deep Recursion Attack + Introspection | Damn Vulnerable GraphQL App | GraphQL Exploitation - Part 4
Просмотров 1,4 тыс.Год назад
In this part we're continuing with the GraphQL Exploitation series. We'll see what a deep recursion attack is and how we will be using graphql Introspection query to find out about this. Also, we'll check what 'max_depth' is, and how it protects against these kinds of attacks by limiting how deep a query can get. ▬▬▬▬▬▬ 🔗 Video Links ▬▬▬▬▬▬ DVGA - github.com/dolevf/Damn-Vulnerable-GraphQL-Appli...
NullCon CyberSecurity Interview With Madhu Akula,Creator KubernetesGoat #nullcongoa2022 @nullcon
Просмотров 1,4 тыс.Год назад
When I was at #nullcongoa2022, I interviewed a lot of people in cybersecurity 1️⃣ How you started in CyberSecurity? 2️⃣ How to get into Cybersecurity? 3️⃣ What do you do apart from work 😃 Here's the 3rd one in the series with @MadhuAkula , creator of KubernetesGoat : madhuakula.com/kubernetes-goat/ More coming soon 😎 Thank you sec_r0 for helping with the recordings 🙌 ▬▬▬▬▬▬ 🔗 Other ...
Cybersecurity Interview With Vandana Verma @nullcon Security Leader, Chair @ #owasp & InfosecGirls
Просмотров 1,7 тыс.Год назад
Cybersecurity Interview With Vandana Verma @nullcon Security Leader, Chair @ #owasp & InfosecGirls
NullCon Cybersecurity Interview With Founder of Security Zines, Rohit Sehgal @nullcon
Просмотров 1,1 тыс.Год назад
NullCon Cybersecurity Interview With Founder of Security Zines, Rohit Sehgal @nullcon
Uber Hacked - Sept 2022 | All Internal Dashboard | Slack Disabled #hack #uber #socialengineering
Просмотров 3,9 тыс.Год назад
Uber Hacked - Sept 2022 | All Internal Dashboard | Slack Disabled #hack #uber #socialengineering
Python Web Scanner - Pt 04 | Python tldextract & Multithreading | Programming Hacking Tools
Просмотров 996Год назад
Python Web Scanner - Pt 04 | Python tldextract & Multithreading | Programming Hacking Tools
May Contain Hackers 2022 | World's Largest Hackercamp #mch2022
Просмотров 2,1 тыс.2 года назад
May Contain Hackers 2022 | World's Largest Hackercamp #mch2022
Python Web Scanner - Pt 03 | Git 101 & Python Dict | Programming Hacking Tools
Просмотров 7122 года назад
Python Web Scanner - Pt 03 | Git 101 & Python Dict | Programming Hacking Tools
Python Web Scanner - Pt 02 | Programming Hacking Tools
Просмотров 1,2 тыс.2 года назад
Python Web Scanner - Pt 02 | Programming Hacking Tools
Python Web Scanner - Pt 01 | Programming Hacking Tools
Просмотров 1,7 тыс.2 года назад
Python Web Scanner - Pt 01 | Programming Hacking Tools
Hacking UPI with UPI-Recon-CLI | #Golang CLI Tool
Просмотров 12 тыс.2 года назад
Hacking UPI with UPI-Recon-CLI | #Golang CLI Tool
Hacking The Internet Through Shodan | Shodan Filters and Hacks
Просмотров 5 тыс.2 года назад
Hacking The Internet Through Shodan | Shodan Filters and Hacks
DVGA - Batch Query Attack | GraphQL Exploitation - Part - 3 | DVGA
Просмотров 2,2 тыс.2 года назад
DVGA - Batch Query Attack | GraphQL Exploitation - Part - 3 | DVGA
Finding and Verifying secrets with trufflehogV3 & Interview with the founder, Dylan
Просмотров 3,9 тыс.2 года назад
Finding and Verifying secrets with trufflehogV3 & Interview with the founder, Dylan
Polkit - 12-year-old Security Vulnerability to Privilege Escalation | PolicyKit | Linux | #Explained
Просмотров 2,1 тыс.2 года назад
Polkit - 12-year-old Security Vulnerability to Privilege Escalation | PolicyKit | Linux | #Explained
DVGA - Damn Vulnerable GraphQL Application | GraphQL Exploitation - Part - 2 | DVGA
Просмотров 3,6 тыс.2 года назад
DVGA - Damn Vulnerable GraphQL Application | GraphQL Exploitation - Part - 2 | DVGA
Introduction to GraphQL | GraphQL Exploitation - Part - 1 | DVGA
Просмотров 4,1 тыс.2 года назад
Introduction to GraphQL | GraphQL Exploitation - Part - 1 | DVGA
log4shell Explained | What, Why & How | Hacking using log4j vulnerability
Просмотров 1,7 тыс.2 года назад
log4shell Explained | What, Why & How | Hacking using log4j vulnerability
Hacking Android Apps Using Insecure Broadcast Receiver | Android Pentesting
Просмотров 2,6 тыс.2 года назад
Hacking Android Apps Using Insecure Broadcast Receiver | Android Pentesting
Intent Redirection (Access to Protected Components) | Android Pentesting
Просмотров 5 тыс.2 года назад
Intent Redirection (Access to Protected Components) | Android Pentesting
The Pegasus Project | NSO Group | Spyware #Explained
Просмотров 1,4 тыс.2 года назад
The Pegasus Project | NSO Group | Spyware #Explained

Комментарии

  • @RamuSriram0
    @RamuSriram0 17 дней назад

    Thank you bro, learned something.

  • @arijitgaming7317
    @arijitgaming7317 26 дней назад

    It’s great video ❤

  • @hackersguild8445
    @hackersguild8445 Месяц назад

    Amazing. Thank you :)

  • @itsm3dud39
    @itsm3dud39 Месяц назад

    can you explain how an attacker can exploit this vulnerability? like you opened the url from your device. so how this going to attack a victim user?

  • @AnujKumar-ov3tw
    @AnujKumar-ov3tw Месяц назад

    how can we add api in latest verison please update on this , in linux , i am newbie recon is working but i think if i add a upi then it will work as expected

  • @sp1460
    @sp1460 Месяц назад

    timeline....................

  • @goodlifewithvasudev7231
    @goodlifewithvasudev7231 2 месяца назад

    I am love to work❤

  • @charliekaru
    @charliekaru 4 месяца назад

    Thanks guys...

  • @Iloverandyyy
    @Iloverandyyy 4 месяца назад

    Thank you for yr Class teaching great instructor.

  • @Iloverandyyy
    @Iloverandyyy 4 месяца назад

    Hello Aseen how are u

  • @pushpendrasahu5403
    @pushpendrasahu5403 5 месяцев назад

    Literally nice one brother 👍🏻😊

  • @johnrhodes3714
    @johnrhodes3714 5 месяцев назад

    What is the next version of this camp called?

  • @Kishorbalan
    @Kishorbalan 5 месяцев назад

    In a real world, How often this would happen?? I mean here in this scenario., The developer is expecting particular Intent (extra_intent) as an extra of an another Intent.. In what kinda occasions where this implementation would be required in real world?

  • @grahamparr4451
    @grahamparr4451 6 месяцев назад

    This is really good vid ,thanks man

  • @CyberYatri
    @CyberYatri 6 месяцев назад

    No SSL unpinning Continued 🥲🥲

  • @trustedsecurity6039
    @trustedsecurity6039 6 месяцев назад

    Please activate english subtile. Thanks for the awesome content like always

  • @fxtamil-
    @fxtamil- 7 месяцев назад

    Tool name bro 💻

  • @tradebegins170
    @tradebegins170 7 месяцев назад

    How you create this snippet?? I face many problems to create snippet in Android studio

    • @Saur3n
      @Saur3n 6 месяцев назад

      What problem do you face?

  • @0xanupam
    @0xanupam 7 месяцев назад

    he looks like indian but on hackerone he wrote USA why?

  • @faboxbkn
    @faboxbkn 7 месяцев назад

    Hey man, your content es fire, really cool. I hope you are doing great, greetings from Chile.

  • @ajayghale2623
    @ajayghale2623 7 месяцев назад

    I dont know why i could not find the endpoint you mentioned at 4:18 could you please help ?

  • @Creatorlogics
    @Creatorlogics 7 месяцев назад

    Bhai

  • @Vishal-ng2xb
    @Vishal-ng2xb 7 месяцев назад

    But how to fix this? what checks to put?

  • @nabanitamanna9433
    @nabanitamanna9433 8 месяцев назад

    Thank you Aseem for making a detailed series on Graphql and the exploitations. It's been a huge help!

  • @bugbountyMKA
    @bugbountyMKA 8 месяцев назад

    11:48 What tool used for get This ports?

  • @securtech1802
    @securtech1802 8 месяцев назад

    From my account money has taken thru UPI ID, without my any permission, how do I return back money

  • @user-en6bl1vg4j
    @user-en6bl1vg4j 8 месяцев назад

    brother! if we are giving cookies, so where is the bug?? means if we use someones cookies so we simply get into their session.... so how it is????? i didn't get.... also i have not much knowledge about these can you elaborate

  • @mr.researcher1525
    @mr.researcher1525 8 месяцев назад

    36:27 aree vai yo GitHub pe host kya tha starting may Don't teach nonsense idiot. 🤮

  • @user-xq5cg4jo4y
    @user-xq5cg4jo4y 9 месяцев назад

    bro after hacking the upi id can we auto debit money from that upi id ??

  • @user-bs8rl5zz1u
    @user-bs8rl5zz1u 9 месяцев назад

    bro can we find out the bank details in upi id ??

  • @therelatableladka
    @therelatableladka 9 месяцев назад

    No Bug can come in front of SSRF. It is sorcery.

  • @Shri130
    @Shri130 10 месяцев назад

  • @eggfry9020
    @eggfry9020 10 месяцев назад

    19:00

  • @glostar_Rx
    @glostar_Rx 11 месяцев назад

    Oh! Thanks. @Mobile App Pentesting Hack the save the 📱

  • @glostar_Rx
    @glostar_Rx 11 месяцев назад

    Hi @Hacking Simplified

  • @glostar_Rx
    @glostar_Rx 11 месяцев назад

    Hack the

  • @glostar_Rx
    @glostar_Rx 11 месяцев назад

    Hack the 🗺

  • @zuwairaabdullahi8277
    @zuwairaabdullahi8277 11 месяцев назад

    please enable subtitle on your clips.

  • @hory0pioter
    @hory0pioter 11 месяцев назад

    I was looking for Minecraft tutorial 💀

  • @SankizTime
    @SankizTime 11 месяцев назад

    Bro would be awesome, if you could provide timeline in description as-well :-)

  • @glostar_Rx
    @glostar_Rx 11 месяцев назад

    Need more Thanks Hack th3

  • @amarkanala
    @amarkanala 11 месяцев назад

    In the previous video, access token might expire in 1hr. So how do we refresh the token without login again?

  • @glostar_Rx
    @glostar_Rx Год назад

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Год назад

    Done Hack th3 "Stay safe"

  • @glostar_Rx
    @glostar_Rx Год назад

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Год назад

    Done Hack th3

  • @glostar_Rx
    @glostar_Rx Год назад

    Done Hack th3

  • @abbasa68a39
    @abbasa68a39 Год назад

    hi thanks for your best tutorial , learn more about vulnerability of this application (insecure shop ) pls

  • @usamazahoor3148
    @usamazahoor3148 Год назад

    Your concepts are clear that's why you teach in such a magnificent way...more power to you

  • @tanishk1067
    @tanishk1067 Год назад

    Can we get mobile no. From bank account no.