BePractical
BePractical
  • 136
  • 900 978
Bug Bounty: Content Discovery on Large Scope Like a Pro! | 2024
Are you ready to take your content discovery game to the next level? In my latest video, I dive deep into how you can approach large-scope targets like a pro using the powerful tool, meg by tomnomnom. If you’ve ever felt overwhelmed by the sheer size of your target or unsure where to start, this guide is for you. I'll walk you through the entire process, from setting up meg on your machine to leveraging it for massive content discovery. Whether you're dealing with a sprawling web application or multiple subdomains, I'll show you how to uncover hidden endpoints and juicy files that others might miss. Perfect for both beginners and seasoned hunters looking to refine their approach, this video is packed with practical tips and real-world examples. Don’t just scratch the surface-learn how to dig deep and find the gold in your next engagement.
Website: bepractical.tech
Telegram: telegram.me/bepracticaltech
Previous Video: ua-cam.com/video/_oLyUxRMnJk/v-deo.html
The Art Of Web Reconnaissance:
www.udemy.com/course/the-art-of-web-reconnaissance-bug-bounty-ethical-hacking/?referralCode=25FFF9BA65C3368C2C2C
Hacking Windows with Python from Scratch: www.udemy.com/course/hacking-windows-with-python-from-scratch-2022/?referralCode=1647ED5816EFD5D2F2EB
The Ultimate Guide to Hunt Account Takeover:
www.udemy.com/course/the-ultimate-guide-to-hunt-account-takeover/?referralCode=688C2110600E1BD7206F
Переглядів: 2 889

Відео

Testing XSS Tools On Target Protected By WAF | 2024
Переглядів 7 тис.Місяць тому
In this video, we dive into the world of web application security by testing various XSS tools on a target protected by a Web Application Firewall (WAF). We'll explore how effective different XSS tools are at bypassing WAF defenses and highlight techniques used by both attackers and defenders. Whether you're a penetration tester, bug bounty hunter, or just interested in cybersecurity, this demo...
4 Ways To Use SQLMAP Effectively For SQL Injection! | Bug Bounty | 2024
Переглядів 7 тис.Місяць тому
Join me in this exciting video as we explore four powerful ways to use SQLmap for SQL injection. Whether you're a beginner or a seasoned pro, you'll find valuable insights and practical techniques to enhance your skills. In this video, we'll cover a lot of interesting ways to use sqlmap that will help to use this tool while penetration testing on live & complex web apps with ease! Don't miss ou...
The Hidden CSRF Vulnerability: Why Testing Every Endpoint Matters! (A Must-Watch Lesson) | 2024
Переглядів 4 тис.2 місяці тому
In this eye-opening video, we dive into the world of cybersecurity and uncover a surprising CSRF vulnerability that allowed me to manipulate sensitive data. Join me as we explore why testing every endpoint is crucial and how even seemingly harmless parameters can pose a serious risk. Stay tuned to learn valuable lessons on safeguarding against such exploits and always thinking like a hacker to ...
Bug Bounty: Best Way To Find XSS & Bypass WAF | Live Demonstration | 2024
Переглядів 16 тис.2 місяці тому
Welcome to our latest tutorial where we dive deep into the world of cybersecurity! 🚀 In this video, you’ll learn how to identify Cross-Site Scripting (XSS) vulnerabilities and effectively bypass Web Application Firewalls (WAF). Portswigger XSS Cheatsheet: portswigger.net/web-security/cross-site-scripting/cheat-sheet XSS Playlist: ua-cam.com/play/PLrQwMS8b1fmTR9BEOX5RiQxSZSEmL7uYI.html Website: ...
Bug Bounty: Subdomain Takeover Vulnerability | 2024
Переглядів 7 тис.3 місяці тому
Welcome to another cybersecurity exploration! Today, we're diving into the intriguing world of Subdomain Takeover Vulnerability. Imagine this: you're cruising through the web, but lurking beneath the surface lies a potential threat. Subdomain Takeover occurs when a third party seizes control of a subdomain, exploiting it for malicious deeds. It's like someone sneaking into your backyard and set...
IoT PenTesting: How I Was Able to Hack Over 10,000 Uniway Routers! | 2024
Переглядів 2,4 тис.3 місяці тому
Note: This video is only for educational purpose. 🔥 In this eye-opening video, I dive deep into the world of cybersecurity to uncover a zero-day vulnerability in Uniway routers that allowed me to take control of over 10,000 accounts. I'll take you step-by-step through my discovery process, showing you exactly how the exploit works and the implications it has on network security. 🛡️ Plus, I shar...
Bug Bounty: How Developers Implement 403 & How To Bypass Them? | 2024
Переглядів 9 тис.4 місяці тому
Note: This video is only for educational purpose. Welcome to our latest video on cyber security for beginners! In this tutorial, we delve into the intriguing world of 403 bypasses, exploring the how's and whys behind this crucial aspect of web security. Have you ever encountered a 403 Forbidden error while browsing the web? Wondered what lies beyond that digital barrier? Join us as we unravel t...
Reconnaissance Technique: Best Tool For Shodan Reconnaissance | 2024
Переглядів 2,8 тис.4 місяці тому
Welcome to the ultimate guide on mastering ShodanX, the powerhouse tool for cybersecurity reconnaissance! In this video, we unveil how ShodanX revolutionizes subdomain enumeration and firewall bypass techniques, empowering you to enhance your cybersecurity arsenal like never before. From identifying hidden subdomains to bypassing firewalls with ease, ShodanX offers a comprehensive suite of tool...
HOW MY MACHINE ALMOST GOT HACKED! | Protect Yourself From Malwares | 2024
Переглядів 1,1 тис.4 місяці тому
In this eye-opening video, I share my harrowing experience of nearly falling victim to a malicious hacking attempt on my UA-cam channel. Recently, an individual posing as a sponsor reached out to me, offering collaboration opportunities that seemed too good to be true. Little did I know, their intentions were far from genuine. Tune in to discover the chilling details of how this imposter attemp...
Anonymity Techniques: Create Your Own VPN Server For FREE! | 2024
Переглядів 5 тис.5 місяців тому
Note: This video is only for educational purpose. Ever wanted to safeguard your online activities without breaking the bank? Look no further! In this exclusive tutorial, we'll show you how to set up your very own VPN service completely FREE of charge! Say goodbye to prying eyes, geo-restrictions, and data snooping as we guide you through the simple steps of creating your personal virtual privat...
BUG BOUNTY: UNDERSTANDING 403 BYPASS IN DEPTH | LIVE DEMONSTRATION | 2024
Переглядів 12 тис.6 місяців тому
Note: This video is only for educational purpose. Welcome to our latest video on cyber security for beginners! In this tutorial, we delve into the intriguing world of 403 bypasses, exploring the hows and whys behind this crucial aspect of web security. Have you ever encountered a 403 Forbidden error while browsing the web? Wondered what lies beyond that digital barrier? Join us as we unravel th...
BUG BOUNTY FOR BEGINNERS: BUY ANYTHING AT $1! | BYPASSING CLIENT SIDE SECURITY #2 | 2024
Переглядів 2,6 тис.6 місяців тому
Note: This video is only for educational purpose. Hi everyone! In this video, you will learn how manipulate price by bypassing client side protection through reading js code. Website: bepractical.tech Telegram: telegram.me/bepracticaltech Price Manipulation #3: ua-cam.com/video/kAO0JHk_8HQ/v-deo.html Previous Video: ua-cam.com/video/IJn6_PmXm7E/v-deo.html The Art Of Web Reconnaissance: www.udem...
BUG BOUNTY: PRICE MANIPULATION #2 | LIVE DEMO | 2024
Переглядів 3,8 тис.6 місяців тому
Note: This video is only for educational purpose. Hi everyone! In this video, you will learn how manipulate price by bypassing client side protection bypass Website: bepractical.tech Telegram: telegram.me/bepracticaltech Price Manipulation #1: ua-cam.com/video/KNO3eoyssEo/v-deo.html Previous Video: ua-cam.com/video/IJn6_PmXm7E/v-deo.html The Art Of Web Reconnaissance: www.udemy.com/course/the-a...
BUG BOUNTY: FILE UPLOAD VULNERABILITIES VIA PDF FILES | 2023
Переглядів 10 тис.7 місяців тому
BUG BOUNTY: FILE UPLOAD VULNERABILITIES VIA PDF FILES | 2023
ADVANCED BUG BOUNTY TUTORIAL: BUSINESS LOGIC VULNERABILITY | 2023
Переглядів 4,1 тис.7 місяців тому
ADVANCED BUG BOUNTY TUTORIAL: BUSINESS LOGIC VULNERABILITY | 2023
RECON: FIND MORE BUGS BY STAYING ANONYMOUS | LIVE DEMONSTRATION | 2023
Переглядів 2,6 тис.8 місяців тому
RECON: FIND MORE BUGS BY STAYING ANONYMOUS | LIVE DEMONSTRATION | 2023
BUG BOUNTY TOOLS: Creating Python Tool to find Sensitive Information | 2023
Переглядів 3,6 тис.8 місяців тому
BUG BOUNTY TOOLS: Creating Python Tool to find Sensitive Information | 2023
BUG BOUNTY: EXPLOITING SSRF WITH AUTOMATION | 2023
Переглядів 8 тис.9 місяців тому
BUG BOUNTY: EXPLOITING SSRF WITH AUTOMATION | 2023
SSRF EXPLOITATION: FILE DISCLOSURE | 2023 | BUG BOUNTY
Переглядів 6 тис.9 місяців тому
SSRF EXPLOITATION: FILE DISCLOSURE | 2023 | BUG BOUNTY
NEW COURSE: THE ART OF WEB RECONNAISSANCE | DIWALI SPECIAL | 2023
Переглядів 1 тис.9 місяців тому
NEW COURSE: THE ART OF WEB RECONNAISSANCE | DIWALI SPECIAL | 2023
BUG BOUNTY: SERVER SIDE REQUEST FORGERY | LIVE WEBSITE | 2023
Переглядів 8 тис.9 місяців тому
BUG BOUNTY: SERVER SIDE REQUEST FORGERY | LIVE WEBSITE | 2023
BUG BOUNTY: BYPASSING WAF TO GET LFI (REAL TARGET) | 10K SPECIAL | 2023
Переглядів 10 тис.9 місяців тому
BUG BOUNTY: BYPASSING WAF TO GET LFI (REAL TARGET) | 10K SPECIAL | 2023
BUG BOUNTY: UNDERSTANDING PROTOTYPE POLLUTION VULNERABILITY | 2023
Переглядів 7 тис.10 місяців тому
BUG BOUNTY: UNDERSTANDING PROTOTYPE POLLUTION VULNERABILITY | 2023
BUG BOUNTY: FINDING LFI ON LIVE APPLICATIONS | DEMONSTRATION | 2023
Переглядів 7 тис.10 місяців тому
BUG BOUNTY: FINDING LFI ON LIVE APPLICATIONS | DEMONSTRATION | 2023
BUG BOUNTY: UNDERSTANDING LOCAL FILE INCLUSION(LFI) #1 | DEMONSTRATION | 2023
Переглядів 8 тис.10 місяців тому
BUG BOUNTY: UNDERSTANDING LOCAL FILE INCLUSION(LFI) #1 | DEMONSTRATION | 2023
BUG BOUNTY: DISCOVERING XSS ON LIVE APPLICATIONS | AUTOMATION! | 2023
Переглядів 10 тис.11 місяців тому
BUG BOUNTY: DISCOVERING XSS ON LIVE APPLICATIONS | AUTOMATION! | 2023
BUG BOUNTY: CREATING CUSTOM NUCLEI TOOL AND USING ON LIVE APPLICATION! | 2023
Переглядів 4,3 тис.11 місяців тому
BUG BOUNTY: CREATING CUSTOM NUCLEI TOOL AND USING ON LIVE APPLICATION! | 2023
BUG BOUNTY: XSS AUTOMATION WITH A NEW TOOL! | 2023
Переглядів 19 тис.11 місяців тому
BUG BOUNTY: XSS AUTOMATION WITH A NEW TOOL! | 2023
BUG BOUNTY: SUBDOMAIN ENUMERATION LIKE A PRO! | 2023
Переглядів 5 тис.Рік тому
BUG BOUNTY: SUBDOMAIN ENUMERATION LIKE A PRO! | 2023

КОМЕНТАРІ

  • @Indianboy-i5o
    @Indianboy-i5o 3 години тому

    Bhai kesi bhi site mai, profile photo ki jagah php shell upload ho raha hai wo bug haga na, mai jayada padai likha nhi hu english mai kaise report likhna hai hame nhi aata bahut problem ho raha, report submit kardiya hu hackerone mai, lekkin wo log step by step likhne ko kahe Raha likh nhi saka kia karu kuch batuo yaar

  • @Indianboy-i5o
    @Indianboy-i5o 3 години тому

    Bhai wordpress ki site mai post per xss script dalne kaam kar raha hai tum jara dekho na, or hackerone mai report step by step kaise likhna padega kuch batuo yaar

  • @angelfernando5327
    @angelfernando5327 3 години тому

    Very helpful. Thanks alot!

  • @user-thesilentkiller
    @user-thesilentkiller День тому

    I am doing a project in which I need your help. Project is I have to build a secure login page keeping some points in mind like secure handling of cookies, session management, security against SQL injection attacks and cross site scripting attacks

  • @secr3t0exe
    @secr3t0exe День тому

    Thanks

  • @timecop1983Two
    @timecop1983Two 2 дні тому

    Wow this channel is amazing! You are very talented!

  • @user-ry2qb4pg9s
    @user-ry2qb4pg9s 2 дні тому

    Can we do hacking and use hacking tools in this Kali linux

  • @gursharan11singh25
    @gursharan11singh25 3 дні тому

    op gg wp

  • @jaysonjoy6467
    @jaysonjoy6467 5 днів тому

    Hello, BEPRACTICAL, Fayaz, can I have your WhatsApp?

  • @ilhamdn23
    @ilhamdn23 5 днів тому

    hey @Bepractical thank you fot this video, i have a question. If I successfully upload a PHP file but don't know where my file is stored, what can I do?

    • @BePracticalTech
      @BePracticalTech 5 днів тому

      In that case, you need to do content discovery first

    • @ilhamdn23
      @ilhamdn23 5 днів тому

      @@BePracticalTech owh okay, thank you for the video, it's helping me a lot

  • @ayushmanngupta7027
    @ayushmanngupta7027 5 днів тому

    What is the difference between Ffuf and meg , If we get block then we can use with proxychains ???

  • @paritoshthakur9537
    @paritoshthakur9537 6 днів тому

    Bro your website is not working it shows 522 error in response and no cookies are stored in order to establish stable connection 😅

  • @ricekazi3353
    @ricekazi3353 7 днів тому

    The website link is not working

  • @knowledge-gs7nc
    @knowledge-gs7nc 7 днів тому

    it showing error

  • @RedT_3
    @RedT_3 8 днів тому

    Bro u are a gem 💎

  • @navinpari419
    @navinpari419 8 днів тому

    what is the use of VPS?

  • @hackerishacker1212
    @hackerishacker1212 8 днів тому

    ❤❤❤

  • @navinpari419
    @navinpari419 8 днів тому

    Please post a video about your approach on the target

  • @shortvideo2457
    @shortvideo2457 8 днів тому

    How to contact you brother

    • @BePracticalTech
      @BePracticalTech 8 днів тому

      send me a message at faiyazahmad.online@gmail.com

  • @unablem
    @unablem 8 днів тому

    good man

  • @mnoobb69
    @mnoobb69 9 днів тому

    Where are you from bro?

  • @navaneethgovindaprabhu6635
    @navaneethgovindaprabhu6635 9 днів тому

    -o error

  • @ravikanthdasari8691
    @ravikanthdasari8691 9 днів тому

    Not working plz provide me another website

  • @aquatester
    @aquatester 10 днів тому

    nice video

  • @anushkaweerasinghe8554
    @anushkaweerasinghe8554 10 днів тому

    not work anymore

  • @taralnawal5333
    @taralnawal5333 10 днів тому

    Bro only give this payload.txt file😂

  • @yasirlodhi4888
    @yasirlodhi4888 11 днів тому

    is this applicable if you are not in same network and also is there any possibilitie that i dont turn of my window virus protection becuase without it give me threat notification.

  • @rohithnani9663
    @rohithnani9663 11 днів тому

    Right

  • @Free.Education786
    @Free.Education786 11 днів тому

    Thanks, brother, 🎉❤ but I guess it's a useless tool 🔧 because it needs wordlists pathlists, and even after providing all this, I failed to find the vulnerable endpoints and parameters like aspx?id=0 or php?id=0 Better to use parampram, parameth, katana, collector, carridi, etc. Thanks 🎉❤

    • @BePracticalTech
      @BePracticalTech 11 днів тому

      @@Free.Education786 It is a good tool to do a quick recon on large scope targets

  • @Eazi_boii
    @Eazi_boii 12 днів тому

    How do you submit a vulnerability to a company that doesn't have a bounty program?

  • @TonyVarghese-b5f
    @TonyVarghese-b5f 12 днів тому

    katana and meg doing the same thing but different menthod .am i right ?

  • @abdulx01
    @abdulx01 12 днів тому

    Bro, bring some advance xss techniques to find xss.

  • @Sujith_Nexis
    @Sujith_Nexis 12 днів тому

    Nice Work man🔥🔥

  • @RSKRescueEquipmentInfo
    @RSKRescueEquipmentInfo 12 днів тому

    Still the best author on youtube

  • @satishchaudhary7875
    @satishchaudhary7875 12 днів тому

    even after this 403 error

  • @MustafaGains
    @MustafaGains 12 днів тому

    Thx am gonna check it out this tool will be really helpful to go around ip block by or rate limits when doing content discovery especially when u have a big worldlist

  • @mateinone5656
    @mateinone5656 13 днів тому

    Hello, may you please make a video on how to bypass 403 to access a file or directory?

    • @BePracticalTech
      @BePracticalTech 12 днів тому

      I have already created some videos on this. Please take a look at them ua-cam.com/video/mxSJp_4mVJ0/v-deo.htmlfeature=shared

  • @harishs8608
    @harishs8608 13 днів тому

    Make a video about vps server for bug bounty

  • @saYOn-tj7xq
    @saYOn-tj7xq 13 днів тому

    I have done this with ffuf and that was more helpful as ffuf gives an html output ffuf -u FUZZ/BUZZ -w live_subdomains.txt:FUZZ -w wordlist.txt:BUZZ -of html -o fuzz.html

  • @roggaming9138
    @roggaming9138 13 днів тому

    Can you share your methodology

    • @BePracticalTech
      @BePracticalTech 12 днів тому

      I'll keep this in mind for my upcoming videos😉😉

  • @om3726
    @om3726 13 днів тому

    Hi bro can you please make a video on what to do after finding subdomains

  • @shashiacademy
    @shashiacademy 13 днів тому

    hi bhai aapk video dekh ka aacha laga bro mujha burp ka related aap se kuch help cahiya thi please agar meri help kar de ge to maa aapka aabhari rahu ga

    • @BePracticalTech
      @BePracticalTech 12 днів тому

      send a mail at learnthepracticalway@gmail.com

    • @shashiacademy
      @shashiacademy 12 днів тому

      @@BePracticalTech bahiya i have send you the mail please kindly help if you can

  • @the_py_coder
    @the_py_coder 13 днів тому

    Which vps you are using

  • @amanshah2110
    @amanshah2110 13 днів тому

    Bro which terminal are you using.

  • @SecureByBhavesh
    @SecureByBhavesh 13 днів тому

    informative!