Пікірлер
@yaduvansi4119
@yaduvansi4119 19 күн бұрын
Bhai padha Raha hai ya gana suna Raha hai
@SainiONHacks
@SainiONHacks 17 күн бұрын
use your mind not song
@MayankKumar-tl5rx
@MayankKumar-tl5rx 2 ай бұрын
Website link please
@Anitaanita-qj5mt
@Anitaanita-qj5mt 2 ай бұрын
ye liftime ke liye hai
@SainiONHacks
@SainiONHacks 2 ай бұрын
yes
@AaftabAliTamboli
@AaftabAliTamboli 2 ай бұрын
how to set up this is vm box
@SainiONHacks
@SainiONHacks 2 ай бұрын
Please check my video "How to use VM"
@tushargurav3987
@tushargurav3987 3 ай бұрын
Please Don't Use Music and Make your Voice clear and louder
@Paradoxff12
@Paradoxff12 3 ай бұрын
hey bro, can you help me. i have installed a burpsuite jar in windows and i have curser isuue in repeater tab. if you know about this plz help me
@Paradoxff12
@Paradoxff12 3 ай бұрын
issue is : the curser is four character behind the main point
@mensahjoseph_8009
@mensahjoseph_8009 3 ай бұрын
@@Paradoxff12change the font size in burp settings
@Sanjoyg10
@Sanjoyg10 3 ай бұрын
Sir api credentials leaked search karne ke liye aapne txt file diye the... file is missing...google drive mein upload karke link dijiye...thank you
@raoashar887
@raoashar887 4 ай бұрын
bhai background music bnd kr do plzzz
@janekmachnicki2593
@janekmachnicki2593 4 ай бұрын
turn off this fuckin stupid music .Thanks for tutorial mate
@vijaysah974
@vijaysah974 4 ай бұрын
Come back 60 days bug hunting challenge
@Songking315
@Songking315 4 ай бұрын
Jay shree ram ❤❤❤❤❤
@Songking315
@Songking315 4 ай бұрын
Bhai ma bhe saini hu saini samaj jinda bad❤❤❤
@frederikbekeman
@frederikbekeman 4 ай бұрын
Could you explain what you just did please? I don't get it. And I don't speak your language.(The one you speak in the video )
@shailyashah4567
@shailyashah4567 5 ай бұрын
bhai 60 days bug bunty ki sisris chalu rakho bhai
@shailyashah4567
@shailyashah4567 5 ай бұрын
sir day 3 kaha gaya?
@shailyashah4567
@shailyashah4567 5 ай бұрын
❤❤❤
@bleur7655
@bleur7655 6 ай бұрын
wow very smart
@yousdouse6354
@yousdouse6354 6 ай бұрын
please make blog for the video also for how to use tool. you can maximize the revenue
@Dashti_B
@Dashti_B 6 ай бұрын
Sir iska default user or password Kya hai
@SainiONHacks
@SainiONHacks 6 ай бұрын
Password apko nikalna hai
@Dashti_B
@Dashti_B 6 ай бұрын
Kese Matlab muje nikalna hai
@محمدحاتم-ه1ض3ه
@محمدحاتم-ه1ض3ه 6 ай бұрын
Good job keep going 🎉🎉🎉🎉
@Hacker_ankit_2025
@Hacker_ankit_2025 6 ай бұрын
Very helpful sir
@asmr_gaming-cu1np
@asmr_gaming-cu1np 6 ай бұрын
I made a machine red 1 in the vmware then i use arp-scan -l in the kali but red 1 machine ip address is not coming and i don't know the password of the red1 machine help me sir please
@SainiONHacks
@SainiONHacks 6 ай бұрын
you have to deploy machine in same network using VM and red1 machine password you have to solve this machine first 👍
@MohdFarzaan-x9j
@MohdFarzaan-x9j 6 ай бұрын
hello brother can you please share code ?
@SainiONHacks
@SainiONHacks 6 ай бұрын
Please check in description
@AnkitPandey-e3c
@AnkitPandey-e3c 6 ай бұрын
Sir jaldi upload kariye videos ham apne videos ka wait karte h
@Thenileshpatil
@Thenileshpatil 6 ай бұрын
One more tutorial please to find bug faster
@SainiONHacks
@SainiONHacks 6 ай бұрын
Next video i will teach you how to make own hacking tools
@Thenileshpatil
@Thenileshpatil 6 ай бұрын
One more tutorial please to find bug faster
@sayemjency1304
@sayemjency1304 6 ай бұрын
Nice tutorial. Please keep it up.
@mshaheen6767
@mshaheen6767 7 ай бұрын
Hi my aragog is running in the background but I can’t find the ip
@SainiONHacks
@SainiONHacks 7 ай бұрын
Please run this in Virtual Box
@mshaheen6767
@mshaheen6767 7 ай бұрын
@@SainiONHacks I’m having issue with necat can you help me
@Hacker_ankit_2025
@Hacker_ankit_2025 7 ай бұрын
Sir day 1 ke reports ka kya hua ??
@SainiONHacks
@SainiONHacks 7 ай бұрын
HOF Only
@Hacker_ankit_2025
@Hacker_ankit_2025 7 ай бұрын
Very helpful ❤❤
@Hacker_ankit_2025
@Hacker_ankit_2025 7 ай бұрын
One more video sir... Best channel on KZbin
@Free.Education786
@Free.Education786 7 ай бұрын
intitle:"index of" inurl:ftp intext:admin intitle:"index of" "system/config" intitle:"index of" "admin/config" "index of" "/config/sql" intitle:"index of" "api/admin' intitle:."index of" "tinyfilemanager.php* intitle:"index of" "test/storage/framework/ sessions/" intitle:"index of" "symfony/config' intitle:"index of" "graphql/subscription intitle:"index of" "/admin/backup' intitle:"index of" "admin/json' intitle:"index of" "/admin_backup" intitle:"index of" "git-jira-log" intitle:"index of" db.frm intitle:"index of" "/db_backups/" intitle:"index of" "common.crt" OR "ca.crt" intitle:"index of" "global.asa' intitle:"index of" "proxy.pac" OR "proxy.pac.bak" intitle: "index of" "My SQL-Router" intitle:"index of" "owncloud/config/*"
@Hacker_ankit_2025
@Hacker_ankit_2025 7 ай бұрын
Sir ek video aur on same topic please sir 😊
@Yug_9y
@Yug_9y 7 ай бұрын
Saini bhai bug bounty sikha do yr, me bhi dolar $ dekhana chahata hu kaisa hota hai,
@SainiONHacks
@SainiONHacks 7 ай бұрын
Bro next video me simple technique btaoga... password poisoning ke usse $ dekh lena
@kanojiyaradhey9727
@kanojiyaradhey9727 7 ай бұрын
What laptop do you have?
@Harshaaaaaaa
@Harshaaaaaaa 7 ай бұрын
Thanks for the video broo :))
@Harshaaaaaaa
@Harshaaaaaaa 7 ай бұрын
Broo your videos are very informative!! can you please make a video right from picking task till submitting the bugs? It will be very useful for beginners like me
@SainiONHacks
@SainiONHacks 7 ай бұрын
Ok Aaj he video mil jaye ga
@Harshaaaaaaa
@Harshaaaaaaa 7 ай бұрын
@@SainiONHacks thanks bro :)
@Chika-p5n
@Chika-p5n 7 ай бұрын
Big bounty Karne ke liye certificate lagta Hai Kya or bug bounty karnese koi problem hota Hai Kya. Thank you
@SainiONHacks
@SainiONHacks 7 ай бұрын
bro bug bounty skill development or pocket ke liye hota hai and certificate job ke liye.
@anshcybersec1953
@anshcybersec1953 8 ай бұрын
sir music ki volume km rakha karo please
@gustavofalcone
@gustavofalcone 8 ай бұрын
Ey brow, your job is really good, but the music sucks.
@r3plican
@r3plican 9 ай бұрын
pdf?
@dj201d83r6
@dj201d83r6 9 ай бұрын
Can you please share the PDF write up? There is a missing point somewhere.
@takashisclh8766
@takashisclh8766 9 ай бұрын
I'm facing problem, I'm using linux , si whenever I use apache2 for example and I successfully poison the cache , when I use the post req it's doesn't work
@r3plican
@r3plican 9 ай бұрын
do u already edit the the js file so it fetch the localhost with id 3?
@takashisclh8766
@takashisclh8766 9 ай бұрын
@@r3plican yes I did
@anuzravat
@anuzravat 9 ай бұрын
how did yk ki format url m dalne s kuch hoga? and not anything else
@SainiONHacks
@SainiONHacks 9 ай бұрын
link par click karne se value change ho rhi hai or url me value change karne se link ke value
@JohnnyCiocca
@JohnnyCiocca 9 ай бұрын
hey mate, which wordlist were you using on that second scan of dirbuster? at 4:22 your machine clock changes from 12:04 to 12:09 and it's visible the ^C and the new execution for dirbuster... I know the enter_network is the next step for this, but so far your video was the first that showed this path on the forced browsing step, all other write ups and videos cheat by accessing the VM itself.
@SainiONHacks
@SainiONHacks 9 ай бұрын
this pre-installed word lists who available in dirbuster dir
@WhiteHat80
@WhiteHat80 9 ай бұрын
How can i download rockyou.txt file please give me link
@ursystem
@ursystem 10 ай бұрын
bhai message id increment by 1 hoti rahati hae aur letter id sahae kush bhi ho plz help
@Free.Education786
@Free.Education786 11 ай бұрын
Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.
@henrigeorgesdemanou9993
@henrigeorgesdemanou9993 Жыл бұрын
Link to the PDF
@1fnergunerug
@1fnergunerug Жыл бұрын
keep it up😀