I need a break...
6:39
4 ай бұрын
Пікірлер
@user-gt8po7pt9u
@user-gt8po7pt9u Күн бұрын
Keep doing bro, you are doing amazing work for the community ❤.
@LoneStarBassPursuit
@LoneStarBassPursuit 2 күн бұрын
New into cyber. Learning on THM and enjoying that. Just came across you not to long ago and really enjoy the content.
@navienkumar1524
@navienkumar1524 2 күн бұрын
Hey it only for http but not capture https i changet the network proxy to 127.0.0.1 is there is any ssl then how come to bypass there is not enough information related to proxy desktop app im using ubuntu linux
@maxi20zexi20
@maxi20zexi20 3 күн бұрын
thx lord
@qianlihu1384
@qianlihu1384 4 күн бұрын
hey bro, what's the service on your localhost:3000, seems to be a recon tool.
@TheRustyCodger
@TheRustyCodger 6 күн бұрын
Ex Legion Ex 4 Para feel comfortable learning off ex Vets Too much bullshit in the bug bounty community taking advantage of people and promising them the world just like to say welcome back hoping your Twitch comes back soon and Sawasdee Khrup from Thailand
@hades6-3-63
@hades6-3-63 7 күн бұрын
Love these video's. Only thing i would change is keeping the microphone a little closer to yourself, because now your keyboard is really loud for me. Keep up the good work
@hades6-3-63
@hades6-3-63 7 күн бұрын
really hate captcha
@joeyzanna8458
@joeyzanna8458 7 күн бұрын
Thank you sir. You are my best youtuber
@iamagastya0
@iamagastya0 8 күн бұрын
This is fantastic for beginner's
@kalendra.ethicalhacker
@kalendra.ethicalhacker 12 күн бұрын
getting mangodb error
@john_wick_catcher26
@john_wick_catcher26 12 күн бұрын
rewatched some of the videos, i'm not a guy that comments but i have to say : much respect to you, you are the one that got me back into pentesting when i was on the break of giving up, it was also you that helped so many people as well with the software and videos. keep up the good work and i always look forward seeying the live stream. thanks for giving me this push
@ankitmeena826
@ankitmeena826 14 күн бұрын
How to hack Aviator
@hippolytnavrose5094
@hippolytnavrose5094 14 күн бұрын
Hi R-s0n. I hope all is well. Just checking on you and eagerly waiting for your next streaming.
@bughunter1731
@bughunter1731 18 күн бұрын
Can this be installed on a vps?
@deepestbars3889
@deepestbars3889 18 күн бұрын
Can this work on WSL version of kali?
@KiDR_IANI
@KiDR_IANI 19 күн бұрын
Awesome video sir,it's been 4 weeks since now since you dropped these video.Hope you are okay, stay safe.❤
@brs2379
@brs2379 19 күн бұрын
hey, for the 418 Teapot endpoints, would you be interested if I can get a 403 response from those endpoints?
@rs0n_live
@rs0n_live 19 күн бұрын
We would at least mark it as informational. I'm betting the 403 is coming from the WAF, in which case that is expected. If the 403 is from the app, though, then you have bypassed our security control and that would be a big finding!
@ahmedmohamednabil4789
@ahmedmohamednabil4789 19 күн бұрын
is this framework work on ubuntu ?
@kr1shna4garwal
@kr1shna4garwal 20 күн бұрын
Thanks! I think you missed to check the scope of the session handing rule, else header wouldn't be applied to all requests.
@mujta3as3c
@mujta3as3c 20 күн бұрын
great video ❤
@rabin2439
@rabin2439 20 күн бұрын
Bro come backkkkkkkkkkkkkkkkk
@harshraj5771
@harshraj5771 20 күн бұрын
Thank you so much for everything you have doing for us
@surferbum618
@surferbum618 21 күн бұрын
Big fan of your content rs0n! Another great video, thx!
@Wild_LifeWith_Animals
@Wild_LifeWith_Animals 21 күн бұрын
create some more vidoes about client side injection on wide scope. target
@harshraj5771
@harshraj5771 21 күн бұрын
thank you for coming with such great videos
@falanavictor1986
@falanavictor1986 24 күн бұрын
Hi rson, please is this tool still up and running.. I got a lot of error after running the install script..can I still implement this tool on my machine
@gk_eth
@gk_eth 24 күн бұрын
Match and replace is quite simple
@user-ff1bs4rz9m
@user-ff1bs4rz9m 24 күн бұрын
Welcome Glad to have you back
@stylo__boy
@stylo__boy 26 күн бұрын
😭🤝
@princeverma3867
@princeverma3867 27 күн бұрын
Really Doing a great job 👍💪
@gazzali7954
@gazzali7954 29 күн бұрын
Great content
@Pem7
@Pem7 29 күн бұрын
Good one this🤞🏾
@danmcgirr4210
@danmcgirr4210 29 күн бұрын
You are king! Great realistic content - the best!
@shrayes
@shrayes Ай бұрын
Thank you so much
@forthehomies4195
@forthehomies4195 Ай бұрын
Thank you for this video, I am new to the cyber side of the world. What are some topics I should focus on first when it comes to pentesting and red team activities. This side of cyber security really interests me.
@affantahirr
@affantahirr Ай бұрын
Hi R-s0n , I have a problem. I have installed it completely and when i run it, it says running but the framework does not open and when i try to open it manually it still does not work. Can you tell me why is it like this?
@ZHENZHANG-cr1lr
@ZHENZHANG-cr1lr Ай бұрын
The majority of logical flaws are inherently simple, regardless of the number of cases examined. It is essential to conduct a comprehensive testing process and analyze the website from scratch in order to accurately assess its integrity. This approach ensures transparency and truthfulness in the evaluation
@ZHENZHANG-cr1lr
@ZHENZHANG-cr1lr Ай бұрын
Thank you for your generous sharing. There are truly no hidden aspects to this.
@lalit7562
@lalit7562 Ай бұрын
way better than paid courses
@unofficialmusiclyrics868
@unofficialmusiclyrics868 Ай бұрын
The shirt, that's new haha
@arnobhasan8930
@arnobhasan8930 Ай бұрын
you are an unbelievable hacker but bad videographer , you need more light in your face? its look blurry .
@SportSync_official
@SportSync_official Ай бұрын
This mfer is a fucking legend
@ethicalAnuj
@ethicalAnuj Ай бұрын
Hey rs0n_live you are doing great job by making such an amazing content which is helping lot of beginners , Just keep it up man 👍
@user-ff1bs4rz9m
@user-ff1bs4rz9m Ай бұрын
Learned a lot from you a great resource which i found over the internet <3 One quick question what were you drinking between the videos is it chilled coke? ;)
@user-ff1bs4rz9m
@user-ff1bs4rz9m Ай бұрын
Love the whole video please keep teaching us
@silentsword8458
@silentsword8458 Ай бұрын
Great tool. It seems like amass does not like VPNs. Do you have any recommendations to using the framework through a VPN?
@katmandu0
@katmandu0 Ай бұрын
Starting now
@ethicalAnuj
@ethicalAnuj Ай бұрын
One of great video , I have seen on Client - Side Injection vulnerabilities. Every second was worth it.