How to Start Hacking Websites
Watch as Nahamsec shows us how to hack Cisco.com legally. Before going further with a Bug Bounty or red team engagement, we first need to understand the attack surface. Active recon is a way to learn which sites, APIs, or hidden links are accessible.
Follow along as Ben shows us how!
Like, share, subscribe if you think this is good content!
// Links and things //
Nahamsec Channel - https://www.youtube.com/@UCCZDt7MuC3Hzs6IH4xODLBw
Nahamsec Website - https://nahamsec.com/
Hacker 101 - https://www.hacker101.com
TryHackMe - https://www.tryhackme.com
Intro to Bug Bounty - https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec/
== More On-Demand Training from Chris ==
▶Getting Started with Wireshark - https://bit.ly/udemywireshark
▶Getting Started with Nmap - https://bit.ly/udemynmap
== Live Wireshark Training ==
▶TCP/IP Deep Dive Analysis with Wireshark - https://bit.ly/virtualwireshark
== Private Wireshark Training ==
Let's get in touch - https://packetpioneer.com/product/private-virtual-classroom/
Chapters:
0:00 Welcome Nahamsec!
0:32 Active Recon
1:10 Let's Hack Cisco
4:10 First steps
6:15 Anyone can do this
8:08 What next?
https://www.packetpioneer.com