#447: Mind blowing 🤯 $20 million USD bounties! (Zero to Hero Money Hacking Roadmap)
Listen now
Description
Stephen Sims shares his years of experience with us and shows us how we can make money hacking. But be careful - some of the options are not recommended. // Stephen's Social // YouTube: https://www.youtube.com/@OffByOneSecu... Twitter: / steph3nsims // Stephen Recommends // Programming Tools: Online Compiler, Visual Debugger, and AI Tutor for Python, Java, C, C++, and JavaScript: https://pythontutor.com/ PyCharm – Python IDE with Great IDA Pro Support:https://www.jetbrains.com/pycharm/ VS Code:https://code.visualstudio.com/ Patch Diffing: Windows Binary Index for Patch Diffing:https://winbindex.m417z.com/ BinDiff Tool for IDA Pro, Ghidra, or Binary Ninjahttps://www.zynamics.com/bindiff.html Diaphora Diffing Tool for IDA Prohttp://diaphora.re/ PatchExtract for Extracting MS Patches from MSU Formathttps://gist.github.com/wumb0/306f97d... Vulnerable Things to Hack HackSys Extreme Vulnerable Driver:https://github.com/hacksysteam/HackSy... WebGoat – Deliberately Insecure Application:https://owasp.org/www-project-webgoat/ Damn Vulnerable Web App:https://github.com/digininja/DVWA Buggy Web App:http://itsecgames.com/ Gruyere Cheesy Web App:https://google-gruyere.appspot.com/ Metasploitable:https://sourceforge.net/projects/meta... Damn Vulnerable iOS App:https://resources.infosecinstitute.co... OWASP Multillidae:https://github.com/webpwnized/mutillidae Online CTF’s and Games: SANS Holiday Hack 2023 and Prior:https://www.sans.org/mlp/holiday-hack... https://www.holidayhackchallenge.com/... CTF Time – A great list of upcoming and previous CTF’s!:https://ctftime.org/ YouTube Channels: / @davidbombal / @nahamsec / @offbyonesecurity / @_johnhammond / @ippsec https://www.youtube.com/@LiveOverflow... Free Learning Resources: SANS Free Resources – Webcasts, Whitepapers, Posters & Cheat Sheets, Tools, Internet Storm Center:https://www.sans.org/security-resources/ Shellphish - Heap Exploitation:https://github.com/shellphish/how2heap Exploit Database - Downloadable Vulnerable Apps and Corresponding Exploits:https://www.exploit-db.com/ Google Hacking Database (GHDB):https://www.exploit-db.com/google-hac... Google Cybersecurity Certificate:https://grow.google/certificates/cybe... Phrack Magazine:http://www.phrack.org/ Kali Linux:https://www.kali.org/get-kali/#kali-p... Slingshot Linux:https://www.sans.org/tools/slingshot/ Books & Articles: Gray Hat Hacking Series: https://amzn.to/3B1FeIK Hacking: The Art of Exploitation: https://amzn.to/3Us9Uts A Guide to Kernel Exploitation: https://amzn.to/3vfY8vu Smashing the Stack for Fun and Profit – Old, but a classic:https://inst.eecs.berkeley.edu/~cs161... Understanding Windows Shellcode – Old, but still good:https://www.hick.org/code/skape/paper... Great list of exploitation paper links from Shellphish!:https://github.com/shellphish/how2hea... // Stephen’s previous videos with David // Free Exploit development training (beginner and advanced) • How to make Millions $$$ hacking zero... Buffer Overflow Hacking Tutorial (Bypass Passwords): • Buffer Overflow Hacking Tutorial (Byp... // David's SOCIAL // Discord: / discord X / Twitter: / davidbombal Instagram: / davidbombal LinkedIn: / davidbombal Facebook: / davidbombal.co TikTok: / davidbombal // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos: [email protected] apple ios android samsung exploit exploit development zero day 0day 1day dark web microsoft macos apple linux kali linux Disclaimer: This video is for educational purposes only. Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #android #ios #hacker
More Episodes
Big thanks to Brilliant for sponsoring this video! Get started with a free 30 day trial and 20% discount: https://Brilliant.org/DavidBombal The machines are already tracking and watching you. And they're influencing you. The future looks bleak. Do you really want to live in a Skynet world? I...
Published 05/01/24
Is this the beginning of a new type of firewall that will replace or augment traditional firewalls? Is AI now eating firewalls; and will we still be using them in future? Big thank you to Cisco for sponsoring this video and my trip to McLaren. // Jeetu Patel’s SOCIAL// LinkedIn: /...
Published 05/01/24
Published 05/01/24