Claude AI System Prompts Complete Guide (Ch-1) | Hindi Tutorial 2024
BettercallManav
Claude AI System Prompts Complete Guide (Ch-1) | Hindi Tutorial 2024
20:41
SearchGPT: This NEW ChatGPT feature will replace Google... 👀
BettercallManav
SearchGPT: This NEW ChatGPT feature will replace Google... 👀
2:02
Claude AI API Foundation (Ch-0) & Build AI Chat App | Python Tutorial in Hindi Complete Guide (2024)
BettercallManav
Claude AI API Foundation (Ch-0) & Build AI Chat App | Python Tutorial in Hindi Complete Guide (2024)
44:33
Adding colors & controls to our iPad-inspired Calculator in Day 4 !
BettercallManav
Adding colors & controls to our iPad-inspired Calculator in Day 4 !
2:04
I made a blackboard for my AI-Powered Calculator App Inspired by iPad Math: Day 3
BettercallManav
I made a blackboard for my AI-Powered Calculator App Inspired by iPad Math: Day 3
2:02
Getting an API key of Gemini for AI-Powered Calculator App Inspired by iPad Math: Day 2
BettercallManav
Getting an API key of Gemini for AI-Powered Calculator App Inspired by iPad Math: Day 2
2:06
Setting up Dev Environment for AI-Powered Calculator App Inspired by iPad Math: Day 1
BettercallManav
Setting up Dev Environment for AI-Powered Calculator App Inspired by iPad Math: Day 1
2:01
Building an AI-Powered Calculator App Inspired by iPad Math: Day 0
BettercallManav
Building an AI-Powered Calculator App Inspired by iPad Math: Day 0
1:54
Overthewire Bandit: Level 0 Tutorial - Step-by-Step Guide to Conquer the First Challenge!
BettercallManav
Overthewire Bandit: Level 0 Tutorial - Step-by-Step Guide to Conquer the First Challenge!
7:20
P.O.V : Hackers vs Predators
BettercallManav
P.O.V : Hackers vs Predators
0:15
3 Basic Skills for IT enthusiasts #coding #python #microsoft #html #code #womenintech
BettercallManav
3 Basic Skills for IT enthusiasts #coding #python #microsoft #html #code #womenintech
0:55
Website Basics & Hacking a Website
BettercallManav
Website Basics & Hacking a Website
29:04
Mastering the Hack the Box Interface: A Beginner's Guide
BettercallManav
Mastering the Hack the Box Interface: A Beginner's Guide
9:50
My reaction to Mr. Robot's social engineering, spoofing, and lock picking scene in season 1
BettercallManav
My reaction to Mr. Robot's social engineering, spoofing, and lock picking scene in season 1
16:54
Get details of domain using whois command #cybersecurity #linux #coding #hacking #hacker #bugbounty
BettercallManav
Get details of domain using whois command #cybersecurity #linux #coding #hacking #hacker #bugbounty
0:16
STUDY WITH ME & CALM soothing music for 40 minutes
BettercallManav
STUDY WITH ME & CALM soothing music for 40 minutes
41:28
2023, Another Bounty Please... #bugbounty #bug #hacker #hack #hacking #cybersecurity #rajnikanth
BettercallManav
2023, Another Bounty Please... #bugbounty #bug #hacker #hack #hacking #cybersecurity #rajnikanth
0:10
Understanding Hacking from Mr. Robot #hack #mrrobot #hacking  #hacker #bugbounty #bug #cybersecurity
BettercallManav
Understanding Hacking from Mr. Robot #hack #mrrobot #hacking #hacker #bugbounty #bug #cybersecurity
1:01
My Reaction to the DDOS Attack Scene in MR. Robot: Explaining What is a Root Kit
BettercallManav
My Reaction to the DDOS Attack Scene in MR. Robot: Explaining What is a Root Kit
12:35
Mastering if-else and elif in Shell Scripting: A Comprehensive Guide
BettercallManav
Mastering if-else and elif in Shell Scripting: A Comprehensive Guide
15:04
Windows Fundamentals 1 room walkthrough | Day 44 of 100 Days of Hacking | Part 2
BettercallManav
Windows Fundamentals 1 room walkthrough | Day 44 of 100 Days of Hacking | Part 2
21:01
Windows Fundamentals 1 room walkthrough | Day 43 of 100 Days of Hacking | Part 1
BettercallManav
Windows Fundamentals 1 room walkthrough | Day 43 of 100 Days of Hacking | Part 1
36:36
Introductory Networking room walkthrough | Day 42 of 100 Days of Hacking
BettercallManav
Introductory Networking room walkthrough | Day 42 of 100 Days of Hacking
32:35
The TCP/IP Model & Introductory Networking room walkthrough | Day 41 of 100 Days of Hacking
BettercallManav
The TCP/IP Model & Introductory Networking room walkthrough | Day 41 of 100 Days of Hacking
51:21
The OSI Model & Introductory Networking room walkthrough | Day 40 of 100 Days of Hacking
BettercallManav
The OSI Model & Introductory Networking room walkthrough | Day 40 of 100 Days of Hacking
1:02:13
Linux Fundamentals Part - 3 walkthrough from TryHackMe | Part - 2 of recording
BettercallManav
Linux Fundamentals Part - 3 walkthrough from TryHackMe | Part - 2 of recording
27:11
Linux Fundamentals Part - 3 walkthrough from TryHackMe | Part - 1 of recording
BettercallManav
Linux Fundamentals Part - 3 walkthrough from TryHackMe | Part - 1 of recording
44:39
Lack of E-mail Verification Bug Discussion
BettercallManav
Lack of E-mail Verification Bug Discussion
13:16
Hyperlink Injection Vulnerability | Bug Bounty Hunting
BettercallManav
Hyperlink Injection Vulnerability | Bug Bounty Hunting
8:05
Understanding Insecure Deserialization: An OWASP Top 10 Vulnerability
BettercallManav
Understanding Insecure Deserialization: An OWASP Top 10 Vulnerability
30:50
Cross Site Scripting XSS & Security Misconfiguration - OWASP Top 10
BettercallManav
Cross Site Scripting XSS & Security Misconfiguration - OWASP Top 10
55:34
Mastering User Input in Shell Scripting
BettercallManav
Mastering User Input in Shell Scripting
15:13
OWASP Top 10 -  Broken Access Control | Day 33 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - Broken Access Control | Day 33 of 100 Days of Hacking with Notes
30:01
BettercallManav Live Stream
BettercallManav
BettercallManav Live Stream
The Fundamentals of Using Variables in Shell Scripting
BettercallManav
The Fundamentals of Using Variables in Shell Scripting
12:46
Asking questions from ChatGPT
BettercallManav
Asking questions from ChatGPT
52:56
Get started with shell scripting in just 10 minutes
BettercallManav
Get started with shell scripting in just 10 minutes
9:41
OWASP Top 10 -  XML External Entity | Part - 2 | Day 31 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - XML External Entity | Part - 2 | Day 31 of 100 Days of Hacking with Notes
30:15
OWASP Top 10 -  XML External Entity | Part - 1 | Day 31 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - XML External Entity | Part - 1 | Day 31 of 100 Days of Hacking with Notes
15:58
OWASP Top 10 -  Sensitive Data Exposure | Day 30 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - Sensitive Data Exposure | Day 30 of 100 Days of Hacking with Notes
28:22
OWASP Top 10 -  Broken Authentication  | Day 29 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - Broken Authentication | Day 29 of 100 Days of Hacking with Notes
50:12
Miscellaneous Discussion around 100 Days of Hacking and more | Day 28 of 100 Days of Hacking
BettercallManav
Miscellaneous Discussion around 100 Days of Hacking and more | Day 28 of 100 Days of Hacking
1:10:31
OWASP Top 10 -  Injection Based Vulnerabilities  | Day 27 of 100 Days of Hacking with Notes
BettercallManav
OWASP Top 10 - Injection Based Vulnerabilities | Day 27 of 100 Days of Hacking with Notes
49:31
Metasploit: Introduction - 3  | Day 26 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Metasploit: Introduction - 3 | Day 26 of 100 Days of Hacking (From Beginner to Advanced) with Notes
30:37
Metasploit: Introduction - 2  | Day 25 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Metasploit: Introduction - 2 | Day 25 of 100 Days of Hacking (From Beginner to Advanced) with Notes
48:24
Metasploit: Introduction - 1  | Day 24 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Metasploit: Introduction - 1 | Day 24 of 100 Days of Hacking (From Beginner to Advanced) with Notes
30:17
Burp Suite: Intruder - 3 | Day 23 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: Intruder - 3 | Day 23 of 100 Days of Hacking (From Beginner to Advanced) with Notes
44:03
Forms in HTML : Ep 3 | Web Development Course with Notes
BettercallManav
Forms in HTML : Ep 3 | Web Development Course with Notes
31:05
Burp Suite: Intruder - 2 | Day 22 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: Intruder - 2 | Day 22 of 100 Days of Hacking (From Beginner to Advanced) with Notes
50:22
Burp Suite: Intruder - 1 | Day 21 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: Intruder - 1 | Day 21 of 100 Days of Hacking (From Beginner to Advanced) with Notes
35:18
Burp Suite: Repeater - 2 | Day 20 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: Repeater - 2 | Day 20 of 100 Days of Hacking (From Beginner to Advanced) with Notes
1:04:27
Burp Suite: Repeater - 1 | Day 19 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: Repeater - 1 | Day 19 of 100 Days of Hacking (From Beginner to Advanced) with Notes
1:01:40
Burp Suite: The Basics - 4 | Day 18 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: The Basics - 4 | Day 18 of 100 Days of Hacking (From Beginner to Advanced) with Notes
56:05
Burp Suite: The Basics - 3 | Day 17 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: The Basics - 3 | Day 17 of 100 Days of Hacking (From Beginner to Advanced) with Notes
50:41
Burp Suite: The Basics - 2 | Day 16 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: The Basics - 2 | Day 16 of 100 Days of Hacking (From Beginner to Advanced) with Notes
57:31
Burp Suite: The Basics - 1 | Day 15 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Burp Suite: The Basics - 1 | Day 15 of 100 Days of Hacking (From Beginner to Advanced) with Notes
37:38
Shell Scripting - 3 | Day 14 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Shell Scripting - 3 | Day 14 of 100 Days of Hacking (From Beginner to Advanced) with Notes
47:01
Styling & Formatting in HTML : Ep 2 | Web Development Course with Notes
BettercallManav
Styling & Formatting in HTML : Ep 2 | Web Development Course with Notes
24:12
Shell Scripting - 2 | Day 13 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Shell Scripting - 2 | Day 13 of 100 Days of Hacking (From Beginner to Advanced) with Notes
48:11
Shell Scripting - 1 | Day 12 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Shell Scripting - 1 | Day 12 of 100 Days of Hacking (From Beginner to Advanced) with Notes
1:05:55
Start your Hacking / Bug Bounty Journey with the Weak Password Policy #hacker #hack #bug #bugbounty
BettercallManav
Start your Hacking / Bug Bounty Journey with the Weak Password Policy #hacker #hack #bug #bugbounty
1:01
Basic HTML Tags : Ep 1 | Web Development Course with Notes
BettercallManav
Basic HTML Tags : Ep 1 | Web Development Course with Notes
30:59
Walking An Application | Day 11 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Walking An Application | Day 11 of 100 Days of Hacking (From Beginner to Advanced) with Notes
1:02:34
Security Operations | Day 10 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Security Operations | Day 10 of 100 Days of Hacking (From Beginner to Advanced) with Notes
46:22
Introduction to Digital Forensics  & Careers in Cyber | Day 9 of 100 Days of Hacking with Notes
BettercallManav
Introduction to Digital Forensics & Careers in Cyber | Day 9 of 100 Days of Hacking with Notes
1:00:09
Active Reconnaissance | Day 8 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Active Reconnaissance | Day 8 of 100 Days of Hacking (From Beginner to Advanced) with Notes
1:06:25
Passive Reconnaissance | Day 7 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Passive Reconnaissance | Day 7 of 100 Days of Hacking (From Beginner to Advanced) with Notes
38:48
Subdomain Enumeration | Day 6 of 100 Days of Hacking (From Beginner to Advanced) with Notes
BettercallManav
Subdomain Enumeration | Day 6 of 100 Days of Hacking (From Beginner to Advanced) with Notes
34:12
In Conversation with a Bug Hunter aka Mr. Shetty ( Available on Spotify ) | Raw Footage
BettercallManav
In Conversation with a Bug Hunter aka Mr. Shetty ( Available on Spotify ) | Raw Footage
1:13:14
Day 5 of 100 Days of Hacking (From Beginner to Advanced) with Notes & Intro to Networks Walkthrough
BettercallManav
Day 5 of 100 Days of Hacking (From Beginner to Advanced) with Notes & Intro to Networks Walkthrough
1:01:29
Day 4 of 100 Days of Hacking (From Beginner to Advanced) with Notes & HTTP in Detail Walkthrough
BettercallManav
Day 4 of 100 Days of Hacking (From Beginner to Advanced) with Notes & HTTP in Detail Walkthrough
1:10:42
Day 3 of 100 Days of Hacking (From Beginner to Advanced) with Notes & DNS in Detail Room Walkthrough
BettercallManav
Day 3 of 100 Days of Hacking (From Beginner to Advanced) with Notes & DNS in Detail Room Walkthrough
1:12:22
How websites work ? TryHackMe Walkthrough
BettercallManav
How websites work ? TryHackMe Walkthrough
26:20
Day 2 of 100 Days of Hacking ( From Beginner to Advanced ) with Notes
BettercallManav
Day 2 of 100 Days of Hacking ( From Beginner to Advanced ) with Notes
1:01:54
Introduction to Defensive Security TryHackMe Walkthrough
BettercallManav
Introduction to Defensive Security TryHackMe Walkthrough
36:28
Day 1 of 100 Days of Hacking ( From Beginner to Advanced ) with Notes
BettercallManav
Day 1 of 100 Days of Hacking ( From Beginner to Advanced ) with Notes
58:07
Text Injection vulnerability leads to 100 Dollars Bounty
BettercallManav
Text Injection vulnerability leads to 100 Dollars Bounty
8:12
Introduction to Offensive Security TryHackMe Walkthrough
BettercallManav
Introduction to Offensive Security TryHackMe Walkthrough
17:32
Linux Fundamentals Part - 2 walkthrough from TryHackMe
BettercallManav
Linux Fundamentals Part - 2 walkthrough from TryHackMe
32:39
Broken Link Hijacking leads to 22000 rupees bounty
BettercallManav
Broken Link Hijacking leads to 22000 rupees bounty
18:22
Linux Fundamentals Part - 1 walkthrough from TryHackMe
BettercallManav
Linux Fundamentals Part - 1 walkthrough from TryHackMe
41:27
Exif Geolocation data not stripped leads to 40000 rupees bounty
BettercallManav
Exif Geolocation data not stripped leads to 40000 rupees bounty
8:42
Weak Password Policy - The simplest bug for Bug Bounty Hunters
BettercallManav
Weak Password Policy - The simplest bug for Bug Bounty Hunters
7:40
Testing Clickjacking Vulnerability for beginners
BettercallManav
Testing Clickjacking Vulnerability for beginners
15:14
HTML Injection Vulnerability leads to earn 20000 rupees
BettercallManav
HTML Injection Vulnerability leads to earn 20000 rupees
18:56