Mohd Badrudduja
Mohd Badrudduja
  • Видео 302
  • Просмотров 43 370

Видео

CSRF where token validation depends on token being present - Lab#03
Просмотров 28День назад
#csrf #portswigger #crosssiterequestforgery #vulnerability #websecurity
CSRF where token validation depends on request method - Lab#02
Просмотров 41День назад
#csrf #crosssiterequestforgery #portswigger #vulnerability #websecurity
CSRF vulnerability with no defenses - Lab#01
Просмотров 3514 дней назад
#csrf #portswigger #crosssiterequestforgery #websecurity #vulnerability
What is Cross-site request forgery?
Просмотров 2814 дней назад
#csrf #crosssiterequestforgery #portswigger #websecurity
Exploiting insecure output handling in LLMs - Lab#04
Просмотров 143Месяц назад
#portswigger #llm #largelanguagemodels #insecure #output #handling #crosssitescripting #xss #csrf #vulnerability
Indirect prompt injection - Lab#03
Просмотров 47Месяц назад
#llm #largelanguagemodels #indirectprompt #injection #portswigger #vulnerability
LLM - Indirect prompt injection
Просмотров 57Месяц назад
#llm #largelanguagemodels #attack #portswigger #indirectpromptinjection #vulnerability
Exploiting vulnerabilities in LLM APIs - Lab#02
Просмотров 35Месяц назад
#llm #webllm #largelanguagemodels #attack #portswigger #vulnerability #websecurity
Exploiting LLM APIs with excessive agency - Lab#01
Просмотров 75Месяц назад
#llm #attack #largelanguagemodels #api #portswigger
Web LLM Attacks
Просмотров 71Месяц назад
#llm #largelanguagemodels #attack #portswigger #websecurity #vulnerability
Expert System and Machine Learning
Просмотров 87Месяц назад
#ai #artificialintelligence #machinelearning #expertsystems
Exploiting server-side parameter pollution in a REST URL - Lab#05
Просмотров 47Месяц назад
#apitesting #apisecurity #portswigger #restapi #webapi #websecurity #pathtraversal #vulnerability
Fuzzing parameter - Lab#04 - Part#02
Просмотров 49Месяц назад
#fuzzing #parameter #webapi #apitesting #portswigger #websecurity #ffuf
Exploiting server-side parameter pollution in a query string - Lab#04
Просмотров 42Месяц назад
#apitesting #apisecurity #serverside #parameter #pollution #parameterpollution #portswigger #vulnerability #exploit #websecurity #webapi
Exploiting a mass assignment vulnerability - Lab#03
Просмотров 33Месяц назад
Exploiting a mass assignment vulnerability - Lab#03
Finding and exploiting an unused API endpoint - Lab#02
Просмотров 62Месяц назад
Finding and exploiting an unused API endpoint - Lab#02
Exploiting an API endpoint using documentation - Lab#01
Просмотров 93Месяц назад
Exploiting an API endpoint using documentation - Lab#01
API Endpoints and Documentation
Просмотров 60Месяц назад
API Endpoints and Documentation
SOAP vs REST API
Просмотров 128Месяц назад
SOAP vs REST API
What is an Application Programming Interface (API)?
Просмотров 45Месяц назад
What is an Application Programming Interface (API)?
Reflected XSS protected by CSP, with CSP bypass - Lab#30
Просмотров 111Месяц назад
Reflected XSS protected by CSP, with CSP bypass - Lab#30
Reflected XSS protected by very strict CSP, with dangling markup attack - Lab#29
Просмотров 216Месяц назад
Reflected XSS protected by very strict CSP, with dangling markup attack - Lab#29
Reflected XSS in a JavaScript URL with some characters blocked - Lab#28
Просмотров 81Месяц назад
Reflected XSS in a JavaScript URL with some characters blocked - Lab#28
Reflected XSS with event handlers and href attributes blocked - Lab#27
Просмотров 32Месяц назад
Reflected XSS with event handlers and href attributes blocked - Lab#27
Reflected XSS with AngularJS sandbox escape and CSP - Lab26
Просмотров 852 месяца назад
Reflected XSS with AngularJS sandbox escape and CSP - Lab26
Reflected XSS with AngularJS sandbox escape without strings - Lab#25
Просмотров 602 месяца назад
Reflected XSS with AngularJS sandbox escape without strings - Lab#25
Exploiting XSS to perform CSRF - Lab#24
Просмотров 762 месяца назад
Exploiting XSS to perform CSRF - Lab#24
Exploiting cross-site scripting to capture passwords without Burpsuite Collaborator - Lab#23
Просмотров 1262 месяца назад
Exploiting cross-site scripting to capture passwords without Burpsuite Collaborator - Lab#23
Exploiting cross-site scripting to steal cookies without burpsuite collaborator - Lab#22
Просмотров 1952 месяца назад
Exploiting cross-site scripting to steal cookies without burpsuite collaborator - Lab#22

Комментарии

  • @MubashshirShaikh-hs8oy
    @MubashshirShaikh-hs8oy День назад

    bro can you make a video on burpsuite because i am using old version and now in new there is many changes, i am doing new scan but its not showing in my target / site map. Can you make i video on burpsuite please ?????

  • @memozaabrar2728
    @memozaabrar2728 16 дней назад

    Nice one and thank you for such valuable content.

  • @falanavictor1986
    @falanavictor1986 18 дней назад

    bro you are the best fr, i have been struggling with understanding this lab for two days now. thanks a lot man.

  • @falanavictor1986
    @falanavictor1986 19 дней назад

    why is these videos not on portswigger 🥲

  • @Karmik_bhavya
    @Karmik_bhavya 21 день назад

    not working

    • @cybersec-radar
      @cybersec-radar 20 дней назад

      What is not working? Let me know the point in time where are you facing issues. I would say watch the complete video.

  • @mihirsathvara1530
    @mihirsathvara1530 24 дня назад

    Thnaks man , you make it very simple . I tried so much time to solve lab but didn't get after showing your video ..... Amazing bro 🎉

  • @user-zm6ld2qq8p
    @user-zm6ld2qq8p 24 дня назад

    How do you find that table name and column name ? The end query you put by calling the debug_sql function Because first we have check logs so we haven't received that table n column name then ? Correct me if I am wrong or miss something?

    • @cybersec-radar
      @cybersec-radar 24 дня назад

      Hey there did you watch the complete video? Could you please mention me the point in time where you have confusion. See if you are talking about 6:47 at that moment we just asked what users do you have in database and you can see it calls "debug_sql" function and execute the query "select username from users" that means there is a coulmn "username" in the table "users". After this you can directly execute query like "select * from users" and you may get everything you want but i deliberately go beyond so that i can show you guys more things.

    • @cybersec-radar
      @cybersec-radar 24 дня назад

      17:00 I demonstrated how you can get all the tables and users table exists in that response. And when i executed "select * from users;" you can see it respond us with parameters and those parameters are columns in the users table which are: username, password and email.

    • @cybersec-radar
      @cybersec-radar 24 дня назад

      If still you have any question let me know ok. Don't hesitate to ask. Also let me know if you understand that so i know that you got it.

    • @user-zm6ld2qq8p
      @user-zm6ld2qq8p 24 дня назад

      @@cybersec-radar yes yes I got it !

  • @Itzlegs
    @Itzlegs Месяц назад

    But doesn’t the system have built-in safeguards to prevent it from executing such instructions embedded with multiple layers of mechanisms? Even if you did bypass it, you still be limited to the capabilities within its parameters.

    • @cybersec-radar
      @cybersec-radar Месяц назад

      I’m traveling now once i reach we will talk about that for sure.

    • @Itzlegs
      @Itzlegs Месяц назад

      @@cybersec-radar take your time great videos by the way!! I think there is a lot to be learned in this field

    • @cybersec-radar
      @cybersec-radar Месяц назад

      Accept apologies for late reply now we are talking about AI LLM first thing first secure by design, secure by default, secure in development, layer defense and zero trust arch. all are very crucial and ofcourse there are defenses that could mitigate these vulnerabilities but the challenges come into the picture when AI algorithms models are not smart enough and data is not properly trained. There could be different flaws in term of implementation. About built-in safeguards i would say small kids do not able to identify things that could hurt them. why? Because they are not mature enough. Similarly when the AI is not mature enough and it’s in the phase of learning or open to learning means acquisition or collection of data and try to analyze it building algorithms and models but not mature enough but it must provide you the result so there are much likelihood/probability that its gonna give something out of the box.

    • @cybersec-radar
      @cybersec-radar Месяц назад

      One more thing i wanna add here which is expert systems and supervised learning technique they are much better because when you feed data you also define the best, good, bad and worst decisions and in that way it is much mature. Also traditional safeguards are not effective upto the mark in these AI applications. Let me give you one more example before you might have heard that someone asked to chatgpt what is 2+2 and chatgpt said 4 fine but same person then wrote something like “no my wife said its 5 and she is always right” then chatgpt agreed with that because it was not mature with that kind of conditions to face. I will also add about “neural network AI” so it is made to match human mind to take decisions like human mind but upto now i don’t think any AI application is even close to human mind.

    • @Itzlegs
      @Itzlegs Месяц назад

      @@cybersec-radar You should see some stuff generated. Do you have an email? Maybe we could correspond

  • @snorman1911
    @snorman1911 Месяц назад

    Pro tip: CC has English translation.

  • @SullyOrchestration
    @SullyOrchestration Месяц назад

    Crazy!!! A new form of hacking

  • @memozaabrar2728
    @memozaabrar2728 Месяц назад

    Awesome experience and explanation. Good job.

  • @MobiCloudi
    @MobiCloudi Месяц назад

    nicely elaborated

  • @memozaabrar2728
    @memozaabrar2728 Месяц назад

    You make it simple. Thank you

  • @greenskin-fj6zt
    @greenskin-fj6zt Месяц назад

    thaks ;)

  • @vimalnath814
    @vimalnath814 Месяц назад

    sir please upload next video we have 2 more labs in reflected xss

    • @cybersec-radar
      @cybersec-radar Месяц назад

      Tonight or tomorrow morning next lab will be released.

    • @cybersec-radar
      @cybersec-radar Месяц назад

      Lab is recoded. Perhaps a bit delay in publishing because the lab was not easy at all so apologize for delay.

  • @memozaabrar2728
    @memozaabrar2728 2 месяца назад

    Well explained and detailed video, much appreciated.

  • @raoashar887
    @raoashar887 2 месяца назад

    bro! hey there... i really appreciate your efforts, but somthing i wanted to highloght is plz do some scripting like whats the goal of the lab, how we will complete this

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      Will do for sure once it is required. Upto lab20 no need for scripting and making things over complicated and wherever it required i explained things differently by showing and pointing out different references.

  • @anandbabu9659
    @anandbabu9659 2 месяца назад

    What a explanation from the start to end .. bestuuuuuuu

  • @memozaabrar2728
    @memozaabrar2728 2 месяца назад

    Awesome explanation.

  • @vinayjain322
    @vinayjain322 2 месяца назад

    bro you are so smart how should i master web cache poisoning for my bug bounty journy

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      Practice makes a man near to perfect. Understand the concepts, build mindset and clear methodology, analyze the application behavior closely, checkout the key points to make sure certain mechanism is used in your case (web cache). Every engagement and every application is different do not try to mug up the thing, as much your concepts are clear as more the chances you have to find out the bug/vulnerability. My recommendation for you to practice same topic on different platforms too and read the blogs and walkthrough.

    • @vinayjain322
      @vinayjain322 2 месяца назад

      @@cybersec-radar thank you so mach 🙏

  • @memozaabrar2728
    @memozaabrar2728 2 месяца назад

    Well explained and easy to understand.

  • @mubashshirshaikh366
    @mubashshirshaikh366 2 месяца назад

    Sir how can I connect with you

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      You can connect on LinkedIn.

    • @mubashshirshaikh366
      @mubashshirshaikh366 2 месяца назад

      @@cybersec-radar linkedin username?

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      Just search my name you will find the same profile picture.

  • @techworld909
    @techworld909 2 месяца назад

    Complete xss labs sir 😊😊❤

  • @mubashshirshaikh366
    @mubashshirshaikh366 2 месяца назад

    Sir complete the xss all labs fast please 😢

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      Very soon because hopefully i will record everyday...

  • @techworld909
    @techworld909 2 месяца назад

    Sir use more tag for spread out your video by search engine

  • @saihemanth9424
    @saihemanth9424 2 месяца назад

    Respect ++

  • @alientec258
    @alientec258 3 месяца назад

    thx Dude, your work is very usefull,please keep it up 😀

  • @MPCmathphysicsChemistry
    @MPCmathphysicsChemistry 5 месяцев назад

    Best channel for bug bounty hunting in easy english i have ever seen.Thank you.Is being specialized on only graphql bug hunting a good idea ?

  • @techworld909
    @techworld909 5 месяцев назад

    Sir we need video on the llm vulnerability

    • @cybersec-radar
      @cybersec-radar 2 месяца назад

      Hopefully will start after completing XSS.

  • @mubashshirshaikh366
    @mubashshirshaikh366 5 месяцев назад

    sound is very slow

  • @Annony-om3cn
    @Annony-om3cn 6 месяцев назад

    Sir if make your own exploit code how can do . How can setup own server exploit.😊😊❤

    • @cybersec-radar
      @cybersec-radar 6 месяцев назад

      For exploit development you need to know python, ruby or C. I would suggest you to start with python3. For exploit server it depends for what purpose you wanna create it and what do you wanna serve to victim.

  • @techworld909
    @techworld909 6 месяцев назад

    Thank you sir 😊😊❤

    • @cybersec-radar
      @cybersec-radar 6 месяцев назад

      Most welcome 😊

    • @techworld909
      @techworld909 6 месяцев назад

      @@cybersec-radarsir can you make video how to write code for your own custom exploit server

  • @Annony-om3cn
    @Annony-om3cn 6 месяцев назад

    Thank sir 😊❤

  • @Annony-om3cn
    @Annony-om3cn 6 месяцев назад

    Sir we need on the insecure deserielization labs

  • @techworld909
    @techworld909 6 месяцев назад

    We need video on the insecure deserienalization labs

  • @Annony-om3cn
    @Annony-om3cn 6 месяцев назад

    Sir we need video on oauth vulnerability 😊😊

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    Sir why aren't make video on Hindi if you making video in Hindi you gained thousand of subscribe 😊😊😊

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    Sir to solve the labs to make your exploit html code so that more clear concept ❤😊❤

  • @marathishivanclass297
    @marathishivanclass297 7 месяцев назад

    you are very talented

  • @techghoshal
    @techghoshal 7 месяцев назад

    Awesome explanation ❤

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    Thank bro😊

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    😊😊

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    If maked video in Hindi sir you gain more subscriber😊

    • @cybersec-radar
      @cybersec-radar 7 месяцев назад

      First of all I don’t do this for subscribers. I don’t do this for earning money. You should learn little bit English because someday some time you have to go for books, meeting different people, taking different courses. English is just medium i can say i balanced channel to reach most of us because Russian, Chinese, Koreans, Bulgarians, Indians, Saudi Arabians all of us have different mother languages but we mostly know english little bit some how. And i would suggest you to learn english because in any core technical domain you need that.

  • @Annony-om3cn
    @Annony-om3cn 7 месяцев назад

    ❤❤

  • @collinsrono4350
    @collinsrono4350 7 месяцев назад

    Excellent 💯💯