What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 26

  • @BugBountyReportsExplained
    @BugBountyReportsExplained  Год назад +3

    Welcome to the comment section! If you enjoyed this part of the case study, check out BBRE Premium to see the full version: bbre.dev/premium

  • @cyber-man
    @cyber-man Год назад +5

    Very cool report!! Cant wait to see more bug bounty reports explained - I would love to see not only the biggest, but also those small, more common explained 3-5 min videos even - could be fun :)

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  Год назад +3

      Thank you for always leaving insightful comments.
      In regards to 3-5 minutes videos, I feel like there's no good platform for them at the moment. RUclips promotes longer videos (even my 7-9 minute ones are on the short side) and then there are modern platforms with up to a minute content. There seems to be nothing in between these two. And while it's a romantic story to go against the odds (algorithms) and we are not forced to create what they want, we are better off working with them. We simply put a lot of work into these videos and we want many peope benefiting from that.

  • @jerrychu5773
    @jerrychu5773 Год назад +2

    Thank you for your work!!! Please keep on!!!

  • @AnPham-uz3td
    @AnPham-uz3td Год назад +1

    One of the most insightful vid about finding security bug :)

  • @0xbro
    @0xbro Год назад +1

    Wow, great job of analysis! I found it full of interesting insights, thank you!

  • @oldshibagt
    @oldshibagt Год назад +2

    New fear unlocked: Built hackers

  • @umeshpaytode
    @umeshpaytode Год назад +3

    Awesome 👍! Can you make for other vulnerabilities too?

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  Год назад +1

      Seeing the positive feedback on this article and the video, it would be stupid not to more of that ;)
      What vulnerability class would you like to see next?

    • @umeshpaytode
      @umeshpaytode Год назад +1

      @@BugBountyReportsExplained LFI

    • @laughterwithabhaygupta8606
      @laughterwithabhaygupta8606 Год назад

      ​@@umeshpaytodemany more we want details very detailed and well explained all over the RUclips not seeing like this type of content this is actually what we want .It is literally dopamine for bug hunters

  • @user-jo4lp5ll4v
    @user-jo4lp5ll4v Год назад

    i love you brother from syria
    biiig thanks 😢❤❤

  • @razmjumehdi9069
    @razmjumehdi9069 Год назад

    Can you please explain a project from the recon stage to how to report in a video? I'm searching a lot, but I still haven't found a complete project from HackerOne or Bugcrowd.

  • @ahmedahmedx9600
    @ahmedahmedx9600 Год назад +1

    Thanks for the video, can you tell me how you scrape lot of reports and filter them by vulnerability please ? And from where you scrape them ?

  • @devangsolanki4622
    @devangsolanki4622 Год назад

    We need that notion page. Please share it

  • @brutexploiter
    @brutexploiter Год назад

    Can you share the template...No need database

  • @mohmino4532
    @mohmino4532 Год назад

    where is the reports links ?

  • @vuilachinh5252
    @vuilachinh5252 Год назад

    🌟🌟🌟

  • @Al-rt3ec
    @Al-rt3ec Год назад

    How could guide for every in details , i want to start to get money from this Job , could i email for further in touch or personal chat . Thank you

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  Год назад +2

      Thanks, but I don't do personal coaching or anything like that.

    • @Al-rt3ec
      @Al-rt3ec Год назад

      @@BugBountyReportsExplained But i need explanation how to do it step by step clearly , how could i get it ?