Bug Bounty: Best Way To Find XSS & Bypass WAF | Live Demonstration | 2024

Поделиться
HTML-код
  • Опубликовано: 28 сен 2024
  • Welcome to our latest tutorial where we dive deep into the world of cybersecurity! 🚀 In this video, you’ll learn how to identify Cross-Site Scripting (XSS) vulnerabilities and effectively bypass Web Application Firewalls (WAF).
    Portswigger XSS Cheatsheet: portswigger.ne...
    XSS Playlist: • CROSS SITE SCRIPTING
    Website: bepractical.tech
    Telegram: telegram.me/be...
    Previous Video: • Bug Bounty: Subdomain ...
    The Art Of Web Reconnaissance:
    www.udemy.com/...
    Hacking Windows with Python from Scratch: www.udemy.com/...
    The Ultimate Guide to Hunt Account Takeover:
    www.udemy.com/...

Комментарии • 44

  • @akroidofficial
    @akroidofficial 3 месяца назад +4

    quality content. i always prefer manual rather than automated

    • @madhavanrio3210
      @madhavanrio3210 2 месяца назад

      yeah dude automated tools are outdated now, because of WAF or other CDNs so try mannualy, and be unique from the crowd

  • @SecureByBhavesh
    @SecureByBhavesh 3 месяца назад +11

    Informative, Please make video on SQLi

    • @RyanGiggs-w7i
      @RyanGiggs-w7i 3 месяца назад +1

      Maybe u check in forget paswword for sqli

  • @Jamaal_Ahmed
    @Jamaal_Ahmed 3 месяца назад +7

    Wow its amazing , please make video after i got xss what next can i do .

  • @Officialheartlessheart
    @Officialheartlessheart 3 месяца назад

    Please make a video on "XSS finding Methodology"

  • @ronicristian4648
    @ronicristian4648 3 месяца назад +2

    I have a case, about xss stored, when I input:
    '-alert(1)-'
    '-alert(document.domain)-'
    '-alert(document.cookie)-'
    The 3 payloads above successfully bring up the xss popup but when I input this payload to steal cookies, why doesn't it work?
    '-src="//example/c.js"-'

    • @BePracticalTech
      @BePracticalTech  3 месяца назад

      Maybe they have added a protection to prevent js code to read cookies

  • @codecore_111
    @codecore_111 Месяц назад

    Bro u are a gem 💎

  • @wearecrypto9286
    @wearecrypto9286 2 месяца назад

    Hi bro i didn't under that adding attributes step by encoding can you please clear it?

  • @Arben_Short
    @Arben_Short 26 дней назад

    how to download your wallpaper

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 3 месяца назад

    Please make some tutorial on BACs !!!

  • @asshu2004
    @asshu2004 3 месяца назад

    make some video on p1 bugs..

  • @jvr05
    @jvr05 2 месяца назад

    this is very basic how about where //"" all of these are being detected and blocked ???

  • @mahin-w1z
    @mahin-w1z 3 месяца назад

    Thanks bro

  • @jaywandery9269
    @jaywandery9269 3 месяца назад

    good one

  • @khanshaheb4500
    @khanshaheb4500 3 месяца назад

    Where is waf bypassing scenario?

  • @mdalifislam7319
    @mdalifislam7319 3 месяца назад

    Wow 🎉

  • @sabrirais-rb7bl
    @sabrirais-rb7bl Месяц назад

    pleasse the background windows

  • @AtulRawatpredator
    @AtulRawatpredator 3 месяца назад

    I don’t understand how WAF is being bypassed over here.

    • @khanshaheb4500
      @khanshaheb4500 3 месяца назад

      there is no waf bypassing in this video.

    • @AtulRawatpredator
      @AtulRawatpredator 3 месяца назад

      @@khanshaheb4500 Why does the title say so ?

    • @goodboy8833
      @goodboy8833 3 месяца назад

      ​@@AtulRawatpredator not here he is just referring to the context where how u can bypass one

  • @nishantdalvi9470
    @nishantdalvi9470 3 месяца назад +2

    Please make one more video in where we try bypassing WAF by inputting in equal to sign in our payload around the angular tags

  • @Alpha_Aquila
    @Alpha_Aquila 3 месяца назад +1

    Please, I'm looking for that's video where you used Ngrok to demonstrate a vulnerability, please can you direct me there

    • @BePracticalTech
      @BePracticalTech  3 месяца назад

      Here you go: ruclips.net/video/Obu2sMfEiT4/видео.htmlfeature=shared

  • @giatalexandersilaban612
    @giatalexandersilaban612 Месяц назад

    use this in react js broh

  • @shrabanichakraborty8147
    @shrabanichakraborty8147 Месяц назад

    amazing . Make video on how to write bug bounty report

  • @Coollinux-c2b
    @Coollinux-c2b Месяц назад

    is the lab that you use available in docker? if yes can you share to us

  • @sarthaksharma9721
    @sarthaksharma9721 Месяц назад

    intruder allowed by website or not? plz reply

  • @parthshah7271
    @parthshah7271 2 месяца назад

    Where can we find this particular lab ?

  • @im_szaby9190
    @im_szaby9190 3 месяца назад

    how can i bypass html entity encoding

  • @uttarkhandcooltech1237
    @uttarkhandcooltech1237 3 месяца назад

    Please share your window theme

  • @animelover5849
    @animelover5849 3 месяца назад

    How to use subspy pip package

  • @yasaya9139
    @yasaya9139 3 месяца назад

    Please make a video xxe basic and next level

  • @whateveritis0
    @whateveritis0 3 месяца назад

    ❤❤❤😊

  • @pak8380
    @pak8380 3 месяца назад

    beautiful bro!!!!

  • @pratapmahato3471
    @pratapmahato3471 3 месяца назад

    Plz make video over sqlmap on live site not on test web

    • @BePracticalTech
      @BePracticalTech  3 месяца назад

      We already covered a lot of videos on sql injection that too on live websites. Check out our playlist: ruclips.net/p/PLrQwMS8b1fmQkMnul6q06vvZL83BuK9Ud

  • @whitehat005
    @whitehat005 3 месяца назад

    if this symbol block what can do

    • @BePracticalTech
      @BePracticalTech  3 месяца назад +2

      Then we need to check where our given value is reflecting. Based on that, there could be other ways to execute xss

    • @AgungDimasIrawan
      @AgungDimasIrawan 27 дней назад

      @@BePracticalTech how, give the examples

  • @Free.Education786
    @Free.Education786 3 месяца назад +1

    Excellent video 📹 brother. How to find vulnerable parameters and endpoints. I found many endpoints and parameters from paramspider collector parameth arjun x8, etc, but all of them failed in sqlmap or Ghauri because they are not injectable. How to solve this crucial problem. Thanks for your help and support. 🎉❤