Why Your IDORs Get NA’d, Cookies Explained

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024

Комментарии • 72

  • @mrcharlie4917
    @mrcharlie4917 Год назад +6

    Your content is amazing. I'm a beginner to bug bounty hunting and I have learned a lot things from you. I really appreciate your content and your contribution to the community.
    Thank you Katie..

  • @isaackay5887
    @isaackay5887 3 года назад +5

    *This is was by far **_THE BEST_** video I’ve watch on cyber security I’ve seen, thus far!*

  • @1990shahid
    @1990shahid 3 года назад +8

    Katie you are a superstar - thank you for taking the time to make these videos. They are very helpful

    • @InsiderPhD
      @InsiderPhD  3 года назад +2

      Glad you like them! It means a lot for me to get messages like this!

  • @kn0xxpopul129
    @kn0xxpopul129 3 года назад +5

    It takes lots of efforts in making such content I loved it -thanks

  • @medicineman7894
    @medicineman7894 11 месяцев назад

    Please never stop posting

  • @eXfilPr4tik
    @eXfilPr4tik 3 года назад +3

    NICELY EXPLAINED!

  • @Death_User666
    @Death_User666 11 месяцев назад

    Never stop posting videos

  • @ggmaxx66
    @ggmaxx66 2 года назад

    thanks Katie! IDORs make more sense now. 🌊️⛱️😎

  • @rajatdutta8365
    @rajatdutta8365 3 года назад +1

    Thank you!! Neatly explained.

  • @varunmehta3230
    @varunmehta3230 3 года назад +1

    Thanks a lot. Very well explained.

  • @GohansTips72
    @GohansTips72 2 года назад

    This video really put me in interest to study more about Bug Hunting! I was all confused before haha xd

  • @kofiarthur3402
    @kofiarthur3402 3 года назад +1

    Hi Katie, wouldn't changing the cookies be a MITM Attack, which is invalid for I'm sure most programs.

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      Yes if you are accessing your own account, here the cookie trick is to change the cookies to act like you are logged into one account but you can change another!

  • @goldengreengrass
    @goldengreengrass Год назад +1

    Hello Katie,
    First of all thank you so much for providing us such information. I've a question I was hunting on a bug bounty platform and I found a end point which is vulnerable to IDOR cookie manipulation
    as I interchanged the cookie of two account and it worked but the triage team responded by marking it as NON-APPLICABLE as they quoted "It's not worth it as you have to have cookies of both attacker as well as victim account" can you tell me if it's a Valid bug or it needs to land on NON APPLICABLE category...?
    Thanks agian.

    • @InsiderPhD
      @InsiderPhD  Год назад

      Because when you use an endpoint with cookie A you’re affecting user A and with user Bs cookie you’re affecting user B. That is how it’s supposed to work and it’s intentional.

  • @danielmcpherson9062
    @danielmcpherson9062 3 года назад

    Thank you!!! Amazing video!!! (Like always)

  • @TomTakesTime
    @TomTakesTime 5 месяцев назад

    🔥

  • @zer0ql
    @zer0ql 3 года назад +1

    4th place
    also as usual awesome video

  • @ghostgil7006
    @ghostgil7006 2 года назад +1

    Can i use community edition of burp suite in a real bug hunting?

  • @barbaros8735
    @barbaros8735 3 года назад +1

    Does it also count as IDOR if I can access objects by changing PHPSESSID in the cookies?

  • @sanjaylekhak7719
    @sanjaylekhak7719 3 года назад

    Informative..!!..Please also add link of related videos in the description..it would help people like me as I haven't seen that "firefox containers" video. Thanks for the video..💖

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      I hope not! I would like a bounty!
      (Im kidding!) thank you

    • @InsiderPhD
      @InsiderPhD  3 года назад

      I will add those videos now!

  • @deepanshuyadav6745
    @deepanshuyadav6745 3 года назад

    signing up Intigriti with ur link let's hope for the best

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      I will keep my fingers crossed for you good luck! And good hunting my friend

  • @AmanGupta-ho4rh
    @AmanGupta-ho4rh 3 года назад

    Thanks, In the video you mentioned about middlewares. I hope you will make video's on Code Review :)
    Thanks again

  • @Anu-vp9um
    @Anu-vp9um 3 года назад

    Thanks , very helpful 🙏

  • @kumaran88thiru
    @kumaran88thiru 3 года назад +1

    Sweet

  • @judithmalshini5428
    @judithmalshini5428 2 года назад

    Thank you a lot.

  • @noobhunter2986
    @noobhunter2986 3 года назад

    Thanks for this man

  • @akshatsinghal9231
    @akshatsinghal9231 3 года назад

    really great knowledge

  • @thefunnychannel647
    @thefunnychannel647 3 года назад +3

    I got a doubt. What if the triage team asks how can an attacker get another user's cookie? And don't consider an impact?!

  • @shekharwagh4982
    @shekharwagh4982 2 года назад

    Was Able to Use Paypal Payment Token of User1 with User2 & vise-versa on a shopping portal. Is this also a case of IDOR vulnerability ?

  • @knowledgeboxbd9625
    @knowledgeboxbd9625 3 года назад

    Well explain 😍

  • @manishneupane6070
    @manishneupane6070 3 года назад

    Thank you so much mam 💞😊🇳🇵

  • @amumuwarszawa8547
    @amumuwarszawa8547 3 года назад

    So if i understand in correct way login copy cookies logout and use cookies to login as other user ?

  • @priyamjha9755
    @priyamjha9755 3 года назад +1

    please i want this video
    How to become a cyber security analyst full road map
    Topic is after 12 what should I do, with BCA, skills , course, jobs , salary, which is best and which in demand in future ( Web Exploitation, Cryptography, Reverse Engineering, Forensics, General Skills, Binary Exploitation)
    Almost full road map
    Please 🙏🙏

    • @InsiderPhD
      @InsiderPhD  3 года назад +1

      Hi Priyam, it's hard to give you a roadmap without knowing you well, but this I think is a REALLY good graph - www.linkedin.com/pulse/map-cybersecurity-domains-version-20-henry-jiang-ciso-cissp as for what to learn it completely depends on what interests + excites you! Any jobs in security are going to be in demand so the world is your oyster!

    • @priyamjha9755
      @priyamjha9755 3 года назад

      @@InsiderPhD thanks for this advice 🙏

  • @LetsGoTech
    @LetsGoTech 2 года назад

    There is authorize now

  • @cybersecurity3523
    @cybersecurity3523 3 года назад +1

    Hello Dr

  • @jhonbash500
    @jhonbash500 3 года назад

    Hey katie,
    What do you mean by "see if they've caused something to happen to account A"? at 16:54

    • @InsiderPhD
      @InsiderPhD  3 года назад

      An IDOR occurs when one user (B) can access something they shouldn't, eg something on another user (A)'s account. So to test for that we do something on A's account, then repeat the request changing the cookies from A->B, if that then impacts As account, it means you could login as anyone and access anyones stuff.

    • @jhonbash500
      @jhonbash500 3 года назад

      @@InsiderPhD Gotcha...

  • @ohhmypenniereview8505
    @ohhmypenniereview8505 2 года назад

    Hi kattie..
    How you get access victim account to see changes or victim cookies ,this big question

  • @0xanupam
    @0xanupam Год назад

    if they've caused something to happen to account A rather than B what to do next?

  • @RomskieL
    @RomskieL 3 года назад

    Im confused a little bit. Sorry. What if the cookie of user A contains user 's credentials like user id encoded in it. So if i will change the request of user B' s cookie to uaer A's cookies, it would be just like User A is sending the request right? So it's not an idor if that's the case right?

    • @InsiderPhD
      @InsiderPhD  3 года назад

      Yes, if you can affect User B using User A's cookies or User A with user B's cookies, it's an IDOR

    • @szorba7417
      @szorba7417 3 года назад

      @@InsiderPhD madam whats the difference between csrf and idor that you are talking about right know? Thankssss

  • @ca7986
    @ca7986 3 года назад

    ❤️

  • @eonraider4180
    @eonraider4180 3 года назад

    Am I right to think that IDOR is a type of broken access control vulnerability? There's no mention to this in the video.

  • @abhimanyumishra8185
    @abhimanyumishra8185 3 года назад +1

    Hey Katie ! Let's say I have found a cookie based IDOR , but this falls in the category of MITM because you have to steal cookies first !🤔
    Is this an false positive ?

  • @MiVidaLoca1024
    @MiVidaLoca1024 2 года назад

    Just FYI. in the IDOR videos of yours that I've watched, you've never explained what IDOR stands for. Looks like it's Insecure direct object reference. Learned about you from The Cyber Mentor (TCM).

  • @rishabhpant1828
    @rishabhpant1828 3 года назад

    Till date, no findings :-((if you remember me from previous videos)

  • @salmankhandu3819
    @salmankhandu3819 3 года назад

    Is there any getting started video for any platform like hackerone, bugcrowd. I mean how to setup account ,start real target and report issue like that.
    Thank you

    • @InsiderPhD
      @InsiderPhD  3 года назад

      I don’t know but I will make that video for you :)

    • @salmankhandu3819
      @salmankhandu3819 3 года назад

      @@InsiderPhD thank you :)

    • @salmankhandu3819
      @salmankhandu3819 3 года назад

      @@InsiderPhD when I expect such video? I am curious for that :) . In between if you find any reference kindly share?
      Thank you

    • @mizo7627
      @mizo7627 3 года назад

      @@salmankhandu3819
      U can ckeck this ...she made it previously ruclips.net/video/A0LTyH4tOmQ/видео.html

  • @zozkabdulrahman4507
    @zozkabdulrahman4507 Год назад

    l

  • @shrirangkahale
    @shrirangkahale 3 года назад +1

    2nd
    @albonycal

  • @user-gc7nv5ly7f
    @user-gc7nv5ly7f Год назад

    you missed up all of this.

  • @samwilliams8940
    @samwilliams8940 2 года назад

    not the best video