Giving Back to the Bug Bounty Community - ZSeano, Bugcrowd's LevelUp 2017

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024

Комментарии • 16

  • @interpret-nation7257
    @interpret-nation7257 6 лет назад +17

    I love these talks; most other conferences are too egotistical and attention driven; this is kind of content is for the real hackers ;)

  • @AbdullahShaikh-rf3xp
    @AbdullahShaikh-rf3xp 7 лет назад +4

    Zseano is the kinggg. Great great talk.

  • @picanzo
    @picanzo 4 года назад +1

    What a great person!! We can see that he really loves what he does!

  • @DragonStoneCreations
    @DragonStoneCreations 4 года назад +2

    $1 for XSS and $50 for the holy grail RCE!
    Bugs where so cheap in 2017

  • @rameshkumars12
    @rameshkumars12 4 года назад +1

    Can anyone suggest tools for finding xss other then burp suite.

  • @SecurityTalent
    @SecurityTalent 2 года назад

    Thanks

  • @splint3r776
    @splint3r776 7 лет назад

    Great Talk @Zseano

  • @AsItReallyIs
    @AsItReallyIs 6 лет назад

    Excellent. Thank you

  • @mrzen8887
    @mrzen8887 5 лет назад

    thanks a lot mate. excellent mate.

  • @RAGHAVENDRASINGH17
    @RAGHAVENDRASINGH17 5 лет назад +1

    What u gonna do after redirecting to lol.bugcrowd.com it will still be bugcrowd subdomain

  • @RyanThompsonSolU
    @RyanThompsonSolU 4 года назад

    What does it mean to run BURP whilst opting out? (2:20)

    • @zseano
      @zseano 4 года назад

      Opting out of Ads on the site mentioned, and monitoring requests via burp :)

  • @azazmir9340
    @azazmir9340 5 лет назад +2

    11:51 can somebody explain how he did that to me?

    • @RashadPrince
      @RashadPrince 5 лет назад

      Huh?

    • @azazmir9340
      @azazmir9340 5 лет назад

      @@RashadPrince i wanted to know how he brute forced all of those endpoints(through burp suite intruder i guess) which were vulnerable to xss and found them in the matter of minutes?