[Part I] Bug Bounty Hunting for IDORs and Access Control Violations

Поделиться
HTML-код
  • Опубликовано: 2 окт 2024

Комментарии • 116

  • @deepakthakkar5482
    @deepakthakkar5482 6 месяцев назад +28

    Finally someone shares real life experience in bug bounty and actually shows how real world works. Thank you

  • @rs0n_live
    @rs0n_live  8 месяцев назад +36

    Hey Everyone! Just want to give a quick update on my IDORs and Access Controls Part III video:
    As I'm recording this video, I'm realizing that this will end up being another 4-5 hour recording 😨, and as much as I want to get this video out to the community, I also don't want to rush it.
    Now that we've got the basic knowledge from the last two videos, I think I have a really great opportunity to take my time and demonstrate a very effective and cohesive methodology. Then downside is that it simply takes time to get all that knowledge in the video.
    I promise I will get this video out to y'all as soon as I can! However, I also promise not to rush out an inferior video just to keep my numbers up in the algorithm, which hopefully is better for everyone!

  • @2.5wc
    @2.5wc 6 месяцев назад +14

    Finally someone explaining with real website. I was looking for this..This was very easy to follow as a beginner in bug bounty hunting,

  • @kittoh_
    @kittoh_ 9 месяцев назад +20

    Great video man! This is substantial knowledge. Awesome! Other creators don't share things like this due to the fact they make more competition in bug bounty.

    • @broomandmopmop
      @broomandmopmop 9 месяцев назад +1

      allot of their excuses I have heard is its not allowed to do live bug bounty tests not sure how thats true

    • @dcybershark
      @dcybershark 8 месяцев назад +1

      Sharing knowledge builds a strong community, but very few have such wisdom.

    • @broomandmopmop
      @broomandmopmop 8 месяцев назад

      That and they won’t burn recon live I’d do live recon with u if u wanted to invite me.

    • @blackbird436
      @blackbird436 7 месяцев назад

      Yes, there is a ban on publishing the bug bounty process, but the creator's explanation is great for beginners like me. It helps to step up, when others are asked how to report a valid bug, even if it's a duplicate, person simply replies "watch youtube"

  • @kianooshmehrandish7187
    @kianooshmehrandish7187 Месяц назад

    that was incredible, thanks for sharing, please keep up the good work legend.

  • @mumtazkhan8324
    @mumtazkhan8324 9 месяцев назад +2

    Great Content man, Can you please do a detailed video on XSS. Like how do you actually find it in the real life, how to start testing process, when do you stop testing, which req is most vulnerable like text/html . I have this doubt in my mind that i am not good at finding it.
    Again great content. Please keep them coming.❤

  • @feedomomics8103
    @feedomomics8103 9 месяцев назад

    Please do more vids like this, on specific bug types from beginner to advanced this is gold.

  • @flobros6346
    @flobros6346 22 дня назад

    interesting to see how others do this, thanks!

  • @alexandersoltesz8103
    @alexandersoltesz8103 9 месяцев назад +7

    How long have I been waiting for someone to actually test on a live application!! So educative, more of these pls!!

  • @joeyzanna8458
    @joeyzanna8458 3 месяца назад

    Thank you sir. You are my best youtuber

  • @bloatless
    @bloatless 3 месяца назад

    this video is very motivating thanks man ...

  • @akashpokemonhunter7502
    @akashpokemonhunter7502 6 месяцев назад +1

    Bro pls make a course for http request smuggling I want to learn this vulnerability

  • @anusha6033
    @anusha6033 7 месяцев назад +1

    bro i am not from usa, i am from india,and i tried to access the singapore website but it shows that i dont have access so I used the vpn and changed to virginia and created 2 accounts, but the burp proxy and vpn are clashing and i am not able to intercept through burp, any advice bro ?

  • @j-makkk5208
    @j-makkk5208 9 месяцев назад +6

    i love the video and how you explain everything and go down paths even tho you most likely know its wrong you test until its confirmed really helps a new guy like me learn the methodology keep up the good work!!!

  • @ASecurityPro
    @ASecurityPro 6 месяцев назад +5

    This is the best educational bug bounty video on youtube!

  • @Radohack
    @Radohack 9 месяцев назад

    Hi, great video, it really help us to see how you hunt for bug. Can't wait to see your live hacking video. Could be great to have a second part and see you hunt for other vulnerability.

  • @blackbird436
    @blackbird436 7 месяцев назад +2

    Good morning "Mas", thank you very much for the video.
    I am from Indonesia feel very grateful for the video, I would like to ask,
    Is there a roadmap next, for someone who has just jumped into Bug Bounty?
    The first step to understanding IDOR, maybe the next you can tell.
    Thank you "Mas".
    Greetings from me in Central Java Island, Indonesia.
    (Name is pseudonymous only)

    • @setanalaz
      @setanalaz 6 месяцев назад

      Halo bang, ane juga dari jateng pekalongan wjwk

    • @blackbird436
      @blackbird436 6 месяцев назад

      @@setanalaz kuliah ya?

    • @setanalaz
      @setanalaz 6 месяцев назад

      @@blackbird436 no sir, still learning to jump into bug bounty from current job. belajar dmn lagi ya bang ada info kaga?

    • @blackbird436
      @blackbird436 6 месяцев назад

      @@setanalaz bootcamp banyak, cuma kebanyakan make lab, jadi kurang worth it menurutku.
      Belum kalau ketemu cookie seasion dan parameter id di sembunyiin bukan tulisan id.

  • @lalit7562
    @lalit7562 4 месяца назад +4

    finally someone sharing how to hunt in real life rather than giving tips thanks sir

  • @antonyjose2231
    @antonyjose2231 9 месяцев назад +5

    Awesome content love these in-depth videos

  • @HackAll-ue3sr
    @HackAll-ue3sr 9 месяцев назад +3

    can't find better video like this on the youtube , Really a leader u are to beginners.. Please keep on uploading with different vulnerabilities so that our knowledge keeps increasing.😇

  • @ShotArcane
    @ShotArcane 9 месяцев назад +3

    This is the best educational bug bounty video on youtube!

  • @rbjunior22
    @rbjunior22 8 месяцев назад +2

    You are SO awesome for lending your expertise to walk through your methodology on a live program! Thank you!!!

  • @saminbinhumayun858
    @saminbinhumayun858 9 месяцев назад +1

    Please make a video on how to do idor testing with Autorize

  • @Luxiel610
    @Luxiel610 Месяц назад

    i love the way of how you're taking notes man and that really enlightens me.. maybe i should do the same when bug hunting and setting up pointers.. you have my full respect brother!

  • @eduardopereira2718
    @eduardopereira2718 Месяц назад

    13:50 bro was definitely angry about the question

  • @somebody3014
    @somebody3014 2 месяца назад

    a good program to hunt for IDORs
    It has to have authenticated testing and you have to be able to get multiple different accounts.
    taking notes is mandatory for this type of testing
    19:05 first we need to identify how the application is pulling larger data sets and identifying the user.
    1:03:48 left

  • @neoXXquick
    @neoXXquick 9 месяцев назад +8

    When person understands what he is doing, its always good to listen to him. Great video.. keep a good work

  • @SecretLetters
    @SecretLetters 9 месяцев назад

    Go Navy beat Army

  • @ahmedmouad344
    @ahmedmouad344 7 месяцев назад +1

    Thank you so much i really learned from you, i also learned how to be patient with captcha like which is an amazing skill ngl

  • @VelislavaKrasteva
    @VelislavaKrasteva 6 месяцев назад

    Thank you for the video. Extremely useful!🤗🤩 The link to join the group in Discord is not working

  • @kunshtanwar4765
    @kunshtanwar4765 9 месяцев назад +1

    Hey ars0n I love your content, for a semi-beginner intermediate bug bounty hunter this is just great for getting to a professional level. I'm just so passionate about this too.
    Can you update your discord invite link, it's actually expired, and I'm not able to join your server :)
    Thanks!

  • @TSTpodcasts
    @TSTpodcasts Месяц назад

    Great video. One of the best if you pay attention

  • @ucheugbomah2228
    @ucheugbomah2228 7 месяцев назад

    please guys more likes on this video.

  • @ahmedezealdean6189
    @ahmedezealdean6189 2 месяца назад

    man you are amazing, keep up the great work.

  • @Gray3ther
    @Gray3ther 9 месяцев назад +1

    You have the Holy Grail of certs! So glad you're on our side!! 😁

  • @iamagastya0
    @iamagastya0 3 месяца назад

    This is fantastic for beginner's

  • @SportSync_official
    @SportSync_official 4 месяца назад

    This mfer is a fucking legend

  • @MG_1337
    @MG_1337 9 месяцев назад +1

    Once again a great Tutorial! Thank you so much for that explanations! I'm really interested in your subdomain enumeration, maybe you could show us that in a future video :)

  • @OthmanAlikhan
    @OthmanAlikhan 6 месяцев назад

    Thanks for the video =)

  • @princeverma3867
    @princeverma3867 4 месяца назад

    Really Doing a great job 👍💪

  • @slaozeren8742
    @slaozeren8742 2 месяца назад

    Teşekkürler.

  • @Pem7
    @Pem7 4 месяца назад

    Good one this🤞🏾

  • @farhanaads-lo3pz
    @farhanaads-lo3pz 5 месяцев назад

    Tallent i like you.

  • @eduardopereira2718
    @eduardopereira2718 Месяц назад

    Amazing Video

  • @hades6-3-63
    @hades6-3-63 3 месяца назад

    really hate captcha

  • @Rubenalogia
    @Rubenalogia 8 месяцев назад

    Min 1:06:29 you missed one traffic light. You are a robot. I know it!!!! :D
    Good video bro. It is gold.

  • @steiner254
    @steiner254 8 месяцев назад

    Getting into IDOR's and ACV's now... nais tutorial.. cheers

  • @architsharma4666
    @architsharma4666 9 месяцев назад +1

    Best yt video about idor

  • @pubgbattlegroundindiaoffic4414
    @pubgbattlegroundindiaoffic4414 Месяц назад

    Finally someone explaining with real website. I was looking for this..This was very easy to follow as a beginner in bug bounty hunting.

  • @mduduzithanjekwayo8404
    @mduduzithanjekwayo8404 2 месяца назад

    This is gold!

  • @katmandu0
    @katmandu0 4 месяца назад

    Starting now

  • @aliuzun8885
    @aliuzun8885 7 месяцев назад

    Ty

  • @gazzali7954
    @gazzali7954 4 месяца назад

    Great content

  • @nOneimportant11192a
    @nOneimportant11192a 7 месяцев назад

    Thank you so much for sharing your knowledge!
    Love your videos!

  • @maxi20zexi20
    @maxi20zexi20 3 месяца назад

    thx lord

  • @kippesolo8941
    @kippesolo8941 9 месяцев назад

    Wouldnt it be possible to swap the payload and see at what point the change occurs? Or maybe not payload, token, idk im very new to all this.
    I mean are they valid if you just swap them or does it know that the token belongs to a different session or something?

  • @sakibahamed3705
    @sakibahamed3705 7 месяцев назад

    Thanks bro. I am just starting. These live hunting videos are really really helpful. ♥♥

  • @Iಠ_ಠl
    @Iಠ_ಠl 9 месяцев назад +1

    Thanks a LOT man 🎉🎉🎉 ❤❤❤

  • @sveneFX
    @sveneFX 9 месяцев назад

    This is just great! Thanks for the live hacking, that's super useful for me.

  • @jamesdriscoll1658
    @jamesdriscoll1658 9 месяцев назад

    Love the videos. Question for you. I am looking at starting bug hunting however, my laptop does not have the resources available to create VM's. Can VMs created in the cloud (AWS) bue used for bug hunting? thank you.

  • @julieuzii6350
    @julieuzii6350 5 месяцев назад

    great video! thank you for the depth and explanations in this video. i think i’m finally starting to get it!

  • @edvandromauricio7353
    @edvandromauricio7353 5 месяцев назад

    i have faith , that u and God will help me in this journey of bug bounty

  • @mtabarikasif
    @mtabarikasif 9 месяцев назад

    at 1:01:30 keeping auth token beside we can try to change the email of current account inside jwt to see if we can get the credit card of another user? can't we do that or not? somone?

  • @1ko9
    @1ko9 9 месяцев назад

    Thank you very much for these awesome videos. Every time I watch your videos I'm learning a lot of things.

  • @harshraj5771
    @harshraj5771 3 месяца назад

    thank you for coming with such great videos

  • @MFoster392
    @MFoster392 9 месяцев назад

    Another great video, thanks man i really enjoy your videos :-)

  • @jamesvelopmenthagood8998
    @jamesvelopmenthagood8998 2 месяца назад

    This is so much better than course videos with super unrealistic flaws

  • @ZHENZHANG-cr1lr
    @ZHENZHANG-cr1lr 4 месяца назад

    The majority of logical flaws are inherently simple, regardless of the number of cases examined. It is essential to conduct a comprehensive testing process and analyze the website from scratch in order to accurately assess its integrity. This approach ensures transparency and truthfulness in the evaluation

    • @ZHENZHANG-cr1lr
      @ZHENZHANG-cr1lr 4 месяца назад +1

      Thank you for your generous sharing. There are truly no hidden aspects to this.

  • @Spiderman432
    @Spiderman432 9 месяцев назад

    I was going to sleep it's 1:46 am then pop up came , now i can't sleep, i have to watch it cause i m obsessed with your content ❤😍

  • @danmcgirr4210
    @danmcgirr4210 4 месяца назад

    You are king! Great realistic content - the best!

  • @full_automation
    @full_automation 9 месяцев назад

    very helpfull information, thank you mate

  • @CyberNinja-p1t
    @CyberNinja-p1t 9 месяцев назад

    wow i finally understand how guys found bug :)

  • @ohmsohmsohms
    @ohmsohmsohms 9 месяцев назад

    Bro I was literally just researching this

  • @YaseenKhan-s3s
    @YaseenKhan-s3s 4 месяца назад

    Love the whole video please keep teaching us

  • @z1ro_zb
    @z1ro_zb 9 месяцев назад

    Thanks for bringing us these videos, showing the methodology, it really helps a lot!

  • @锁良虎
    @锁良虎 9 месяцев назад

    讲的太好了

  • @sultanz1401
    @sultanz1401 9 месяцев назад

    Hello very good video ....i just have a question how to bypass errors like the bad request that u ve got and how to when to quit digging in same mechanishm and know that there is no bug here ...thank you

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      Thank you!! You probably won't be able to bypass errors when you get them. The error usually means that the control is working properly. Keep in mind that IDORs are not injections, they are simply testing if the app is working how it should. You don't need to bypass anything, there is enough complexity in these applications that there always new places to test. There's no general rule to know when to stop testing, it's really about understanding the application. You need to know how the app is designed to function, then you try to make it break those rules.

  • @nigthmare-cv9eh
    @nigthmare-cv9eh 9 месяцев назад

    discord link is expired can you renew it

  • @jaywandery9269
    @jaywandery9269 9 месяцев назад

    just beginning to watch this and i can tell its going to be worth it

  • @yash6285
    @yash6285 9 месяцев назад

    Thanks for bringing us these videos

  • @gamerz9129
    @gamerz9129 9 месяцев назад

    can't wait for 2nd part amazing man alot of thanks

  • @netwons
    @netwons 9 месяцев назад

    When will you upload part 2?

  • @ftclips-qu8sh
    @ftclips-qu8sh 9 месяцев назад

    The video flows very well from start to finish 👏

  • @fabianmendoza61
    @fabianmendoza61 9 месяцев назад

    Thank you for sharing this knowledge with us. As someone who is new to this, videos like this are golden in helping understand the how and why.

  • @easydosh73
    @easydosh73 9 месяцев назад

    Love ur content! Please go for part 2!

  • @broomandmopmop
    @broomandmopmop 9 месяцев назад

    whats your h1 handle?

  • @iankemboi2015
    @iankemboi2015 9 месяцев назад

    This is so helpful. thank you

  • @shiftlock452
    @shiftlock452 7 месяцев назад

    good Explanation 🔥🔥🔥🔥

  • @movieslovermk7148
    @movieslovermk7148 9 месяцев назад

    Sir Next part 2 video

  • @awais0x1
    @awais0x1 9 месяцев назад

    Please Need Dom Xss Video

  • @howtocyberwar
    @howtocyberwar 9 месяцев назад

    Thank you!

  • @aquatester
    @aquatester 9 месяцев назад

    nice video, keep doing

  • @TheJenShow
    @TheJenShow 9 месяцев назад

    Subscribed!!!!

  • @randriamahandryrado9800
    @randriamahandryrado9800 9 месяцев назад

    Can't wait for part 2 😊

  • @yasharote1602
    @yasharote1602 9 месяцев назад

    Great explanation

  • @mrblackhat8088
    @mrblackhat8088 9 месяцев назад

    really helpfull

  • @kamoso5023
    @kamoso5023 9 месяцев назад

    1:03

  • @هايدىفرحات-ي5ل
    @هايدىفرحات-ي5ل 9 месяцев назад

    ❤❤

  • @mr.koanti8035
    @mr.koanti8035 9 месяцев назад

    Greate Video @rs0n ❤