$360 bug bounty | account takeover through reset password | hackerone bug bounty poc | most easy one

Поделиться
HTML-код
  • Опубликовано: 9 авг 2021
  • #education #easymoney #learnEthicalHacking #bugbounty #hacker #bugbountypoc
    For education purpose only,
    you can learn the numerous ways to do a security testing for a website or mobile apps.
    like and subscribe to get notified with the latest exploits.

Комментарии • 145

  • @easternplatypus
    @easternplatypus 5 месяцев назад +292

    this should be way more than $360, insane vulnerability.

    • @krankenwagen7198
      @krankenwagen7198 4 месяца назад +16

      this looks so simple like just add another email address to it but you don't come up with it that fast

    • @cix9420
      @cix9420 4 месяца назад

      They arent priced in on how hard they are to hack, its how dangerous the exploit could be​@krankenwagen7198

    • @biggusdickus8452
      @biggusdickus8452 Месяц назад

      I agree, it will lead to escalating priviledges if an admin account password change was made. It may even bypass MFA depending on how the reset processes the info. For example, if it checks only the first or second email for verification, you could then swap the emails places with one that doesn't have mfa active.

    • @EricsPuterVideos
      @EricsPuterVideos Месяц назад

      Crazy! At Puter we would consider this a High severity vulnerability - no question; imagine if you chained it with email enumeration! 😨

  • @ClashWithHuzefa
    @ClashWithHuzefa 9 месяцев назад +106

    This one is good. You should have programming knowledge as well to identify such vulnerabilities. Here the request's param are sent as an Object, so he decided to make a list datatype of emails where he can insert the attackers email and try to grab the reset pass link. Nice work ❤

    • @spicydrug
      @spicydrug 5 месяцев назад +9

      Its array

    • @azzamali1441
      @azzamali1441 3 месяца назад

      There is no any need to programming knowledge to identify it ..

  • @javohir307
    @javohir307 2 года назад +29

    This youtube's recommendation is great ! Subbed

  • @felixbemme7257
    @felixbemme7257 5 месяцев назад +28

    $360 for an account takeover seems pretty low. I mean yeah, you need the persons mail dress but this gives you access to there personal data they shared on the site.

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +17

      This site generally don't pay bounty, but for this bug they paid out, that's why it is low.

    • @-Plube-
      @-Plube- 5 месяцев назад

      It’s a nonprofit website, I doubt there will be valuable information on there.

  • @brain_duck
    @brain_duck 2 года назад +7

    Wow, nice share bro

  • @DEADCODE_
    @DEADCODE_ Год назад +13

    hmmm param pollution it's awesome bro

  • @kvixyz
    @kvixyz 4 месяца назад +5

    glad i got recommended this, good find.

  • @tucanh7781
    @tucanh7781 Год назад +51

    Think out of the box! Great one!

  • @rajdipdeysarkar4553
    @rajdipdeysarkar4553 2 года назад +3

    Great one ❤️

  • @user-nq5bz1cu8e
    @user-nq5bz1cu8e 5 месяцев назад +1

    beautiful takeover

  • @SpaceJesus25
    @SpaceJesus25 4 месяца назад +1

    Just tried to do the same on our application but seems like we just send a GET request for password resets 😜

  • @phamxuankhoaa
    @phamxuankhoaa 5 месяцев назад +2

    we need more "hackers" like you ❤❤

  • @no_0ne1
    @no_0ne1 Год назад +1

    Beyond of my thinking

  • @Mohamad-xb1pv
    @Mohamad-xb1pv 2 года назад +2

    Good

  • @Kjubb
    @Kjubb 4 месяца назад +1

    What an insane vulnerability

  • @msul.963
    @msul.963 16 часов назад

    Wowwwwww, Amazing man

  • @kashif_ali6919
    @kashif_ali6919 4 месяца назад +1

    Can we do the same process to hack social media accounts like Instagram

  • @paugn_
    @paugn_ 4 месяца назад

    Can you make a tutorial please

  • @thestatpow5
    @thestatpow5 5 месяцев назад +4

    360 is NOT enough!!

  • @1337-Trader
    @1337-Trader 2 года назад +4

    Genius buddy ✌🙂

  • @sahil6621
    @sahil6621 Год назад

    how much do you earn per month through bug bounty?

  • @ztcx
    @ztcx 4 месяца назад +1

    wow that's amazing ❤

  • @kilIstation
    @kilIstation 4 месяца назад

    This happened to be on roblox just in 2020! I bet if you were the one to solve this you would have retired right then and there, lol.

  • @cybersecurity-redteaming.
    @cybersecurity-redteaming. 2 года назад

    Great bro

  • @onetap1337_
    @onetap1337_ 4 месяца назад

    Are you manipulating packets? Why not just use the endpoint?

  • @e1Pr0f3ss0r
    @e1Pr0f3ss0r Год назад +2

    Will u share the proper impact for this vulnerability in details 💐💐💐

    • @HACKERFUDDI
      @HACKERFUDDI  Год назад +11

      Attacker can change anybody's password, by receiving the password reset link for other user to his email.

    • @opensearch-
      @opensearch- Год назад

      @@HACKERFUDDI what was the tool u used

    • @vonexploits3925
      @vonexploits3925 Год назад +3

      @@opensearch- burpesuite

    • @yobson
      @yobson 5 месяцев назад

      absolutely nothing, he didnt show the victim email for a reason the reset links would have been different. the "attacker" email would have been resetting his own password

    • @solidpandacka5544
      @solidpandacka5544 5 месяцев назад +6

      @@yobson he literally showed both the links at the end and they were the same

  • @eballer48
    @eballer48 5 месяцев назад +13

    I don't understand... why would the backend accept an array as input for an email address? Sure this isn't a backdoor and not a bug?

    • @rexurectionn
      @rexurectionn 5 месяцев назад

      The request's param are sent as an Object, so he could modify to make it a list (array) of emails, which UPChieve is going to send the email to.

    • @d1rex
      @d1rex 5 месяцев назад +18

      @@rexurectionn But why would the backend not check whether it was passed an array or a single string? This is honestly such an unrealistic attack vector.

    • @MuffinologyTrainer
      @MuffinologyTrainer 5 месяцев назад +7

      @@d1rex And besides that, BE literally has to loop over the array to send the email to multiple addresses or simply access array[array.length - 1] or array[0], I just don't see how this would be a real life situation except if it was done with the intention of a backdoor OR it could be because they parse the emails with a HOC which is used for a second email recovery system? But that would be just plain out idiotic.

    • @cristianlivella
      @cristianlivella 5 месяцев назад +27

      @@MuffinologyTrainer probably the BE is using an external library for sending emails, with a function that accepts a string or an array of strings as a parameter.

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +10

      Nice discussion guys.

  • @gddaredevil
    @gddaredevil Год назад +1

    But, whose account reset link will be sent? I mean, will the link reset victim's password or attacker's password?

  • @marwan8724
    @marwan8724 2 месяца назад

    It gives : the given data is invalid:(
    Any solutions?

  • @WizardMoDz
    @WizardMoDz 4 месяца назад +1

    Nice!

  • @stkstudio164
    @stkstudio164 3 месяца назад

    Nice bro

  • @ismailachabi8627
    @ismailachabi8627 Год назад

    nice bro

  • @rrkatamakata7874
    @rrkatamakata7874 5 месяцев назад

    i am not an expert but is this the reason why csrf token exist right ?

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +3

      Nope, this has nothing to do with csrf token.

  • @_Slaze
    @_Slaze Год назад +15

    How do you notice something like this? Are you testing for it every time you see a passwort reset?

    • @blwf1
      @blwf1 Год назад +2

      yes must

  • @accio305
    @accio305 2 года назад +3

    What type of vulnerability is it?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +5

      request manipulation.

    • @accio305
      @accio305 2 года назад +1

      @@HACKERFUDDI thank you!

    • @0lgy
      @0lgy Год назад

      request manipulation

  • @Zahna
    @Zahna 5 месяцев назад +1

    smart!

  • @beastly_neon
    @beastly_neon 5 месяцев назад +1

    how did you discovered this, was it open sourced?

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +4

      I didn't understood, what do you mean by open sourced?

    • @beastly_neon
      @beastly_neon 5 месяцев назад

      @@HACKERFUDDI was the codebase for this application openly available . If not then how did you manage to discover it??

    • @rubenk548
      @rubenk548 5 месяцев назад +2

      He means if it was black, grey or white box testing you did

  • @vito-hv6yx
    @vito-hv6yx 5 месяцев назад

    360$ ? from google? bruh... you have been hijacked on your wallet

  • @deadeye1652
    @deadeye1652 2 года назад +1

    Easiest 360usd ever i guess!

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +12

      Not easy to find now a days

  • @alexanderrosulek159
    @alexanderrosulek159 4 месяца назад

    How do u begin looking for these vulnerabilities

    • @HACKERFUDDI
      @HACKERFUDDI  4 месяца назад

      The mentality should be covering 100% of the domain. Rest depends on the person.

  • @user-cb3tv8co7b
    @user-cb3tv8co7b 2 месяца назад

    very good!

  • @cybersecurity-redteaming.
    @cybersecurity-redteaming. 2 года назад

    But Nice

  • @benjaminyohanna2183
    @benjaminyohanna2183 2 года назад +1

    Which tool did you use

  • @user3549
    @user3549 3 месяца назад

    wanna collab?

  • @rashed.sarder
    @rashed.sarder Год назад

    wow

  • @PolishCZE
    @PolishCZE 5 месяцев назад

    cool

  • @user-jp8yc9yz1c
    @user-jp8yc9yz1c Год назад

    good)

  • @yobson
    @yobson 5 месяцев назад +3

    this video is bizarre, only $360 for such a huge vulnerability and random one or two word comments "good" "nice" "great one" from 30 different people

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +4

      This whole world is bizarre. And this is just an poc bro, clam down.

  • @ken23493
    @ken23493 4 месяца назад

    So all u did was use bsuite and intercept email?

    • @HACKERFUDDI
      @HACKERFUDDI  4 месяца назад

      Yes, anybody can do this.

  • @JULJERYT
    @JULJERYT 4 месяца назад

    woow thats crazy

  • @skellingtonmusic170
    @skellingtonmusic170 3 месяца назад

    Wait so does this mean you reset password for both accounts using the link?

    • @HACKERFUDDI
      @HACKERFUDDI  3 месяца назад +1

      Nope, just for the first email.

    • @skellingtonmusic170
      @skellingtonmusic170 3 месяца назад

      @HACKERFUDDI I'm sorry I'm not understanding then, does this just allow you to reset others passwords then? Could you spoof their inbox or something is that why it's a bug?

  • @VRixxo123
    @VRixxo123 5 месяцев назад

    I pay more

  • @khanplayz6802
    @khanplayz6802 5 месяцев назад

    is there any free software which can do this

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад

      You can use burpsuite community, it's free.

  • @dhruvinshah7554
    @dhruvinshah7554 2 года назад +1

    same token get both attcker and victim?

  • @SolitaryElite
    @SolitaryElite Год назад

    nice job sir, how do i get better at this im pretty shit at it

    • @HACKERFUDDI
      @HACKERFUDDI  Год назад +9

      Just reading and practice.
      It takes time. beleive me your time won't get wasted.

    • @pratikgamer4013
      @pratikgamer4013 5 месяцев назад

      Where to get sources to learn this?​@@HACKERFUDDI

  • @ultraweapon1004
    @ultraweapon1004 Год назад +3

    1st forget password link is there,now I again generate forget password link to my gmail. Now if I click 1st forget password link it's showing me to reset my password.,is it a Vulnerability or not? Plz tell me

    • @HACKERFUDDI
      @HACKERFUDDI  Год назад +5

      Report it if:-
      You can rest your password with both of the links.

    • @ultraweapon1004
      @ultraweapon1004 Год назад

      @@HACKERFUDDI okay bro I'll check right now

  • @tutstats
    @tutstats 4 месяца назад

    vc e foda irmao

  • @OneWeekAgo
    @OneWeekAgo 4 месяца назад

    thats kinda cool

  • @rahulbhavsar5077
    @rahulbhavsar5077 2 года назад +2

    What's your linkdin I'd

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +4

      Any good purpose?

    • @rahulbhavsar5077
      @rahulbhavsar5077 2 года назад +1

      @@HACKERFUDDI want to talk

    • @Noctuu
      @Noctuu 2 месяца назад

      @@HACKERFUDDIbro wants you to “hack his girlfriend” xd

  • @rifatno1
    @rifatno1 5 месяцев назад

    How did the devs did that big mistake? WTF!

    • @HACKERFUDDI
      @HACKERFUDDI  5 месяцев назад +2

      There mistakes are gold mine for me.

  • @SIVASIVA-sd1fd
    @SIVASIVA-sd1fd Год назад

    Bro how to u get victim account .

  • @HitesH3D
    @HitesH3D 5 месяцев назад

    does this even work anymore?

    • @kfczingerbox7889
      @kfczingerbox7889 5 месяцев назад +3

      theres a reason he posted this.. its a bug report for reward

  • @anglervealercoding6125
    @anglervealercoding6125 2 года назад

    not working bro

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +1

      It's fixed now.

    • @samksm9171
      @samksm9171 2 года назад +1

      @@HACKERFUDDI hats off to you replying to this old video

    • @MobileGamingMK
      @MobileGamingMK 9 месяцев назад +3

      Bro how you expect to test on the same thing after the video is showed? Until the bug is available those videos are probably unlisted and he publish once they fixed it, he works for bounty not to teach you how to manipulate with protocols... anyway you miss the information

  • @DeepakKumar-ym1wr
    @DeepakKumar-ym1wr 2 года назад

    Now this is very rare i want to earn bounty to buy a laptop i use my friend laptop please suggest me how to start i am commerce student!!

    • @DeepakKumar-ym1wr
      @DeepakKumar-ym1wr 2 года назад +3

      @@Anonymous-to1ng just earned $2000 bounty in total 😁

    • @Anonymous-to1ng
      @Anonymous-to1ng 2 года назад +1

      @@DeepakKumar-ym1wr same same

    • @DeepakKumar-ym1wr
      @DeepakKumar-ym1wr 2 года назад

      @@Anonymous-to1ng can we connect

    • @0lgy
      @0lgy Год назад

      ​@@DeepakKumar-ym1wrمانوع الثغرة التي حصلت عليها

    • @setools
      @setools 8 месяцев назад

      ​@@DeepakKumar-ym1wr how you got $2000?

  • @cybersecurity-redteaming.
    @cybersecurity-redteaming. 2 года назад +2

    Please explain the impact

    • @deepakplay
      @deepakplay 7 месяцев назад +6

      It's self explanatory

  • @neerajsharma4557
    @neerajsharma4557 9 месяцев назад +2

    @0:51 Instead of Password reset mail has been sent, it is showing ("email" must be a string), how to bypass it, help!!

    • @HACKERFUDDI
      @HACKERFUDDI  9 месяцев назад +9

      That means that the parameter is not taking unwanted strings in the backend, it is secured.

  • @aertaert1
    @aertaert1 4 месяца назад

    can i do this with burp site community version?

    • @HACKERFUDDI
      @HACKERFUDDI  4 месяца назад

      Yes.

    • @aertaert1
      @aertaert1 4 месяца назад

      @@HACKERFUDDI yes thanks i already tested it

  • @rootbanana
    @rootbanana 4 месяца назад

    hacker play youtube? wkwkwk

  • @codewithtechearthcom
    @codewithtechearthcom 4 месяца назад

    Amazing..

  • @problemssolves6070
    @problemssolves6070 Год назад

    wow