Bug Hunting is easy if you KNOW this

Поделиться
HTML-код
  • Опубликовано: 31 июл 2024
  • Hey everyone! In this video, I will share 7 techniques and concepts that most bug bounty hunters are unaware of.
    🚀 Learn everything you need to know about XSS here - • All You Need to Know A...
    📩 Download the Cheat Sheet from this video here - bit.ly/idor_cheat_sheet
    👍🏻 Like, subscribe, and turn on notifications for more bug bounty insights
    📬 Comment below with your thoughts and experiences
    💻 Happy Hacking!
    Follow me on
    ✖️ - / bughunterlabs
    Thanks for watching,
    BugHunterLabs
    Chapters:
    00:00 - Intro
    00:40 - 49500$ Bounty
    01:25 - Example
    01:55 - IDOR
    02:28 - Tip #1
    02:50 - Tip #2
    04:10 - Tip #3
    04:41 - Tip #4
    05:10 - Tip #5
    05:45 - Tip #6
    06:12 - Tip #7
    06:58 - Bonus Tip
    08:08 - Outro
  • НаукаНаука

Комментарии • 61

  • @miss_tech
    @miss_tech 3 месяца назад +24

    It's the quickest and consice IDORS video i've ever watched on RUclips, actually. has all the tips + has very good visuals.. Hats off 👮‍♀️

  • @QR5-cyber-exp
    @QR5-cyber-exp 2 месяца назад +3

    Great work - very clear and well communicated.

  • @ri0tsun
    @ri0tsun 3 месяца назад +5

    Keep this type of content, clear and full of info in one video..subscribed!

  • @janekmachnicki2593
    @janekmachnicki2593 19 дней назад

    Well explained !! Thanks

  • @JonMurray
    @JonMurray 2 месяца назад +4

    Great video man. New subscriber ✌🏻

  • @the-beagle888
    @the-beagle888 2 месяца назад +1

    This video is pure gold

  • @abhisheksinha9719
    @abhisheksinha9719 2 месяца назад +1

    Best video I ever watched

  • @DarthVader095
    @DarthVader095 2 месяца назад +5

    Nice tips. Straight to the point 👍 keep going

  • @REDCULT-is-Live
    @REDCULT-is-Live 2 месяца назад +1

    THE BEST VIDEO EVER ❤

  • @kanchhasinha
    @kanchhasinha 2 месяца назад

    amazing explanation

  • @elkhaddariachraf6772
    @elkhaddariachraf6772 2 месяца назад +1

    Clear and concise. Thanks

  • @CyberCrackSpoil
    @CyberCrackSpoil 2 месяца назад +1

    clear and understanding, thanks

  • @xcalibur305
    @xcalibur305 2 месяца назад +1

    bro dropin off some very useful tips🔥🔥🔥

  • @Free.Education786
    @Free.Education786 2 месяца назад +5

    Please, if possible, cover these advanced topics like How to bypass Drupal CMS or other secured CMS? How to bypass HARD WAF protection that stops HTML, SQL, and XSS injection payloads? Payload single-double-triple encoding using Cyber-Chef? How to find the real origin IP of secured websites behind Cloudflare, Akamai, ModSecurity, AWS CDN, etc.,? How to bypass Hard WAF using SQLMAP or Burpsuite? How to find hidden vulnerable parameters and endpoints inside the .js and .jason files? How to find hidden admin pages, cPanel pages, and WHM pages ? Please cover these important topics. Thanks

    • @bughunterlabs
      @bughunterlabs  2 месяца назад

      Thanks for your comment and all the suggestions. I literally just copied this into my content list. Stay tuned!

  • @gamingking8200
    @gamingking8200 2 месяца назад +2

    Best video 👍👍👍👍

  • @riccardohaas348
    @riccardohaas348 3 месяца назад

    Amazing video! Really well done and very interesting. Would be cool if you could also make some 1h+ long deep dives on topics like this

    • @bughunterlabs
      @bughunterlabs  3 месяца назад +1

      Noted. I will look into that :)

  • @gauravkesharwani5557
    @gauravkesharwani5557 2 месяца назад +1

    Great Explanation

  • @bugbouty
    @bugbouty 3 месяца назад

    nice tips mate keep going

  • @SohelPratap
    @SohelPratap 2 месяца назад +6

    best tips video on bug hunting i have ever seen

  • @l00pzwastaken
    @l00pzwastaken 3 месяца назад +1

    Good content keep it up sir 👏

    • @bughunterlabs
      @bughunterlabs  3 месяца назад +1

      Appreciated. What topic would you like to see next?

  • @amoh96
    @amoh96 2 месяца назад +1

    new to channel brother really good explain hope more videos come about IDORS & APIS & Tricks & Tips .... thank you sir !

  • @m7mad540
    @m7mad540 3 месяца назад

    very helpful video

  • @firzainsanudzaky3763
    @firzainsanudzaky3763 2 месяца назад

    bro this is the best explaination of bug bounty ever

  • @TechAmbition
    @TechAmbition 2 месяца назад +1

    Subscribed

  • @geniusesml3700
    @geniusesml3700 2 месяца назад +3

    new to this channel i swear this information never see them before this what we really need as beginners thank u alot we need more videos like this if u want u can make playlist of bugs but in long videos like BAC & iDORS & Logic Bugs

  • @tybronx2446
    @tybronx2446 2 месяца назад

    I just recently started studying insects... I got really excited and then really disappointed by this video 😂

    • @bughunterlabs
      @bughunterlabs  2 месяца назад

      The real bug hunter channel is coming soon :P

  • @dev_oscp
    @dev_oscp 2 месяца назад +3

    Sir we need more really inpressive

  • @ForexStoryteller
    @ForexStoryteller 2 месяца назад

    Soooooo, in all these videos I'm watching, the core idea is this: if it exists in a connection on the internet, your job is to find a way to "manipulate" or even take over it, in a nutshell.
    So if you can't copy, you find a way to be able to for example. How doesn't matter, just make sure to alert the compay and not continue to manipulate it, the difference in good and evil?
    And thats all the job description really is?

    • @bughunterlabs
      @bughunterlabs  2 месяца назад

      Hi, thanks for your comment! Bug bounty platforms are a bit different from what you described:
      Bug bounty platforms connect companies with ethical hackers who look for security vulnerabilities in their systems. These hackers, often called "bug bounty hunters," are rewarded for identifying and responsibly disclosing bugs or security issues. The goal is to help companies fix vulnerabilities before malicious hackers can exploit them.
      But it does not always have to be a company/target in a bug bounty platform. There are programs not tied to any platform (for example, apple, google, meta). You can have a look at security.txt. It is a proposed standard for websites to provide information on their security policies and how to report security issues. It helps ethical hackers know who to contact and how to report vulnerabilities responsibly.
      In short, ethical hacking is about finding and reporting issues to improve security, not exploiting them. The difference between good and evil lies in the intent and actions taken after discovering a vulnerability. Tread lightly and stay ethical ;)

  • @carsonjamesiv2512
    @carsonjamesiv2512 2 месяца назад +1

    WELL,

  • @firzainsanudzaky3763
    @firzainsanudzaky3763 2 месяца назад

    bro could you do ssrf next ?

    • @bughunterlabs
      @bughunterlabs  2 месяца назад

      SRRF is in the pipeline. It might not be the next one, but it is coming! Stay tuned.

  • @touhidulshawan
    @touhidulshawan 2 месяца назад

    struggling to find programs to find BAC bugs :(

    • @bughunterlabs
      @bughunterlabs  2 месяца назад

      Which programs have you looked into so far?

    • @touhidulshawan
      @touhidulshawan 2 месяца назад

      @@bughunterlabs front, frontegg,freshworks from hackerone and some others from other platform.

    • @touhidulshawan
      @touhidulshawan 2 месяца назад

      @@bughunterlabs front, frontegg, freshworks from hackerone and some programs from other platform

  • @Unique_Jasse_user-explore
    @Unique_Jasse_user-explore 2 месяца назад +1

    I'm a beginner. I didn't understand much of your video where what was going on. What part of the url, how do I know which url has an bug!

    • @bughunterlabs
      @bughunterlabs  2 месяца назад +4

      Hi, let me try to explain a bit further.
      Usually, you cannot know, which URL has a bug. Because if there were a clear indicator, the developer would also know and could fix it. Hence, we have to do testing and probing. This video talks about one specific bug class that can occur. There are many more. The bug class in this video mainly focuses on the parameters in the URL.
      Ideally, you would test every parameter of every URL of your target, but this can quickly become too much to test. That is why this video talks about some parameters that might be more likely to have a vulnerability. The video also talks about some tricks you can apply when you actually test a parameter and its values.
      As a beginner, I recommend you to learn the basics of Linux, and how the internet works (HTTP, IPs, DNS, TCP, UDP, etc.). I hope this could clarify it a bit.

    • @Unique_Jasse_user-explore
      @Unique_Jasse_user-explore 2 месяца назад

      @@bughunterlabs yeah sure thanks ❤️❤️

  • @GOD-jq2dt
    @GOD-jq2dt 2 месяца назад

    Can i connect with you on twitter