Live Recon: Tinder-bug bounty hunting on Hackerone | Hacking | Linux | Part 2

Поделиться
HTML-код
  • Опубликовано: 28 авг 2024
  • #bugbountytips #linux #pentesting
    This is a part 2 of the tinder recon where I start to do some few manual pentesting and understanding the code.
    So give me a subscribe to help the channel and motivate me to do great things.
    Remember Hacking is illegal, and if you get caught, you didn't get the idea here. Be Careful and follow the guidelines.
    Join up my Telegram channel and group t.me/hackerpwd1
    #hacker #hacking #ethicalhacking #pentesting #cybersecurity #infosec #webhacking #macos #bugbounty #Reconnaissance #Cybersecurity #EthicalHacking #StrategyUnveiled

Комментарии • 28

  • @arijitdas9115
    @arijitdas9115 Месяц назад +1

    This is some good stuff! Keep growing

    • @algorethm_
      @algorethm_  Месяц назад

      Thank you😊😊I did a live yesterday, hope you checked it out

  • @abubakarshah4003
    @abubakarshah4003 Месяц назад +1

    eagerly waiting for part3 btw did you found any bug in this program?

    • @algorethm_
      @algorethm_  Месяц назад

      in this program, not yet, but soon, maybe

  • @Saganax
    @Saganax Месяц назад +1

    keep it up

  • @jackcoder2103
    @jackcoder2103 Месяц назад +2

    use rm -rf for removing any file without using sudo for the major files or root file you will use sudo rm 👍👍

    • @algorethm_
      @algorethm_  Месяц назад +1

      sometimes -rf just doesnt work for me, so mostly av been using sudo -r, but yeah -rf works too

    • @netor-3y4
      @netor-3y4 Месяц назад

      @@algorethm_ -r for directory and -f for forcing

  • @motivative782
    @motivative782 Месяц назад +1

    I don't know anything about bug hunting....is this course helpful for me as a fresher with zero knowledge. If not so can you suggest some easy way of learning.

    • @ihaveplanstonightsorry832
      @ihaveplanstonightsorry832 Месяц назад +1

      ima b honest bro i break into shit for fun its gonna take a lot of trial and error a lot of like constant trying etc cuz your gonna be beyond pissed off sometimes wen it isnt working or u cant understand it n yes im gonna type an article cuz to explain why or u might feel stupid cuz its taken me 14 months to learn everything ik now like i pentest my own security on my own websites on my own server when i have nothing else to do cuz like u have http editing which is what hes doing in this vid just through kali linux idk why tbh its a looooooooooot easier to jus use burp suite which i learned like 4-5 months ago u have port surfing u have XSS injection like jquery injection or in html tags or for other tags like eval() etc cuz i cant remember them all i just named some u can fine or also like knowing what to look for when doing these injections like for example with XSS u have to make it reflect in the websites code to make it inject-able and u can do tha by using something as basic as burp suite and u wanna monitor if the search query ends up in a string like tags for search results to properly hold it securely or it ends up in h2 parameters cuz h2 parameters r good, u also got SQL inection, MySQL injection, SQLite u have CRSF or SSRF which SSRF is super easy u manipulate and edit the websites DOM code which is code for how its styled and layered like i could deface a website rn in like 10-15 mins just take your time and you will get better at it and to answer your question what hes doing here is a looooooooooooot more advanced for someones who new ur dealing with directories http headers ur dealing with servers and trying to manipulate them in ways based on payloads u either code and make yourself or u can try n get lucky online

    • @algorethm_
      @algorethm_  Месяц назад

      I am trying to make a bug bounty course from scratch, so stay tuned, for all the videos I have posted upto now, I am not sure a complete beginner will understand, but you may still follow them, think of it as reading ahead, but I'll make a complete beginner series soon

    • @algorethm_
      @algorethm_  Месяц назад

      This is actually a good answer, @motivate782 try to take atleast 4hrs to learn something in the world of bugbounties

  • @BIG._ZEE
    @BIG._ZEE 23 дня назад

    yo any info for part 3?🔥

    • @algorethm_
      @algorethm_  20 дней назад

      I cant show part 3 on youtube

    • @BIG._ZEE
      @BIG._ZEE 17 дней назад +1

      @@algorethm_ BUT YOU SAID YOU CAN SHOW THE BUG TO PUBLIC, and if you can't can you plz tell me what should I do with these info cuz I got the same things that you got, like what tools should I use after that?

    • @algorethm_
      @algorethm_  17 дней назад +1

      @@BIG._ZEE dm me on insta

    • @BIG._ZEE
      @BIG._ZEE 16 дней назад

      @@algorethm_ what's ur insta

  • @ihaveplanstonightsorry832
    @ihaveplanstonightsorry832 Месяц назад

    why do it like this through kali? get a VPS and run the proxy through burp suite and run it back through your machine youll be more hidden anyways like the http header editing everything u jus did besides a few things you can do with kali and burp suite in ur case its only kali but burp suite makes it a LOOOOOOOOOOOOOOOOOOOOT easier i bought the professional edition

    • @Saganax
      @Saganax Месяц назад +1

      no. why? doesn't look as cool

    • @algorethm_
      @algorethm_  Месяц назад

      I do use burpsuite, the community version though, but I like to test and view the code from curl just to see if something is up with the site or if there is a malicious script, before running it on the browser, Its like a taking a prcaution.

  • @Avaitorhacked
    @Avaitorhacked 25 дней назад

    Bro can u hack bet games

    • @algorethm_
      @algorethm_  20 дней назад

      like I said betting sites have data that is dynamice, though still possible to hacke'em, its a challenge

  • @ayushmanngupta7027
    @ayushmanngupta7027 Месяц назад +1

    bro can you share you wordlist please

    • @algorethm_
      @algorethm_  Месяц назад +1

      I havent made a wordlist, and the cheat file is not yet finished but I'll be releasing it soon

    • @ayushmanngupta7027
      @ayushmanngupta7027 Месяц назад +1

      @@algorethm_ no, i am asking for the wordlist that you used in this video

    • @algorethm_
      @algorethm_  Месяц назад

      ​@@ayushmanngupta7027 I think this was it github.com/Karanxa/Bug-Bounty-Wordlists

    • @ayushmanngupta7027
      @ayushmanngupta7027 Месяц назад

      @@algorethm_ thanks brother