BUG BOUNTY: SERVER SIDE REQUEST FORGERY | LIVE WEBSITE | 2023

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • Note: This video is only for educational purpose.
    Intigriti: go.intigriti.c...
    Hi everyone! In this video, you will learn everything related to SSRF vulnerabilities in the web application.
    Cross Site Request Forgery: • BUG BOUNTY HUNTING: FI...
    Website: bepractical.tech
    Telegram: telegram.me/be...
    Previous Video: • BUG BOUNTY: BYPASSING ...
    Hacking Windows with Python from Scratch: www.udemy.com/...
    The Ultimate Guide to Hunt Account Takeover:
    www.udemy.com/...

Комментарии • 47

  • @BePracticalTech
    @BePracticalTech  10 месяцев назад +3

    On this special ocassion of Diwali, Enlighten your knowledge by grabbing both of my courses for maximum discount!
    Bug Bounty: The Ultimate Guide to Hunt Account Takeover:
    www.udemy.com/course/the-ultimate-guide-to-hunt-account-takeover/?couponCode=LEARNTHISDIWALI
    Hacking Windows With Python Course:
    www.udemy.com/course/hacking-windows-with-python-from-scratch-2022/?couponCode=LEARNTHISDIWALI

  • @bugxdtesterr
    @bugxdtesterr 10 месяцев назад +1

    When I saw your first video I did not know about anything the exploiting process on some vulnerabilities, now Im in the leader board in one bug bounty platform. Thanks a lot for full detailed videos

  • @SOBHITSHARMA
    @SOBHITSHARMA 10 месяцев назад +1

    Great video, finally someone could explain it in easy method.

  • @user-ut7yg4qv2t
    @user-ut7yg4qv2t 10 месяцев назад +1

    Wow be practice I'm very feel happy when i saw your video i learn alot from you

  • @TezaRock
    @TezaRock 10 месяцев назад

    VERY NICELY EXPLAINED.

  • @EmmettBrown8
    @EmmettBrown8 10 месяцев назад

    awesome video i love this channel i will learn a lot.

  • @jay25inteserve
    @jay25inteserve 10 месяцев назад +1

    Great content my friend

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 10 месяцев назад +3

    Bro please make playlist on oscp

    • @kr36820
      @kr36820 10 месяцев назад

      Same

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @mdhussain5177
    @mdhussain5177 10 месяцев назад +1

    Videos are nice. I understand, thank you. Also, what is the name of that cool wallpaper, bro??

  • @mohmino4532
    @mohmino4532 10 месяцев назад

    nice bro this is easier method to get Origin IP

  • @Code7659
    @Code7659 4 месяца назад

    If found on a bug bounty platform.. can this be reported as a ssrf vulnerability all you'd have to go a bit further?? Awesome video I'm glad to be learning from your platforms

    • @BePracticalTech
      @BePracticalTech  4 месяца назад

      Well, It depends on the program rules. Generally, you need to dive a bit deeper into SSRF before reporting to the companies. However, some companies may pay you bounties depending on their rules

  • @rajj270
    @rajj270 10 месяцев назад +1

    Can we use this website for testing server side request forgery?

  • @user-eq1er5lh3d
    @user-eq1er5lh3d 10 месяцев назад

    great video! brilliant knowledge

  • @aejazzzz2298
    @aejazzzz2298 10 месяцев назад

    Yes bro make playlist on oscp

  • @robinhood3001
    @robinhood3001 10 месяцев назад

    Please make a video on WordPress admin login bypass

  • @CodewizardSumit
    @CodewizardSumit 5 месяцев назад

    🔥🔥🔥

  • @user-tf3gr2sd6x
    @user-tf3gr2sd6x 7 месяцев назад

    impact is low for blind SSRF or may be non (informative)

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 10 месяцев назад

    waiting for part 2 bro.

  • @asshu2004
    @asshu2004 9 месяцев назад

    Pls make a playlists pls

  • @user-ym8ql1nf2t
    @user-ym8ql1nf2t 10 месяцев назад

    What if we use burp collaborator client instead of ngrok? can we get origin ip of server in this case ?

  • @rajeshpv8960
    @rajeshpv8960 10 месяцев назад +1

    Bro first you give the calarity of previous question and then do your next video, please don't make fool to all or don't do further videos if you don't have caliber to resolve the comments, guys don't follow his video until you get the clarity

    • @BePracticalTech
      @BePracticalTech  10 месяцев назад +3

      Hi there, I hope you are doing well. We always try our best to resolve the issues which are mentioned in the comment as soon as possible but you see, we have over 100+ videos now and it is a bit difficult for us to go through each comments on each videos one by one. But still, if your questions were ever ignored, you can always join the telegram channel where over 2k+ members can help you to resolve the issues.

  • @SOBHITSHARMA
    @SOBHITSHARMA 10 месяцев назад

    How to learn more about google dorks?

    • @BePracticalTech
      @BePracticalTech  10 месяцев назад +1

      There are lot of medium articles that you can refer to. Or you can wait for it to be released on this channel

  • @user-yu3hx2lw8s
    @user-yu3hx2lw8s День назад

    you are valid bro?

  • @livebughunting9393
    @livebughunting9393 10 месяцев назад

    Its just finding broo .. if possible to do exploit 😊

  • @the_py_coder
    @the_py_coder 10 месяцев назад

    Which screen recorder you are using

    • @BePracticalTech
      @BePracticalTech  10 месяцев назад

      Obs

    • @the_py_coder
      @the_py_coder 10 месяцев назад

      @@BePracticalTech can you share its configurations and there is no watermark

  • @Techbeam
    @Techbeam 10 месяцев назад

    Can u we use burp collaborator for this