LIve Bug Bounty Hunting | Unauthenticated Testing on Front.com

Поделиться
HTML-код
  • Опубликовано: 21 авг 2024
  • Unauthenticated Bug Bounty Hunting against front.com, a new Public Bug Bounty Program on Hackerone!
    Program: hackerone.com/...
    Broadcasted live on Twitch -- Watch live at / rs0n_live
    Discord - / discord
    Hire Me! - ars0nsecurity.com
    Watch Live! - / rs0n_live
    Free Tools! - github.com/R-s0n
    Connect! - / harrison-richardson-ci...

Комментарии • 73

  • @kennethb9772
    @kennethb9772 9 месяцев назад +40

    It is only within the past year that I have begun to dive into the world of cyber. I am simultaneously in school and self-studying. I find myself gravitating more and more to the red team side of things, but also feel overwhelmed at the enormity of what I need to learn, as I’m sure most people do at the beginning. My point being is that I cannot put into words the appreciation I have and education I receive from your content. Thank you falls far short of what you deserve! You are truly a master and naturally a teacher, please don’t stop 😂

    • @rs0n_live
      @rs0n_live  9 месяцев назад +5

      I'm so glad it's helpful!! Thank you so much for all the kind words 😊

    • @rambo6573
      @rambo6573 9 месяцев назад +2

      Could not agree more

    • @datcctvguy
      @datcctvguy 9 месяцев назад +2

      What you said 👏

  • @user-cr5vx
    @user-cr5vx 8 месяцев назад +6

    Your content is already great! Keep up the excellent work with these live bug hunting videos. I kindly request more of this awesome content

  • @JakaJaka-kx2qj
    @JakaJaka-kx2qj 9 месяцев назад +5

    OMG, this is what I've been looking for, not just theory but real practice in real life. I'm your new subscriber who is ready to support you from the background.

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @mixtape6182
    @mixtape6182 8 месяцев назад +1

    Daamn brother I don't know much but you make it easy to love this stuff!
    God bless you and thank you for your service!!

  • @adarshramgirwar2133
    @adarshramgirwar2133 9 месяцев назад

    Thank god that I found your channel again , I have watched your videos last year about bug hunting , it was really good , you are teaching everything live , I loved that , But Now I am very happy that are back again , keep going on , I have leared a lot from your videos.

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      I'm so glad!! I took a bit of a break to get the Framework where it needed to be, but everything is all set and I have no intentions of taking another break! I'm on a trip in Asia, right now, but when I return in December I've got a ton of Content prepped that I plan to start recording ASAP. Expect several new videos and streams in December :)

  • @mumtazkhan8324
    @mumtazkhan8324 9 месяцев назад +1

    Great work rson. Keep going with this kind of content. Great way of teaching you have.
    Thanks

  • @its336already6
    @its336already6 9 месяцев назад +1

    Your content is a gold mine, don't stop! I'll be waiting for the authenticated version!

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @filmrolls3165
    @filmrolls3165 8 месяцев назад +1

    Keep going with more useful bug hunting technique. You instantly earned new subscriber

  • @forthehomies4195
    @forthehomies4195 2 месяца назад +1

    Thank you for this video, I am new to the cyber side of the world. What are some topics I should focus on first when it comes to pentesting and red team activities. This side of cyber security really interests me.

  • @termireum
    @termireum 8 месяцев назад

    Thanks!
    This video is really useful!
    Keep going bro!

  • @easy_man_12
    @easy_man_12 9 месяцев назад

    Thank you for the excellent explanation!
    I am constantly getting new knowledge, and everything seems to be missing something. Your video gave a little clarity to my thinking. I don't speak English well, since I'm Russian. It's a pity that I won't be able to watch your streams. I am glad that there are technologies that can translate such useful material.
    Thank you so much for your efforts! I will be waiting for new videos!
    If you are interested, this is how this text is written in Russian:
    Благодарю за отличное объяснение!
    Я постоянно получаю новые знания, и все кажется что не хватает чего-то. Твое видео немного дало ясности моему мышлению. Я плохо разговариваю на английском, так как я русский. Жалко что не смогу посмотреть твои стримы. Я рад что появились технологии которые могут перевести такой полезный материал.
    Спасибо огромное за твое старание! Буду ждать новых видео!

    • @guglieborgo4740
      @guglieborgo4740 9 месяцев назад +1

      Привет. Мы можем научиться вместе. Если ты хочешь. Я итальянец и моя женщина белорусская. Я плохо говорю по-русски, мы можем говорить по-английски. Спасибо.

    • @easy_man_12
      @easy_man_12 9 месяцев назад

      @@guglieborgo4740 Hi! Of course, I will be glad to study together. How can I keep in touch with you? I will use a translator for the first time, then I think I will be able to write in English on my own.

    • @guglieborgo4740
      @guglieborgo4740 9 месяцев назад +1

      @@easy_man_12 no problem we can speak english. I know the basics of russian and the bad words too ahah

    • @guglieborgo4740
      @guglieborgo4740 9 месяцев назад

      @@easy_man_12 hey RUclips delete my comments I dont know why? Are you there?

    • @guglieborgo4740
      @guglieborgo4740 9 месяцев назад

      @@easy_man_12 ?

  • @rayyanep
    @rayyanep 8 месяцев назад +2

    i knew youre a legit cybersecurity guy after seeing your linked-in 💀, my guy is an ex-DoD and ex-US Army cyber guy. subscribed!

  • @reddbull200
    @reddbull200 9 месяцев назад +1

    I hope you make a video reporting the vulnerabilities you've found.
    but, thankyou man.... you're really cool🙏

  • @alexanderinkoom2950
    @alexanderinkoom2950 9 месяцев назад +1

    bro this is the real bounty life stream i want

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @mr_k0anti
    @mr_k0anti 8 месяцев назад +1

    your content is great , I have doing bug bounty for 2 years i can say your method is very useful . i hope to colab together in future.
    Kind Regards.

  • @augustofilipe5553
    @augustofilipe5553 6 месяцев назад

    Thes best lerson I see .

  • @maygodguideustohaven
    @maygodguideustohaven 9 месяцев назад

    >LIve Bug Bounty Hunting
    >im not going to dig into this because i will probably find something

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @easy_man_12
    @easy_man_12 9 месяцев назад

    Good time! how to make the same readable view of amass? You have some flags written in the framework that are no longer supported by amass, these are -src and -ip. Please tell me what to do.

  • @awoyefadolapo1435
    @awoyefadolapo1435 6 месяцев назад +1

    Please can you guide me on my first bug bounty program

  • @danc5790
    @danc5790 9 месяцев назад

    Love the vids please don’t stop, any chance you can do some stuff with wildcards?

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      Thank you!! By wildcards, do you mean doing recon to find subdomains? If so, I've actually got a few other videos showing that on my channel right now.

    • @danc5790
      @danc5790 9 месяцев назад

      @@rs0n_live yeah that’s at and then what to do after you’ve found subdomains and what’s interesting etc as I find it a bit overwhelming staring at loads haha thanks tho

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @unclejoe6822
    @unclejoe6822 7 месяцев назад

    goldmine. thank you!

  • @blackchilly74
    @blackchilly74 9 месяцев назад

    holy shit, this is gold

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @BugHunterKid
    @BugHunterKid 7 месяцев назад

    You are best

  • @alexanderinkoom2950
    @alexanderinkoom2950 9 месяцев назад +2

    please can you do video on autorize how to use it find idors

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @Luoidev
    @Luoidev 8 месяцев назад

    🎉

  • @user-dh4kg
    @user-dh4kg 8 месяцев назад

    What is the laptop you are using... and keep going👍

  • @MFoster392
    @MFoster392 9 месяцев назад

    Hey man, love the videos, how much storage and memory does your framework use up at this time :-)

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      Thank you!! It all depends on the tools it's running, but usually if you have the minimum specs to run MongoDB you should be okay. I run mine with a solid box, though. 8 processors, 16 GBs RAM. Also, I always give them around 80 gigs of storage and I've never gone over.

  • @melantheoszimurri9981
    @melantheoszimurri9981 6 месяцев назад +1

    You type like a military guy lol

  • @ftclips-qu8sh
    @ftclips-qu8sh 8 месяцев назад +1

    Positive criticism try and complete a thought before responding to the chat. Or better yet set time at the end of the video or at the end of a step for a question and answer session. That way your videos will flow better and with less tangents.

    • @rs0n_live
      @rs0n_live  8 месяцев назад +2

      This is really valuable and helpful feedback, thank you!! I will definitely take this into consideration for future streams.

  • @khalidAnu
    @khalidAnu 9 месяцев назад

    Sir how to run the tool that you are using on windows 10 i really your help

  • @Max-wn1ed
    @Max-wn1ed 6 месяцев назад

    How to find cyber Nich in cybersecurity it's help me lot if you make video and give me suggestions?

  • @gismo1337dev
    @gismo1337dev 8 месяцев назад

    How many mouses you destroyed this year?

    • @rs0n_live
      @rs0n_live  8 месяцев назад

      One for every game the Carolina Hurricanes have lost...so a lot.......

  • @user-jo4ko7si6s
    @user-jo4ko7si6s 4 месяца назад

    you should change the thumbnail. I see you hold a laptop every time
    Have a nice day!

  • @khalidAnu
    @khalidAnu 9 месяцев назад

    Sir what tool are you using on your Browser

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      That is the open-source bug bounty framework I built! It's available for free here: github.com/R-s0n/ars0n-framework

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @nameless-qd6fj
    @nameless-qd6fj 9 месяцев назад

    ars0n framework fully install but its not working when i add some fqdn

    • @rs0n_live
      @rs0n_live  9 месяцев назад +1

      That's almost always an issue with MongoDB.

    • @nameless-qd6fj
      @nameless-qd6fj 9 месяцев назад

      i've trying to fix mongodb issue for 2 days and nothing change . tx for your respon, good work @@rs0n_live

    • @rs0n_live
      @rs0n_live  9 месяцев назад

      Darn, are you still having issues? If so, please hop in the new discord channel and I can try to help.
      discord.gg/zfeFuJrgB

    • @nameless-qd6fj
      @nameless-qd6fj 9 месяцев назад

      will join later and the issue is fixed after reinstalling kali @@rs0n_live

    • @cybersecurity3962
      @cybersecurity3962 9 месяцев назад

      ruclips.net/video/-0YWXUnVrFs/видео.html

  • @ankitmeena826
    @ankitmeena826 2 месяца назад

    How to hack Aviator

  • @Bob-vv4zw
    @Bob-vv4zw 8 месяцев назад

    Bla Bla Bla

    • @rs0n_live
      @rs0n_live  8 месяцев назад +1

      I'm assuming the implication, here, is that you did not enjoy the video. If so, I'm sorry it fell short of your expectations! If you would like to expand on what, exactly, you were hoping to get out of the video that I wasn't able to deliver on I will certainly take that into consideration when recording the next stream!

    • @Bob-vv4zw
      @Bob-vv4zw 8 месяцев назад

      @@rs0n_live how many vulnerabilities have you found that you were paid for?

    • @rs0n_live
      @rs0n_live  8 месяцев назад

      I think it's somewhere around 525600, but that may just be because I'm listening to the Rent soundtrack. Hard to say...

  • @nocturne2172
    @nocturne2172 8 месяцев назад

    you know a thing or two uh

  • @hackerone3867
    @hackerone3867 4 месяца назад

    really bad video