I Hacked Into Red Bull // Bug Bounty Stories

Поделиться
HTML-код
  • Опубликовано: 5 ноя 2023
  • 📚 Purchase my Bug Bounty Course here 👉🏼 bugbounty.nahamsec.training
    Lab:
    app.hackinghub.io/bluewings
    Orange Tsai's Research
    • DEF CON 26 - Orange Ts...
    Redacted (ft Corben)
    • REDACTED: Hacking The ...
    💵 Support the Channel:
    You can support the channel by becoming a member and get access exclusive content, behind the scenes, live hacking session and more!
    ☕️ Buy Me Coffee:
    www.buymeacoffee.com/nahamsec
    JOIN DISCORD:
    discordapp.com/invite/ucCz7uh
    🆓 🆓 🆓 $200 DigitalOcean Credit:
    m.do.co/c/3236319b9d0b
    💬 Social Media
    - / nahamsec
    - / nahamsec
    - twitch.com/nahamsec
    - / nahamsec1
    #bugbounty #ethicalhacking #infosec #cybersecurity #redteam #webapp

Комментарии • 80

  • @cody_codes_youtube
    @cody_codes_youtube 8 месяцев назад +10

    Oh dude! Man I love this kind of content. I’m having nostalgia of the red team days. Love the pacing, and the walkthrough. Keep it up!

  • @MrBitviper
    @MrBitviper 8 месяцев назад +10

    please make more videos like this. it's one thing to see tutorial videos that go over the basics but it's another to see a master at work
    we can learn so much from videos like this
    btw thanks for taking the time to make videos like these

  • @antnio773
    @antnio773 7 месяцев назад +4

    This is gold, man. Thanks a lot. More on this, please!

  • @sushantsahani4185
    @sushantsahani4185 8 месяцев назад +5

    please make more videos like this really loved it

  • @normalitee0os
    @normalitee0os 8 месяцев назад +2

    Absolutely loved this 💞

  • @endlessrock3r
    @endlessrock3r 8 месяцев назад +1

    I was waiting for this video when since when I saw your post on twitter hahah!! Thankss!!

  • @Mrg-kj5ml
    @Mrg-kj5ml 6 месяцев назад +1

    Thanks Nahamsec. It was really a thorough explanation of tomcat exploitation. Loved it. Need more contents like this.

  • @abhinavkumar8052
    @abhinavkumar8052 8 месяцев назад +1

    Excellent video loved it learned a lot
    thanks for sharing

  • @Rubenalogia
    @Rubenalogia 8 месяцев назад +2

    Gold content! Thanks you Naham!

  • @g1bz1
    @g1bz1 7 месяцев назад

    Really cool bug chain! Thanks for the video!!

  • @mohammadrezaabbasi4841
    @mohammadrezaabbasi4841 8 месяцев назад +1

    Good tips. Thanks nahamsec :)))

  • @ray1472
    @ray1472 7 месяцев назад

    Dudes content is just amazing tbh

  • @odenko7680
    @odenko7680 7 месяцев назад

    ben you doing GREAT content, I'm really learning from you and i really enjoy what u do for us

  • @socalledhacker
    @socalledhacker 8 месяцев назад +1

    Amazing content broo...🔥🔥

  • @Rocks_roxks9
    @Rocks_roxks9 8 месяцев назад +1

    Fantastic sir you always rocks with wonderful contents 🤩🤩😎

  • @parthshukla1216
    @parthshukla1216 8 месяцев назад +1

    This is amazing 🔥🔥

  • @dj-pw4lx
    @dj-pw4lx 8 месяцев назад +1

    Great content I want know more bugs and techniques like this content 😎😎😎

  • @darkhunter9075
    @darkhunter9075 8 месяцев назад +1

    excellent content !!

  • @sinazplus4785
    @sinazplus4785 7 месяцев назад

    that so was cool 🔥🔥
    I learned various things. thank you❤

  • @Andrei-ds8qv
    @Andrei-ds8qv 8 месяцев назад +2

    All the content you make is awesome sir! Apart from that, I would love to see what are all the tools hackers usually use, how they use them, but I think you already have videos on that

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 8 месяцев назад +2

    Congrats, bro! 🎉🥳I'm a lover of Red Bull, and the ingredients are confirmed vegan on their site, so I've enjoyed them in recent years as a vegan. Thanks! Shalom. Salaam.

  • @dennismunyaka6537
    @dennismunyaka6537 7 месяцев назад

    this is very nice content kindly do more of this.

  • @MarkFoudy
    @MarkFoudy 8 месяцев назад +2

    Hi Nahmsec,
    Thank you for all the encouragement you provide in your videos to beginners as well as the insight you consistently share. As a beginner getting into Bug Bounty Hunting, I am still a little confused about how DNS can be leveraged for both enumeration purposes, and a potential vulnerability. I know Stok has a video where he describes how he has his own DNS/BIND server to help with his target enumeration. Would you be willing to do some videos explaining how DNS should be leveraged for enumeration? I am specifically thinking about domain transfers etc. I have had a difficult time finding any videos which provide a detailed explanation for a beginner regarding this topic. Thank you for all your content and your contributions to the community, I hope to see you at Defcon next year!

    • @MarkFoudy
      @MarkFoudy 7 месяцев назад

      @@oppenheimer11
      ruclips.net/video/p8wbebEgtDk/видео.html

  • @moizbutt119
    @moizbutt119 8 месяцев назад +3

    hey there nahamsec love your content alot but i really want you to create a series of every vulnerability you are master in from beginner to advance playlist Thanks

  • @jsbuendiag1
    @jsbuendiag1 8 месяцев назад +2

    Great content. Please keep making this sort of exploitation videos. Will be great to know why you decided to go after that login and not other pages and how long did it take for you to do all the process when you did it. Thanks!

  • @lucianjohr5569
    @lucianjohr5569 8 месяцев назад +1

    Wow Nahum. Much respect. I am really excited to watch your content. How did you get from Zero to hero :( I think i am just before zero. And dont know where to start. Love your content bro.

  • @SpiritBeats
    @SpiritBeats 8 месяцев назад +1

    cool, definitely like it

  • @HelenPatrick-gr4xi
    @HelenPatrick-gr4xi 6 месяцев назад

    Thanks NahamSec

  • @ekeneumegakwe
    @ekeneumegakwe 7 месяцев назад

    Thank you for this vid

  • @jxkz3
    @jxkz3 8 месяцев назад +1

    Great video, sir. Please upload videos line these

  • @MarkFoudy
    @MarkFoudy 8 месяцев назад +8

    I really like how Jason Haddix did a a video regarding Bug Bounty Methodology. Would it be possible to make a video which takes a synthesizes the approach in like a shorter video. Basically could you just break that down for us in a shorter video so I could see the forest from the trees kind of approach. I have the sense that methodology is super important. Thank you for everything you do and all the content you provide!

    • @MarkFoudy
      @MarkFoudy 7 месяцев назад

      @@oppenheimer11 yes give me a sec

    • @RR-hl6zi
      @RR-hl6zi 7 месяцев назад

      He did 😂

    • @MarkFoudy
      @MarkFoudy 7 месяцев назад

      @@oppenheimer11 I put it in and somehow RUclips took it out

    • @MarkFoudy
      @MarkFoudy 7 месяцев назад +1

      @@RR-hl6zi it’s actually posted in the comment below. I couldn’t post it both time’s apparently

  • @husseindhooma5816
    @husseindhooma5816 8 месяцев назад +2

    Congrats Ben on another Fantastic Bug Bounty find. I am busy with BBs and CTFs however they always seem to tire me out. What's your advise on how to find the correct methodology regarding exploit? Do you just decide ok let me try XSS or Brute force, Would be great if you could share a video on this please.

  • @sveneFX
    @sveneFX 7 месяцев назад

    As someone who works in tech and software testing myself, I'd be interesting in your opinion on the following question: What would you expect of the inhouse security testing team of a software company before their software gets released? Would be a little bit a different video but maybe there's more people like me that might be interested in it. Thanks again for the bug bounty stories, always dig those.

  • @dieuto4579
    @dieuto4579 7 месяцев назад

    More content like this, please!

  • @owlspec3086
    @owlspec3086 5 месяцев назад

    I found this useful however trying to do this in a site where tomcat is on 443 is difficult..But hey love seeing your work keeps me motivated. Wish I can say this is easy work but from a noob to expert this is hard work havent sleep good in last 3 days Im trying lol.

  • @faniiii
    @faniiii 8 месяцев назад +1

    thanks for sharing

  • @nonidentified89
    @nonidentified89 7 месяцев назад +2

    0:20 live Bug Bountyyyyyyyyy !!!!!!!!!!!

  • @storm4246
    @storm4246 8 месяцев назад +1

    Very insightful! Thanks for sharing

  • @RealWorldPortal464
    @RealWorldPortal464 7 месяцев назад

    Man it will be helpful you make a video specifically on using burpsuite when doing bug bounty

  • @supreme-erg9875
    @supreme-erg9875 8 месяцев назад +1

    please drop a video on effective fuzzing or creating wordlists in 2023

  • @biovolt222
    @biovolt222 7 месяцев назад

    We would love to see you live hunting bugs😊

  • @baravind719
    @baravind719 8 месяцев назад +1

    Very helpful

  • @rockersingh252
    @rockersingh252 7 месяцев назад

    Awesome sir

  • @_CryptoCat
    @_CryptoCat 8 месяцев назад +1

    Niceee 🔥

  • @prasadande5690
    @prasadande5690 7 месяцев назад +1

    This type of content are really helpful :)
    Any giveaway for Udemy Bug Bounty course ?

  • @h4ckerR4hul
    @h4ckerR4hul 8 месяцев назад +1

    can you please make a video about impostor syndrome when new bug bounty hunters doesn't find a bugs.. main thing about this is they have started on wrong foot.. way too busy only watching RUclips vids not putting work on actual program and jumping programs to program thinking they will find bugs as soon as they switch a target.. so main thing is sticking to a good program and learning the app.. if you can help on this area like impostor syndrome will be good help, because they will listen to you

  • @pythonprogarmming
    @pythonprogarmming 7 месяцев назад +1

    Please make a course on Master Bug Bounty in 2024

  • @DevOps7
    @DevOps7 8 месяцев назад +1

    About question I would really like to know about privacy while bug hunting, should what setup most efficient like VPN+proxy chain and what do you particularly use?

  • @Mrg-kj5ml
    @Mrg-kj5ml 6 месяцев назад +1

    I have bruteforced with the password list given in the lab , also some common password list, still haven't got the password.

  • @jawadsher7666
    @jawadsher7666 7 месяцев назад

    future content Enumeration, Exploitation and persistance techniques

  • @alexanderinkoom2950
    @alexanderinkoom2950 7 месяцев назад

    you didn't talk about bypassing the 403

  • @bashirkabiruzarewa
    @bashirkabiruzarewa 8 месяцев назад +1

    Hi, nahamasec
    This is amazing and cool write up❤, thanks for sharing, actually it'll be more interesting to have more of this kinda write ups.

  • @crusader_
    @crusader_ 7 месяцев назад

    Talk more about recent vulnerabilities you've found, without disclosing the program name if private

  • @nikiw6024
    @nikiw6024 7 месяцев назад

    What would you do if you were forced to work in a blue team?

  • @arashebrahimi59
    @arashebrahimi59 7 месяцев назад

    You said that we can find many bugs by learning how to work with reverse proxy
    Please make a video on how reverse proxy works

  • @cyrexplays5031
    @cyrexplays5031 7 месяцев назад

    War file is not uploading, how to get rce?

  • @cguzmanvisuals
    @cguzmanvisuals 7 месяцев назад

    But how much redbull did you get

  • @hptech7052
    @hptech7052 7 месяцев назад

    How to bypass 403 error? cuz when you get that error there is no login page!

  • @ekeneumegakwe
    @ekeneumegakwe 7 месяцев назад

    You can do more business logic errors.

  • @Suriprofz
    @Suriprofz 7 месяцев назад

    Not showing the brute force wth

  • @faniiii
    @faniiii 8 месяцев назад +1

    wow

  • @Irfan-wx5xx
    @Irfan-wx5xx 5 месяцев назад

    more content for beginners

  • @74mada
    @74mada 8 месяцев назад +1

    🤣🤣🤣🤣🤣🤣🤣🤣🤣

  • @-caio-
    @-caio- 7 месяцев назад +2

    :0

  • @charansai9567
    @charansai9567 8 месяцев назад +1

    first one 🎉

  • @SHORTVIDEO-kn1qk
    @SHORTVIDEO-kn1qk 7 месяцев назад

    API LIVE HACKING

  • @-aws-
    @-aws- 8 месяцев назад +2

    First

  • @storm4246
    @storm4246 7 месяцев назад

    @nahamsec. Any success with DNS rebinding you could share?

  • @TheLaluka
    @TheLaluka 7 месяцев назад

    Heya!
    I'm glad you found Jolokia Exploitation Toolkit useful! 🫡🌹
    Remember to sponsor open-source offensive projects.. Or infosec content creators (stream/video/podcast) ? 😇🍀

  • @Ak1r4Yuk1
    @Ak1r4Yuk1 5 месяцев назад

    how u found password for instance on :8080?

  • @Ak1r4Yuk1
    @Ak1r4Yuk1 5 месяцев назад

    Im Sorry but where Is the First flag, i took the second by uploading revshell in .war
    It seems there Is no way to take the second flag

    • @edwardwambui703
      @edwardwambui703 3 месяца назад

      how were you successful with this, I have uploaded a .war revshell but when I click on it I get a 404 error. please help