$9060 OS Command Injection POC | Private Bug Bounty Program 2023 | P1 Insecure OS Firmware

Поделиться
HTML-код
  • Опубликовано: 1 авг 2024
  • $9060 OS Command Injection POC | Private Bug Bounty Program 2023 | P1 Insecure OS/Firmware
    -----------------------------------------------------------------------
    Twitter: / abhishekmorla
    Website: abhishekmorla.netlify.app/
    Linkedin: / abhishekmorla
    ------------------------------------------------------------------------
    Embark on an exhilarating journey into the world of cybersecurity and ethical hacking as we explore a real-world Unauthenticated Remote Code Execution Exploit that led to a $9060 bug bounty reward. This Proof of Concept (PoC) demonstration unveils the steps behind this successful hack, showcasing how vulnerabilities can result in reverse shell. Stay tuned for an insightful exploration of cybersecurity and ethical hacking in 2023!
    ------------------------------------------------------------------------
    Path:
    /cgi-bin/jarrewrite.sh
    Shodan Query:
    shodan search --fields ip_str,port http.favicon.hash:-2012355198

Комментарии • 91

  • @KetanIndori
    @KetanIndori 9 месяцев назад +1

    Thanks so much buddy 🔥🔥

  • @Ab415h3k
    @Ab415h3k 9 месяцев назад

    Really very useful

  • @SecretLetters
    @SecretLetters 7 месяцев назад +1

    nice video mate 😎

  • @hainguyen-ed9mz
    @hainguyen-ed9mz 9 месяцев назад +1

    very good

  • @saranvishva7982
    @saranvishva7982 Месяц назад

    Awesome dude 👌👌

  • @codermomo1792
    @codermomo1792 2 дня назад

    Weird to see shelshock in the wield

  • @user-of9qp9ce4g
    @user-of9qp9ce4g 9 месяцев назад +1

    🎉🎉🎉🎉❤❤

  • @Indic4Zone
    @Indic4Zone 17 дней назад

    cool

  • @itsthegamerPOV
    @itsthegamerPOV 9 месяцев назад

    Wow

  • @tokyorockstarVALORANT
    @tokyorockstarVALORANT 4 месяца назад

    hello abhishek, do u use vulnerbility scanner to find a vulnerable parameter or do you manually test each one

  • @Free.Education786
    @Free.Education786 Месяц назад +1

    बहुत बढ़िया वीडियो भाई। SQL इंजेक्शन, XSS, LFI, RFI, RCE, OS कमांड इंजेक्शन, CSTI, और SSTI वेब एप्लिकेशन कमजोरियों के लिए एंडपॉइंट और छिपे हुए पैरामीटर कैसे खोजें? धन्यवाद

    • @abhishekmorla1
      @abhishekmorla1  Месяц назад +1

      Join The Channel
      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @hereallweek
    @hereallweek 2 месяца назад

    insane

  • @tech_N2999
    @tech_N2999 9 месяцев назад +2

    Do you use a vpn or tor to add a little bit of security and privacy

  • @pittsec
    @pittsec 3 месяца назад

    Hi brother, did you use some wordlist to fuzz and get that weird .sh file? And how did you guess and test for that particular attack?

    • @abhishekmorla1
      @abhishekmorla1  3 месяца назад

      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @user-rw5zp2tl5l
    @user-rw5zp2tl5l 9 месяцев назад +2

    Very cool. I watched the video but I still don’t understand. Can you tell me your steps? Steps after subdomain search

    • @abhishekmorla1
      @abhishekmorla1  9 месяцев назад +4

      you need to find exploits of services which are running on your target. in this case it was "sonicwall ssl-vpn web server"

    • @user-rw5zp2tl5l
      @user-rw5zp2tl5l 9 месяцев назад +1

      @@abhishekmorla1
      Thank you

  • @Free.Education786
    @Free.Education786 Месяц назад +1

    Excellent Video Brother. How to discover endpoints and hidden parameters for SQL Injection, XSS, LFI, RFI, RCE, OS Command Injection, CSTI, and SSTI web application vulnerabilities? Thanks

    • @abhishekmorla1
      @abhishekmorla1  Месяц назад +1

      using javascript files

    • @Free.Education786
      @Free.Education786 Месяц назад +1

      @@abhishekmorla1 Thanks B0$$ ✔️✅️🫡🔥💉❤️ Hope 2 C here on your channel soon. 💪✅️🫡🔥💉❤️💐

  • @user-hb2rl4zn2m
    @user-hb2rl4zn2m 9 месяцев назад +4

    can you explain how you approach the target and how you get to know that there is os injection

    • @abhishekmorla1
      @abhishekmorla1  9 месяцев назад +9

      if you reverse search the payload i used , you will find the answer. and for approaching targets i use shodan

    • @frankdSda
      @frankdSda 7 месяцев назад

      @@abhishekmorla1 but how you found that youer target has a bug bounty program ?

    • @codermomo1792
      @codermomo1792 2 дня назад

      ​@@frankdSda
      There are websites for this

  • @---we8bx
    @---we8bx 9 месяцев назад +1

    I just stumbled on your channel, what is the name of the that httpclient your using?

    • @15494063y
      @15494063y 9 месяцев назад

      It is ngrok

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 9 месяцев назад +1

    Nice bro.
    Please make large videos on other content deeply

  • @AyushKumar-rg1uk
    @AyushKumar-rg1uk 2 месяца назад

    just wanna ask one thing did you use some publicly available cve? to exploit it like if it was running a vulnerable version of sonic firewall. pls reply..

  • @BruceWayne-zw3dt
    @BruceWayne-zw3dt 2 месяца назад

    How do you figure out where to test for shellshock?

    • @abhishekmorla1
      @abhishekmorla1  2 месяца назад

      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @Mustafa-wq6ew
    @Mustafa-wq6ew 6 месяцев назад

    Hi, how did you prepared your payload?

    • @abhishekmorla1
      @abhishekmorla1  3 месяца назад

      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @DevPoint.
    @DevPoint. 7 месяцев назад

    I like Dr FarFar also😂 , thank you for sharing 🙏

    • @DevPoint.
      @DevPoint. 7 месяцев назад +2

      I just wrote a nuclei template to find this vulnerability , i found one , reported and waiting for review 😄

    • @Hackerone1444
      @Hackerone1444 5 месяцев назад

      @@DevPoint.any updates bro do you get any bounty

    • @AyushKumar-rg1uk
      @AyushKumar-rg1uk 2 месяца назад

      @@DevPoint. brother can you explain me more about this bug like if it's because of using a vulnerable version of sonic firewall and is it a publicly available cve ??

  • @phgodoycosta5956
    @phgodoycosta5956 9 месяцев назад +2

    Shellshock 😄

  • @vivekkhandagre9274
    @vivekkhandagre9274 9 месяцев назад +1

    bro aap ye sab kaha se sikh te ho please tell me

  • @zajben-hk2fh
    @zajben-hk2fh Месяц назад

    Can anyone explain why did he put the parentheses before the payload

    • @abhishekmorla1
      @abhishekmorla1  Месяц назад

      delimiter

    • @zajben-hk2fh
      @zajben-hk2fh Месяц назад

      @@abhishekmorla1 explain more

    • @abhishekmorla1
      @abhishekmorla1  Месяц назад +1

      @@zajben-hk2fh Join The Channel
      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

    • @abhishekmorla1
      @abhishekmorla1  Месяц назад +1

      @@zajben-hk2fh Join The Channel
      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @zedvn3792
    @zedvn3792 Месяц назад

    Are you exploiting it based on a previously published CVE?

  • @adhikara13
    @adhikara13 6 месяцев назад +1

    What bug bounty program is this?

  • @mubit5774
    @mubit5774 7 месяцев назад

    use it just for 500 statut

  • @cksuwarnaraj
    @cksuwarnaraj 9 месяцев назад

    Please suggest me some resources where I could lear rce

  • @bountyvitcim
    @bountyvitcim 9 месяцев назад +2

    first response 500?

  • @lmfao69420
    @lmfao69420 9 месяцев назад +1

    are you "shocked" you got a "shell"? 😏

  • @user-pe1og1vs5x
    @user-pe1og1vs5x 6 месяцев назад

    can you please share payload ?

  • @nguyetnam1328
    @nguyetnam1328 9 месяцев назад +3

    What's cve sir

    • @abhishekmorla1
      @abhishekmorla1  9 месяцев назад +1

      www.exploit-db.com/exploits/49499

    • @abhishekmorla1
      @abhishekmorla1  9 месяцев назад

      www.exploit-db.com/exploits/49499

  • @shahbozbekahmadjonov1408
    @shahbozbekahmadjonov1408 9 месяцев назад

    but this website isnot internet

  • @tntxqx8281
    @tntxqx8281 3 месяца назад

    How still be shell shock vulnerability in today's world

    • @abhishekmorla1
      @abhishekmorla1  3 месяца назад

      join the channel ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @kalendra.ethicalhacker
    @kalendra.ethicalhacker 6 месяцев назад

    is it solved

  • @prudhvikonakalla9605
    @prudhvikonakalla9605 9 месяцев назад

    Bro,Are you telugu?

    • @abhishekmorla1
      @abhishekmorla1  9 месяцев назад

      no bro..but everyone says the same lol

  • @paktiko1986
    @paktiko1986 4 месяца назад +1

    shellshock

  • @KetanIndori
    @KetanIndori 9 месяцев назад

    I need all payload 😅