$2900 Bounty SQL Injection Bug Bounty POC 2024 | Private Bug Bounty Program

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • $2900 Bounty SQL Injection Bug Bounty POC 2024 | Private Bug Bounty Program
    -----------------------------------------------------------------------
    Twitter: / abhishekmorla
    Website: abhishekmorla....
    Linkedin: / abhishekmorla
    ------------------------------------------------------------------------
    reference : Union based
    portswigger.ne...
    #BugBounty #EthicalHacking #penetrationtesting #RemoteCodeExecution
    #FileUploadVulnerability
    #BugBounty
    #EthicalHacking
    #WebSecurity
    #Cybersecurity
    #POC
    #VulnerabilityResearch
    #ServerSideInjection
    #HackerCommunity
    #BugHunting
    #SecurityFlaw
    #Exploit
    #WebApplicationSecurity
    #CyberAwareness
    ⚠️ Disclaimer: This content is solely for educational purposes and should not be used for unauthorized activities. Always obtain proper authorization before performing any security testing.

Комментарии • 59

  • @testtest6838
    @testtest6838 7 месяцев назад +4

    VERY CLEAN & NICE FINDING

  • @dittonachan
    @dittonachan 7 месяцев назад +2

    Thanks for your video Abhishek vai, It's helping me.
    Can you please answer my question?
    how many time you spend for hunting? and do you have any jobs, or you are full time hunter?

  • @awakenerd1101
    @awakenerd1101 17 дней назад

    Almost $3k for this. I find it hard to believe it. But nice video.

  • @modawi5
    @modawi5 7 месяцев назад +1

    great, did you used nuclei template for identifying the vulnerability or it was all manual?

  • @rifaelsitorus5211
    @rifaelsitorus5211 7 месяцев назад +1

    How do we get a private program? Is it by reporting more in public programs?

  • @venky107
    @venky107 6 месяцев назад

    How you found it at start , by giving single quote it just replied 0 results not internal error. Then ?

  • @leo___333
    @leo___333 7 месяцев назад +2

    What tool you are used for finding sql injection

    • @rodricbr
      @rodricbr 7 месяцев назад +3

      tool: knowledge

    • @leo___333
      @leo___333 7 месяцев назад +1

      @@rodricbr i know that they not reveal exact strategies and also tools

    • @Xt3sY
      @Xt3sY 7 месяцев назад

      its is sqlmap dude

    • @leo___333
      @leo___333 7 месяцев назад +2

      @@Xt3sY am not an beginner hunter there 20 + tool for finding sql injection an just asking him to which tool he is used for

    • @Xt3sY
      @Xt3sY 7 месяцев назад

      m pretty sure its sqlmap only @@leo___333

  • @meljithpereira5532
    @meljithpereira5532 7 месяцев назад +1

    good bro

  • @j233wfyw
    @j233wfyw 7 месяцев назад +2

    fake bounty? i mean sqli its very basic or common vuln why would someone pay you almost $3K for an common vuln 🧐

    • @abhishekmorla1
      @abhishekmorla1  7 месяцев назад

      Read channel disclaimer

    • @thehoffgamming7752
      @thehoffgamming7752 6 месяцев назад +1

      How much they pay not beacuse of what kind of bug. It depend on impact. But why do they make basic mistake 😂😂

  • @jagdishk93
    @jagdishk93 5 месяцев назад

    Hi Abhisek, your videos are very interesting. Do you take classes also?

  • @mian_al_ruhanyat
    @mian_al_ruhanyat 7 месяцев назад

    Is Web Security Academy's sqli labs are enough for starting the sqli bug bounty journey?

  • @AnithaSrinivasa
    @AnithaSrinivasa 7 месяцев назад

    Can you tell me how to find website database type like my SQL or p or mongo etc

    • @abhishekmorla1
      @abhishekmorla1  7 месяцев назад +1

      Use wappalyzer extension

    • @AnithaSrinivasa
      @AnithaSrinivasa 7 месяцев назад

      @@abhishekmorla1 yes but it won't show for some websites

    • @abhishekmorla1
      @abhishekmorla1  7 месяцев назад +1

      @@AnithaSrinivasa then analyze source code

  • @HYDRAPUNIT-ep9mj
    @HYDRAPUNIT-ep9mj Месяц назад

    bro upload full video find the parameters

  • @DhanushS-ii2xs
    @DhanushS-ii2xs 5 месяцев назад

    For all request we have to give this search command or else any particular restrict or type of request?

    • @abhishekmorla1
      @abhishekmorla1  5 месяцев назад

      join the channel to learn more

    • @abhishekmorla1
      @abhishekmorla1  5 месяцев назад

      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @testwebsitebug
    @testwebsitebug 7 месяцев назад +1

    How You Just Identify Vulnerabiltes For Testing

    • @abhishekmorla1
      @abhishekmorla1  7 месяцев назад

      Follow checklist

    • @testwebsitebug
      @testwebsitebug 7 месяцев назад

      @@abhishekmorla1 which person checklist you should follow can you send me

    • @anifowoseadenike5307
      @anifowoseadenike5307 6 месяцев назад

      @@abhishekmorla1what checklist please?

    • @gostxost
      @gostxost 2 месяца назад

      @@abhishekmorla1 how so bro?

  • @gostxost
    @gostxost 2 месяца назад

    What is the sleep line used for?

  • @qwe12243
    @qwe12243 3 месяца назад

    0:57 can i ask shortcut?

    • @abhishekmorla1
      @abhishekmorla1  3 месяца назад

      Join ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @jomynn
    @jomynn 7 месяцев назад

    How to report to target website?

  • @mian_al_ruhanyat
    @mian_al_ruhanyat 7 месяцев назад

    How much time it took to get that

  • @NuoshiaModder
    @NuoshiaModder 4 месяца назад

    Telegram channel?

    • @abhishekmorla1
      @abhishekmorla1  4 месяца назад

      ruclips.net/channel/UC9IAh1JN4lhSVz193GvZVZgjoin

  • @reactor16100
    @reactor16100 7 месяцев назад

    Nothing easy than trying payloads , give from beginning bro

    • @abhishekmorla1
      @abhishekmorla1  7 месяцев назад

      Ok

    • @rupeshnagdeve9909
      @rupeshnagdeve9909 7 месяцев назад

      ​@@abhishekmorla1bhai tum steps to reroduce dala kro achese samaj mai ayenga phir

  • @GGAAgames546
    @GGAAgames546 5 месяцев назад

    Bug name and template please send me I am hunting bug and report