Where are all the RCEs? RCE case study

Поделиться
HTML-код
  • Опубликовано: 5 авг 2024
  • 📚 Full case study: members.bugbountyexplained.com...
    📧 Subscribe to BBRE Premium: bbre.dev/premium
    ✉️ Sign up for the mailing list: bbre.dev/nl
    📣 Follow me on Twitter: bbre.dev/tw
    This video is a part of an RCE case study where I studied 126 disclosed RCE bug bounty reports to learn how are people actually making money with RCEs. In this video, I go through different functionalities in which RCEs were common.
    Videos:
    • $50,000 0-day RCE on A...
    • $25,000 GitHub pages R...
    • $20,000 RCE in GitLab ...
    • How to turn SQL inject...
    • What functionalities a...
    • $130,000+ Learn New Ha...
    🖥 Get $100 in credits for Digital Ocean: bbre.dev/do
    Timestamps:
    00:00 Intro
    00:27 Imports/Sharing
    2:36 Other
    3:50 File uploads
    6:56 Authentication
    8:59 High-privilege funcionality
    10:43 Cloud
    11:35 Templates
    12:41 SQL query
    13:17 Installing packages
    15:44 0day
    16:38 Image processing
    18:14 Executing commands/code
    20:25 SMTP/DB configuration
    21:29 Making requests
    23:14 Headless browser
  • НаукаНаука

Комментарии • 15

  • @BugBountyReportsExplained
    @BugBountyReportsExplained  8 месяцев назад +4

    You can now join BBRE Premium with $20 OFF using the code BLACKFRIDAY. Go to bbre.dev/premium

  • @fantasm0-
    @fantasm0- 7 месяцев назад +1

    I'm going to subscribe to premium...Love your work. Thank you for what you do!

  • @otixtools
    @otixtools 7 месяцев назад +2

    Hi brother , i have recently reported a bug on a iphone to apple,and they replied after some time ( like 20 days) " we are going to adress this issue in a future security update , thanks for sending this our way" , do u think they will give me bug bountry reward for this?

  • @shohaghasan5641
    @shohaghasan5641 8 месяцев назад

    Just wow!

  • @unknown9860
    @unknown9860 7 месяцев назад +1

    Can you give us the link to this source

  • @_CryptoCat
    @_CryptoCat 8 месяцев назад

    2:40 - not sure about the rest of the "other" section but I would probably label the first example "misconfiguration".

  • @ahmetsaric5364
    @ahmetsaric5364 4 месяца назад

    Hello, and thank You a lot

  • @kittoh_
    @kittoh_ 8 месяцев назад

    Can you make a video explaining how you conduct your case studies? It would be awesome! Great vid btw.

    • @BugBountyReportsExplained
      @BugBountyReportsExplained  8 месяцев назад +4

      I described my methodology in the first case study: www.bugbountyexplained.com/what-functionalities-are-most-often-vulnerable-to-ssrfs-case-study-of-124-bug-bounty-reports/

    • @kittoh_
      @kittoh_ 8 месяцев назад +1

      @@BugBountyReportsExplainedHey man! That's awesome! Greatly appreciated.

  • @bloodnation6924
    @bloodnation6924 8 месяцев назад

    hi
    thx 4 your good vids.
    i want to ask you somthing.
    can you make a public project in notion and share your write-ups and other useful stuff in it?

  • @jrtishner
    @jrtishner 8 месяцев назад

    😎🤜🤛😎

  • @mnageh-bo1mm
    @mnageh-bo1mm 8 месяцев назад

    nice video , it was all over the place tho : |

  • @johnhack67
    @johnhack67 7 месяцев назад

    Jestes u Bombala Top Hacking Books for 2024 (plus Resources): FREE and Paid :-) Congratz