$700 bugbounty | MySQL injection at Newrelic | bug bounty poc | hackerone

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • #education #learnEthicalHacking #bugbounty
    For education purpose only,
    you can learn the numerous ways to do a security testing for a website or mobile apps.
    like and subscribe to get notified with the latest exploits.

Комментарии • 26

  • @taison0072
    @taison0072 2 года назад +6

    If you explain within video it will be very beneficial

  • @PP-km8uh
    @PP-km8uh 2 года назад +1

    Any reference video or blog about this bug? I didn't understand this.

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад

      Error base MySQL database tables name disclosure.
      Not quite SQL injection but the disclosure of tables name holds some impact.

    • @PP-km8uh
      @PP-km8uh 2 года назад +1

      @@HACKERFUDDI yes, i can see it held $700 impact 😅

  • @NinjaTech1337
    @NinjaTech1337 2 года назад +1

    What is the security impact of this error?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +1

      MySQL database tables disclosure.

  • @Free.Education786
    @Free.Education786 2 года назад +1

    I am new in bug hunting field. Small question, how to find or how do you know about vulnerability that exists and you exploit it for reporting 🤔. Please educate us. Thanks 🤝🥰🤩❤💚✌💯👍

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +1

      First create a base:- start reading blogs, reports, and start doing the same. After a few n/a and time you can build your way.

  • @shpockboss3834
    @shpockboss3834 2 года назад

    Every 500 Status can cause this issue , or other status can also have this issue, how to automate it?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад

      I don't think this can be automated.
      Just look for the console if there is any error, warning or message.

    • @shpockboss3834
      @shpockboss3834 2 года назад

      @@HACKERFUDDI Only status with 400,500 can have this issue or any status can have this issue?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад

      Any of them.

  • @ericnyamu9981
    @ericnyamu9981 2 года назад

    Truly lucky.

  • @bitdetaglobal
    @bitdetaglobal 2 года назад +1

    thank you

  • @mersalmakers1577
    @mersalmakers1577 2 года назад +1

    Bro where did you inject the sqli payload? Or you would get only MySQL error? 2:09

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад +1

      It was just an error.

    • @mersalmakers1577
      @mersalmakers1577 2 года назад

      @@HACKERFUDDI ooo okok bro!

    • @aneeltripathy7420
      @aneeltripathy7420 2 года назад

      @@HACKERFUDDI what caused the error ?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад

      Server side error.

    • @aneeltripathy7420
      @aneeltripathy7420 2 года назад

      @@HACKERFUDDI so it didn't happened because of your input error
      And server responded an error all the previous time and nobody checked it...

  • @kishantodi3534
    @kishantodi3534 2 года назад +1

    Is the error is the palce of vulnerability??
    At:- 2:09

  • @orxanovn5057
    @orxanovn5057 2 года назад

    privet kakiy tools pomoqi tebe brat?

    • @HACKERFUDDI
      @HACKERFUDDI  2 года назад

      dlya vysheupomyanutogo instrumenta razrabotchika brauzera