Тёмный
Intigriti
Intigriti
Intigriti
Подписаться
Global Bug Bounty & VDP Platform trusted by world's largest organizations.
Indirect Prompt Injection
11:32
21 день назад
Intigriti Customer Story: Personio
3:07
Месяц назад
Performing CSRF Exploits Over GraphQL
10:36
2 месяца назад
Misconfig Mapper - Hacker Tools
4:53
3 месяца назад
Bypassing GraphQL Brute Force Protections
7:12
3 месяца назад
Finding a Hidden GraphQL Endpoint
7:51
3 месяца назад
Accessing Private GraphQL Posts
6:47
4 месяца назад
Introduction to GraphQL Attacks
18:50
4 месяца назад
Common Scoping Mistakes
24:30
4 месяца назад
Exploiting a Mass Assignment Vulnerability
7:20
5 месяцев назад
Finding and Exploiting an Unused API Endpoint
7:10
5 месяцев назад
Exploiting an API Endpoint using Documentation
7:34
5 месяцев назад
Web Shell Upload via Race Condition
10:02
6 месяцев назад
Exploiting Time-sensitive Vulnerabilities
8:41
6 месяцев назад
Intigriti Customer Story: Microsoft
2:29
6 месяцев назад
Partial Construction Race Conditions
15:37
6 месяцев назад
Single-endpoint Race Conditions
7:39
6 месяцев назад
Multi-endpoint Race Conditions
19:06
6 месяцев назад
Комментарии
@iremantraballo
@iremantraballo День назад
Please help me to have this tools to get revenge please help me my friend
@intigriti
@intigriti День назад
"revenge"? 🤨
@iremantraballo
@iremantraballo День назад
@@intigriti yes because my son loss house and family..
@halwest05
@halwest05 3 дня назад
nicely explained, but the bonus solution does not work, because even if race condition exploit succeeds and purchases 100 gift cards, it will still take away 1000 dollars, meaning the gift cards have no use in buying the leet jacket, if you redeem all cards, you will get back to the point you were in first.
@intigriti
@intigriti День назад
Hey, so in the official solution we add a gift card and then exploit the race window to swap the gift card with another product (leather jacket). My idea was instead to exploit the race window to swap the quantity of the gift card from "1" to "1000". Therefore you get charged $10 but you have $10,000 worth of gift cards which you could use to purchase the jacket 🙂 I'm still pretty confident this should work 🤔
@halwest05
@halwest05 День назад
@@intigriti aha now i get it, it will work you are right, thanks man!
@ma7moud-jamal
@ma7moud-jamal 5 дней назад
You're talking too fast. Slow down, man
@intigriti
@intigriti 5 дней назад
Heyyy, do you find the whole video too fast or just parts of it?
@user679jk7
@user679jk7 6 дней назад
Thanks for making this great video!
@intigriti
@intigriti 5 дней назад
Glad you enjoyed it!
@Flipah
@Flipah 8 дней назад
Been trying this since yesterday lmao. I got to the point of doing the first Pointer but then when I search for the second value nothing shows up :( I am beyond confused lmao and suffering hahahaha
@intigriti
@intigriti 5 дней назад
Double-check the steps in the video but if you are testing cave crawler, also remember that I recorded this a while ago and every update to the game could change instructions/expected pointers so the solution might looks slightly different to when I recorded it.
@Flipah
@Flipah 5 дней назад
@@intigriti Ok, the game is on steam, is a silly game nothing too crazy, Research story and I was trying to make something to have the stamina never decrease but I get two results in double and it's just a freaking pain. I am just not doing it hahahahahha
@intigriti
@intigriti 5 дней назад
Ah OK game's can vary wildly depending on how they were developed, what anti-cheat protections are in place etc
@nikhilmahajan7029
@nikhilmahajan7029 8 дней назад
Can you share your vulnerable localhost code you used for scanning?
@intigriti
@intigriti 8 дней назад
We don't have it anymore, sorry!
@user-uh8ko8ik5w
@user-uh8ko8ik5w 9 дней назад
Thank you for showing everything clearly!
@intigriti
@intigriti 8 дней назад
🥰
@syuugakuryokoupc3287
@syuugakuryokoupc3287 11 дней назад
おもろ
@intigriti
@intigriti 11 дней назад
<3
@Husam-rh3td
@Husam-rh3td 11 дней назад
i go this error (node:29) UnhandledPromiseRejectionWarning
@intigriti
@intigriti 11 дней назад
Is it the same as here? github.com/mandatoryprogrammer/xsshunter/issues/45 Check you are using the latest version
@Husam-rh3td
@Husam-rh3td 11 дней назад
@@intigriti yes same problem
@Husam-rh3td
@Husam-rh3td 10 дней назад
@@intigriti ues last version
@rolandoabu4115
@rolandoabu4115 12 дней назад
If the assembler instruction doesn't have anything between a '[' and ']' then use another item in the list. i dont understand this part where i need to find '['and']' what does exactly mean?
@rolandoabu4115
@rolandoabu4115 12 дней назад
i have exactly the same result as the video but i dont find where is this '['and']' im sorry but im noob in CE xD
@intigriti
@intigriti 11 дней назад
Can you timestamp me where in the video you are stuck?
@prince_nocturne
@prince_nocturne 12 дней назад
I've been wanting to learn how to do more than a basic search and find for things. This is the first time I've found a tutorial broken down enough that my caveman brain can understand. Thanks!
@intigriti
@intigriti 12 дней назад
Welcome! Glad it helped! 💜
@Norman-rz7
@Norman-rz7 13 дней назад
my lab id shows the login button rather the update and delete button..what may be the problem
@intigriti
@intigriti 13 дней назад
This means you are not logged in as the user, could be many things that went wrong. I'd recommend double-checking the steps in the video and/or the official portswigger solution.
@Vandares
@Vandares 15 дней назад
hi i am looking to learn how to fiend no random encounter battles for ps1 games using cheat engine can you help me with that and ty so much
@intigriti
@intigriti 15 дней назад
Hey, we don't assist with individual queries. Besides, the whole point is for you to learn how to use cheat engine 😉
@sharmaskeleton
@sharmaskeleton 16 дней назад
I am bowing my head in front of your cyber security knowledge. Lots of love from India 🇮🇳
@intigriti
@intigriti 15 дней назад
Awww 🥰 I love India! 💜
@HemanthJavvaji-g3g
@HemanthJavvaji-g3g 21 день назад
The payload you put in actually worked because the actual sequence required to escape is `}]}`. You just accidentally changed the sequence from `}]}` to `]}}` at 7:37. That's the reason why `]}}` didn't work but your final payload `}]}}` used to escape worked in this case. Because the first three chars match up which are enough to escape in this case
@intigriti
@intigriti 21 день назад
Damn OK.. That does not surprise me 😆 I thought I similar issues prior to recording but could have just been more typos 😂
@e1Pr0f3ss0r
@e1Pr0f3ss0r 13 дней назад
Can u share the link to access the lab
@xubious
@xubious 22 дня назад
Can you help me decode Halo MCC hex values specifically how to locate my armor color in Halo 3 so I can change it?
@intigriti
@intigriti 22 дня назад
We can't assist with individual requests, sorry! It's important for you to learn these things 😉
@NIKHILKUMAREH
@NIKHILKUMAREH 26 дней назад
You have forgotten about the adb tool
@swishersol77
@swishersol77 26 дней назад
Bro I swear to all things holy thank you. I've been stuck on pointers for days and you just rescued me
@intigriti
@intigriti 26 дней назад
Nice!! 👊
@hanniamartinezadame8125
@hanniamartinezadame8125 26 дней назад
I get access violation when i tried to change the value of the pointscan result. Its a local game, so idk why xd. Nice video. Edit. I restarted my pc and now I was able to change the value. It works! I dont have to do the same proccess everytime I open the game, nice.
@fakhrulridzwan
@fakhrulridzwan 27 дней назад
can you teach us how to generate money in online game
@intigriti
@intigriti 27 дней назад
No 😫
@forfun8237
@forfun8237 28 дней назад
From where to know the name of secret files is there is word list or I must research in web paths ?
@intigriti
@intigriti 28 дней назад
You can manually try for common ones or look for wordlists of common paths, files etc.. Here's one I picked at random: github.com/Karanxa/Bug-Bounty-Wordlists
@k.k6349
@k.k6349 29 дней назад
burp suite intruder tab add from list is available in pro version only
@intigriti
@intigriti 29 дней назад
The pre-set lists are pro-only but you should be able to import your own wordlist, with one word on each line
@aaasambik3434
@aaasambik3434 Месяц назад
Cryptocat, could you pls shoot walkthrough web challenges from downunder 2024 ctf
@intigriti
@intigriti 29 дней назад
I missed this one, sorry mate. Shame because DUCTF always has some great challenges! They publish all their solutions and source code here btw: github.com/DownUnderCTF/Challenges_2024_Public
@aaasambik3434
@aaasambik3434 29 дней назад
@@intigriti thanks a lot brother🔥🔥🔥 Btw waiting you for participating in more ctfs and more web challenges walkthroughs:D Ofc if its possible for you🙌🏻
@kafadankontak055
@kafadankontak055 Месяц назад
Give me discord pla
@intigriti
@intigriti Месяц назад
Of course! go.intigriti.com/discord
@stevebrooks1331
@stevebrooks1331 Месяц назад
Interesting satuff! I literally just got into all this stuff yesterday, super conplex but I'm determined to work it out as I really want to hack into my favourite childhood game and make it more replayable! So I got hold of the address that stores my money and I can modify it etc, the address doesn't change between sessions so all good but when I set my money to say a value of 15000 then buy something, the value is then capped back again at 9999, I'm guessing in the function it's comparing to a max value then capping it, how would you go about trying to track that max money cap variable down? Thanks so much for your time mate!
@intigriti
@intigriti Месяц назад
You could simply try to freeze the pointer after you change the value (ticking the little box) so that it doesn't decrease. If that fails, future episodes in the this series will look at injecting (patching) code logic 😉
@stevebrooks1331
@stevebrooks1331 Месяц назад
@@intigriti thanks for the reply mate! Yeah could definitely do that although I'm not actually looking for infinite money I just want to raise the max money cap so I can earn more in game legitimately lol also the cap is a signed 16 bit integer it seems as I tried to raise it past 32000 and it just goes into negatives, is all this stuff possible to change? Also looking forward to the next in the series! Thanks man!
@eduardprivat9821
@eduardprivat9821 Месяц назад
mate...your rapid mouse movements are anoying =/. make them plz clear, because i look each time to dont miss something id you try to explain. rotate slowly over that region would also works and dont took too much attention from us. thx for your great videos :)
@intigriti
@intigriti Месяц назад
Yeh sorry about that, I tend to rapidly move my mouse when I'm thinking 😣
@TheHexix
@TheHexix Месяц назад
I dont really know why i dont have a # mark and the exploit still workin
@ReligionAndMaterialismDebunked
@ReligionAndMaterialismDebunked Месяц назад
Thanks. Shalom.
@jaywandery9269
@jaywandery9269 Месяц назад
My generated CSRF POC is not auto submitting the form. I have to press the submit button for the exploit to work, hence the lab won't solve.
@intigriti
@intigriti Месяц назад
Does it look like the PoC used in the video?
@olivierlasne2346
@olivierlasne2346 Месяц назад
For some reason, the option to copy a symetric key as PEM seems to have been removed.
@intigriti
@intigriti Месяц назад
I noticed this recently actually! I tried a similar challenge and couldn't get this solution working in burp, ended up just using jwt_tool and it worked fine 🤷‍♂️
@yoyodavelion3795
@yoyodavelion3795 Месяц назад
if you put admiN also works
@brs2379
@brs2379 Месяц назад
How donwe bypass sslpinning, please? Do you have a video on that?
@intigriti
@intigriti Месяц назад
Hey, some of the techniques used in these videos (e.g. Frida hooking) can be used for SSL cert pinning bypass, check this: infosecwriteups.com/hail-frida-the-universal-ssl-pinning-bypass-for-android-e9e1d733d29
@Lothar-yq7uq
@Lothar-yq7uq Месяц назад
man this banger song brings back soo many memories 🥲
@janekmachnicki2593
@janekmachnicki2593 Месяц назад
Thanks young man .excellent tutorial
@intigriti
@intigriti Месяц назад
Glad it helped 🙏
@janekmachnicki2593
@janekmachnicki2593 Месяц назад
@@intigriti I always try to learn from right people .Appreciate
@IbnRafael
@IbnRafael Месяц назад
@intigriti I don't get why reset_token was added to the field parameter? field=reset_token. Aren't they both parameters? What is the logic behind this?
@intigriti
@intigriti Месяц назад
The "field" is indeed the parameter, but since we saw "email" was a valid value for the field parameter, it makes sense that other form fields on the page would also be accepted ("reset_token" in this case).
@h1-hackermater
@h1-hackermater Месяц назад
We love these PortSwigger videos!! ❤❤❤🎉🎉 Thanks for sharing 💥💥💥
@intigriti
@intigriti Месяц назад
Thank you!! 💜
@mrghost_1549
@mrghost_1549 Месяц назад
has anyone got a virus doing this yet
@intigriti
@intigriti Месяц назад
How? 🧐
@Yuhisern
@Yuhisern Месяц назад
Yo awesome Im doing this now
@intigriti
@intigriti Месяц назад
Nice! 👊
@ashishchauhan9745
@ashishchauhan9745 Месяц назад
Awesome work
@intigriti
@intigriti Месяц назад
Thanks a lot 😊
@sumanth5121
@sumanth5121 Месяц назад
hey bro it seems my jwt editor extension is not working. whenever i try to resign with the key i generated it just doesnt get resigned. i found another way to solve this.
@markfuentes3666
@markfuentes3666 Месяц назад
Tried every combination and could not get my RPS above 30.
@markfuentes3666
@markfuentes3666 Месяц назад
Caido is still KING for us free users.
@sotig.9857
@sotig.9857 Месяц назад
Love it ❤
@intigriti
@intigriti Месяц назад
🥰🥰🥰
@houba1263
@houba1263 Месяц назад
Hello in this is the content of the file is saved in the db or the file is saved in the filesystem?
@intigriti
@intigriti Месяц назад
It would be on the filesystem!
@kunjalbhudke80
@kunjalbhudke80 Месяц назад
Great explanation 😊
@intigriti
@intigriti Месяц назад
Thank you! 😃
@termireum
@termireum Месяц назад
Dude! Are you a AI or real person? You looks like AI. lol
@intigriti
@intigriti Месяц назад
👀👀👀
@Official_Baba_yaga
@Official_Baba_yaga Месяц назад
Do you mind explaining "this.password" ? A snippet of backend code might help to!
@intigriti
@intigriti Месяц назад
It's been a while since I looked at this challenge but I'm guessing the api_friends function in app.py is most interesting for you.. Let me know if you want to see more! @app.route('/api/friends') def api_friends(): query = request.args.get('q') email = users.find_one({'username': query}, {'email': True, '_id': False}) if email: user = users.find_one({'$where': f'this.email == "{email["email"]}"'}, {'username': True, 'friends': True, '_id': False}) return json.dumps(user) else: return []
@rvft
@rvft Месяц назад
damn
@intigriti
@intigriti Месяц назад
👊
@mnageh-bo1mm
@mnageh-bo1mm Месяц назад
damn
@intigriti
@intigriti Месяц назад
😉
@user-xl1fq2bl4u
@user-xl1fq2bl4u Месяц назад
This is stuped