Тёмный

$XX,000 Airbnb impossible XSS with 4 bypasses 

Bug Bounty Reports Explained
Подписаться 57 тыс.
Просмотров 29 тыс.
50% 1

Опубликовано:

 

3 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 84   
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
Welcome to the comment section! First, thanks for watching! Make sure you are subscribed if you liked the video! ru-vid.com Follow me on twitter: twitter.com/gregxsunday ✉️ Sign up for the mailing list ✉️ mailing.bugbountyexplained.com/ ☕️ Support my channel ☕️ www.buymeacoffee.com/bountyexplained 🖥 Get $100 in credits for Digital Ocean 🖥 m.do.co/c/cc700f81d215
@VM-mo9ku
@VM-mo9ku 3 года назад
Respect for the explainer and researchers!
@codewithrehan3496
@codewithrehan3496 2 года назад
All videos of this channel are awesome and very informative
@BugBountyReportsExplained
@BugBountyReportsExplained 2 года назад
Thank you so much 😀
@lifeenjoy.
@lifeenjoy. 4 года назад
What a great explanation. Subscribed already.. Thank you for sharing.
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thank you for watching!
@arjunpeter9614
@arjunpeter9614 4 года назад
Awesome bro, nice explaination , even I stuck with waf bypass
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
it seems like a really tough one so nothing to be ashamed of mate!
@rajatdutta8365
@rajatdutta8365 3 года назад
Very useful, good explanation. Plz post more
@cocplayers4459
@cocplayers4459 4 года назад
Wow this 4 bypass was amazing even I never understand😉 simply super
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
yeah, amazing!
@usha4220
@usha4220 3 года назад
Once I found a xss in Google forms, in that I bypassed three filters....a waf and two CSP's
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
congrats mate!
@sail6114
@sail6114 4 года назад
Thanks for the explanation bro 👍
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thanks for watching bro 👊
@nhlcreation4240
@nhlcreation4240 4 года назад
Very informative, keep doing, continue, thanks
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
Im very happy you think so!
@dennismunyaka6537
@dennismunyaka6537 2 года назад
xss seems like a vast ocean highly dependent on the individual program and its filters.
@BugBountyReportsExplained
@BugBountyReportsExplained 2 года назад
indeed! there are tons of different vectors and bypasses
@FahadAlQallaf
@FahadAlQallaf 4 года назад
your videos are always Awesome! keep it up
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thank you mate! 👊
@yashwanthd1998
@yashwanthd1998 4 года назад
Great video.Is 403 status always comes from the waf..so we would know waf is blocking us not the filters!?
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
Usually, you see at the first sight which response comes from WAF, as it usually has "Blocked by WAF" message or similar. In this case, the filter didn't cause 403 status, but it was standard 200 OK, but some parts from the user input were deleted.
@caffeinedoom
@caffeinedoom 4 года назад
Keep with the good work up!
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thanks bro I will!
@heydanny-Dhanesh
@heydanny-Dhanesh 4 года назад
Great job buddy :)
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thank you buddy
@Sam-oo7vo
@Sam-oo7vo Год назад
Could you please make a video on web pentesting using devtools
@BugBountyReportsExplained
@BugBountyReportsExplained Год назад
I described a part of my Devtools workflow in "BYPASSING CLIENT-SIDE XSS FILTERS" that's in BBRE Premium archive ;)
@appsecg
@appsecg 4 года назад
Thank you!
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
👌
@alanprado22
@alanprado22 2 года назад
What most surprised me is the fact of these guys remember action script and think about to use it to exploit the vulnerability
@RaceForMoney
@RaceForMoney 4 года назад
Great! Awesome!
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
👌
@jfBogart.
@jfBogart. 3 года назад
Bro i cant find the browser extension that u use at min 7:14. Its available for firefox? Could u tell me the extension name? P. D: Thanks for your videos, u are so good!
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
its hackbar
@moviestime4792
@moviestime4792 2 года назад
John cina?
@mahfu847
@mahfu847 2 года назад
Do share Poc video
@amrshaglouf5429
@amrshaglouf5429 4 года назад
thank you
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thanks for watching!
@mersalmakers1577
@mersalmakers1577 4 года назад
Superb
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
👌
@rohitagent
@rohitagent 4 года назад
Legendary exploit, legendary explanation
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
legendary comment
@Personalaccountgusti
@Personalaccountgusti 4 года назад
Cool! So we can bypas waf w/ various payload, but how about x-xss-protection=1 can we bypass it?
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
it's meaningless now. Is was there only for browser xss filter like chrome auditor. Auditor is no longer in modern versions of chrome.
@Personalaccountgusti
@Personalaccountgusti 4 года назад
@@BugBountyReportsExplained if we look at burp suite, there's an option to replace the response header which is the xss protection right? how do you do the PoC since the burp option only aaffect our browser. is that even make sense?
@alessandro.solano
@alessandro.solano 4 года назад
Great video, thanks for outlining all the steps! Am I wrong or html encoding HTML special characters on the waf or application side would have been enough to prevent the exploit?
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
you should make poc without any match&replace rules in burp so your POC is representative of a real attack
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
@Alessandro you not wrong, HTML encoding is simple, yet unbypassable way of mitigating XSS attacks
@ahronmoshe2406
@ahronmoshe2406 2 года назад
How to bypass html encoding? do a video on that
@BugBountyReportsExplained
@BugBountyReportsExplained 2 года назад
You can't.
@prashantaroy3750
@prashantaroy3750 4 года назад
How can someone became a Pro bug hunter ? Why very few bug hunter are successful in a long run ? What can be done , what should be learning continuously to stay ahead?
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
well, that is a good question, but you should ask profession bounty hunters. I'm mainly a pentester and that's why I understand all this stuff, but Im not really actively doing bug bounties since I've started the YT channel.
@prashantaroy3750
@prashantaroy3750 4 года назад
@Oliver Yes , But how ? What is the Right pathway ?
@sebastiankreutz3252
@sebastiankreutz3252 3 года назад
Can someone explain to me how a hacker uses this scenario to do something malecious in the end? It showed an alert so would it have been possible to also inject some other code which does other things? Thank you
@yakushitamahacka4199
@yakushitamahacka4199 3 года назад
Showing an alert box is an indicator that attacker was able to run javascript. Of course, alert is not malicious but being able to run javascript is. by running javascript, you can do a ton of things (basically everything that the frontend application would do) and some common techniques are to send the "victim's" cookie to an attacker, extract other information from the application and send it to the attackers, etc. xss is a client-side attack meaning that all those attacks are done towards another user by sending a malicious link to the "victim" if we are talking about a reflected xss or mass-targeting a lot of users that visit a specific page when we are talking about stored xss. the sky is the limit if your application suffers from xss.
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
As Yakushi responded, you can do whatever the victim can do on an attacked website and read all data that the victim can read.
@tymekl1509
@tymekl1509 3 года назад
"That gets triggered" Yea, it propably got really angry, maybe even triggered... _bottomtext_ TRIGGERED
@shanitiwari1664
@shanitiwari1664 4 года назад
Which of the extension you are using in browser
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
i think the one visible on the screenshot is hackbar for firefox
@shanitiwari1664
@shanitiwari1664 4 года назад
@@BugBountyReportsExplained thanks dude
@cyberpirate007
@cyberpirate007 4 года назад
Cool !!!!
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
👊
@DEADCODE_
@DEADCODE_ Год назад
Sorry but what's your country it's looks like Russia or Algeria
@BugBountyReportsExplained
@BugBountyReportsExplained Год назад
Poland
@DEADCODE_
@DEADCODE_ Год назад
@@BugBountyReportsExplained ok bro cool
@Rogerson112
@Rogerson112 6 дней назад
@@BugBountyReportsExplained tego sie nie spodziewałem. Pracujesz jako pentester na etacie czy zajmujesz się profesjonalnie bug bounty?
@ethiobusiness3013
@ethiobusiness3013 3 года назад
Sir work in demo Please 🙏🙏🙏🙏
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
what is demo?
@ethiobusiness3013
@ethiobusiness3013 3 года назад
@@BugBountyReportsExplained i mean work in website
@AlexSmith-jj9ul
@AlexSmith-jj9ul 4 года назад
Love the accent btw
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
thank you buddy 😊
@nasrullahmurad8773
@nasrullahmurad8773 4 года назад
Please tell me what programming languages to learn to be an ethical hacker or pentester
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
i'd go for: 1) python or other scripting language where you will be able to write some scripts if you need 2) write some web applications to understand the developer side of things 3) some knowledge about bash or equivalent
@patrickslomian7423
@patrickslomian7423 3 года назад
Pozdro :) !
@BugBountyReportsExplained
@BugBountyReportsExplained 3 года назад
siema!
@codewithrehan3496
@codewithrehan3496 2 года назад
At least add English subtitles for all videos
@BugBountyReportsExplained
@BugBountyReportsExplained 2 года назад
There are english subtitles for this video and for most of them
@ca7986
@ca7986 4 года назад
❤️
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
😊😊
@hamza6869
@hamza6869 4 года назад
Mission Impossible 😄
@BugBountyReportsExplained
@BugBountyReportsExplained 4 года назад
it definately looked like the end. That's what I like about this report the most!
Далее
Обменялись песнями с POLI
00:18
Просмотров 535 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
Is this the best OSINT tool out there?!
17:10
Просмотров 348 тыс.