Тёмный

"Easiest" Beginner Bugs? Access Control and IDORs 

InsiderPhD
Подписаться 82 тыс.
Просмотров 21 тыс.
50% 1

Опубликовано:

 

28 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 60   
@tobihier
@tobihier Год назад
I sincerely hope you know how much your videos are helping me on my journey. Thank you 🙏
@JohnJohn-sf1df
@JohnJohn-sf1df Год назад
Keep the Bug Bounty videos coming!
@firosiam7786
@firosiam7786 Год назад
Wow this took like forever to come out glad it came .
@friend-el3fc
@friend-el3fc 3 месяца назад
literally you are the best !! please keep on posting Bug Bounty videos
@tobysonline4356
@tobysonline4356 Год назад
I can’t thank you enough for these!
@AliIssa1
@AliIssa1 Год назад
Really awesome content! I am currently working on a video explaining IDOR and showing how we can find these types of vulnerabilities using Autorize. Do you use Authorize? I find it really useful.
@InsiderPhD
@InsiderPhD Год назад
I do! I actually made a video about it, I wish they fixed the bad UI though, it's super confusing for beginners
@Makingmoneyonli
@Makingmoneyonli 7 месяцев назад
Great content Thank you for all these videos really helped me through my journey
@Unhacker
@Unhacker 26 дней назад
You are excellent.
@taiwomiracleveecthor2617
@taiwomiracleveecthor2617 Год назад
Thank you Ma for the update
@joaopaulogv
@joaopaulogv 5 месяцев назад
thank u so much for this great content! does companies paid bug bounties for discoveries like ID database exposure? like the example you have around ID (12) and the UUID as key id to look for data in database.
@InsiderPhD
@InsiderPhD 4 месяца назад
Not usually but if you find an IDOR on a app that uses UUID you can boost the severity
@ENGCYVyasaRaj
@ENGCYVyasaRaj Год назад
thanks for this content i find a bug and reported my job is done
@badxcode
@badxcode Год назад
Does IDOR and BOLA same thing? If not, what's the difference between them? While showing IDOR, the user was accessing another user's document at 5:40, while discussing BOLA at 8:30, it sounded like the same thing. Can anybody explain it further?
@chabuhi
@chabuhi Год назад
IDOR and BOLA are the same.
@badxcode
@badxcode Год назад
@@chabuhi yeah, I googled about it and found out similar answers. Thanks buddy.
@VasheshJ
@VasheshJ Год назад
Thanks for this lecture, although I had a question. This attack scenario relies on an attacker being able to retrieve the victims "Session Key" value. If we are not able to get the session key, then it is not a vulnerability, right?
@InsiderPhD
@InsiderPhD Год назад
Afraid not, your best bet if to see if you can do some cross user interaction (do something on account A when using account Bs session) or generate a session for any user
@ismailachabi8627
@ismailachabi8627 Год назад
thank you so much
@quanghuyang2822
@quanghuyang2822 Год назад
Hi, I'm new to the world of security administration, and I was hoping to get some guidance from someone with your expertise. Do you have any advice on mapping out a career path in this area?
@onlyfybyXING
@onlyfybyXING Год назад
thank you
@mamunwhh
@mamunwhh 11 месяцев назад
You change A's cookie to B's cookie. But how to attacker find victim user cookies? Please reply. Thanks❤
@InsiderPhD
@InsiderPhD 10 месяцев назад
You don’t: all you’re doing is simulating logging into another account and performing actions on the first account. You don’t need As cookies to affect account A.
@ENGCYVyasaRaj
@ENGCYVyasaRaj 10 месяцев назад
@@InsiderPhD then this is not a access control because there is no any security impact on the account without Knowing their credentials how to get their session key
@ajp2279
@ajp2279 Год назад
I'f the accsses control manufactor is known you can just look up engineer code and your in.
@ByteHax_
@ByteHax_ Год назад
Love from india sister ❤❤❤
@SyedImran-qf1eh
@SyedImran-qf1eh Год назад
Hello Mam, I don't have laptop or Computer. So how can I hack through phone can you please give me advice. And how we can find secrets leaks in github please give me some suggestions.
@InsiderPhD
@InsiderPhD Год назад
GitHub secrets there's a tool called trufflehog which can do it for you. How to use your phone, I am not an expert but a lot of people recommend googledorking, you'll probably get more luck on twitter :)
@SyedImran-qf1eh
@SyedImran-qf1eh Год назад
@@InsiderPhD thanks for the replying.
@ReligionAndMaterialismDebunked
Pokémon! Hehe. #90sKidHere.
@ReligionAndMaterialismDebunked
Early 🔥🤝
@cesarconterno4962
@cesarconterno4962 9 месяцев назад
Huge thanks for the awesome video walkthrough on bug bounty hunting and access control! It was seriously eye-opening, and I learned so much from your clear explanations and practical example.
@nazneenzafar743
@nazneenzafar743 Год назад
Thanks for this lecture, I was learning about IDOR from portswigger but your video explainer really has help to understand why IDOR exist in the first place. May be my next bounty would come from IDOR.
@SyedImran-qf1eh
@SyedImran-qf1eh Год назад
Hello zafar, Can we find through mobile phone.
@nazneenzafar743
@nazneenzafar743 Год назад
@@SyedImran-qf1eh I am not sure; i only do bug hunting through my Laptop which has Kali linux installed.
@SyedImran-qf1eh
@SyedImran-qf1eh Год назад
Okay, How we find through Kali Linux. I heard that we need burp suite software to find vulnerabilitys.
@nazneenzafar743
@nazneenzafar743 Год назад
@@SyedImran-qf1eh This chennel has already made good videos on how to use burp suite. ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-UgbYozI436M.html
@amoh96
@amoh96 Год назад
hello how i can contact you im beginner i have alot of qst if u answer me i'll be happy & thank you brother
@rb-py5cv
@rb-py5cv Год назад
Thank ma'am please share the video early as possible so we follow in certain time because some video are in the more days gap
@InsiderPhD
@InsiderPhD Год назад
Yeah sorry about that, videos have to go through my own editing, plus bugcrowd's review and since we're in Australia, the US and UK timezones don't always quite match up for weekend releases!
@nazneenzafar743
@nazneenzafar743 Год назад
I like how the database at 7:22 has customer table with characters from Simpsons, Futurama and Family guy.
@shuvonofc
@shuvonofc Год назад
This video is very useful for me.. 💗 Please complete this bug bounty hunting Crouse.
@V.WalkingTours
@V.WalkingTours 3 месяца назад
Hi Kattie! I watch a lot of your videos and I keep watching them and learning! I don't know if i this video, but I came here to tell you that I found my first IDOR and looks quite serious because I can log in other users account too! Thank you so mucho for your content and This course is great!
@DJUNOS
@DJUNOS Год назад
love your British accent
@flintstones6728
@flintstones6728 Год назад
Today is a beautiful holiday.And the second thing is the expected video, thank you very much❤❤❤❤❤❤
@The_reaperBH
@The_reaperBH 4 месяца назад
Busted!!!🔥🔥🔥looking for more videos like this🔥🔥🔥🔥
@SantiagoARosas
@SantiagoARosas Год назад
I just started in this career. Few days ago the magic of the algorithm put me your awesome content. Thanks for share 💚 Saludos
@medogamer8524
@medogamer8524 Год назад
IM Definitly marrying someone with the same accent that you have
@katwitt95
@katwitt95 5 месяцев назад
thank you so much for this video!!
@itinsider22
@itinsider22 Год назад
hi! at 18:22 how changing cookie of another user and get his access! how it is a vulnerability?? i think it is a normal cookie behaviour because it is used to identify user... i was reported that type of report but it was rejected...
@InsiderPhD
@InsiderPhD Год назад
Because we are using the cookies of account A to affect account B, it's the ability to change a resource owned by another user. If you're using the cookies of A and affecting resources owned by that user it's not a vulnerability which is why your report was rejected. We change the cookies because it's easier than logging out of one account, logging in to another, every single endpoint
@HEXiT_
@HEXiT_ Год назад
thanks
@mohamedyousry9374
@mohamedyousry9374 8 месяцев назад
The video is truly awesome! In the 'Account Containers' section, you mentioned that you'll provide a method in the description to match the Burp Suite pad with the Firefox Multi-Account Containers. Could you please share the details? Thanks in advance!
@InsiderPhD
@InsiderPhD 8 месяцев назад
“PwnFox” full video should be out in a week or so :)
@hunterone7072
@hunterone7072 Год назад
How user B find user A job request..how it possible??🙄
@InsiderPhD
@InsiderPhD Год назад
You create both users :), it simulates you knowing the request + any parameters but being able to affect another account
@learn-with-noob-007
@learn-with-noob-007 Год назад
I'm first 😂❤ Love your content 😊
@hrishikeshdahale4640
@hrishikeshdahale4640 Год назад
Aww I was just 5 min late
Далее
Revealing Secrets with Information Disclosure Bugs
19:07
Hacking when all the bugs have been found?
18:53
Просмотров 6 тыс.
TEAM SPIRIT: НОВЫЙ СОСТАВ. SEASON 24-25
01:31
Дикий Бармалей разозлил всех!
01:00
Se las dejo ahí.
00:10
Просмотров 851 тыс.
3 Real API Bugs I got a bounty for
17:43
Просмотров 10 тыс.
How does Bug Bounty work anyway?
18:01
Просмотров 25 тыс.
Updated Beginners Guide to API Bug Bounty
30:05
Просмотров 14 тыс.
Learn Bug Bounty Hunting with These Resources!
35:22
Просмотров 14 тыс.
Why Your IDORs Get NA’d, Cookies Explained
20:09
Просмотров 17 тыс.
My Favorite API Hacking Vulnerabilities & Tips
10:08
Просмотров 12 тыс.
How I made 1k in a day with IDORs! (10 Tips!)
23:09
Просмотров 52 тыс.