Тёмный

How to Finding Easy Bug Bounty Targets 

Ryan John
Подписаться 163 тыс.
Просмотров 36 тыс.
50% 1

All my videos are for educational purposes with bug bounty hunters and penetration testers in mind RU-vid don't take down my videos 😉
shop merch @ merch.phdsec.com
Follow me on Twitter = / phd_security
All My Courses = www.phdsec.com/
In this video I try to Help You find easy bug bounty targets
Follow me on Twitter = / phd_security

Опубликовано:

 

17 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 50   
@runswithpencil
@runswithpencil 2 года назад
Just wanted to say thank you for sharing these tips, I'm a total noob and it's a heck of a steep learning curve, every bit of advice is greatly appreciated. Keep up the good work!
@davidkim2003
@davidkim2003 2 года назад
Thank you so much for the information! Is it possible for you to share the setup of your kali? I would really appreciate it if you could share the must have tools on kali and how to set up each of them. Thank you so much!
@ryan_phdsec
@ryan_phdsec 2 года назад
I am actually working on a tools course right now. Hoping to have it done by next week.
@davidkim2003
@davidkim2003 2 года назад
@@ryan_phdsec I am looking forward to it!
@AnthonyMcqueen1987
@AnthonyMcqueen1987 Год назад
There is nothing easy about this game to me the larger the scope and user friendly the better than anything else.
@scarytruths01
@scarytruths01 Год назад
Thank you for posting this video I been struggling a bit.
@157fsxedits6
@157fsxedits6 6 месяцев назад
i dont know you that well but i really love you bro continue
@lordligma2529
@lordligma2529 2 года назад
You beautiful beautiful man you’re so incredibly helpful. Any suggestions for how to go about getting bug bounties. For example hacker1 or are there other sites? And what keeps you from getting in trouble when hacking sites? Do you need to open a VM from a sponsored site with a known IP so the customers know you aren’t malicious? Or do you just hack the site and stick solely to the scope and hope for the best?
@ryan_phdsec
@ryan_phdsec 2 года назад
Some programs will have you add a custom header in burp with your bug bounty username or suming like XXBUGCROWEDXX so they know you are not malicious. Some don't require it. I am always nervous about getting flagged as malicious, so in all my payloads I include my username.
@BobBob-qm2bm
@BobBob-qm2bm 2 года назад
Thank you for sharing the knowledge👨‍💻
@skselim8536
@skselim8536 2 года назад
Question: • What is the difference between session id and cookies? • Is session id is a part of cookie? I googled it, but it's a little confusing thing for me 😑
@lordligma2529
@lordligma2529 2 года назад
My guess would be a session ID is an instance where your settings or changes are temporarily stored, cookies are probably involved but it is a reference point for the site to return or record actions
@ryan_phdsec
@ryan_phdsec 2 года назад
Usually Cookies will store a lot of different information and a session id can be stored within a cookie. Sometimes you will see auth tokens that are linked to a session. The place a session id is stored can change depending on the website.
@MagicPlants
@MagicPlants Год назад
You should read a book on the internet first then start hacking. This is like asking the car mechanic if the spark plug goes in the radiator...
@abbasbavarsad4448
@abbasbavarsad4448 2 года назад
Thank you for sharing the knowledge
@Trapworkoutnation148
@Trapworkoutnation148 Год назад
I have a question if the subdomains aren't listed in program scope i still can get a bounty if i find any vulnerabilities ?
@trixxxbdo
@trixxxbdo Год назад
Hi, great vids bro Could you clarify a question for me? please I'm curious about for example the blog page you used in this example, if developers and the company don't know these blogs (or any similar page) are up, then that pages for sure will not be in the target scope in their program, for example, in hackerone. My question is: then i don't need to stick to the "in scope targets" when searching for bugs ? Maybe this is limitating me alot, but i'm not sure if i'm able to enumerate all the website's sub domains and directories or need to stick to only the "in scope" list they provide. I hope you can help me with my questions, and thank you so much man!!
@Freezpingui
@Freezpingui Год назад
If you attack sites that are not in scope you can get into legal issues with them. Some programs say that out of scope are allowed if it's really something they should know, otherwise stay away from those
@trixxxbdo
@trixxxbdo Год назад
@@Freezpingui thank you so much, that's why I'm fear about attempting into non in-scope sites and keep stick into the in-scope list. So maybe I'll try to search for programs with a large, or completely open scope then.
@Freezpingui
@Freezpingui Год назад
I'm also a beginner and yeah the best way is to look for large scopes but I've heard that even experts get out of scope many times so don't worry too much about it, just check once very x time if you're still in scope or not, it will get better with time
@Arjun-iz7lg
@Arjun-iz7lg Год назад
Sir which website is best for bug reporting like hacker one
@davestorm6718
@davestorm6718 8 месяцев назад
How would you get rewarded? Call the company? Is there a good way to get a contract for payment if a bug is found?
@lorianindigo5556
@lorianindigo5556 8 месяцев назад
There are websites where a company will put out a bounty then you submit a report on the website where the bounty was posted
@DEADCODE_
@DEADCODE_ 2 года назад
You're Good Dude
@Blank_Chy
@Blank_Chy 2 года назад
Goooodsss thank you so much, keep it up 💥💥💥
@gamegunner9079
@gamegunner9079 2 года назад
Amazing Tips
@robinhood3001
@robinhood3001 2 года назад
How can i find vulnerabilities on cms and report it? I'm a new bug hunter...
@ryan_phdsec
@ryan_phdsec 2 года назад
Look for version numbers and check to see if there are any known vulnerabilities and then test for them. Also, if you can find the type of cms, there are often tools that will check to see if the plugins or cms is out of date like wpscan.
@ryan_phdsec
@ryan_phdsec 2 года назад
Also check default logins. Look for default pages that give you more information about the web app
@jordangtt9860
@jordangtt9860 2 года назад
No shade, just new to the scene. What is the point of bug bounty?
@ryan_phdsec
@ryan_phdsec 2 года назад
People Can hack big companies and get paid for it... It is kind of like freelancing or side gig for hackers
@jordangtt9860
@jordangtt9860 2 года назад
Ahhhh. Awesome cheers for cleaning things up mate
@Free.Education786
@Free.Education786 2 года назад
I am new in bug bounty. What to do after getting XSS reflected alert ⚠️ popup with 🍪 cookies ? Or document.domain popup alert ⚠️...
@ryan_phdsec
@ryan_phdsec 2 года назад
If you get XSS to pop you report it? If you are in a ctf usually you will just submit a flag.
@Free.Education786
@Free.Education786 2 года назад
@@ryan_phdsec That's what I am saying. Master how to escalate it further? Please provide one detailed video on reflected xss because this vulnerability is everywhere on every single website on internet....please share your knowledge. Thank ❤️💐🌺💥💯👍😘🥰😘💫
@powerstock9464
@powerstock9464 2 года назад
Thanks
@Andrei-ds8qv
@Andrei-ds8qv 2 года назад
thanks a lot
@ahmedahmedx9600
@ahmedahmedx9600 2 года назад
Please sir, can you make a live bug bounty hunting on public program so as can learn recon and how to think like bug hunter ?
@himanshu3984
@himanshu3984 2 года назад
Hello sir can u please make a long video on your cybersecurity and bugbounty journey like how you started from where you learned it will help me alot as i also wants to become cybersecurity engineer
@ryan_phdsec
@ryan_phdsec 2 года назад
This is a great idea!
@himanshu3984
@himanshu3984 2 года назад
@@ryan_phdsec so sir will it come?
@gamegunner9079
@gamegunner9079 2 года назад
Hello Ryan McKenney,big fan :)
@sykoarmy5053
@sykoarmy5053 Год назад
yo bro i wanted learn bug bounty but i dont know where should i start and what should i do😢😢😢😢😢😢
@melonman1252
@melonman1252 Год назад
Shut up
@denverzimunya8303
@denverzimunya8303 2 года назад
✊🏾🙏🏾👏🏾👏🏾
@Shintowel
@Shintowel 2 года назад
Kopi mana kopi
@BusDrivingPOV
@BusDrivingPOV 2 года назад
Check out Ridotto's bug bounty program, big money to be made
@MohamedEssam-dl2th
@MohamedEssam-dl2th Год назад
Thank you for sharing your knowledge 🌹
Далее
Easy $500 Vulnerabilities! // How To Bug Bounty
13:19
Hacking Websites Walkthrough | Methods
18:24
Просмотров 10 тыс.
moto tag - AirTag для Android
00:47
Просмотров 597 тыс.
Open Redirect and How to Find It | Hacking Bug Bounty
13:36
How to Find Your First Bug
23:33
Просмотров 38 тыс.
When you Accidentally Compromise every CPU on Earth
15:59
how hackers hack any website in 8 minutes 6 seconds?!
8:06
The MOST common and EASY bug  in Bug Bounty
8:07
Просмотров 13 тыс.