Тёмный

XSS WAF Bypass Techniques 

Ott3rly
Подписаться 3 тыс.
Просмотров 4,9 тыс.
50% 1

Наука

Опубликовано:

 

1 окт 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 51   
@HeroKing-xg6ys
@HeroKing-xg6ys 18 дней назад
Hello bro honestly you are doing great job I'm learning a lot from you where are you from
@Ott3rly
@Ott3rly 13 дней назад
Hey, thanks. I'm from Lithuania.
@HasanthaGimhana
@HasanthaGimhana 2 месяца назад
Nice ❤‍🔥
@nurmuhammadkevin8395
@nurmuhammadkevin8395 27 дней назад
its really helpfull dude, thank you for making this video
@Ott3rly
@Ott3rly 27 дней назад
My pleasure!
@KH-en1yr
@KH-en1yr 6 месяцев назад
Auth Videos
@c_war
@c_war 6 месяцев назад
Basically I'm lame in escape tag normally ">< this doesn't not work ;// I try this do i have to learn specific things in JavaScript to understand this
@Ott3rly
@Ott3rly 6 месяцев назад
It's always about the context where your payload will end up. Practise makes it perfect!
@Khalid-bm4fw
@Khalid-bm4fw 5 месяцев назад
Thanks We need more content like this
@iloiskihailm8710
@iloiskihailm8710 6 месяцев назад
Dude, you're totally killing it with your techniques, way ahead of everyone else!
@Ott3rly
@Ott3rly 6 месяцев назад
My pleasure!
@abhinavbansal-cc8gr
@abhinavbansal-cc8gr 6 месяцев назад
gr8 video......need more like this..also on advance xss filter bypass
@Ott3rly
@Ott3rly 6 месяцев назад
Noted!
@Shapeshiftshow
@Shapeshiftshow 6 месяцев назад
From where i can practice this bug bounty, i mean do you have any write ups?
@Ott3rly
@Ott3rly 6 месяцев назад
Yes I do share a lot of tips and blog posts, check links on channel description.
@Shapeshiftshow
@Shapeshiftshow 6 месяцев назад
@@Ott3rly thank you brother
@Shapeshiftshow
@Shapeshiftshow 6 месяцев назад
@@Ott3rly I have another doubt, is there any vulnerability in code 503?
@overthinker1877
@overthinker1877 6 месяцев назад
Any video about browser extension u are using rare one ?
@Ott3rly
@Ott3rly 5 месяцев назад
Not sure if that need extra video, but I could answer in next Q/A.
@ilhamdn23
@ilhamdn23 4 месяца назад
i love this content, thank you Ott3rly
@vlogsprasenjit
@vlogsprasenjit 6 месяцев назад
Subscribed! Amazing content, I have just started BB
@Ott3rly
@Ott3rly 6 месяцев назад
Welcome aboard!
@AhmedMoubarak-pz5yu
@AhmedMoubarak-pz5yu 6 месяцев назад
Thank you for the wonderful videos. I watched most of them, but I have a problem with waf. When fuzz for subdomain enumeration or directory or hidden parameter or anything after a short period of time, l block with waf, and the response is late from the server.
@Ott3rly
@Ott3rly 6 месяцев назад
The way you trigger WAF is trying to access the specific endpoints or sending malicious requests. It's just an another layer of defense for websites. Unfortunately, its the biggest pain in the ass for most cases while doing bug bounties. I will be sharing some extra videos on this topic in the future, to help avoid it or bypass it. Feel free to check discord, if you have some questions or looking for collabs ;)
@AhmedMoubarak-pz5yu
@AhmedMoubarak-pz5yu 6 месяцев назад
​@@Ott3rly❤
@cyberpro151
@cyberpro151 6 месяцев назад
yooo! My brother has again contributed some best things for the community! God bless you dear
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks bro!
@overthinker1877
@overthinker1877 6 месяцев назад
Thx great video 🫶🏽
@BanglarPranChitra
@BanglarPranChitra 6 месяцев назад
Best best best 😮
@detective5253
@detective5253 6 месяцев назад
New subscriber here, i really love your content mate!
@Ott3rly
@Ott3rly 6 месяцев назад
Welcome aboard!
@TrackinDaMeta
@TrackinDaMeta 3 месяца назад
I'd like to see one on wordfence
@Ott3rly
@Ott3rly 3 месяца назад
That's too specific topic. I might work on that sometime, but not in the near future.
@munchlenova6353
@munchlenova6353 6 месяцев назад
How to find what ruals in wfa was used in a website
@Ott3rly
@Ott3rly 6 месяцев назад
You will never know. I've just shown how it looks from defensive side.
@PleaseTheNinja
@PleaseTheNinja 6 месяцев назад
This is a very good approach! Congrats on your success
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks so much!
@asifsaifi2925
@asifsaifi2925 6 месяцев назад
Pretty goodddddddd Man really awesome content
@Ott3rly
@Ott3rly 6 месяцев назад
Glad you enjoyed
@devrajdhiwar9028
@devrajdhiwar9028 6 месяцев назад
Osmm video 🎉❤❤❤❤❤❤❤
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks 🤗
@munchlenova6353
@munchlenova6353 6 месяцев назад
Video is exllent
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks!
@Lazyhackerbd
@Lazyhackerbd 6 месяцев назад
great video boss
@Ott3rly
@Ott3rly 6 месяцев назад
Appreciate it!
@sattharzakeer9594
@sattharzakeer9594 6 месяцев назад
Awesome 😮
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks 🤗
@ss-rc1gy
@ss-rc1gy 6 месяцев назад
Nice ❤
@Ott3rly
@Ott3rly 6 месяцев назад
Glad you like it
@RajuHa-g3m
@RajuHa-g3m 6 месяцев назад
Nice video brother ❤
@Ott3rly
@Ott3rly 6 месяцев назад
Thanks ✌
Далее
SQLi WAF Bypass Techniques Part 1 - Time-Based Attacks
10:46
WAF Bypass Techniques: Let's make some WAFfles
21:15
Просмотров 4,5 тыс.
Own Blind XSS Server Setup
15:20
Просмотров 189
h@cktivitycon 2020: WAF Bypass In Depth
25:34
Просмотров 16 тыс.
SQLi WAF Bypass Techniques Part 2 - Other Attacks
7:17
$XX,000 Airbnb impossible XSS with 4 bypasses
9:15
Просмотров 28 тыс.
Top OSINT Tools in 2024 | Are These Too Creepy?
12:40
Просмотров 121 тыс.
Mac USB
0:59
Просмотров 25 млн