$100 Time Based Sql Injection Bug Bounty PoC

  Рет қаралды 5,871

prndxphntm

prndxphntm

4 ай бұрын

uhmm so here's a short context about the POC :
I was manually testing the site for blind SSRF and then burp bounty notifies me that it is vulnerable to time based sqli... :)

Пікірлер: 25
@lmfao69420
@lmfao69420 24 күн бұрын
$100 for SQL injection is criminal.
@phntmtrpe
@phntmtrpe 18 күн бұрын
criminal? LMAO you don't know what bug bounty hunting really is?
@lmfao69420
@lmfao69420 12 күн бұрын
@@phntmtrpe you don't know what criminal means in this context. But it's #4 on the Merriam Webster dictionary: "disgraceful" the payout they gave you was disgracefully low for a critical bug.
@TuanNguyen-ve9xf
@TuanNguyen-ve9xf 4 ай бұрын
When i use burp with https, all infor was hashed, can u tell me how to fix it 😬
@tusharhackseverything
@tusharhackseverything 4 ай бұрын
this program doesn't respond.. found multiple bugs in it
@landless-wind
@landless-wind 4 ай бұрын
chelsy was here
@phntmtrpe
@phntmtrpe 4 ай бұрын
hahaha Bai
@ayushmanngupta7027
@ayushmanngupta7027 2 ай бұрын
hey bro can you share your burpsuite pro link so that I can download your burpsuite
@ariadesupriyatna
@ariadesupriyatna 2 ай бұрын
🎉
@FakerPK
@FakerPK 4 ай бұрын
can you explain what this is about?
@randreu28
@randreu28 4 ай бұрын
As far as my understanding goes, it basically is a cybersecurity attack. It works by manipulating what the client machine (you as a user entering a website, for example) sends to the server machine ( the machine that controls the website) to execute commands in the database at will. In this particular case, a time based command execution of waiting for x time to respond.
@user-ds5md8dj8s
@user-ds5md8dj8s 4 ай бұрын
bro how did you burp scan for vulnerabilities and notify you can you elaborate it. Thanks
@phntmtrpe
@phntmtrpe 4 ай бұрын
I use burp bounty for fun
@Hackerone1444
@Hackerone1444 4 ай бұрын
is sqli work on cookie side ?
@bambangsutrisna5006
@bambangsutrisna5006 3 ай бұрын
works
@Hackerone1444
@Hackerone1444 3 ай бұрын
@@bambangsutrisna5006 any random cookies ? Example: will every session cookie side work ?
@abhinavbansal9396
@abhinavbansal9396 4 ай бұрын
So they were putting cookie value in sql statement?
@phntmtrpe
@phntmtrpe 4 ай бұрын
SQLi via cookie
@rifaelsitorus5211
@rifaelsitorus5211 3 ай бұрын
What burp extension do you use?
@phntmtrpe
@phntmtrpe 3 ай бұрын
burp bounty
@_sl1de_
@_sl1de_ 4 ай бұрын
Why only 100 ?
@leo___333
@leo___333 4 ай бұрын
Because he is not exploited
@ederferreira3764
@ederferreira3764 3 ай бұрын
What is your twitter? How do I contact you?
@phntmtrpe
@phntmtrpe 3 ай бұрын
Facebook
SQL injection for Bug Bounty | POC | Report
10:37
Ryan John
Рет қаралды 10 М.
Cross Site Request Forgery vs Server Side Request Forgery Explained
12:23
Китайка и Пчелка 4 серия😂😆
00:19
KITAYKA
Рет қаралды 3,7 МЛН
Sprinting with More and More Money
00:29
MrBeast
Рет қаралды 178 МЛН
WHY IS A CAR MORE EXPENSIVE THAN A GIRL?
00:37
Levsob
Рет қаралды 21 МЛН
The day of the sea 🌊 🤣❤️ #demariki
00:22
Demariki
Рет қаралды 39 МЛН
I Tried 100+ Hacking Tools. These Are The Best!
9:41
NahamSec
Рет қаралды 38 М.
Time-Based Blind SQL Injection!
12:17
Intigriti
Рет қаралды 20 М.
Open Redirect and How to Find It | Hacking Bug Bounty
13:36
Ryan John
Рет қаралды 8 М.
$0 👉🏼 $1,000/Month With Bug Bounties
11:30
NahamSec
Рет қаралды 56 М.
Blind SQL Injection Made Easy
11:39
The Cyber Mentor
Рет қаралды 28 М.
BUG BOUNTY: EXPLOITING SSRF WITH AUTOMATION | 2023
12:23
BePractical
Рет қаралды 6 М.
Kubernetes Ingress networking
5:57
Project Calico
Рет қаралды 47 М.
Front End Mock Technical Interview | JavaScript, CSS, React, and Algorithms
1:33:39
SQL Injection For Bug Bounty | Cyber Security | Login Bypass
7:45
Китайка и Пчелка 4 серия😂😆
00:19
KITAYKA
Рет қаралды 3,7 МЛН