No video

What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports

  Рет қаралды 15,121

Bug Bounty Reports Explained

Bug Bounty Reports Explained

Күн бұрын

Пікірлер: 26
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Welcome to the comment section! If you enjoyed this part of the case study, check out BBRE Premium to see the full version: bbre.dev/premium
@cyber-man
@cyber-man Жыл бұрын
Very cool report!! Cant wait to see more bug bounty reports explained - I would love to see not only the biggest, but also those small, more common explained 3-5 min videos even - could be fun :)
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thank you for always leaving insightful comments. In regards to 3-5 minutes videos, I feel like there's no good platform for them at the moment. KZfaq promotes longer videos (even my 7-9 minute ones are on the short side) and then there are modern platforms with up to a minute content. There seems to be nothing in between these two. And while it's a romantic story to go against the odds (algorithms) and we are not forced to create what they want, we are better off working with them. We simply put a lot of work into these videos and we want many peope benefiting from that.
@jerrychu5773
@jerrychu5773 Жыл бұрын
Thank you for your work!!! Please keep on!!!
@AnPham-uz3td
@AnPham-uz3td Жыл бұрын
One of the most insightful vid about finding security bug :)
@0xbro
@0xbro Жыл бұрын
Wow, great job of analysis! I found it full of interesting insights, thank you!
@oldshibagt
@oldshibagt Жыл бұрын
New fear unlocked: Built hackers
@umeshpaytode
@umeshpaytode Жыл бұрын
Awesome 👍! Can you make for other vulnerabilities too?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Seeing the positive feedback on this article and the video, it would be stupid not to more of that ;) What vulnerability class would you like to see next?
@umeshpaytode
@umeshpaytode Жыл бұрын
@@BugBountyReportsExplained LFI
@laughterwithabhaygupta8606
@laughterwithabhaygupta8606 Жыл бұрын
​@@umeshpaytodemany more we want details very detailed and well explained all over the KZfaq not seeing like this type of content this is actually what we want .It is literally dopamine for bug hunters
@razmjumehdi9069
@razmjumehdi9069 Жыл бұрын
Can you please explain a project from the recon stage to how to report in a video? I'm searching a lot, but I still haven't found a complete project from HackerOne or Bugcrowd.
@user-jo4lp5ll4v
@user-jo4lp5ll4v Жыл бұрын
i love you brother from syria biiig thanks 😢❤❤
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
Thanks for the video, can you tell me how you scrape lot of reports and filter them by vulnerability please ? And from where you scrape them ?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Check out the blogpost linked in the description, it's there
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
@@BugBountyReportsExplained thank you bro, you are always useful as expected
@ahmedahmedx9600
@ahmedahmedx9600 Жыл бұрын
@@omarataallah9451 thanks bro
@brutexploiter
@brutexploiter Жыл бұрын
Can you share the template...No need database
@devangsolanki4622
@devangsolanki4622 Жыл бұрын
We need that notion page. Please share it
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
I shared this database with BBRE Premium members.
@mohmino4532
@mohmino4532 Жыл бұрын
where is the reports links ?
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
in BBRE Premium platform
@vuilachinh5252
@vuilachinh5252 Жыл бұрын
🌟🌟🌟
@Al-rt3ec
@Al-rt3ec Жыл бұрын
How could guide for every in details , i want to start to get money from this Job , could i email for further in touch or personal chat . Thank you
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thanks, but I don't do personal coaching or anything like that.
@Al-rt3ec
@Al-rt3ec Жыл бұрын
@@BugBountyReportsExplained But i need explanation how to do it step by step clearly , how could i get it ?
How to get greater bounties for MEDIUM and LOW risk reports? Account takeover - Stripe
12:55
Bug bounty: year 2 - 0days, a $20k bounty and… laziness - bounty vlog #5
14:08
Bug Bounty Reports Explained
Рет қаралды 23 М.
Gli occhiali da sole non mi hanno coperto! 😎
00:13
Senza Limiti
Рет қаралды 17 МЛН
Они так быстро убрались!
01:00
Аришнев
Рет қаралды 3,2 МЛН
艾莎撒娇得到王子的原谅#艾莎
00:24
在逃的公主
Рет қаралды 51 МЛН
Security source code review expert - Shubham Shah
55:16
Bug Bounty Reports Explained
Рет қаралды 10 М.
How to do account takeover? Case study of 146 bug bounty reports
30:23
Bug Bounty Reports Explained
Рет қаралды 10 М.
My Favorite API Hacking Vulnerabilities & Tips
10:08
NahamSec
Рет қаралды 10 М.
Server-Side Request Forgery (SSRF) Explained
15:58
NahamSec
Рет қаралды 25 М.
$XX,000 Airbnb impossible XSS with 4 bypasses
9:15
Bug Bounty Reports Explained
Рет қаралды 28 М.
Cross Site Request Forgery vs Server Side Request Forgery Explained
12:23
I forced EVERYONE to use Linux
22:59
NetworkChuck
Рет қаралды 424 М.
Android App Bug Bounty Secrets
20:14
LiveOverflow
Рет қаралды 99 М.
Hacking into Google's Network for $133,337
31:32
LiveOverflow
Рет қаралды 1 МЛН