Client-side desync vulnerabilities - a breakthrough in request smuggling techniques

  Рет қаралды 16,790

Bug Bounty Reports Explained

Bug Bounty Reports Explained

Күн бұрын

Пікірлер: 27
@BugBountyReportsExplained
@BugBountyReportsExplained 2 жыл бұрын
This video took a lot of work to create but I hope it helped you in understanding the CL.0 variant of client-side desync. If it did, share it among friends to help both me and them ;)
@heyserge
@heyserge Жыл бұрын
Amazing explanation, I can tell you did a lot of work with the request response highlighting- it’s appreciated.
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thanks for appreciating that. I did put in extra time for this video because I know that CSD is confusing and the proper highlighting can really help.
@lilnix
@lilnix 2 жыл бұрын
It's not an easy vulnerability but you explained it really great🔥
@josephvelasquez2677
@josephvelasquez2677 2 жыл бұрын
Loving the email newsletter and this channel! Thanks!
@user-zb3lp6hz1z
@user-zb3lp6hz1z 2 жыл бұрын
6:02 і тут я зрозумів шо перестав розуміти Але ти дуже круто все розбираєш! Дякую !
@EduardPodvoiskyi
@EduardPodvoiskyi Жыл бұрын
Я зараз передивляюсь,нічого не зрозуміло,але дуже цікаво Що найменьш щось я не дуже розумію сам proof of consept і як же воно експлойтиться в дикій природі
@dennismunyaka6537
@dennismunyaka6537 Жыл бұрын
wow just saw your entire video well explained. will need to rewatch it a few times as it seems complex
@e.donker7787
@e.donker7787 2 жыл бұрын
Thanks! Love your content.
@BugBountyReportsExplained
@BugBountyReportsExplained 2 жыл бұрын
Thank you! I appreciate that☺
@bdsgameing9789
@bdsgameing9789 Жыл бұрын
Great explained
@InfoSecIntel
@InfoSecIntel 2 жыл бұрын
You're a legend
@neiltsakatsa
@neiltsakatsa 2 жыл бұрын
Greetings!
@monKeman495
@monKeman495 Жыл бұрын
thanks for explanation appreciate it! i wonder how much time and knowledge he invested for such a intricate loop hole i highly praise james kettle you both r doin so much for community ty.
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thank you! Imagine that it's only a part of his whole research
@jub0bs
@jub0bs 2 жыл бұрын
Great explanation! Very helpful.
@allgasfullsend4724
@allgasfullsend4724 Жыл бұрын
Damn, that was one good video!
@_bergee_
@_bergee_ Жыл бұрын
Mind blown 🤯
@StellarExplorationsTV6
@StellarExplorationsTV6 10 ай бұрын
Hey there, I found same bug but there is a problem that redirect url parameter is secured but it have same vulnerability like sending 2 or 3 responce in one request. I want to know how to craft this report so h1 give me nice bounty.
@StellarExplorationsTV6
@StellarExplorationsTV6 9 ай бұрын
hey bro i really need your help
@user-hu3im1ny2o
@user-hu3im1ny2o Жыл бұрын
thx a lot!
@smartcontract647
@smartcontract647 Жыл бұрын
Great video, Will you please create a video with other different endpoints? like static and error.
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
I think if you understand this example with a redirect, you will have no problem with exploiting other scenarios. So I don't plan on doing a video about CL.0 variant but with another endpoint but I may cover other variations of client-side desync bugs in the future and I will try to use a different entrypoint.
@saurabhbhardwaj3427
@saurabhbhardwaj3427 Жыл бұрын
Amezing content
@gpjager4090
@gpjager4090 Жыл бұрын
Very Well explained 👏👏👏 thanks for very well created video.. appreciate your efforts.. Is it possible to share the video editor used
@BugBountyReportsExplained
@BugBountyReportsExplained Жыл бұрын
Thank you, I use After Effects for the main part of the video and then Premiere Pro for the intro+outro
@rohitjadhav5203
@rohitjadhav5203 Жыл бұрын
Can you please explain how can this vulnerability patched
What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports
19:58
Bug Bounty Reports Explained
Рет қаралды 15 М.
Survive 100 Days In Nuclear Bunker, Win $500,000
32:21
MrBeast
Рет қаралды 165 МЛН
Lab: Client-Side Desync
17:55
Jarno Timmermans
Рет қаралды 3,6 М.
How to get greater bounties for MEDIUM and LOW risk reports? Account takeover - Stripe
12:55
$16k Stealing secrets.yaml from GitLab using stored XSS - Hackerone bug bounty
9:48
Bug Bounty Reports Explained
Рет қаралды 6 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 559 М.
Missing HTTP Security Headers - Bug Bounty Tips
15:48
LiveOverflow
Рет қаралды 139 М.
Hacking Websites With Cross-Site Scripting (XSS Attack Basics)
6:14
Jesse Campos - Chef Secure
Рет қаралды 406 М.
HTTP Request Smuggling - False Positives
16:40
PinkDraconian
Рет қаралды 12 М.
Lab: Exploiting HTTP request smuggling to capture other users' requests
13:05
An overlooked parameter leads to a critical SSRF in Dropbox bug bounty program
7:36
Bug Bounty Reports Explained
Рет қаралды 8 М.
GOOGLE PIXEL 9 против iPHONE 15: ЭТО ЖЕСТЬ!
25:42
Арсений Петров
Рет қаралды 78 М.
Как бесплатно замутить iphone 15 pro max
0:59
ЖЕЛЕЗНЫЙ КОРОЛЬ
Рет қаралды 9 МЛН
📱магазин техники в 2014 vs 2024
0:41
djetics
Рет қаралды 1,1 МЛН