Bug Hunter Labs
Bug Hunter Labs
  • 36
  • 62 560
CSRF Deep Dive | Bug Bounty Hunters Guide to Cross-Site Request Forgery
Hey everyone! This video is all about CSRF. Enjoy!
🚀 Learn about SQL injection here - ua-cam.com/video/-7mrIzjQnhs/v-deo.html
📩 Download the CSRF Cheat Sheet here - bit.ly/csrf_cheat_sheet
👍🏻 Like, subscribe, and turn on notifications for more bug bounty insights
📬 Comment below with suggestions for the next video
💻 Happy Hacking!
Follow
✖️ - BugHunterLabs
Thanks for watching,
BugHunterLabs
Chapters:
00:00 - Intro
00:50 - What is CSRF
01:53 - Cookies
02:03 - Origin vs. Site
03:25 - Same-Origin Policy
04:44 - Defense - CSRF Token
05:08 - CSRF Token Bypasses
06:42 - Defense - SameSite Cookies
08:51 - SameSite Cookie Bypasses
11:38 - Defense - Referer-based Validation
12:34 - Outro
Переглядів: 1 119

Відео

Bug Bounty Hunters are WRONG about this‘ OR 1=1
Переглядів 5 тис.4 місяці тому
Hey everyone! This video is all about SQL Injection. Enjoy! 🚀 Learn about the easiest bug class here - ua-cam.com/video/EQ7QdlXV6fo/v-deo.html 📩 Download the SQLi Cheat Sheet here - bit.ly/sqli_cheat_sheet 👍🏻 Like, subscribe, and turn on notifications for more bug bounty insights 📬 Comment below with your best SQLi payloads 💻 Happy Hacking! Follow me on ✖️ - BugHunterLabs Thanks for...
Bug Hunting is easy if you KNOW this
Переглядів 26 тис.4 місяці тому
Hey everyone! In this video, I will share 7 techniques and concepts that most bug bounty hunters are unaware of. 🚀 Learn everything you need to know about XSS here - ua-cam.com/video/dqacCUt6JfE/v-deo.html 📩 Download the Cheat Sheet from this video here - bit.ly/idor_cheat_sheet 👍🏻 Like, subscribe, and turn on notifications for more bug bounty insights 📬 Comment below with your thoughts and exp...
Race Conditions - The Bug Hunters Guide
Переглядів 1,6 тис.5 місяців тому
Let's learn about race conditions and how to hunt for them. Please leave a Like, subscribe, and let me know in the comments what you think about the video. Happy Hacking! Resources: - portswigger.net/research/smashing-the-state-machine Follow me on: ✖️ - BugHunterLabs Chapters: 00:00 - Intro 01:20 - Race Conditions 01:45 - Limit Overrun 02:16 - Race Condition: Gift Card 04:12 - Mult...
All You Need to Know About Cross-Site Scripting (XSS)
Переглядів 5 тис.5 місяців тому
Let's learn about the essentials of XSS vulnerabilities and how to hunt for them. Like, subscribe, and turn on notifications for more bug bounty insights. Comment below with your thoughts and experiences. Happy Hacking! X: BugHunterLabs Chapters: 00:00 - Intro: Samy Worm 01:07 - XSS: Definition 02:11 - Reflected XSS 03:19 - Stored XSS 04:17 - DOM-based XSS 06:08 - Mutated XSS 07:13 ...
Subdomain Discovery with Subfinder | Bug Bounty Tools #1
Переглядів 8842 роки тому
Subdomain Discovery with Subfinder | Bug Bounty Tools #1
Bug Bounty Tips #3 | Shodan Dorks
Переглядів 1,5 тис.2 роки тому
Bug Bounty Tips #3 | Shodan Dorks
Bug Bounty Tips #2 | Hacking with BufferOver | Favicon | Shodan | HTTPX | Google Dorks
Переглядів 2,2 тис.2 роки тому
Bug Bounty Tips #2 | Hacking with BufferOver | Favicon | Shodan | HTTPX | Google Dorks
Bug Bounty Tips #1 | Hacking with Google Dorks
Переглядів 1,9 тис.2 роки тому
Bug Bounty Tips #1 | Hacking with Google Dorks
Hacking with Log4j Vulnerability (Log4Shell) - Mr. Robot Tribute
Переглядів 5102 роки тому
Hacking with Log4j Vulnerability (Log4Shell) - Mr. Robot Tribute