THE BBH
THE BBH
  • 98
  • 383 474
Authentication Bypass Response Manipulation Allows Account Takeover || bug bounty || POC 2024
#BugBounty #poc #Delhi #Shishir
Join us in part 2 of our live bug hunting for beginners series, where we'll show you how to find email code bypass vulnerabilities by manipulating server responses on a live website. This bug bounty tutorial is a must-watch for those interested in hacking and cybersecurity, so don't miss out! #Bugbounty #POC | 2024
#bugbounty #poc #Delhi #OSINT #Recon #bugbounty #offensivesecurity #redteam #hackerone #hackers #hacking #infosec #hackingtutorial #owasp #educational
Follow me on
Twitter :- OfficalTeamBBH
This video is Just for an Educational Purpose.
Welcome to my channel, on my channel I will upload a video about the Bounty bug that I found
I'm just a newbie, N00b Bug Hunter
Help me by clicking the subscribe button and liking :) thanks!
~~~~~~~~~~~Check My latest Video for~~~~~~~~~~~~~~~~~
Path Traversal file deletion in Cisco :- ua-cam.com/video/K6wYTsnCipY/v-deo.html
Subdomin Finding:- ua-cam.com/video/5cltRzs1bKI/v-deo.html
RCE (Remote Code Execution) Vmware :- ua-cam.com/video/HG8jeoEO-mk/v-deo.html
~~~~~~~~~~~~~~~~~~~~~ ~~~~~~~~~~~~~~~~~~~~~
#oauthmisconfig
#noratelimit
#hackerone
#bugcrowd
#sqli
#xss
#xxe
#bugbounty2022
#sub4sub
#subbot
#bugpoc
#googlebugs
#applebugs
#htmlinjection
#hackeronepoc
#privelagescalation
#businesslogicflaws
#log4j
#99acers
#log4shell
#log4jexploit
#log4j
#log4jrce
#rce
#lfi
#websitepentesting
#idor
#csrf
#ssrf
#bugs2021
#bounty
#teluguhackers
#telugu
#networking
#ffuf
#nuclei
#waybackurls
#nahamsec
#insiderphd
#stokfredik
#pentesting2021
#textinjection
#businesslogicflaws
#infosec
#bughunting
#bughunters
#vikashchowdary
#bughuntingcourse2021
#offensivesecurity
#redteam
#bugbounty |
#hackerone
#hackers
#hackingtutorial
#infosec
#hackingtutorial
#owasp
#educational
#bugpocs
#hackeronelatestpoc
#xsstorce
#xsstolfi
live bug bounty beginners: admin dashboard disclosure
live bug bounty hunting hackerone
live bug bounty
live bug bounty recon
bug bounty account takeover on live website
------------------------------------------------------------------------
------------------------------------------------------------------------
.:: Hastag #BugBounty ::.
Bug Bounty, bug Bounty PoC, bug Bounty xss, bug Bounty 2021, CVE Exploit ,hackerone, bug Bounty Reward, bug Bounty IDOR, bug Bounty SQL, bug Bounty Account Take Over, bug Bounty rce, bug Bounty write up, parkerzanta, 2fa bypass, XSS on Hidden input, XSS Bug Bounty,HtmlI, Html Injection, critical severity vulnerabilities,owasp vulnerabilities,how to get first bounty,clickup bug bounty,bugbounty,bug bounty,2022 bug pocs hackerone,2022 bug pocs,parameter tampering,buisiness logic flaw,how to get started in bug bouties,xss bug poc,redirect _poc,hackerone bug poc,bugs poc,2022 poc,2022 pocs,reflected xss,cross site .Host Header injection Attack vulnerability,scripting,bugpoc,bug-poc,bug poc,xss poc,bugpocs,hackerone poc,hackerone reports,poc,new pocs 2022,No rate limit,bug bounties,bug bounty for beginners,forgot password,bug bounty poc,noratelimit,public bug bounty disclosure,bug bounty 2020,#bug bounty,open bug sec,#bug hunter,#latest video,#white hat hacker,nordvpn,#cyber security,#indian hackers,#ethical hacking,#dollars,#hacker,hackerone,hackerone bug bounty,hackerone bug bounty beginner,hackerone bug bounty live,bugcrowd,intigriti xss challenge,intigriti bug bounty,intigriti xss,Sql Injection Bypass,
OAUTH MISCONFIGURATION POC,Reflected XSS vulnerability,bug bounty tutorial,
bug bounty methodology,bug bounty for beginners,bug bounty course,bug bounty methodology,bug bounty automation with python, bug bounty automation tools
What Should You Do After Recon?!: Try To Find Vulnerability On Live Target || Bug Bounty || POC 2024
Bug Bounty Secrets: Uncovering Vulnerabilities on Live Targets
Disclaimer:-
This video is made available for educational and informational purposes only. We believe that everyone must be aware of ethical hacking and cyber security to avoid different types of cyberattacks on computers, websites, apps, etc. Please regards the word hacking as ethical hacking everytime we use it.
All our videos have been made using our own systems, servers, routers, and websites. It does not contain any illegal activities. Our sole purpose is to raise awareness related to cybersecurity and help our viewers learn ways to defend themselves from any hacking activities. Hacker Vlog is not responsible for any misuse of the provided information
Переглядів: 4 336

Відео

Live Demo: Email Verification Bypass via Response Manipulation || Bug Bounty || POC || 2024
Переглядів 3,3 тис.6 місяців тому
#BugBounty #poc #Delhi #Shishir Join us in part 2 of our live bug hunting for beginners series, where we'll show you how to find email code bypass vulnerabilities by manipulating server responses on a live website. This bug bounty tutorial is a must-watch for those interested in hacking and cybersecurity, so don't miss out! #Bugbounty #POC | 2024 #bugbounty #poc #Delhi #OSINT #Recon #bugbounty ...
Live Bug Hunting For Beginners: Find the Vulnerability on Live Domain Part-2 | Bug Bounty | POC 2024
Переглядів 3,6 тис.7 місяців тому
In this video, I'm going to show you how to find an unauthorized access vulnerability on a web admin dashboard using a simple reconnaissance methodology. This is an important vulnerability that could allow a hacker to gain access to sensitive data on the web admin dashboard. Watch this video to learn how to find and exploit this vulnerability using a simple reconnaissance methodology. #bugbount...
Live Bug Hunting For Beginners: Try to Find IIS Vulnerability on Live Domain | Bug Bounty | POC 2024
Переглядів 3,7 тис.7 місяців тому
In this video, we'll take you on a live bug hunting adventure where we'll search for a vulnerability on a live domain. This is a great way for beginners to learn how to find IIS vulnerabilities and participate in bug bounty programs. Join us as we navigate the world of ethical hacking and share our POC (Proof of Concept) discoveries with you! #bugbounty #poc #Delhi #OSINT #Recon #bugbounty #off...
Live Bug Hunting For Beginners: Try to Find the Vulnerability on Live Domain | Bug Bounty | POC 2024
Переглядів 29 тис.7 місяців тому
Learn the basics of bug bounty recon and how to find vulnerabilities on a live target. In this video, we'll cover everything you need to know to get started in bug bounty hunting and provide proof of concept for your findings. Get ready to level up your bug hunting game with these essential tips and techniques! Do you want to learn how to find vulnerabilities on live targets for bug bounty prog...
Beginners Bug Bounty Methodology use to get a Reward Using @projectdiscovery #bugbounty
Переглядів 2,4 тис.11 місяців тому
In this video, I'm going to be sharing the 2023 methodology which helps to get a reward in a bug bounty using @projectdiscovery tools. If you're looking to get rewarded in a bug bounty, then this is the video for you! This methodology will help you identify the issues in your software and develop a plan to address them. After watching this video, you'll be able to use the tools at your disposal...
Stay Informed: How to Find Origin IP Vulnerability Bugcrowd VDP | Bug Bounty POC 2023
Переглядів 1,7 тис.11 місяців тому
We have just published a blog post about Origin IP vulnerability of 2023 exposed. Are you using Origin for your eCommerce platform? This vulnerability could allow an attacker to take over your account and steal your data. To stay safe, we strongly recommend that you update your Origin installations. In this blog post, we are also announcing a Bug Bounty POC for the year 2023. In this POC, we ar...
Live Bug Hunting For Beginners: Admin Dashboard Disclosure bug simple Using Recon Methodology
Переглядів 8 тис.Рік тому
In this video, I'm going to show you how to find an unauthorized access vulnerability on a web admin dashboard using a simple reconnaissance methodology. This is an important vulnerability that could allow a hacker to gain access to sensitive data on the web admin dashboard. Watch this video to learn how to find and exploit this vulnerability using a simple reconnaissance methodology. #bugbount...
Android Firebase Takeover Vulnerability of 2023 ( Full Tutorial ) | bug bounty POC 2023
Переглядів 3,5 тис.Рік тому
In this video, I'm going to show you how to uncover the Android Firebase Takeover vulnerability of 2023. This vulnerability could allow an attacker to take over a user's device, and violating user privacy. This beginner bug bounty tutorial is designed for people who are new to bug bounty hunting. I'll explain the bug in detail, and then how you can find and report it. After watching this video,...
"Beginner Bug Bounty Hunters: How We Found Origin IPs Vulnerability 2023 (Full Tutorial Inside)"
Переглядів 2,6 тис.Рік тому
If you're looking to get into the bug bounty game, then you're in for a big surprise! In this full tutorial, we'll show you how to find origin IPs in 2023, using beginner bug bounty hunters as our test subjects. Bug bounty hunting may seem like a daunting task, but we'll show you how to navigate the process and identify weak points in any company's security framework. By the end of this tutoria...
Beginner Bug Bounty Hunters: PhpMyAdmin Setup page Access Vulnerability 2023
Переглядів 3,3 тис.Рік тому
Are you interested in learning how to find security vulnerabilities? In this video, I'm going to show you how to use Google Dorks to uncover security vulnerabilities in 2023. Bug Bounty Hunting is a popular way to earn money and learn about cybersecurity. In this video, I'll show you how to find vulnerabilities using Google Dorks and how to submit your findings to a bug bounty program. After wa...
Bug Bounty: How to Find File upload and RCE Vulnerability in a Website in less than 5 minutes.
Переглядів 7 тис.Рік тому
If you're looking for a quick and easy way to find and file a vulnerability on a website, then this video is for you! In less than five minutes, you'll be able to find and exploit a vulnerability on a website, thanks to our Bug Bounty program. So what are you waiting for? Watch this video and enter our Bug Bounty program to find and fix vulnerabilities on websites in less than 5 minutes! #bugbo...
Beginner Bug Bounty Hunters: Uncover the Secret of Finding XSS in 2023!
Переглядів 7 тис.Рік тому
Are you looking to get into the bug bounty hunting game? Well, in this video, we'll teach you how to become a beginner bug bounty hunter in just 2023! By the end of this video, you'll know how to uncover the secret to finding XSS vulnerabilities in any website in just a few short weeks. So whether you're a beginner or a seasoned bug bounty hunter, be sure to watch this video to learn the tips y...
2023: Bug bounty hunting for WordPress content injection vulnerability || BUG BOUNTY || POC
Переглядів 3,9 тис.Рік тому
#bugbounty #poc #Delhi #Shishir #thebbh Follow me on Twitter :- OfficalTeamBBH Snapchat:- www.snapchat.com/add/thebbhx Telegram :- t.me/ oCbkO9orWKhjNmY1 This video is Just for an Educational Purpose. Welcome to my channel, on my channel I will upload a video about the Bounty bug that I found I'm just a newbie, N00b Bug Hunter Help me by clicking the subscribe button and liking :) t...
FTP Server bypass With Default Credentials Vulnerability on Live Website | Bug Bounty | POC 2023
Переглядів 2,6 тис.Рік тому
FTP Server bypass With Default Credentials Vulnerability on Live Website | Bug Bounty | POC 2023
DDOS and Unauthorized Blind SSRF || Wordpress Vulnerability || Bug Bounty Poc || 2023
Переглядів 6 тис.Рік тому
DDOS and Unauthorized Blind SSRF || Wordpress Vulnerability || Bug Bounty Poc || 2023
Get a Private Invitation on Hackerone || Bug Bounty || Hunters || 2023
Переглядів 2,1 тис.Рік тому
Get a Private Invitation on Hackerone || Bug Bounty || Hunters || 2023
Unauthorized Admin Panel Access Vulnerability || Bug Bounty Live || POC || 2022
Переглядів 3 тис.Рік тому
Unauthorized Admin Panel Access Vulnerability || Bug Bounty Live || POC || 2022
LFI - Local File Inclusion Vulnerability Found in Live Website || Bug Bounty Live || POC || 2022
Переглядів 2,3 тис.Рік тому
LFI - Local File Inclusion Vulnerability Found in Live Website || Bug Bounty Live || POC || 2022
Unauthorized Admin panel Access Vulnerability || Bug Bounty Live || POC || 2022
Переглядів 3,9 тис.Рік тому
Unauthorized Admin panel Access Vulnerability || Bug Bounty Live || POC || 2022
Stored XSS And Broken Link Vulnerability in Single Domain || Bug Bounty live || POC || 2022
Переглядів 2,4 тис.Рік тому
Stored XSS And Broken Link Vulnerability in Single Domain || Bug Bounty live || POC || 2022
User information Leak Vulnerability in GitHub || P1 || Bug Bounty live || POC || 2022
Переглядів 4,2 тис.Рік тому
User information Leak Vulnerability in GitHub || P1 || Bug Bounty live || POC || 2022
Make Your Own Bug Hunting Methodology TODAY while Learning how to Hack the Box | Bug Bounty POC 2022
Переглядів 1,5 тис.Рік тому
Make Your Own Bug Hunting Methodology TODAY while Learning how to Hack the Box | Bug Bounty POC 2022
Royal Enfield OTP Bypass Via Response Manipulation ||Bug Bounty live || POC || P3 || 2022
Переглядів 1,8 тис.Рік тому
Royal Enfield OTP Bypass Via Response Manipulation ||Bug Bounty live || POC || P3 || 2022
How to find User information Vulnerability in GitHub || P1 || Bug Bounty live || POC || 2022
Переглядів 6 тис.Рік тому
How to find User information Vulnerability in GitHub || P1 || Bug Bounty live || POC || 2022
Html Injection in Email vulnerability Report on Bug crowd || Bug Bounty || POC || 2022
Переглядів 4,6 тис.Рік тому
Html Injection in Email vulnerability Report on Bug crowd || Bug Bounty || POC || 2022
Subdomain Takeover Recon live Website Start to End Tutorial || bug bounty || POC || Tools || 2022
Переглядів 15 тис.Рік тому
Subdomain Takeover Recon live Website Start to End Tutorial || bug bounty || POC || Tools || 2022
Broken Link Hijacking P4 Vulnerability on live site || Bug Bounty || POC || 2022
Переглядів 3,2 тис.2 роки тому
Broken Link Hijacking P4 Vulnerability on live site || Bug Bounty || POC || 2022
Html injection Vulnerability in email || Bug Bounty || POC || 2022
Переглядів 3 тис.2 роки тому
Html injection Vulnerability in email || Bug Bounty || POC || 2022
Subdomain Takeover Recon live Website || bug bounty || POC || Tools || 2022
Переглядів 9 тис.2 роки тому
Subdomain Takeover Recon live Website || bug bounty || POC || Tools || 2022

КОМЕНТАРІ

  • @EveBoyd-y9m
    @EveBoyd-y9m 4 дні тому

    Taylor Michael Lopez Deborah Young Eric

  • @ayushmanngupta7027
    @ayushmanngupta7027 7 днів тому

    abhi sayad google api key mai bounty nhi milta? am i right

  • @Carnageoffx
    @Carnageoffx 8 днів тому

    Brother anything that we can contact you on ? Live from Nepal ❤

  • @Harsh-x1d
    @Harsh-x1d 17 днів тому

    song link ,please )

  • @RivuDonTech
    @RivuDonTech 22 дні тому

    Epic keep making more.

  • @govbandit
    @govbandit 25 днів тому

    So blurry

  • @ytrtricks
    @ytrtricks 26 днів тому

    This is mitm issue without original cookie you cant do on other user

  • @aryanrawat320
    @aryanrawat320 29 днів тому

    subscibed because of background song 🙂

  • @a6071-b3y
    @a6071-b3y Місяць тому

    So, is it a misconfiguration vulnerability right? or u brute forced prev?

  • @RivuDonTech
    @RivuDonTech Місяць тому

    Great video. Keep it coming, Please share the telegram link.

  • @mohitbhatt2542
    @mohitbhatt2542 Місяць тому

    lol bhai bug hunting ki video may garhwali gaana😂👌

    • @THEBBH
      @THEBBH Місяць тому

      Nhi daalu bro. 😂

  • @froza_horizon
    @froza_horizon Місяць тому

    How do we know the json values. Which you have copied from the repeater tab and pasted in the interceptor tab ?

    • @Aziz-t4s
      @Aziz-t4s Місяць тому

      you get those after you login with a valid account first, so you know how the server responds on a correct login, then you copy that response and you paste it in the interceptor to perform the attack, that's the Response manipulation Vulnerability, good luck !

  • @RivuDonTech
    @RivuDonTech Місяць тому

    Love the nepali song again lol, came out of nowhere. Jai Gorkhali !

  • @RivuDonTech
    @RivuDonTech Місяць тому

    Lets go, loved the nepali song. Halka Ramailo.

    • @THEBBH
      @THEBBH Місяць тому

      Yo, 🙏

  • @ashmitasharma53
    @ashmitasharma53 2 місяці тому

    Very Thanks for this video. I do same thing and got the 1000$ reward from one of the domain, please make some more videos like this.

    • @THEBBH
      @THEBBH 2 місяці тому

      Keep grind 🔥

  • @youjsyt
    @youjsyt 2 місяці тому

    don't worry we didn't notice that the target is Logitech

    • @THEBBH
      @THEBBH 2 місяці тому

      That's great.

  • @muhammadrifkibariq8529
    @muhammadrifkibariq8529 2 місяці тому

    bro ty so much

    • @THEBBH
      @THEBBH 2 місяці тому

      👍😎

  • @PrahladYT
    @PrahladYT 2 місяці тому

    Pls upload a New video ❤❤❤

    • @THEBBH
      @THEBBH 2 місяці тому

      Yup soon,

  • @GTA57982
    @GTA57982 2 місяці тому

    very good, How you are using both windows and linux?

    • @THEBBH
      @THEBBH 2 місяці тому

      Vmware, virtual box, or you can use WSL for Linux

  • @khanshaheb4500
    @khanshaheb4500 2 місяці тому

    There are millions of videos on UA-cam about reflected XSS payload injection techniques, but none of them educate students on what to do after encountering an XSS POP-UP ... Please provide guidance on the next steps to escalate this vulnerability and earn bug bounties.......

    • @THEBBH
      @THEBBH 2 місяці тому

      If you have a pop up then try to get a cookies for a xss pop up to account takeover.

  • @testBin-jc9du
    @testBin-jc9du 3 місяці тому

    nice 👍🏻

    • @THEBBH
      @THEBBH 2 місяці тому

      Thank you

  • @abdullahmasud4073
    @abdullahmasud4073 3 місяці тому

    awesome subscribed

    • @THEBBH
      @THEBBH 2 місяці тому

      Thanks for the sub!

  • @AjithKumara-v7n
    @AjithKumara-v7n 3 місяці тому

    How you got the successful message ?

    • @THEBBH
      @THEBBH 2 місяці тому

      ???

    • @AjithKumara-v7n
      @AjithKumara-v7n 2 місяці тому

      @@THEBBH You pasted successful one in the requests over error one

    • @THEBBH
      @THEBBH 2 місяці тому

      First you need to send correct one and check what the flow of working authentication. Then do it for the wrong one if you will get in then means you can successfully bypass the flow of authentication.

  • @ayushmanngupta7027
    @ayushmanngupta7027 3 місяці тому

    hey bro can you tell me how to hunt for cve?

    • @THEBBH
      @THEBBH 2 місяці тому

      First Understand the vulnerability then understand the cve or read the cve of the particular vulnerability then you know how to hunt or you can use the chat gpt or Hacker gpt

  • @HIMANSHU-jn1by
    @HIMANSHU-jn1by 3 місяці тому

    Uk me kha se ho bhai ❤

    • @THEBBH
      @THEBBH 2 місяці тому

      Aap kaha se buddy 😎

    • @HIMANSHU-jn1by
      @HIMANSHU-jn1by 2 місяці тому

      @@THEBBH uttrakhand 😁

    • @HIMANSHU-jn1by
      @HIMANSHU-jn1by 2 місяці тому

      @@THEBBH muje bhi sekha do kuçh

    • @THEBBH
      @THEBBH 2 місяці тому

      Gjb

    • @THEBBH
      @THEBBH 2 місяці тому

      Bhai mujhe kaha kuch aata hai.

  • @RushiChaudhari-mg3qr
    @RushiChaudhari-mg3qr 3 місяці тому

    Nice song bro 😅😂

    • @THEBBH
      @THEBBH 2 місяці тому

      Yo 🔥🔥🔥

  • @frederikbekeman
    @frederikbekeman 3 місяці тому

    Love you man! <3

    • @THEBBH
      @THEBBH 3 місяці тому

      Thanks buddy. 🙏

  • @hamakurd
    @hamakurd 3 місяці тому

    Thanks!

    • @THEBBH
      @THEBBH 3 місяці тому

      Your welcome buddy

  • @headshot_gamingg
    @headshot_gamingg 3 місяці тому

    bro are you pahadi too😂

    • @THEBBH
      @THEBBH 3 місяці тому

      Yes bro fortunately.

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 3 місяці тому

    And if no anonymous login is allowed how you can enter in pure ftpd?

    • @THEBBH
      @THEBBH 3 місяці тому

      Then i try Nmap ftp bruteforce

  • @studyrelaxwithme4564
    @studyrelaxwithme4564 3 місяці тому

    And now? You can t do nothing in the setup if you are not logged in. Everything you do will reset after exit the page

    • @THEBBH
      @THEBBH 3 місяці тому

      Try to find endpoints where i can do something or find something interesting.

    • @studyrelaxwithme4564
      @studyrelaxwithme4564 3 місяці тому

      @@THEBBH cool, can you do an example video?

    • @THEBBH
      @THEBBH 2 місяці тому

      Yup sure

  • @s7g68
    @s7g68 3 місяці тому

    how much bounty you get ?? myphpadmin subdomain is not in the scope !!

  • @AnkitKommu
    @AnkitKommu 3 місяці тому

    bro in dirsearch u give -R 6 what is the meaning

    • @THEBBH
      @THEBBH 3 місяці тому

      That was the the depth of recursion

  • @JohnAlli-tn3vy
    @JohnAlli-tn3vy 3 місяці тому

    can you include name of plugins used. Thanks for the tutorial. They all lovely and intuitive.

    • @THEBBH
      @THEBBH 3 місяці тому

      Already in telegram channel

  • @apristen
    @apristen 3 місяці тому

    on x2 speed bg music awesome! 😀 video also good and informative.

    • @THEBBH
      @THEBBH 3 місяці тому

      Glad you liked it!

  • @aatankbadboy3941
    @aatankbadboy3941 3 місяці тому

    Got bounty or not??

    • @THEBBH
      @THEBBH 3 місяці тому

      Sometimes got and sometimes still waiting for the Reward

  • @aatankbadboy3941
    @aatankbadboy3941 3 місяці тому

    Bro why you injected only that payload not other ........ please make video on that how to know which payload is going to work here 🎉

    • @THEBBH
      @THEBBH 3 місяці тому

      Sure manually testing is not so easy. Bug hunting game totally depend on the manual way.

  • @aatankbadboy3941
    @aatankbadboy3941 3 місяці тому

    No Bounty time waste 😂

    • @THEBBH
      @THEBBH 3 місяці тому

      Got bounty buddy. It still worth it but need a private invite.

  • @aryadanuarta5225
    @aryadanuarta5225 3 місяці тому

    nice video bro, straight to the point

    • @THEBBH
      @THEBBH 3 місяці тому

      Thanks buddy

  • @ferdiaek5557
    @ferdiaek5557 4 місяці тому

    What's the extension name for paths

    • @THEBBH
      @THEBBH 4 місяці тому

      Findsomething is the extension name

  • @ahamedebrahim6077
    @ahamedebrahim6077 4 місяці тому

    no one indian guy nice 😂😂

    • @THEBBH
      @THEBBH 4 місяці тому

      😎

  • @AdarshThakur-Official
    @AdarshThakur-Official 4 місяці тому

    2 months ho gye please upload new video

  • @user-vo8to3cl6g
    @user-vo8to3cl6g 4 місяці тому

    Please can you do tutorial on how to bug hunt a server to get SMTP

  • @sayehghaderi9455
    @sayehghaderi9455 4 місяці тому

    Really liked the song. 👯💃

    • @THEBBH
      @THEBBH 4 місяці тому

      Thanks for your compliment and your lovely support

  • @thehoffgamming7752
    @thehoffgamming7752 4 місяці тому

    Noob

  • @onlineghor
    @onlineghor 4 місяці тому

    I have never seen such a technique to extract endpoints before. I subscribed just for this technique.

    • @THEBBH
      @THEBBH 4 місяці тому

      Thanks for your lovely support

  • @almuminunproclamation6086
    @almuminunproclamation6086 4 місяці тому

    how to bypass direct ip acess denied or 403 forbidden if the ip is behind akamai cloudfair?

  • @zedvn3792
    @zedvn3792 4 місяці тому

    Where did you get the API token?

  • @aatankbadboy3941
    @aatankbadboy3941 4 місяці тому

    Bro you are very smart thanks for this type of videos no time pass only work 🎉🎉

  • @gojo99998
    @gojo99998 4 місяці тому

    Bro this was a random application ???? bcz i don't think so we can find this type of in BBP and VDP