Avosh security
Avosh security
  • 28
  • 32 702
Authentication OTP bypass AND XSS ,Open Redirect || Bug Bounty POC 2023 | XSS Attack
Hello friends
In this video, we want to check that vulnerabilities can be in different parts of a site resource
For example, the authentication part of this website has a bug and it can be easily bypassed
Also, there is an xss vulnerability in the online chat section, which can create Open Redirect vulnerability with the help of xss
Переглядів: 2 133

Відео

ssrf vulnerability exploit || ssrf || bug bounty poc 2023 || site hack || ssrf in cloud servis
Переглядів 3,4 тис.9 місяців тому
Hello friends today I want to work on a target that has a SSRF vulnerability and we will test this vulnerability by uploading an svg file.
Authentication OTP bypass AND Information Disclosure (SSRF) || bug bounty poc 2023 || site hack
Переглядів 3,2 тис.10 місяців тому
Hello friends Today I want to work on a target that easily bypasses the site's authentication system and then tests an SSRF vulnerability.
XSS and Open Redirect vulnerable | Bug Bounty POC 2023 | XSS Attack
Переглядів 85010 місяців тому
Please turn on the video subtitles Hello friends In this video, we want to check that vulnerabilities can be in different parts of a site resource For example, in this website, the programmer had not properly filtered the tags of the site
Sensitive Session Token Vulnerability|| Bug Bounty 2023 || website hack
Переглядів 1,1 тис.10 місяців тому
Please turn on the video subtitles Hi my friends In this video, we are working on a target that has the vulnerability of not checking tokens and session, and this vulnerability can endanger the security of user data.
XSS and Open Redirect vulnerable | Bug Bounty POC 2023 | XSS Attack
Переглядів 1,3 тис.11 місяців тому
Please turn on the video subtitles Hello friends In this video, we want to check that vulnerabilities can be in different parts of the same source of the site For example, in this website, the programmer had filtered the inputs received from input, but unfortunately he had not done these filters in the (script) part.
Sql injection attack|| bug bounty poc 2023 || SQL Injection attack With Sqlmap
Переглядів 1,8 тис.11 місяців тому
Please enable video subtitles to better understand the instructions Hello friends I found a sql injection vulnerability in this target and got a lot of information (almost 5600 users) of course I reported this bug to the site admin. In this video with two methods We perform the test using the sqlmap program in the Linux environment and by injecting via url Be careful, always try to help keep th...
HTML Injection, XSS and Open Redirect | Bug Bounty POC 2023
Переглядів 1,9 тис.11 місяців тому
Hello friends Please turn on the subtitles of the video to understand the explanation In this video, we want to check that the vulnerabilities can be in different scripts, for example, in this site, there are HTML injection, xss and open redirect vulnerabilities in the online chat script, which we will check with everyone.
Blind Sql injection and SQl injection Vulnerability | Bug Bounty Poc 2023
Переглядів 1,5 тис.Рік тому
Hello dear friends Today I want to show you a program that works on a target that has a blind sql injection vulnerability. Step 1 I extract and display the tables and data from the sql injection vulnerability method (only to see the data and compare with the data that our software extracts) Please note that this target is vulnerable to both blind sql injection and sql injection, but targets tha...
idor misconfiguration vulnerability poc|| bug bounty 2023
Переглядів 1,3 тис.Рік тому
attacker can email address sauce fully charged without any password this is a security misconfiguration vulnerability
SQL Injection Attack In 7 Minutes bug bounty poc | hackerone | Bugcrowd | SQL Injection
Переглядів 1,2 тис.Рік тому
sql injection bug-sql injection vulnerability-website hack- database hacke
$100 Bounty for Xpath injection using EXTRACTVALUE in WordPress| BUG BOUNTY | WordPress Hack
Переглядів 2,4 тис.Рік тому
In this channel,you can find POC's videos of our bug hunters & bug bounty community who disclosed their findings with POC videos of publically disclosed reports from BUGCROWD , HACKERONE WordPress Hack
Directory traversal AND XSS Poc bug bounty || bug 2023 live attack | wordpress hack
Переглядів 2,3 тис.Рік тому
What is directory traversal? Directory traversal (also known as file path traversal) is a web security vulnerability that allows an attacker to read arbitrary files on the server that is running an application. This might include application code and data, credentials for back-end systems, and sensitive operating system files. In some cases, an attacker might be able to write to arbitrary files...
Authentication OTP bypass | Bug Bounty POC 2023 | OTP bypass 2023
Переглядів 1,7 тис.Рік тому
Authentication OTP bypass | POC Bug Hunting | OTP bypass
HTML Injection AND XSS | HTML Injection Vulnerabilit| Bug Bounty POC
Переглядів 233Рік тому
HTML Injection AND XSS | HTML Injection Vulnerabilit| Bug Bounty POC | 2023 CSRF SQL SSRF BUG BOUNTY Bug Bounty tutorial Hackerone Bugcrowd
CRLF injection POC || Rate limit bypass || bug bounty poc disclosure
Переглядів 775Рік тому
CRLF injection POC || Rate limit bypass || bug bounty poc disclosure
Directory traversal Poc bug bounty || bug 2023 live attack
Переглядів 1,2 тис.Рік тому
Directory traversal Poc bug bounty || bug 2023 live attack
Database Hacking Vulnerability
Переглядів 154Рік тому
Database Hacking Vulnerability
HTML,XSS Injection Via URL Parameters | Bug Bounty Poc
Переглядів 247Рік тому
HTML,XSS Injection Via URL Parameters | Bug Bounty Poc
SQL Injection Attack In 6 Minutes bug bounty poc | hackerone | Bugcrowd | SQL Injection
Переглядів 862Рік тому
SQL Injection Attack In 6 Minutes bug bounty poc | hackerone | Bugcrowd | SQL Injection
OTP Verification Bypass | Bug Bounty | Poc 2023
Переглядів 177Рік тому
OTP Verification Bypass | Bug Bounty | Poc 2023
$150 sql injection bug bounty poc
Переглядів 682Рік тому
$150 sql injection bug bounty poc
$50 Authentication OTP bypass
Переглядів 207Рік тому
$50 Authentication OTP bypass
SQL Injection Attack || SQL Injection vulnerability || bug bounty poc 2023
Переглядів 120Рік тому
SQL Injection Attack || SQL Injection vulnerability || bug bounty poc 2023
$50 sql injection bug || bug bounty poc || sql injection vulnerability
Переглядів 208Рік тому
$50 sql injection bug || bug bounty poc || sql injection vulnerability
Authentication OTP bypass
Переглядів 199Рік тому
Authentication OTP bypass
Bypass Admin + Upload Shell Bug Bounty POC || Hackerone || Ethical Hacking || live
Переглядів 565Рік тому
Bypass Admin Upload Shell Bug Bounty POC || Hackerone || Ethical Hacking || live
$150 sql injection bug || bug bounty poc || sql injection vulnerability
Переглядів 968Рік тому
$150 sql injection bug || bug bounty poc || sql injection vulnerability

КОМЕНТАРІ

  • @ayushmanngupta7027
    @ayushmanngupta7027 9 днів тому

    brother where is crlf injection, i can only see rate limit bypass

  • @ayushmanngupta7027
    @ayushmanngupta7027 9 днів тому

    i heard about otp leaked in response but first time seeing otp leak in request body🤣🤣🤣

  • @j_ray0101
    @j_ray0101 13 днів тому

    amazing bro amazing

  • @bastianobsztyfitykultykiew4331
    @bastianobsztyfitykultykiew4331 Місяць тому

    nice music haha

  • @garrinormanivannacov370
    @garrinormanivannacov370 3 місяці тому

    nice

  • @javascript-ns6db
    @javascript-ns6db 3 місяці тому

    طب قطاع ببطاقة فيزا يا شاطر

  • @herbertndidi1797
    @herbertndidi1797 4 місяці тому

    Can you reset my gmail password for me?

  • @playmorefunny2340
    @playmorefunny2340 4 місяці тому

    this is crazy❤‍🔥❤‍🔥

  • @ariadesupriyatna
    @ariadesupriyatna 4 місяці тому

    Nice

  • @gojo99998
    @gojo99998 5 місяців тому

    Any bounty you got ??????

  • @nightq8476
    @nightq8476 5 місяців тому

    It's not ssrf , Why ? because you are click in "my name " so you enter the page not the server of website !!!! You can do better than of this bro

    • @therelatableladka
      @therelatableladka 2 місяці тому

      Yeah it's not ssrf, the image is not opened under the domain. Instead it's open it using the protocol which is browser specific.

  • @gouthamas532
    @gouthamas532 5 місяців тому

    Verification bypass is fine, but it's not a SSRF

  • @mehrdadmaghsoudlou
    @mehrdadmaghsoudlou 5 місяців тому

    ولی اهنگایی بی کلامی ک میزاری خیلی خوبن❤

  • @hack4lx
    @hack4lx 5 місяців тому

    this is not a SSRF

  • @rifaelsitorus5211
    @rifaelsitorus5211 6 місяців тому

    its not a bug

  • @user-41044
    @user-41044 6 місяців тому

    Good job, did the website developer respond to your report🤔?

  • @RAMKRISHNASAWANT-fm4ei
    @RAMKRISHNASAWANT-fm4ei 7 місяців тому

    😂

  • @montala3380
    @montala3380 7 місяців тому

    It is not vulnerable at SSRF =)) When you remove `tel` and your browser call to the Burp-collab → the IP got recorded is yours not from the Slack. For the second SSRF it could be because I saw 2 different IP as well as DNS. 1 is belonging to you, and the rest could be from Slack

  • @user-ds5md8dj8s
    @user-ds5md8dj8s 7 місяців тому

    why you are using this || (Or) to bypass the waf or what and after using the final payload the data reflected on the URL itself?

  • @srikanth4326
    @srikanth4326 7 місяців тому

    Source ip addresses are the IP address of origin serves right?

  • @miteshvalvi1170
    @miteshvalvi1170 7 місяців тому

    bugcrowd or hackerone plateform

  • @IllIIIIIIllll
    @IllIIIIIIllll 7 місяців тому

    I'm a new to this can somebody say where did he get the data?

    • @Avoshsecurity
      @Avoshsecurity 7 місяців тому

      Hello my friend This data was obtained by SQL Injection vulnerability

    • @IllIIIIIIllll
      @IllIIIIIIllll 7 місяців тому

      @@Avoshsecurity okay but where is the data displaying?

  • @IllIIIIIIllll
    @IllIIIIIIllll 7 місяців тому

    Wow didn't knew slack would have that OTP verify😂.

  • @m.af.i.a
    @m.af.i.a 7 місяців тому

    Great find. Could someone please explain the last part?

    • @Avoshsecurity
      @Avoshsecurity 7 місяців тому

      Where exactly did you not understand?

  • @user-tf3gr2sd6x
    @user-tf3gr2sd6x 7 місяців тому

    After watching this POC i am able to do SSRF on every website.

    • @Avoshsecurity
      @Avoshsecurity 7 місяців тому

      You're welcome

    • @gouthamas532
      @gouthamas532 5 місяців тому

      If you follow this step for ssrf, you won't get any bounty for sure 😂 because it's not a valid way of finding ssrf

  • @allexpradhan4260
    @allexpradhan4260 7 місяців тому

    😮

  • @playmorefunny2340
    @playmorefunny2340 8 місяців тому

    gokilllllll jir❤‍🔥❤‍🔥❤‍🔥🔥🔥🔥🔥🔥🔥🔥🧯

  • @rh1dayah
    @rh1dayah 8 місяців тому

    Why you put invalid email than in burp you remove the invalid so weird this is not bug, you are not hacker

  • @kalendra.ethicalhacker
    @kalendra.ethicalhacker 8 місяців тому

    Is it solved , do you got bounty

  • @hiddenname9005
    @hiddenname9005 9 місяців тому

    Still I don't believe if it's the website open bug bounty program coz from the UI it looks old and I just visisited that the website last updated is 2006 so it's normal if there is SQL Injection in the age but if u all try in the real websites nowadays it's so seldom coz I've learned and practice to hunt SQL Injenction bugs on BBP I never found them I can just found it like this video but it's not BBP

  • @yashraj3979
    @yashraj3979 9 місяців тому

    Ssrf 😂

  • @Free.Education786
    @Free.Education786 9 місяців тому

    Boss, could you please create a comprehensive video series covering advanced topics such as advanced time based blind SQL injection injection, XSS, LFI, RFI, and RCE, including the process of uploading web shells on Apache and IIS web servers in live website scenarios? Traditional platforms like test.vulner, DVWA, bWapp, PortSwigger, etc., fail to address real-world challenges like identifying origin IPs, DNS brute force attacks, reverse IP lookups, WAF/IDS/IPS circumvention, AWS/CDN/Tor, reverse proxies, and CMS security 🤙. Your unique content would be invaluable in educating the bug bounty hunting community about genuine issues and solutions. Thanks in advance for your contributions to the community.

  • @Free.Education786
    @Free.Education786 9 місяців тому

    I suggest using Burp Suite with request.txt and SQLMAP to accomplish all of this. Please share more videos on WebSocket SQL Injection and time-based blind SQL Injection using HTTP request/response headers. Thanks.

  • @SHORTVIDEO-kn1qk
    @SHORTVIDEO-kn1qk 9 місяців тому

    biunty,?

  • @user3549
    @user3549 9 місяців тому

    bro you got any bounty

  • @user3549
    @user3549 9 місяців тому

    hey bro can i talk to yu?

  • @entertainment6655
    @entertainment6655 9 місяців тому

    The SSRF was next level. 😂

  • @huzifaahmed1426
    @huzifaahmed1426 9 місяців тому

    OTP is serious finding but in the ssrf the calling came from your own network not the server IP. the important think in ssrf is the calling and its hould came from the original website server

  • @quang8428
    @quang8428 9 місяців тому

    very good

  • @sw4pn3h0x8
    @sw4pn3h0x8 9 місяців тому

    But you opened the link in your browser so the http request recieved is of your own not the server’s

  • @AnglerMascot
    @AnglerMascot 9 місяців тому

    payment system how? is it paid works?

  • @anuzravat
    @anuzravat 9 місяців тому

    Keep it Up!

  • @Cyber_Sec_
    @Cyber_Sec_ 9 місяців тому

    Nice

  • @atarahimi1498
    @atarahimi1498 9 місяців тому

    🎉🎉🎉🎉

  • @dzzaza24
    @dzzaza24 9 місяців тому

    good🌹

  • @bkg2190
    @bkg2190 9 місяців тому

    Awesome 👍

  • @daxitv9685
    @daxitv9685 9 місяців тому

    any bounty bro ?

  • @mohamadtaha9091
    @mohamadtaha9091 9 місяців тому

    its openredirect bro :X

  • @user-ds5md8dj8s
    @user-ds5md8dj8s 9 місяців тому

    not understannd bro can anyone please explain me

  • @vimalvinz9843
    @vimalvinz9843 10 місяців тому

    Great finding 👌😏