- 49
- 12 015
Tech_Minded_Ashish
India
Приєднався 26 кві 2024
He is Ashish Rai, a distinguished Security Researcher and self-taught Bug Hunter, dedicated to fortifying the digital realms of esteemed organizations worldwide. With an illustrious track record, I have successfully safeguarded over 50 prestigious companies including global giants such as NASA, Philips,OLX, Unilever, Drexel University, BOAT and the U.S. Department, among others. My journey is fueled by an insatiable thirst for knowledge and a relentless commitment to excellence.
Broken Authentication and Session Management | Easy to Find and | Bug Bounty | Theory + Practical
**Broken Authentication and Session Management** refers to vulnerabilities in managing user authentication and session lifecycle, which can lead to unauthorized access or user impersonation. A specific issue in this category is **Failure to Invalidate Session** during events like **password reset** or **password change**.
### What It Means:
When a user changes or resets their password, all existing sessions should ideally be invalidated. This ensures that anyone who might have been logged in with the old credentials loses access immediately. If the session is not invalidated, an attacker or unauthorized user who has access to an old session token can continue interacting with the application, even after the password has been changed.
---
### **Steps to Identify the Vulnerability:**
1. **Log in with a User Account:**
- Authenticate with a valid username and password.
2. **Simulate a Stolen Session:**
- Capture the session token using tools like a browser developer console, proxy tools (e.g., Burp Suite, OWASP ZAP), or interceptors.
- Note the token used for the active session.
3. **Perform a Password Reset/Change:**
- Reset or change the password of the account.
4. **Test the Old Session Token:**
- Use the captured session token after the password reset/change to attempt interactions with the application (e.g., accessing sensitive data, submitting forms).
5. **Expected Secure Behavior:**
- The old session token should no longer work, forcing the attacker to re-authenticate.
6. **Vulnerable Behavior:**
- The old session token remains valid and allows further actions without requiring re-authentication.
---
### **Implications of the Vulnerability:**
- **Data Theft:** An attacker can continue accessing sensitive data.
- **Unauthorized Actions:** An attacker may perform actions as the user, such as transferring money, making purchases, or altering account details.
- **Reputational Damage:** Loss of user trust due to poor security.
---
### **Best Practices to Mitigate:**
1. **Session Token Invalidations:**
- Invalidate all active sessions upon password change or reset.
- Reissue a new session token for the user logging in after the password change.
2. **Global Logout Mechanism:**
- Provide an option for users to log out from all devices and active sessions.
3. **Track User Sessions:**
- Maintain a session database and flag tokens to invalidate when passwords are changed.
4. **Use Short-Lived Tokens:**
- Implement refresh tokens with short expiration times to minimize session exposure.
5. **Multi-Factor Authentication (MFA):**
- Add an additional layer of security during critical actions like password changes.
---
Would you like assistance with exploiting, testing, or patching this issue?
#broken #programming #computersecurity #learnethicalhacking #cybersecurity #BrokenAuthenticationandsessionmanagement
### What It Means:
When a user changes or resets their password, all existing sessions should ideally be invalidated. This ensures that anyone who might have been logged in with the old credentials loses access immediately. If the session is not invalidated, an attacker or unauthorized user who has access to an old session token can continue interacting with the application, even after the password has been changed.
---
### **Steps to Identify the Vulnerability:**
1. **Log in with a User Account:**
- Authenticate with a valid username and password.
2. **Simulate a Stolen Session:**
- Capture the session token using tools like a browser developer console, proxy tools (e.g., Burp Suite, OWASP ZAP), or interceptors.
- Note the token used for the active session.
3. **Perform a Password Reset/Change:**
- Reset or change the password of the account.
4. **Test the Old Session Token:**
- Use the captured session token after the password reset/change to attempt interactions with the application (e.g., accessing sensitive data, submitting forms).
5. **Expected Secure Behavior:**
- The old session token should no longer work, forcing the attacker to re-authenticate.
6. **Vulnerable Behavior:**
- The old session token remains valid and allows further actions without requiring re-authentication.
---
### **Implications of the Vulnerability:**
- **Data Theft:** An attacker can continue accessing sensitive data.
- **Unauthorized Actions:** An attacker may perform actions as the user, such as transferring money, making purchases, or altering account details.
- **Reputational Damage:** Loss of user trust due to poor security.
---
### **Best Practices to Mitigate:**
1. **Session Token Invalidations:**
- Invalidate all active sessions upon password change or reset.
- Reissue a new session token for the user logging in after the password change.
2. **Global Logout Mechanism:**
- Provide an option for users to log out from all devices and active sessions.
3. **Track User Sessions:**
- Maintain a session database and flag tokens to invalidate when passwords are changed.
4. **Use Short-Lived Tokens:**
- Implement refresh tokens with short expiration times to minimize session exposure.
5. **Multi-Factor Authentication (MFA):**
- Add an additional layer of security during critical actions like password changes.
---
Would you like assistance with exploiting, testing, or patching this issue?
#broken #programming #computersecurity #learnethicalhacking #cybersecurity #BrokenAuthenticationandsessionmanagement
Переглядів: 119
Відео
Cache-Control header privacy issue | earn 300$ to 400$ easily | bug hunting | P4 | cyber security
Переглядів 10314 годин тому
he Cache-Control header is a crucial HTTP header used to specify caching policies for web resources. Misconfigurations or omissions in this header can lead to privacy issues, particularly when sensitive data is involved. Here's an explanation: How Cache-Control Works The Cache-Control header defines rules for how resources (e.g., HTML pages, APIs, or other web assets) should be cached by browse...
5 Browser Extensions You Should Know About | Bug Hunters Extensions | bug hunting | EthicalHacking
Переглядів 7716 годин тому
Wappalyzer Purpose: Identify the technologies used on a website, including CMS, frameworks, programming languages, and analytics tools. Why Bug Hunters Love It: Knowing the underlying technologies helps narrow down potential vulnerabilities. Burp Suite Browser Extension Purpose: Integrate Burp Suite with your browser for intercepting and analyzing traffic. Why Bug Hunters Love It: Essential for...
OAuth misconfiguration leading to a pre-account takeover | bug bounty | earn 500$ to 700$ Easily
Переглядів 7819 годин тому
An OAuth misconfiguration leading to a pre-account takeover occurs when flaws in the OAuth implementation allow unauthorized users to gain access or control over a target account. This can happen if OAuth tokens, scopes, or permissions are improperly set, allowing an attacker to either guess, reuse, or manipulate the token to impersonate a user or link their account. Common issues include insec...
Html Injection | you can earn 200$ to 300$ bounty | Theory + practical | Ethicalhacking
Переглядів 58921 годину тому
What is HTML Injection? HTML injection is a type of attack where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. Unlike other web vulnerabilities, HTML injection targets the markup language that forms the backbone of most websites. This attack differs from other web vulnerabilities that exploit server ...
HTML INJECTION within 2 minutes | Full Information | cyber security | Ethical Hacking
Переглядів 116День тому
What is HTML Injection? HTML injection is a type of attack where malicious HTML code is inserted into a website. This can lead to a variety of issues, from minor website defacement to serious data breaches. Unlike other web vulnerabilities, HTML injection targets the markup language that forms the backbone of most websites. This attack differs from other web vulnerabilities that exploit server ...
5 Essential Tools You Should Know About | Every Bug Hunter Uses These Tools | Bug Hunting
Переглядів 101День тому
HTTPX, Subfinder, Waybackurls, Feroxbuster, and Burp Suite are essential tools in any bug hunter's toolkit. HTTPX is a fast and reliable HTTP client for sending requests and receiving responses, making it indispensable for probing and interacting with web servers. Subfinder specializes in uncovering subdomains associated with a target domain, crucial for expanding the attack surface. Waybackurl...
MAN IN THE MIDDLE ATTACK | Theory + Practical | Ethical Hacking | Cyber Security | Bug Bounty
Переглядів 67614 днів тому
What is MITM attack A man in the middle (MITM) attack is a general term for when a perpetrator positions himself in a conversation between a user and an application-either to eavesdrop or to impersonate one of the parties, making it appear as if a normal exchange of information is underway. The goal of an attack is to steal personal information, such as login credentials, account details and cr...
Dos Attack Explaination Full Theory + practical | Every company face this Attack | denial-of-service
Переглядів 16114 днів тому
A denial-of-service (DoS) attack is a cyber attack that aims to make a device or network resource unavailable to its intended users. A DoS attack works by flooding a target with illegitimate requests, which can cause the target to become slow, unresponsive, or inaccessible. DoS attacks can have a number of consequences, including: Loss of availability of part or all of a system, Disruption of s...
Subdomain takeover is too easy | part 2 | Ethical Hacking | Subzy | cybersecurity
Переглядів 48221 день тому
A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS), but no host is providing content for it. This can happen because either a virtual host hasn't been published yet or a virtual host has been removed. An attacker can take over that subdomain by pro...
Subdomain Takerover is too easy | you can earn up to $500 to $600 dollar | Ethicalhacking | subzy
Переглядів 6 тис.21 день тому
A subdomain takeover occurs when an attacker gains control over a subdomain of a target domain. Typically, this happens when the subdomain has a canonical name (CNAME) in the Domain Name System (DNS), but no host is providing content for it. This can happen because either a virtual host hasn't been published yet or a virtual host has been removed. An attacker can take over that subdomain by pro...
Power of MagicRecon Tool | EthicalHacking | cybersecurity | BugHunting | Full Automation Tool
Переглядів 156Місяць тому
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats. With Magic Recon you can perform passive and active reconnaissance, vulnerability analysis, subdomain scan and many more! #bugbountyhunting #coding #cybersecur...
How to install Burpsuite community version in your windows 10 | Ethical Hacking | web security
Переглядів 52Місяць тому
Burp Suite, the Tool Dedicated to Web Application Security Burp Suite is a software tool used to evaluate the security of web applications. It's a popular tool used by ethical hackers, penetration testers, and security researchers $ If you want professional version then comment me on comment section #bugbountyhunting #cybersecurity #ethicalhacking #informationsecurity
How Hackers get your mobile camera access | ethicalhacking | cybersecurity | practical vedio
Переглядів 119Місяць тому
CamPhish is techniques to take cam shots of target's phone front camera or PC webcam. CamPhish Hosts a fake website on in built PHP server and uses ngrok & serveo to generate a link which we will forward to the target, which can be used on over internet. website asks for camera permission and if the target allows it, this tool grab camshots of target's device #bugbountyhunting #cybersecurity #e...
403-bypass method both Automation and Manual | Bug Hunting | Ethical Hacking | practical Vedio
Переглядів 149Місяць тому
The 'Bypassing 403' vulnerability occurs when an attacker finds a way to bypass the HTTP 403 Forbidden response, gaining unauthorized access to restricted resources. Tool link : github.com/Dheerajmadhukar/4-ZERO-3 #bugbountyhunting #coding #cybersecurity #ethicalhacking #informationsecurity
Find Vulnerability in Banking website with full automation and manual | Ethical hacking |bug hunting
Переглядів 94Місяць тому
Find Vulnerability in Banking website with full automation and manual | Ethical hacking |bug hunting
Cross-Site Request Forgery | Practical part | Part 2 | Ethical Hacking | bug hunting
Переглядів 83Місяць тому
Cross-Site Request Forgery | Practical part | Part 2 | Ethical Hacking | bug hunting
Guys are you Ready | Bug Bounty | EthicalHacking | cybersecurity
Переглядів 19Місяць тому
Guys are you Ready | Bug Bounty | EthicalHacking | cybersecurity
Cross-Site Request Forgery | part 1 | Theory part | ethical hacking | cybersecurity | bug hunting
Переглядів 562 місяці тому
Cross-Site Request Forgery | part 1 | Theory part | ethical hacking | cybersecurity | bug hunting
Manual + Automation testing for cross site scripting | Part 2 | bug hunting | cybersecurity
Переглядів 1832 місяці тому
Manual Automation testing for cross site scripting | Part 2 | bug hunting | cybersecurity
Hunt XSS with Automation Tool | bug hunting | part1 | Ethical hacking
Переглядів 1682 місяці тому
Hunt XSS with Automation Tool | bug hunting | part1 | Ethical hacking
MITRE ATT&CK FRAMEWORK | Blue Team | SOC | Ethical hacking | How to use Mitre Attack Framework
Переглядів 392 місяці тому
MITRE ATT&CK FRAMEWORK | Blue Team | SOC | Ethical hacking | How to use Mitre Attack Framework
Broken Link Hijacking | Find Broken link in live website | Bug Hunting | Ethical Hacking
Переглядів 992 місяці тому
Broken Link Hijacking | Find Broken link in live website | Bug Hunting | Ethical Hacking
ROOTME LAB | CTF Walkthrough | Reverse shell and privilege escalation | Ethical Hacking
Переглядів 552 місяці тому
ROOTME LAB | CTF Walkthrough | Reverse shell and privilege escalation | Ethical Hacking
TryHackMe Pickle Rick | CTF | webserver Exploitation | CTF Walkthroughs
Переглядів 632 місяці тому
TryHackMe Pickle Rick | CTF | webserver Exploitation | CTF Walkthroughs
TryHackMe for Beginner | Create your account and start solving labs | Ethical hacking
Переглядів 422 місяці тому
TryHackMe for Beginner | Create your account and start solving labs | Ethical hacking
Open Redirection Vulnerability | How you can find It | Manual + Automation | Bug Hunting
Переглядів 542 місяці тому
Open Redirection Vulnerability | How you can find It | Manual Automation | Bug Hunting
Advance Subdomain Enumeration Part 2 | How to find juicy subdomain | Ethical Hacking | Bug Hunting
Переглядів 852 місяці тому
Advance Subdomain Enumeration Part 2 | How to find juicy subdomain | Ethical Hacking | Bug Hunting
Subdomain enumeration | Ethical Hacking | How you can find subdomain | Bug Hunting | cybersecurity
Переглядів 342 місяці тому
Subdomain enumeration | Ethical Hacking | How you can find subdomain | Bug Hunting | cybersecurity
Nmap Tutorial | common and powerfull command | Ethical Hacking | cyber security
Переглядів 613 місяці тому
Nmap Tutorial | common and powerfull command | Ethical Hacking | cyber security
Great video brother, I too love finding this vulnerability, quite fun! Keep making more videos.
Thank you brother ❤
Awesome brother ❤
Thank you
There seem to be no audio in this video...
Your speakers may lose
Good explanation ❤
Good explanation ❤
❤👍
😮❤
Rai Brother!
great content bro
Thank you bro
bro apka social media he ! whats app or insta
Yes brother
Can you please show how to hack social media account using Kali Linux 😢
Informative ❤
Nice but what a twis 😅❤️
👍P.M
Aise hi information dete rahe ao love from up ❤
Full support brother
Thank you brother
Thanks sir
Instagram app ka bhi hoga ? Call recording pe video lao bhai ji
Isko karnw me wifi dongle lagega
NO
Call recording sunne ke liya ?? Lage ga @@ashishraiRai-zj8vi
Can you make a video Of OSI tool
Sure
Yo in Kali there is another package called httpx in /usr/bin but it’s not this httpx
Bhai Wi-Fi password heaker liye video bana do 😊
Bro same device me kam nahi karta ... Mobile me open karoge to kam karega.😊
You're looking so ✌❤ P.M
does it works in https??
Thank you so much 😊
great votive 🤣🤣🤣🤣🤣🤣🤣🤣
Cool how easily you explain and keep making videos on many other topics
Thank you bro
suiiiiii
suiiii
It's great and awesome Pls keep it up..
Thank you bro
great video!!!
Informative 👍💓
Thank you
👍
Thank you
I don't see any takeover process here... My suggestion, don't make the title "Subdomain takeover is too easy" if you haven't done it.
U don't need to type again and again clear command to clear the screen, just press ctrl + l
Bro use scripts sometimes tools need modifications
Sure
Okay brother
Bro its nice but how to takeover 😅
cutest bb hunter
too many false positives maybe we should go with nuclie instead of subzy
I have created an account from bug bounty hunting program but I'm not good with coding or scripting in any programming language i feel sad because I always try to learn how to code in python but I feel so empty . Would you have any idea. Can you help
It took me long to learn Python(atleast 5 months) Some have a different learning pace's than others. What I did was take 30 minutes of you're day to learn the basics of Python everyday. I'm already 4 years in and I'm tell you, I still got to search for help in Python lol. Don't feel discouraged when you're thinking you aren't going anywhere, Stay consistent.
@@brealdo1ha3ker45 thanks that motivate me to not give up
keep on practicing my guy, and dont loose hope
First decide what you want to create with the code, its easier to have a goal to complete. Also if you do want to go for bug bounty I recommend you start with bash as it will also help with using linux more efficiently.
Don't waste your time, learn something different. Bug bounty is not everyone's cup of tea. Yeto content banake logo ko bewakoof banate rahenge.
What to do when it's found that it's vulnerable? We need to takeover that right.
hello brother have takeover cargo collective subdomain
What Tools do you are using to exploit the vulnerability in subdomain can you make other videos please if it's possible
@@Decryptmeans Okay bro
❤❤❤
Tapai le Earn grnu vyo paisa 😅👏🏻
Informative ❤
👍❤
Plz,show it in a real website. Not a vulnarable website.
Very helpful ❤
But ismai to ip hi reveal hua hai. To camera hack kase hoga i mean ip se hacker hamara camera hack kase karega or kar bhi lega to usse hamari camera hack ki display kidar dikegi
Bro wohi aa rha hai unable to generate links Phone ke hotspot se connect karke kar rha hu isse baat nhi banegi kya