$200 Bug Bounty PoC Worth | Full API Key Recon

Поділитися
Вставка
  • Опубліковано 17 кві 2024
  • This video shows the impact of a vulnerable google API key. Usually, these are low findings but they can be abused as a company can be charged for billing from google if an attacker uses the API for their own malicious purposes. There are many financial impacts on the company and these could also leak confidential data.
    Join my discord for learning cybersecurity - / discord
    My Github - github.com/HackShiv
    Disclaimer:
    THIS IS AN EDUCATIONAL VIDEO TO GIVE KNOWLEDGE AND UNDERSTANDING OF CYBERSECURITY AND THE RISK. I DO NOT PROMOTE ANY HARM.
    Audio Credits/Name:
    Mr Robot Change The World
    Kerosene Slowed - Best Part
    #hacker #hack #hackers #hacking #bugbounty #bugbountypoc #bugbountyhunting #cybersecurity #ethicalhacking #educational #eductionalvideo #informationtechnology #informationsecurity

КОМЕНТАРІ •