Live Hacking Tutorial: How to Think Like a Bug Bounty Hunter

Поділитися
Вставка
  • Опубліковано 12 лис 2023
  • Learn how to hack like a bug bounty hunter in this live hacking tutorial! In this video, I will show you how to find and exploit vulnerabilities in real time, using the same techniques that bug bounty hunters use to earn thousands of dollars every year.
    This tutorial is perfect for beginners, but even experienced hackers will learn something new. I will cover everything from the basics of web application security to more advanced techniques like SQL injection and XSS.
    By the end of this video, you will be able to think like a bug bounty hunter and start finding vulnerabilities on your own.

КОМЕНТАРІ • 112

  • @coolperzon63
    @coolperzon63 6 місяців тому +7

    what is your notion template? you mentioned that you use notion and Im curious

  • @Nightmare-23
    @Nightmare-23 7 місяців тому +6

    Would be great if you create the python program for retriving the values from the form.

  • @RohitRajput-xm8hg
    @RohitRajput-xm8hg 5 місяців тому +6

    "SEAN, professional pizza maker (and eater!), can cut your hair also if required."LMAO🤣

  • @YA-xv9ig
    @YA-xv9ig 6 місяців тому +4

    great work ! I hope you continue making clips like this

  • @lilham9044
    @lilham9044 3 місяці тому

    GREAT VIDEO!!!..... How did you kno to type that in the GET REQUEST in Burp Suite?

  • @gazbowyer8617
    @gazbowyer8617 4 місяці тому

    Thankyou, followed along and learnt a lot, keep up the awesome work , 👍

  • @willson1646
    @willson1646 7 місяців тому +32

    Would love to see a video like this where you implement/script a scraper tool to automate the process. Great content 👍🏻

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  7 місяців тому +6

      Thanks m8! And that is a great video idea wil add that to the list 🙏😁

    • @soFrostyy
      @soFrostyy 5 місяців тому

      Yes would like to see

  • @hunter_87
    @hunter_87 7 місяців тому +42

    Thats how i exploited my university's website 🤣.
    best method : learn from practical experiments. ❤

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  7 місяців тому +6

      Whaha love it 😂

    • @benatobeqiraj6483
      @benatobeqiraj6483 7 місяців тому

      Ur a god teach me masterr

    • @goblinninja1234
      @goblinninja1234 6 місяців тому +1

      What did you do to the website

    • @hunter_87
      @hunter_87 6 місяців тому

      @@goblinninja1234 just got access of my classmate's account(with their permission). and then reported to our HOD, about it.

    • @futuretrunks6927
      @futuretrunks6927 5 місяців тому

      I did that too when i was in my school, i got access to the admin cpanel acc through sql injection

  • @skysunset877
    @skysunset877 7 місяців тому +4

    Thank you so much for the good information!👍👍 I'm a bugbounty novice, and it's been a great help. By the way, are there any restrictions on the scan tools you use to run a bugbounty? I'd like you to let me know if you've experienced any examples

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  6 місяців тому

      Hey m8 that depends from
      The company, like some just doesn’t like automated scans and then they are restricted to 1 request a sec😁

  • @febzey445
    @febzey445 5 місяців тому

    Great introduction to this type of activity

  • @RichardinSA
    @RichardinSA 7 місяців тому +1

    I like your style!

  • @parwatsingh677
    @parwatsingh677 6 місяців тому +1

    Thank you 😊

  • @kokurate
    @kokurate 7 місяців тому +4

    That's a very good tutorial, really appreciate it. Anyway, could you share your wordlist you usually use when doing bug bounty?

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  7 місяців тому +3

      You can use seclist for a lot of labs and in real the best is to make custom list for a target you can use a Python program or a language model 😁

    • @davidharding3465
      @davidharding3465 7 місяців тому

      You could use cewl to create a wordlist specific to the target.

  • @MustafaGains
    @MustafaGains 8 місяців тому +2

    Great 👍🏿

  • @diato3222
    @diato3222 7 місяців тому +2

    amazing job, i learned a lot. PLS DO MORE VIDEO LIKE THIS!!!!

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  7 місяців тому +1

      Thanks a lot yes I wil try and focus more and more and these videos 😁

  • @thenarrowgate3063
    @thenarrowgate3063 4 місяці тому +1

    I love how much fun your having while hacking, I'm the same way I get excited every time I come across an anomaly I can exploit 👏👍

  • @aryamannkhare9505
    @aryamannkhare9505 6 місяців тому +1

    Amazing Vide! Loved it:)

  • @amoh96
    @amoh96 7 місяців тому +3

    im beginner bug hunter new to this channel want more videos about mindset and manuel aproach for bug bounty & more vidoes related to bug bounty i really hate automation i love manuel work and dig deep thank you brother

  • @behenuemichael6051
    @behenuemichael6051 4 місяці тому

    doesn't scanning puts a pressure on the webpage server? don't we send requests continously while scanning ?

  • @diefer8093
    @diefer8093 8 місяців тому +1

    Good job bro. Thanks for this information.

  • @onyxdetailing9163
    @onyxdetailing9163 8 місяців тому +3

    awesome video. quality content.

  • @shubhambajaj4939
    @shubhambajaj4939 8 місяців тому +5

    are there other areas in cybersecurity except for bug bounty hunting? I really like infrastructure network bug hunting but not sure if they have a similar type of bounty programs.

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  8 місяців тому

      Yea you can become a network expert and protect networks or try to find some bugs in it. Euh that is mostly done by a company because it has a lot more risk to just let everyone in the network. But there are great courses with labs😁

    • @user-wf9oc4bq3e
      @user-wf9oc4bq3e 7 місяців тому

      ⁠@@CyberSquad-JoinTheSquadagreed. Cause it kind pf related to the LAW. One wrong step then might go inside

    • @watchmo2310
      @watchmo2310 3 місяці тому

      @@shubhambajaj4939dude said teach him one to one lmaooo

  • @user-jk9br5cd4p
    @user-jk9br5cd4p 8 місяців тому +2

    Wonderful Hacking Tutorial Brother. Learned a lot. Tnx

  • @scriptkiddie-fo3vo
    @scriptkiddie-fo3vo 8 місяців тому +1

    ur videos are really helpfull thanks u will be soon big W guy

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  8 місяців тому +1

      Thanks m8 loved the response! Just wanne help people to change their lives 😁

  • @denimsahu7718
    @denimsahu7718 3 місяці тому

    What i don't understand is even tho you found that xxs valun but since there is no way to make you js add to the website source code unlike having xxs valun when placing a order or something which results in our malicious js code being saved into data base and getting executed whenever someone opens out order but in this website case there nothing like that so can someone please explain me how it will help us? Yeah it a valn but not that useful since we just can't go and hijack someone user or admin session using this , I'm a beginner so please help if I'm not seeing the bigger picture here

  • @ESPECTRO.1
    @ESPECTRO.1 6 місяців тому +1

    Produto da ferramenta e paga correto?

  • @Khalid-bm4fw
    @Khalid-bm4fw 8 місяців тому +2

    Cool
    Just do more video like this.
    Thanks a lot

  • @TheCalax
    @TheCalax 7 місяців тому

    What if the Bug Bounty Program only allows me to scan like, 2 requests per second? This all is gonna take ages

  • @cyberman6021
    @cyberman6021 8 місяців тому +1

    Rare content, thank you i like it :)

  • @razdingz
    @razdingz 8 місяців тому +1

    this good - here take joint bro

  • @galliharmada617
    @galliharmada617 6 місяців тому +1

    its awesome!

  • @khalnayakgamer6607
    @khalnayakgamer6607 7 місяців тому +2

    Very nice video 🎉

  • @nassvandrunen6020
    @nassvandrunen6020 8 місяців тому +1

    Will try the export target= It seems Nice

  • @raven-vr5yz
    @raven-vr5yz 4 дні тому

    I'm not a pro, but I immediately thought about exploiting ssrf with that redirection url...

  • @Max-wn1ed
    @Max-wn1ed 6 місяців тому +1

    Can you make a video on how to start, explore and find career path in cybersecurity.?

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  5 місяців тому

      Yea sure maybe I call
      Tell my story I got hired because of a project I made en the motivation 😁

  • @GeraldPajulas
    @GeraldPajulas 6 місяців тому +1

    After downloaded a bootatble kali linux distro. Then watching this is 👌

  • @Yash.Lonewolf
    @Yash.Lonewolf 8 місяців тому +1

    excellent

  • @MediaClipGames
    @MediaClipGames 5 місяців тому

    i was like why does he not check order number 1-3 it would probally be snowy or the other guy emails

  • @Tyagi174
    @Tyagi174 6 місяців тому +2

    One question sir i wanted to come into bug bounty does i need to learn networking or just strt with practicals and tut on UA-cam

  • @warri0rs16
    @warri0rs16 8 місяців тому +2

    Nice video can you make more videos on SQL injection,ssrf and xss

  • @aryzen2781
    @aryzen2781 3 місяці тому

    how many bugs have you found doing bug bounties?

  • @shashankk7827
    @shashankk7827 7 місяців тому

    admin.php is a file, so there is no use of doing dirb on it because its not a folder…am i right?

    • @as3ad.
      @as3ad. 7 місяців тому

      It depends on the dirb-busting tool used. GoBuster does not support file extensions, but there are tools that do e.g. FeroxBuster, which you can specify extensions to search for (e.g. php,html,asp,aspx, txt). Ferox will use the words in the specified wordlist, and append the extensions when fuzzing.

  • @sessionhijacking
    @sessionhijacking 6 місяців тому +1

    Top!

  • @h5e
    @h5e 8 місяців тому

    Pls part 2

  • @sheronizes6993
    @sheronizes6993 5 місяців тому +1

    in reality, burp will intercept one million useless request and just create an account recquire a lot of patience

  • @ankitmeena826
    @ankitmeena826 Місяць тому

    How to hack Aviator

  • @Relax_sound121
    @Relax_sound121 2 місяці тому

    How to hack aviator game round plz help me

  • @yaboy7120
    @yaboy7120 8 місяців тому +1

    can you talk more about your origins 😃

  • @Maik.iptoux
    @Maik.iptoux 7 місяців тому +3

    20:30 You missed multiple times that you use the wrong url on dir buster, and I notice this on smartphone...

  • @vanced1947
    @vanced1947 Місяць тому

    19:30

  • @neeroseg.pradhan9311
    @neeroseg.pradhan9311 8 місяців тому +1

    Hello bro

  • @DIONwrldwild
    @DIONwrldwild 4 місяці тому

    is this is how we perform Bunty Bounty?

  • @user-gk2hd8nn3q
    @user-gk2hd8nn3q 8 місяців тому

    are you a professional hacker??

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  8 місяців тому +4

      Hey I’m a junior application security engineer so yes but still learning every day😁

  • @ProCook703
    @ProCook703 4 місяці тому

    you missed many more vulnerabilities

  • @TheFuture36520
    @TheFuture36520 7 місяців тому

    Imagine hacking someone via a UA-cam comment 😂

  • @GOMOO823
    @GOMOO823 7 місяців тому

    ua-cam.com/video/mALRt5SXMeI/v-deo.html

  • @Kulwazoldik
    @Kulwazoldik 7 місяців тому

    Can you help me hack an application lovley pet؟؟

  • @bobbydrillboid
    @bobbydrillboid 2 місяці тому +1

    honestly a horrible video, you talk through it and do stuff as if we fully understand everything you are using and talking about, but that is far from the truth. I don't know much about this stuff at all and I'm trying to learn how to do it, but if you don't explain how to use every single thing piece of everything than I get completely lost and want to close the video because I cant follow along. For example, I don't know how to work burpsuite or set it up, so when you're clicking around and doing things i cant follow along. You should include the entire process of EVERYTHING I don't care how long the video gets, I need you to talk to me like I know nothing about this stuff at all, because that's kind of the case.

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  2 місяці тому +1

      I will try making some more basic vids mate 😁

    • @Schizohandlers
      @Schizohandlers Місяць тому +1

      Skill issue

    • @user-zy4vw1yg6f
      @user-zy4vw1yg6f 15 днів тому

      There are other resources to learn how to use the tools you are unfamiliar with. You could look up a video on setting up a Kali Linux VM to start.. learning is a process.

  • @GenericUsername00172
    @GenericUsername00172 7 місяців тому +1

    guy thinks hes a hacker using typical programs. Dude cmon your brain smaller then your biceps for sure

    • @CyberSquad-JoinTheSquad
      @CyberSquad-JoinTheSquad  7 місяців тому

      I don’t think aim a hacker, I work in the field of cybersecurity and I don’t ask you to watch my videos. I love to see some videos where you show your skills and maybe I can learn some of that😁

  • @bigerrncodes
    @bigerrncodes 4 місяці тому

    Order ID 42069 lol

  • @nimaism
    @nimaism 8 місяців тому +1

    nice bro

  • @GOMOO823
    @GOMOO823 7 місяців тому

    ua-cam.com/video/mALRt5SXMeI/v-deo.html