Easy $500 Vulnerabilities! // How To Bug Bounty

Поділитися
Вставка
  • Опубліковано 28 вер 2024

КОМЕНТАРІ • 252

  • @NahamSec
    @NahamSec  22 дні тому

    📚 Purchase my course and learn about bug bounty hunting with over 11 hours of content, 100+ labs, and 15+ vulnerability types 👇
    bugbounty.nahamsec.training

  • @minimanimo7636
    @minimanimo7636 10 місяців тому +54

    It would be very helpful and interesting to have videos on:
    - How to quickly and efficiently write a bug report (templates, automation, AI and so on...)
    - What are the most common BBPs policies and practices for not breaking them (rate limit, automation limitations)
    - Burp suite: best extensions and when to use
    Thanks mate, love your videos and appreciate your work!

    • @vladiaveryanov610
      @vladiaveryanov610 10 місяців тому +2

      Great one, would be great one to get those!

  • @SyedShayan-yt3in
    @SyedShayan-yt3in 10 місяців тому +160

    Hey! Would love to see the demo videos on each vulnerablity type.

    • @NahamSec
      @NahamSec  10 місяців тому +46

      Noted!🫡🫡

    • @eviI_genius
      @eviI_genius 10 місяців тому +6

      @@NahamSec yes we want demo, specially it would be great if you explain us XSS in deep like using the dev tools, inspecting the element, give us some deets about how backend XSS works, I really loved ur Bling XSS video :) it would be great if you build up on that

    • @darkalpha2701
      @darkalpha2701 10 місяців тому +1

      @NahamSec I would really love to see demo video of IDOR

    • @karthik3387
      @karthik3387 10 місяців тому

      Plse do vedio

    • @CruzNateChroniclles
      @CruzNateChroniclles 10 місяців тому

      Video vulnerability examples would be great.

  • @marcelosmoniz
    @marcelosmoniz 10 місяців тому +23

    ● [1:41] Prerequisites: HTML, Web Technologies
    ● [1:57] #1 - XSS
    ● [4:03] #1(2) - CSRF
    ● ● [4:11] Burp Suit PRO : "Engagement tools" -> "Generate CSRF PoC"
    ● [6:22] #3 - IDOR
    ● [8:46] #4 - Authorization Issues
    ● [10:34] #5 - Leaked Credentials

    • @NizarZaidh
      @NizarZaidh 27 днів тому

      bro doing social service 👍

  • @mianashhad9802
    @mianashhad9802 10 місяців тому +20

    CSRF and IDOR hands-on tutorials would be interesting. Would love to see some handy tricks for when our attacks aren't working.

  • @OmphemetseMokene
    @OmphemetseMokene 10 місяців тому +2

    Am planning on being a full time bug bounty hunter this coming January, but my piggy bank is still behind ..if i could i would take your bug bounty course to fortify my skills..,gotta say your vids really motivate me..cheers!! from Botswana

  • @bertrandfossung1216
    @bertrandfossung1216 10 місяців тому +1

    A hands on version of this video where you can make some labs will be highly appreciated. Thanks for the cool heads up !!

  • @azoosh
    @azoosh 10 місяців тому +2

    Yes! I would very much want to see more hands on videos on these bugs :) Your videos are awesome always!

  • @alexandriarichard7671
    @alexandriarichard7671 10 місяців тому +1

    Listen $500 is a lot for me and thank you so much for this video! I am going to focus on Blind XSS and start your Udemy course thank you!

  • @MrFrankenstock
    @MrFrankenstock 10 місяців тому +21

    Hands-on demo would definitely be a great way to absorb and ultimately solidify this content in the old brain! Thank you, Ben!

  • @ASecurityPro
    @ASecurityPro 10 місяців тому +1

    Please do a hands on version of each vulnerability . Thank you man ❤

  • @nhlimon201
    @nhlimon201 10 місяців тому +3

    Hey Ben, It will be better to share step by step resources to learn, master and get confidence of hunting for a specific bug. :) It would be a really awesome content. People like me sometimes get confused how they could master a bug and how to learn that at an insane level to get out of average hackers. So I hope you'll make this content in near future.

  • @hpuser-ui3tp
    @hpuser-ui3tp 7 місяців тому

    Hey! I Would love to see the demo videos on each vulnerablity type.

  • @rizvanhawaldar
    @rizvanhawaldar 10 місяців тому

    If I get $500 based on content made available for then I will purchase your course based on that. Good luck to you too!

  • @marijasilentj969
    @marijasilentj969 10 місяців тому

    Yes please! You really talanted tutor! It easy to understand and follow you. Thank you a lot xx

  • @shriyanssudhi4545
    @shriyanssudhi4545 10 місяців тому +1

    I'd love to see a video on Authorization issues.
    Though I've found some, but I feel I am missing something.

  • @DavitHayrapetyan-tc1uj
    @DavitHayrapetyan-tc1uj 10 місяців тому

    this channel is literally a goldmine, don't understand how it's only 105k subscribers

  • @darealist232003
    @darealist232003 9 місяців тому

    Yes, can we get a demo video showing how to look for these vulnerabilities. I just got my Sec+ and have been interested in learning more about bug bounty. Thanks for the video and get up the great work.

  • @mrashco
    @mrashco 10 місяців тому +1

    Would love more in-depth videos on each topic mentioned!

  • @litebulbentertainment
    @litebulbentertainment 10 місяців тому

    Yes.... The content is really good... Looking for demo video on each vulnerability

  • @TCKRDefense
    @TCKRDefense 10 місяців тому

    i want a hands-on version of this. I love these videos.

  • @GoliTech
    @GoliTech 10 місяців тому +5

    Hi Ben, thanks a lot for the video, please make hands-on as well.

  • @MayankKumar-tl5rx
    @MayankKumar-tl5rx 22 дні тому +1

    How to find website vulnerability without burp suite?

  • @deekshithkalakotla9024
    @deekshithkalakotla9024 5 місяців тому

    We want full video hands on each concept ❤

  • @ivanildofreitas7907
    @ivanildofreitas7907 10 місяців тому

    Do a demo. We are eager to see that is possible. Nice and educational video by the way! Thanks.

  • @JoseSanchez-ue9wk
    @JoseSanchez-ue9wk 7 місяців тому

    Yes Naham we would love to see a hands on demo!

  • @akshaybhorde3787
    @akshaybhorde3787 6 місяців тому

    It was very helpful for me. Good approach and techniques. Share your practical knowledge also.

  • @darklord5231
    @darklord5231 10 місяців тому

    Yes we would like to see videos on each vulnerability

  • @Sasquatchbones
    @Sasquatchbones 7 місяців тому

    Honestly learned a lot really fast, clickbait was worth it 😂

  • @CuriousByteYT
    @CuriousByteYT 7 місяців тому

    Yes we do need a hands on explanation :)

  • @shurikenhacks
    @shurikenhacks 10 місяців тому +1

    Dude, clickbait us all you want. LOVE your videos! ❤‍🔥

  • @AlexaSiri-u3z
    @AlexaSiri-u3z 10 місяців тому

    Thank you for the video. My question is --
    How do we find XSS if X-XSS-Protection header is placed on every page of a webpage?

  • @lukeempty3386
    @lukeempty3386 10 місяців тому +1

    Do you think burpsuite pro is worth while if im just starting out. Almost done with the CBBH course from htb and then doing portswigger labs. I need burpsuite pro to do the portswigger certification though and not sure if its worthwhile if im just starting out

  • @kirubakarankalidass6707
    @kirubakarankalidass6707 10 місяців тому +1

    not easy, I try for passed 3 years, I didn't find any bugs, I don't why but I learn lot like python, linux, networking. I don't know why i can't able to find anything, they said recon, why we have to perform recon, after recon what will do. If i search for Software Engineering roadmap, it give accurate roadmap to take action. but there is not roadmap for bbh. I don't know lot of things why we have to perform this. please give accurate to correct roadmap to success in bbh and lot of resources is there. i don't what path is correct and which path i need to follow. Please give some resources to help to become find my first bug.

  • @youssefm5079
    @youssefm5079 10 місяців тому +1

    Yeeees hands on videos and thank you so much ffor this content

    • @NahamSec
      @NahamSec  10 місяців тому

      Glad you like them!

  • @socalledhacker
    @socalledhacker 10 місяців тому +1

    Now i am waiting for nxt Monday

  • @hxmo656
    @hxmo656 10 місяців тому +1

    For a new starter which bug bounty platform would you recommend; does it really matter whether we pick H1 / Bugcrowd VS a smaller place like Intigrity with less competition surely? 😊

  • @trendyzawwad
    @trendyzawwad 10 місяців тому

    it will be very much helpful to us, As a beginner we try to understand to of the vulnerability's and lost our most of the time's, If you do the hand's on video, may be it can push us to do more hand's on practice

  • @Mbro-dq2do
    @Mbro-dq2do 8 місяців тому

    your videos are great Sec. Thanks for the knowledge

  • @SHADOW-uk2rq
    @SHADOW-uk2rq 10 місяців тому +1

    Hands on videos yessssss

  • @prakhar0x01
    @prakhar0x01 10 місяців тому

    appreciate Ben, Really amazing content.., well we want more content like this, but missing streams and interviews.

  • @jamesdriscoll1658
    @jamesdriscoll1658 9 місяців тому

    Yes please do a demo video.

  • @lolononojay9010
    @lolononojay9010 10 місяців тому +2

    Yes pls show us a demo

    • @NahamSec
      @NahamSec  10 місяців тому +1

      🫡🫡🫡🫡

  • @discount_ChadKroeger
    @discount_ChadKroeger 10 місяців тому

    I love anything cyber so im in. Especially on current bugs and news....Also duhhh show us the hands on.

  • @ismailsaid6389
    @ismailsaid6389 10 місяців тому

    Man, for god sake i love your content

  • @PhantasmagoriaVisions
    @PhantasmagoriaVisions 10 місяців тому

    Hands-on demo would definitely be a great

  • @aavezsheikh5781
    @aavezsheikh5781 10 місяців тому

    Yes demo of all the vulnerabilities plz

  • @redditgarbage7808
    @redditgarbage7808 10 місяців тому

    Please do the hands on version

  • @baravind719
    @baravind719 10 місяців тому

    Yeah practical explanation video needed naham ❤

  • @elkins540
    @elkins540 10 місяців тому

    I will like a hands on video of this type of vulnerabilities.

  • @Ucsd4life
    @Ucsd4life 10 місяців тому

    Demo video please! This is awesome content!

  • @snekyff1682
    @snekyff1682 10 місяців тому

    can you explain more about API keys for compenies
    i can scan any domain and get a lot of keys
    letterly any domain

  • @lakshaysiwach3652
    @lakshaysiwach3652 10 місяців тому

    yes absolutely a demo would be great

  • @husseindhooma5816
    @husseindhooma5816 10 місяців тому

    Hi Ben, awesome video once again, would love for you to post more content on IDORs and Authorization Issues. Just by the way you don't need to click bait me to get to watch your videos, the whole reason I subscribe to you is cos your content is excellent. I would watch it anyways and support you any day. Would some day love to make a $500 Bounty (IA) but it takes a lot of practice and I just need to get my butt away from streaming crap in the evenings and studying. Thank you once again. Keep up the great work. 😉

  • @Hariom_Singh22
    @Hariom_Singh22 10 місяців тому +1

    Theory + Demo 💯

  • @zukxxxx0
    @zukxxxx0 10 місяців тому

    Actually, when played your videos liked them at the very beginning 😅😅😅

  • @musabzuberi2573
    @musabzuberi2573 10 місяців тому

    Would love to see a hands on video!

  • @tedwallace5640
    @tedwallace5640 10 місяців тому

    Love the vid. Yes, please do demos...

  • @hornedgod2873
    @hornedgod2873 9 місяців тому

    Yes. Demos please.

  • @TaminHay-hc7bq
    @TaminHay-hc7bq 10 місяців тому

    What do you think about tool nuclei?

  • @piusgabula
    @piusgabula 10 місяців тому +2

    We will need demos

  • @musictunez7125
    @musictunez7125 10 місяців тому

    Hands on video

  • @raghavabilla1007
    @raghavabilla1007 10 місяців тому

    Is there any way to bypass html encoding when it come to xss?

  • @gem0x00
    @gem0x00 10 місяців тому

    You're the best bro my role model ❤

    • @NahamSec
      @NahamSec  10 місяців тому +1

      I appreciate that

  • @adyp487
    @adyp487 10 місяців тому

    You're a good person Ben.
    Yes, please create a video on those 5 vulns, but maybe less focus on csrf? Random thought.

    • @NahamSec
      @NahamSec  10 місяців тому +1

      We'll see. I think there are a few good CSRF tricks I can show you guys though!

    • @a_al_Jahin
      @a_al_Jahin 10 місяців тому

      Yeah please sir!! Wanna know csrf in deep @@NahamSec

    • @fabiothebest89lu
      @fabiothebest89lu 9 місяців тому

      @@NahamSecI’d be interested in that

  • @oscarromero1007
    @oscarromero1007 10 місяців тому

    Thanks for the video!!

  • @rahmat_qurishi
    @rahmat_qurishi 10 місяців тому

    Love these videos❤

  • @gads2143
    @gads2143 15 днів тому

    awesom video bro

  • @WhiteSide-r6m
    @WhiteSide-r6m 5 місяців тому

    Thank you for your videos, we need someone who show us how looking for vulnerablity XSS for exemple, i mean step by step,
    like this:
    1- start looking for input fields
    2- write "jhgjhg'hgjhgj into every input field
    3- check where and how your input text was reflected ....
    4- ......
    i think you understand what i want
    if you know any sources teach us like this please tell us
    thank you again

    • @NahamSec
      @NahamSec  5 місяців тому +1

      I have that on this channel :) Have you tried looking for it?

    • @WhiteSide-r6m
      @WhiteSide-r6m 5 місяців тому

      @@NahamSec please, link or title of video 🤭

  • @aftabsaifi2436
    @aftabsaifi2436 10 місяців тому +1

    Make a hand on demo please ❤

  • @MianHizb
    @MianHizb 10 місяців тому

    These videos are trully clickbaits, anyone would know that, and the one thing about bug bounties is being seperate and different from the crowd, all of these vulns are easy to spot and recreate, that means duplicates, i enjoy your videos, and for anyone reading this isnt the way to go, especially if you want money and are a beginner

  • @amiraljrah1584
    @amiraljrah1584 10 місяців тому

    Would love to see demo

  • @jacobdebrone
    @jacobdebrone 8 місяців тому

    Make a demo please

  • @MrAarsan
    @MrAarsan 6 місяців тому

    We want hands on lab ❤

  • @lucianjohr5569
    @lucianjohr5569 10 місяців тому

    Thanks Naham🦾

  • @sulemanrehman6384
    @sulemanrehman6384 10 місяців тому

    Pls do a hands on video.

  • @abdelrahmanmostafa9489
    @abdelrahmanmostafa9489 10 місяців тому

    Is csrf dead because of cookies same-site

  • @jacobdebrone
    @jacobdebrone 8 місяців тому

    wow you really got me😂😂

  • @hashamkhan7951
    @hashamkhan7951 10 місяців тому

    ❤ to watch

  • @kaikuwatanabe729
    @kaikuwatanabe729 10 місяців тому

    Yes, Please!

  • @amoh96
    @amoh96 10 місяців тому

    BEN im beginner i have 11 month study bug bounty and practice only in vdp what time to move to bounty programe i feel i still need more informations to move ?

    • @Ali-qw5vl
      @Ali-qw5vl 10 місяців тому

      how many bugs did you find
      and did you get private invite

  • @_AkeelAhmad_wani
    @_AkeelAhmad_wani 10 місяців тому

    Yes we want it

  • @kianooshmehrandish7187
    @kianooshmehrandish7187 Місяць тому

    cool as always

  • @JohnDoe-hp3wi
    @JohnDoe-hp3wi 10 місяців тому

    pls do a hands on

  • @zaidwithtech5444
    @zaidwithtech5444 Місяць тому

    bro 500$ equals 24315.05 in my currency what are you talking about

  • @anusha6033
    @anusha6033 10 місяців тому

    Hands on please if possible on real websites

  • @msohaib6181
    @msohaib6181 10 місяців тому

    Good video mann we want to see how do you start your pentesting
    1 to all

  • @gosiekk13
    @gosiekk13 10 місяців тому

    It's à great idea!

  • @rickmudslopp5484
    @rickmudslopp5484 10 місяців тому

    Oh damn you!!

  • @cristigdv
    @cristigdv 10 місяців тому

    Demo pls

  • @marveltech6777
    @marveltech6777 2 місяці тому

    yo bro make a vdo

  • @syed.md.abuhaider793
    @syed.md.abuhaider793 9 місяців тому

    wanna hands-on video

  • @cameronchristie4991
    @cameronchristie4991 9 місяців тому

    Do it all

  • @ngkrfkdarjbdsihb
    @ngkrfkdarjbdsihb 10 місяців тому +1

    Love ya ben❤

    • @NahamSec
      @NahamSec  10 місяців тому

      Love you more! ❤️

  • @AAA-rk2fj
    @AAA-rk2fj 10 місяців тому

    thanks

  • @Ty-uy6bf
    @Ty-uy6bf 10 місяців тому

    Why did you click bait me 🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂🤦‍♂ everyone who has experience know these

  • @baraamansi7637
    @baraamansi7637 10 місяців тому

    first ??
    keep it up man !!

    • @NahamSec
      @NahamSec  10 місяців тому

      First indeed!!

  • @mdparvejhasan7040
    @mdparvejhasan7040 10 місяців тому

    yes yes

  • @steiner254
    @steiner254 10 місяців тому

    Interesting

  • @Hellsey
    @Hellsey 10 місяців тому

    Do you want to see.. YES.