LIve Bug Bounty Hunting | Unauthenticated Testing on Front.com

Поділитися
Вставка
  • Опубліковано 1 лис 2023
  • Unauthenticated Bug Bounty Hunting against front.com, a new Public Bug Bounty Program on Hackerone!
    Program: hackerone.com/fronthq?type=team
    Broadcasted live on Twitch -- Watch live at / rs0n_live
    Discord - / discord
    Hire Me! - ars0nsecurity.com
    Watch Live! - / rs0n_live
    Free Tools! - github.com/R-s0n
    Connect! - / harrison-richardson-ci...

КОМЕНТАРІ • 73

  • @user-cr5vx
    @user-cr5vx 7 місяців тому +6

    Your content is already great! Keep up the excellent work with these live bug hunting videos. I kindly request more of this awesome content

  • @kennethb9772
    @kennethb9772 8 місяців тому +40

    It is only within the past year that I have begun to dive into the world of cyber. I am simultaneously in school and self-studying. I find myself gravitating more and more to the red team side of things, but also feel overwhelmed at the enormity of what I need to learn, as I’m sure most people do at the beginning. My point being is that I cannot put into words the appreciation I have and education I receive from your content. Thank you falls far short of what you deserve! You are truly a master and naturally a teacher, please don’t stop 😂

    • @rs0n_live
      @rs0n_live  8 місяців тому +5

      I'm so glad it's helpful!! Thank you so much for all the kind words 😊

    • @rambo6573
      @rambo6573 8 місяців тому +2

      Could not agree more

    • @datcctvguy
      @datcctvguy 8 місяців тому +2

      What you said 👏

  • @mumtazkhan8324
    @mumtazkhan8324 8 місяців тому +1

    Great work rson. Keep going with this kind of content. Great way of teaching you have.
    Thanks

  • @termireum
    @termireum 8 місяців тому

    Thanks!
    This video is really useful!
    Keep going bro!

  • @mixtape6182
    @mixtape6182 7 місяців тому

    Daamn brother I don't know much but you make it easy to love this stuff!
    God bless you and thank you for your service!!

  • @JakaJaka-kx2qj
    @JakaJaka-kx2qj 8 місяців тому +4

    OMG, this is what I've been looking for, not just theory but real practice in real life. I'm your new subscriber who is ready to support you from the background.

  • @filmrolls3165
    @filmrolls3165 7 місяців тому +1

    Keep going with more useful bug hunting technique. You instantly earned new subscriber

  • @adarshramgirwar2133
    @adarshramgirwar2133 8 місяців тому

    Thank god that I found your channel again , I have watched your videos last year about bug hunting , it was really good , you are teaching everything live , I loved that , But Now I am very happy that are back again , keep going on , I have leared a lot from your videos.

    • @cybersecurity3962
      @cybersecurity3962 8 місяців тому

      ua-cam.com/video/-0YWXUnVrFs/v-deo.html

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      I'm so glad!! I took a bit of a break to get the Framework where it needed to be, but everything is all set and I have no intentions of taking another break! I'm on a trip in Asia, right now, but when I return in December I've got a ton of Content prepped that I plan to start recording ASAP. Expect several new videos and streams in December :)

  • @forthehomies4195
    @forthehomies4195 Місяць тому +1

    Thank you for this video, I am new to the cyber side of the world. What are some topics I should focus on first when it comes to pentesting and red team activities. This side of cyber security really interests me.

  • @its336already6
    @its336already6 8 місяців тому +1

    Your content is a gold mine, don't stop! I'll be waiting for the authenticated version!

  • @easy_man_12
    @easy_man_12 8 місяців тому

    Good time! how to make the same readable view of amass? You have some flags written in the framework that are no longer supported by amass, these are -src and -ip. Please tell me what to do.

  • @mr_k0anti
    @mr_k0anti 8 місяців тому +1

    your content is great , I have doing bug bounty for 2 years i can say your method is very useful . i hope to colab together in future.
    Kind Regards.

  • @reddbull200
    @reddbull200 8 місяців тому +1

    I hope you make a video reporting the vulnerabilities you've found.
    but, thankyou man.... you're really cool🙏

  • @khalidAnu
    @khalidAnu 8 місяців тому

    Sir how to run the tool that you are using on windows 10 i really your help

  • @easy_man_12
    @easy_man_12 8 місяців тому

    Thank you for the excellent explanation!
    I am constantly getting new knowledge, and everything seems to be missing something. Your video gave a little clarity to my thinking. I don't speak English well, since I'm Russian. It's a pity that I won't be able to watch your streams. I am glad that there are technologies that can translate such useful material.
    Thank you so much for your efforts! I will be waiting for new videos!
    If you are interested, this is how this text is written in Russian:
    Благодарю за отличное объяснение!
    Я постоянно получаю новые знания, и все кажется что не хватает чего-то. Твое видео немного дало ясности моему мышлению. Я плохо разговариваю на английском, так как я русский. Жалко что не смогу посмотреть твои стримы. Я рад что появились технологии которые могут перевести такой полезный материал.
    Спасибо огромное за твое старание! Буду ждать новых видео!

    • @guglieborgo4740
      @guglieborgo4740 8 місяців тому +1

      Привет. Мы можем научиться вместе. Если ты хочешь. Я итальянец и моя женщина белорусская. Я плохо говорю по-русски, мы можем говорить по-английски. Спасибо.

    • @easy_man_12
      @easy_man_12 8 місяців тому

      @@guglieborgo4740 Hi! Of course, I will be glad to study together. How can I keep in touch with you? I will use a translator for the first time, then I think I will be able to write in English on my own.

    • @guglieborgo4740
      @guglieborgo4740 8 місяців тому +1

      @@easy_man_12 no problem we can speak english. I know the basics of russian and the bad words too ahah

    • @guglieborgo4740
      @guglieborgo4740 8 місяців тому

      @@easy_man_12 hey UA-cam delete my comments I dont know why? Are you there?

    • @guglieborgo4740
      @guglieborgo4740 8 місяців тому

      @@easy_man_12 ?

  • @rayyanep
    @rayyanep 7 місяців тому +2

    i knew youre a legit cybersecurity guy after seeing your linked-in 💀, my guy is an ex-DoD and ex-US Army cyber guy. subscribed!

  • @awoyefadolapo1435
    @awoyefadolapo1435 5 місяців тому +1

    Please can you guide me on my first bug bounty program

  • @alexanderinkoom2950
    @alexanderinkoom2950 8 місяців тому +1

    bro this is the real bounty life stream i want

  • @danc5790
    @danc5790 8 місяців тому

    Love the vids please don’t stop, any chance you can do some stuff with wildcards?

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      Thank you!! By wildcards, do you mean doing recon to find subdomains? If so, I've actually got a few other videos showing that on my channel right now.

    • @danc5790
      @danc5790 8 місяців тому

      @@rs0n_live yeah that’s at and then what to do after you’ve found subdomains and what’s interesting etc as I find it a bit overwhelming staring at loads haha thanks tho

    • @cybersecurity3962
      @cybersecurity3962 8 місяців тому

      ua-cam.com/video/-0YWXUnVrFs/v-deo.html

  • @augustofilipe5553
    @augustofilipe5553 5 місяців тому

    Thes best lerson I see .

  • @user-dh4kg
    @user-dh4kg 7 місяців тому

    What is the laptop you are using... and keep going👍

  • @blackchilly74
    @blackchilly74 8 місяців тому

    holy shit, this is gold

  • @Max-wn1ed
    @Max-wn1ed 6 місяців тому

    How to find cyber Nich in cybersecurity it's help me lot if you make video and give me suggestions?

  • @BugHunterKid
    @BugHunterKid 6 місяців тому

    You are best

  • @unclejoe6822
    @unclejoe6822 6 місяців тому

    goldmine. thank you!

  • @Luoidev
    @Luoidev 7 місяців тому

    🎉

  • @khalidAnu
    @khalidAnu 8 місяців тому

    Sir what tool are you using on your Browser

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      That is the open-source bug bounty framework I built! It's available for free here: github.com/R-s0n/ars0n-framework

    • @cybersecurity3962
      @cybersecurity3962 8 місяців тому

      ua-cam.com/video/-0YWXUnVrFs/v-deo.html

  • @alexanderinkoom2950
    @alexanderinkoom2950 8 місяців тому +2

    please can you do video on autorize how to use it find idors

  • @gismo1337dev
    @gismo1337dev 7 місяців тому

    How many mouses you destroyed this year?

    • @rs0n_live
      @rs0n_live  7 місяців тому

      One for every game the Carolina Hurricanes have lost...so a lot.......

  • @MFoster392
    @MFoster392 8 місяців тому

    Hey man, love the videos, how much storage and memory does your framework use up at this time :-)

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      Thank you!! It all depends on the tools it's running, but usually if you have the minimum specs to run MongoDB you should be okay. I run mine with a solid box, though. 8 processors, 16 GBs RAM. Also, I always give them around 80 gigs of storage and I've never gone over.

  • @nameless-qd6fj
    @nameless-qd6fj 8 місяців тому

    ars0n framework fully install but its not working when i add some fqdn

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      That's almost always an issue with MongoDB.

    • @nameless-qd6fj
      @nameless-qd6fj 8 місяців тому

      i've trying to fix mongodb issue for 2 days and nothing change . tx for your respon, good work @@rs0n_live

    • @rs0n_live
      @rs0n_live  8 місяців тому

      Darn, are you still having issues? If so, please hop in the new discord channel and I can try to help.
      discord.gg/zfeFuJrgB

    • @nameless-qd6fj
      @nameless-qd6fj 8 місяців тому

      will join later and the issue is fixed after reinstalling kali @@rs0n_live

    • @cybersecurity3962
      @cybersecurity3962 8 місяців тому

      ua-cam.com/video/-0YWXUnVrFs/v-deo.html

  • @maygodguideustohaven
    @maygodguideustohaven 8 місяців тому

    >LIve Bug Bounty Hunting
    >im not going to dig into this because i will probably find something

  • @ankitmeena826
    @ankitmeena826 Місяць тому

    How to hack Aviator

  • @melantheoszimurri9981
    @melantheoszimurri9981 5 місяців тому +1

    You type like a military guy lol

  • @user-jo4ko7si6s
    @user-jo4ko7si6s 3 місяці тому

    you should change the thumbnail. I see you hold a laptop every time
    Have a nice day!

  • @nocturne2172
    @nocturne2172 7 місяців тому

    you know a thing or two uh

  • @ftclips-qu8sh
    @ftclips-qu8sh 7 місяців тому +1

    Positive criticism try and complete a thought before responding to the chat. Or better yet set time at the end of the video or at the end of a step for a question and answer session. That way your videos will flow better and with less tangents.

    • @rs0n_live
      @rs0n_live  7 місяців тому +2

      This is really valuable and helpful feedback, thank you!! I will definitely take this into consideration for future streams.

  • @Bob-vv4zw
    @Bob-vv4zw 8 місяців тому

    Bla Bla Bla

    • @rs0n_live
      @rs0n_live  8 місяців тому +1

      I'm assuming the implication, here, is that you did not enjoy the video. If so, I'm sorry it fell short of your expectations! If you would like to expand on what, exactly, you were hoping to get out of the video that I wasn't able to deliver on I will certainly take that into consideration when recording the next stream!

    • @Bob-vv4zw
      @Bob-vv4zw 8 місяців тому

      @@rs0n_live how many vulnerabilities have you found that you were paid for?

    • @rs0n_live
      @rs0n_live  8 місяців тому

      I think it's somewhere around 525600, but that may just be because I'm listening to the Rent soundtrack. Hard to say...

  • @hackerone3867
    @hackerone3867 4 місяці тому

    really bad video