Rat hacks website in 5 minutes 😱

Поділитися
Вставка
  • Опубліковано 19 вер 2024

КОМЕНТАРІ • 244

  • @davidbombal
    @davidbombal  2 роки тому +52

    XSS Rat shows us how he hacks websites in 5 minutes and get customers. He approaches companies and gives them 1 hour of free consultancy. But, he is often able to hack their website in 5 minutes - and gain a new client :) He then shows them how they can better secure their websites against actual attacks.
    XSS Rat's new course: davidbombal.wiki/xssratpentest
    // MENU //
    00:00 - Coming up // Hacking websites in 5 minutes!
    00:48 - Intro & Disclaimer
    00:59 - How to hack websites with XSS
    02:17 - Hacking websites demo
    03:10 - CAPTCHA vulnerability
    04:49 - CSRF token vulnerability
    17:19 - Changing emails
    20:36 - Client Side Template Injection
    24:30 - Mass Assignment vulnerability
    28:23 - Open Redirect vulnerability
    31:54 - Stealing session tokens
    34:44 - JWT vulnerability
    38:37 - WordPress // Don't use plugins!
    39:10 - Even experts can make mistakes
    40:38 - Recommended security scanners
    41:05 - Account takeover vulnerabilities
    45:37 - Fight the cheese monster! // hackerats.com
    52:00 - Thanks XSS Rat! // Free labs on hackxpert.com
    52:52 - What to expect in the next video
    53:26 - Conclusion
    // Previous video //
    XSS hacking: ua-cam.com/video/PzRQhpbYbeg/v-deo.html
    // NEW COURSE //
    Get XSS Rat's New Pentest course: davidbombal.wiki/xssratpentest
    // Demo Sites //
    This video: hackxpert.com/00032422342/ratsite/
    Others mentioned:
    - hackxpert.com/labs
    - hackxpert.com/ratsite
    // David's SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal
    // XSS Rat SOCIAL //
    Twitter: twitter.com/theXSSrat
    UA-cam: ua-cam.com/users/TheXSSrat
    Website: thexssrat.podia.com/
    // XSS Rat's Udemy course //
    New Pentest course: davidbombal.wiki/xssratpentest
    XSS Survival Guide: www.udemy.com/course/xss-survival-guide/
    // XSS Rat's courses and bootcamps //
    thexssrat.podia.com/
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Disclaimer: This video is for educational purposes only.
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended.
    Thank you for supporting me and this channel!

    • @zaneandreas3174
      @zaneandreas3174 2 роки тому +1

      Thx for the video! 👌

    • @HarmonyHavenLoFii
      @HarmonyHavenLoFii 2 роки тому +3

      Nice video

    • @michaelbasher
      @michaelbasher 2 роки тому +1

      Hey! ... Lol!

    • @Hackworm
      @Hackworm 2 роки тому +1

      Hey devid, please invite farah hawa, Vickie li, & Georgia weidman

    • @gerdastimmel2968
      @gerdastimmel2968 Рік тому

      Hey man.. have lost one account, when i will reset password, the homepage says email not registered.. support cant help without the right email..
      Same method to get my acc dosnt work without the current password...
      Have u an idea to get it back ?
      All my life was saved into this Account...

  • @jamesa6720
    @jamesa6720 2 роки тому +55

    Been following him for ages on twitter. Incredibly talented guy 👏🏻

  • @nallachi2913
    @nallachi2913 2 роки тому +26

    DB is the most simplistic and most informative person

    • @davidbombal
      @davidbombal  2 роки тому +2

      Thank you! I try to keep things simple :)

  • @renstillmann
    @renstillmann Рік тому +9

    As a developer I know I a thing or two about preventing from the basic and most common vulnerabilities/attacks. It's always good to have tools to learn how these types of "hacks" work. It's nasty how a small line of code (or lack thereof) can cause so much damage. ps. don't forget to update (patch) OpenSSL v3 folks 😛👍

  • @DKLHensen
    @DKLHensen 2 роки тому +3

    These video's are really good David. I think what is key in what XSS Rat was doing, if you take for instance the CSRF example, he knows how the CSRF is implemented as a best practice. Then when he encounters an implementation that acts different, he knows that he is onto a vulnerability. I encourage the junior programmers to take a look at this. Because it's good to see the way a hacker approaches your app and the different ways of thinking. Your channel is slowly dragging me into the hacking scene... thanks

  • @muhammadadnan1430
    @muhammadadnan1430 2 роки тому +3

    Ah, uncle rat! Thanks for bringing him to your channel. Dude's awesome!

  • @ianpriest912
    @ianpriest912 2 роки тому +2

    Legend. Simply the most logical, interesting, topical, informative and highly engaging teacher bar none. Thanks David.

  • @scary34
    @scary34 2 роки тому +6

    Thanks David , for providing quality things to the viewers

  • @vignesh8467
    @vignesh8467 2 роки тому +7

    David sir, as always 🔥 putting out great content 💗🙏

    • @davidbombal
      @davidbombal  2 роки тому +2

      Thank you! I appreciate it :)

  • @itsme7570
    @itsme7570 2 роки тому +4

    We love these long technical videos David! Keep them coming

  • @juliusrowe9374
    @juliusrowe9374 2 роки тому +2

    David, Wesley was awesome! The tutorial was very informative too! Thanks for sharing!

  • @mareaibintaleb6280
    @mareaibintaleb6280 2 роки тому +1

    Thank you David and XSS Rat for the great informations, an hour went by and didn't even notice.

  • @emmetgwilliam6527
    @emmetgwilliam6527 2 роки тому +5

    Great video David on cross eye scripting thanks David 👏🏾

    • @davidbombal
      @davidbombal  2 роки тому +1

      You're welcome! Cross Site Scripting is a nightmare :(

  • @blvckblanco2356
    @blvckblanco2356 2 роки тому +13

    David thank to you for bringing this delicious content to all of us who we are learning in the cybersecurity sector.

  • @inknoidrobot1227
    @inknoidrobot1227 Рік тому +1

    I love this and I'm trying to learn how to code. I am always getting hacked it's like I'm the person that hackers practice on. So from your page I'm learning how to protect myself. Love this page and keep it going.

  • @esaelvladimir3672
    @esaelvladimir3672 2 роки тому +6

    DB absolutely incredible and down to earth person as always thanks David for enhancing our skills and I hope your having a good day

    • @davidbombal
      @davidbombal  2 роки тому +2

      Thank you! If I'm doing my job right, you are learning something new in every video :)

  • @landless-wind
    @landless-wind 2 роки тому +1

    David is such a great Guy and has one of the best UA-cam channel in cyber security stuff and this was a big advertisement for rat guy...

  • @amanthegreat3257
    @amanthegreat3257 2 роки тому +2

    Quality informative videoo!! , thank you so much for this grt explanation . I'll surely implement these procedures against the vulnerabilities , and cheer the relegion of cybersecurity 🥳

  • @johntryl8009
    @johntryl8009 2 роки тому +1

    Squirrely bracket, squirrely bracket. Squirrel power! You go, squirrel!

  • @jacklee1612
    @jacklee1612 2 роки тому

    Awesome showcasing here! For folks out there.. just to share, I came across a couple of these concepts in the hack the box labs in the past. If you are keen to practice, For the jwt vulnerability, you can try it in the box called "secret", for client side template injection, its "postman".

  • @qkb3128
    @qkb3128 2 роки тому

    You need to be to be on rumble. Drop the mic! Be the resistance David!

  • @xml-ha6k3r
    @xml-ha6k3r 2 роки тому +4

    Thank You Both 💖

  • @c0ri
    @c0ri 2 роки тому

    all his points are valid. agile coupled with younger single target focussed programmers who know very little of the backend systems and only focussed on meeting tight dealines.. only going to exasperate issues further. many of them dont even understand how to fully impliment these types of controls as he points out.

  • @ksmarthub
    @ksmarthub Рік тому

    And also thank you Mr David, you might not remember but you assisted with one of mr projects still appreciate.

  • @venus334
    @venus334 2 роки тому

    Been waiting for this to happen!! Knew it would..
    Congrats Uncle Rat, only the beginning

  • @odirachukwuonyejefu4034
    @odirachukwuonyejefu4034 2 роки тому

    Hi David,
    If you are afraid of getting some videos banned by UA-cam, then create a rumble account and upload those videos there. I am currently learning cybersecurity because of you.

  • @CyberABE
    @CyberABE 2 роки тому +1

    Thanks David for a fantastic video! Thanks XSS Rat!

  • @QWERTY-ov9tm
    @QWERTY-ov9tm 2 роки тому +1

    If most people knew these things they'd pull a Ron Swanson and throw out their computers or phones. 😂

    • @davidbombal
      @davidbombal  2 роки тому +2

      lol... I think a lot of people would agree with you.... better to live offline :)

    • @QWERTY-ov9tm
      @QWERTY-ov9tm 2 роки тому

      @@davidbombal hard to do these days especially if we work in IT. 😂

  • @thatonedudemike3259
    @thatonedudemike3259 Рік тому

    i inspire to be as knowledgeable as dudes like this

  • @salimzavedkarim230
    @salimzavedkarim230 2 роки тому

    Yooooo, you got uncle rat on the Chanel!
    He is super awesome!!

  • @TheRealHustlers_2.0
    @TheRealHustlers_2.0 2 роки тому +3

    Always great content and new things to learn love your videos David♥️ helped me in learning more ethical hacking

    • @davidbombal
      @davidbombal  2 роки тому +2

      Thank you! I'm very happy to hear that :)

  • @lfcbpro
    @lfcbpro 2 роки тому

    That brain must fill the whole head :D
    I love when guys who don't look special show just how genius they can be.
    Serious respect for XSS Rat.

  • @emesh75
    @emesh75 2 роки тому +2

    His kungfu is strong :)

  • @berryinurpssy5597
    @berryinurpssy5597 Рік тому

    "Rat hack website in 5 minutes" the video : 5 3 m i n u t e s

  • @tigreonice2339
    @tigreonice2339 2 роки тому +2

    Amazing. This is like the part 2 ;)

    • @davidbombal
      @davidbombal  2 роки тому +2

      Thank you! Yes - based on the feedback on the previous video, I asked Wesley to cover more stuff - especially showing us demos of what is possible.

  • @jesseclutterbuck6617
    @jesseclutterbuck6617 Рік тому

    man i wish David had his own tv show

  • @pcap_pirate960
    @pcap_pirate960 2 роки тому

    Nice way to show the use of “lay of the land” tools to use to pentest.

  • @MuhammadAbdullah-qt8sx
    @MuhammadAbdullah-qt8sx Рік тому

    David An Amazing Teacher !

  • @rconlinetech4495
    @rconlinetech4495 2 роки тому +1

    Please make a video on how to find mobile by IMEI number.

  • @jorgemtds
    @jorgemtds 2 роки тому +1

    As I was clicking the video I was getting ready to grab my airgun to get the damn critter...

  • @bigappleplug6021
    @bigappleplug6021 2 роки тому

    You know a REAL SMART GEEK when you see one...
    They are so perfect that when they make a simple mistake- they become flustered.
    This guy is an amazing shell popper 🍾 🥂

  • @ImagineIfNot
    @ImagineIfNot 2 роки тому

    Been following rat guy for a while now. He is smart

  • @threeMetreJim
    @threeMetreJim Рік тому +1

    Never gonna give you up.... lol. Sorry couldn't resist. Not sure how wise it is to persist 'hacks' between logins on a practice site; could potentially expose a learner to something harmful.

  • @Z0nd4
    @Z0nd4 2 роки тому +2

    Amazing video. Thank you very much!

    • @davidbombal
      @davidbombal  2 роки тому +2

      You're welcome! Glad you liked it!

  • @erasitanime
    @erasitanime 2 роки тому

    Hello David, I hope you will answer my question yes. My question is, do you also have classes on web security?

  • @michaelbasher
    @michaelbasher 2 роки тому

    Well done Lesley and David xxx

  • @_Greenflag_
    @_Greenflag_ 2 роки тому

    At 11:00 you can just click on "view source" in your payload and you"ll get all your parameters in the format you like

  • @inknoidrobot1227
    @inknoidrobot1227 Рік тому +1

    What about the new Tesla model pie phone and it being able to interact with neuralink

  • @jorgedesantiago7957
    @jorgedesantiago7957 Рік тому

    Hi, XSS Rat I am planning to become an Ethical Hacker. Where do you think that I should start from?

  • @FuSiOn_33301
    @FuSiOn_33301 2 роки тому

    Hello David, your videos are so informative and interesting. Thank You so much for creating such a content.
    Can you please make some videos on how to test online /multiplayer game hacking/pentesting ?
    Thank you

  • @cadeathtv
    @cadeathtv 2 роки тому

    CSRF can be exploited by merely VIEWING your code, not just clickong. Love the trick

  • @glp.1337
    @glp.1337 2 роки тому

    This is the first video that seems a bit weird. Like, I never knew these exploits were still relevant enough to mention? It's like hearing people say: "Don't use 0000 or 1234 as a phone lock". It doesn't hurt to mention it again of course, I'm just surprised.

  • @swpyro
    @swpyro 2 роки тому

    Yes wesleyyy my bro, been watching your channel a lot recently

  • @ZainBhaiiii
    @ZainBhaiiii 2 роки тому

    Is it possible to change a website content permanently? If yes then can you please give me Guess? It's my humble Request🥺. (Just for Educational purpose)

  • @ayoubmaher5883
    @ayoubmaher5883 2 роки тому +1

    pleas more sdr videos like ss7 attacks sms decryption

  • @مشعلالعنزي-ذ5ل6ط
    @مشعلالعنزي-ذ5ل6ط 10 місяців тому

    David
    Please I have seen the courses he offers in Udemy
    But I didn't know what course I would learn like this video in UA-cam? Can you tell me!

  • @DrVinylBcn
    @DrVinylBcn 2 роки тому

    You know im etical hacker and i send many advices to many companies and sometimes want help for free and some times doesn't reply my messages or emails.

  • @kdjplayz8158
    @kdjplayz8158 2 роки тому +1

    Hello Mr David can we hack Nuclear missiles ? Reply

  • @ksumitsah3531
    @ksumitsah3531 Рік тому

    Hi sir what is the cost for joining this channel? I know the cost is already given what I'm seeing is ₹59 which is less than 💲1 , I'm assuming that you had asked 59 dollar for joining, am i right ?

  • @roccocat1000
    @roccocat1000 Рік тому

    we are new at computers, I am 6 and a half months old, and on my fathers lap. This is satisfying when he types my questions, so I am wondering, if you like milk?

  • @jimmybertrand1289
    @jimmybertrand1289 Рік тому

    I wouldn't call myself a rat that's just not the animal I'd chose lol. XSS lion maybe , but rat lol

  • @TuniRex
    @TuniRex Рік тому

    thats all good and fine the thing is most valuable websites now a day are not vulnerable anymore and all these demos are executed on vulnerable platforms challenging is hacking a non vulnerable websites

  • @anounTT
    @anounTT 2 роки тому

    He mentions dropbox a lot. Is dropbox a client and vulnerable to these exploits or he's implying a company like dropbox is victim to these attacks? (Box)

  • @CRYSTALNEWSREVIEWFILM
    @CRYSTALNEWSREVIEWFILM Рік тому +1

    I AM ALMOST 50 YEARS BUT I WANT TO LEARN HACKING, PLEASE TELL ME WHAT TO LEARN FIRST... THANK YOU

  • @JoseOrtiz-nw1rk
    @JoseOrtiz-nw1rk 2 роки тому

    I love watching you guys videos they always make me go to sleep.

  • @riazrabia
    @riazrabia Рік тому

    I have a question.
    Can we exploit SQLi through XSS. I mean post exploitation fr XSS to SQLi.
    In simple words, gaining access to the website's database using XSS vulnerability

  • @ayoubmaher5883
    @ayoubmaher5883 2 роки тому +4

    best ever❤️❤️

  • @daljeetsingh5127
    @daljeetsingh5127 2 роки тому

    A PART FROM CHAPCHA WHAT IF THE CAPTCHA IS invisible is that also a problem

  • @moisesmatias1125
    @moisesmatias1125 2 роки тому +1

    There is!!! Uncle Rat!!!

  • @jacquesb5248
    @jacquesb5248 2 роки тому

    that why levels of access is so important

  • @stanlyoncm
    @stanlyoncm 2 роки тому

    These are very trivial examples today.

    • @threeMetreJim
      @threeMetreJim Рік тому

      Not all that long ago (5/6 years) there was a quite well known site (coveritlive) that had a stupid vulnerability - moderation bypass, quite embarrassing for sites that hosted chat or scores from them. At the time, I demo'd it for them on their own demo page.

  • @kimjongun1777
    @kimjongun1777 Рік тому

    David u keep giving us clues 😂

  • @redringofdeathgamer
    @redringofdeathgamer 2 роки тому +1

    Around 11:00 he could have just clicked view raw source and not had to add the & manually later.

  • @whathacker
    @whathacker 2 роки тому

    Another Great content. Thanks, would love to watch iOS or Android hacking.

  • @Lsecqt
    @Lsecqt Рік тому

    Thank you, XSS-Rat, amazing performance like always.

  • @someone-jh7lb
    @someone-jh7lb 2 роки тому

    Nice video, also Do about api hacking

  • @UpgradedSelf420
    @UpgradedSelf420 2 роки тому

    Can we get a online payment systems demo? Like stripe or square

  • @improvisedchaos8904
    @improvisedchaos8904 2 роки тому

    My wife is getting really tired of these videos being my date night suggestions.

  • @Vtci.man1
    @Vtci.man1 2 роки тому +1

    Brow you now bjorka hacker ?
    Please

  • @MagicPlants
    @MagicPlants 2 роки тому

    You can absolutely use API to solve captcha in a bot...

  • @SolidusPie
    @SolidusPie Рік тому

    Amazing explanation 👏👏🙌🙌

  • @petertrex
    @petertrex 2 роки тому

    That's why I never, ever use cookies.

  • @NOMAd_THe_HACKEr
    @NOMAd_THe_HACKEr 5 місяців тому

    Now that I understand you just close the tag and inject your code behind it I’m going on a bug hunt wish me luck😎

  • @foxracing6655
    @foxracing6655 2 роки тому

    Thanks guys!!

  • @michaelbasher
    @michaelbasher 2 роки тому

    He needs another user (person) to direct . May i suggest. ?

  • @progamer55x
    @progamer55x Рік тому +1

    my pc was hacked and all my email account was scamed

  • @you_tube754
    @you_tube754 Рік тому

    what webbrowser is he using ?

  • @noirbl00d98
    @noirbl00d98 Рік тому

    Alone we survive, together we prosper 🐀

  • @geekslayer176
    @geekslayer176 Рік тому

    good stuff. Thanks both of you.

  • @ghostgaming-78-l5l
    @ghostgaming-78-l5l 2 роки тому

    Can you make a video on how to pull a Wi-Fi password using the address of Wi-Fi

  • @TheSisters-qc1ne
    @TheSisters-qc1ne 2 роки тому

    Can you do something with a flipper zero

  • @lisakeppel6977
    @lisakeppel6977 Рік тому

    How do I hire Wesley?

  • @andrewpeterson8919
    @andrewpeterson8919 2 роки тому

    Interesting, pls I need to learn ethical hacking to protect my family.

  • @aminamin-bc9nu
    @aminamin-bc9nu Рік тому

    Hello, don't be tired, how to extract emails from a website

  • @AH-jt6wc
    @AH-jt6wc 7 місяців тому

    android hacking to get cookies, cache memory, tokens to be able to log in windows from Android application cookies or cache memory...? Thanks

  • @rconlinetech4495
    @rconlinetech4495 2 роки тому

    Please make a video on how to trace android with IMEI number. Please

  • @mstech_bd
    @mstech_bd 2 роки тому

    Is it possible to clone a fb target id,
    Please make a video on it,🥺🥺

  • @JackofTradeApps
    @JackofTradeApps 2 роки тому

    Great video. More please.

  • @ksmarthub
    @ksmarthub Рік тому

    Can anyone put me through on how I can locate an hidden item on a shopping site, would love to get assistance from pros in the computer world.

  • @mohammadzubair959
    @mohammadzubair959 Рік тому

    Hi, I am from Pakistan, please guide me or tell the complete path to hacking, as here full guide or path is not available, i want to become a hacker , i am good at c, c++, c# , python, but want to become a hacker