How I made 1k in a day with IDORs! (10 Tips!)

Поділитися
Вставка
  • Опубліковано 14 чер 2024
  • IDORs are some of my favourite bugs, I love their simplicity and the large range of impacts a single bug can cause from mediums to highs! They're also a great beginner bug and also my first bug, so I think they're a great place to get started with Bug Bounty in 2020/2021. However, I know a few people find them difficult bugs so I wanted to share my top 10 tips for IDOR hunting and how I find IDORs reliably and quickly.
    Did you know this episode was sponsored by Intigriti? Sign up with my link go.intigriti.com/katie I'm so pleased with everyone's positive response to the Intigriti sponsorship and I'm so pleased you folks are finding bugs and even finding your first bugs! Thank you for being awesome!
    - Social Media -
    Discord: / discord
    Patreon: / insiderphd
    Twitter: / insiderphd
    - Patreon Shoutouts -
    Penny
    MechaInfoSec
    Wardell Castles
    rl1k
    strongbeard
    Gynvael
    Ram
    James Clee
  • Розваги

КОМЕНТАРІ • 140

  • @popo_hack
    @popo_hack Рік тому +11

    This is really fruitful content specially when sharing those kind of information. Also when you try to get your first bug it can be little bit hard at beginning.
    So THANK YOU for giving us your knowledge 😎

    • @InsiderPhD
      @InsiderPhD  Рік тому +6

      It IS hard, I think what sets out people who don't find a bug and people who do is literally just perseverance. You get more skilled over time but initially all you have is luck, so you've gotta keep trying!

    • @popo_hack
      @popo_hack Рік тому +2

      @@InsiderPhD Hello again, I am very happy to annonce you that I already found my first bug few days ago on Hacker101 Private Program. I want to thank you for your videos and for sharing your knowledge with us.
      Happy Hack ^^

    • @Aya11_Gwen
      @Aya11_Gwen 11 місяців тому +4

      ​@@popo_hackwhat bug is he,How long did it take you to find this bug, I haven't harvested for four months.

  • @santiagosurt3825
    @santiagosurt3825 Рік тому +2

    i absolutly love this video, sharing your methodology is gold valuable for begginers! thanks!

  • @dhyeychoksi5178
    @dhyeychoksi5178 3 роки тому +3

    Yo I was hoping today to watch your earlier IDOR video for some hacking hints for IDOR and you uploaded another one :))
    Thankssss!
    Love your content

  • @EzequielOsorio
    @EzequielOsorio 3 роки тому +15

    Super informative! Looking to start doing bug bounties; I think this has solidified IDOR’s as a good start.

  • @mr.kn0w1t4ll2
    @mr.kn0w1t4ll2 3 роки тому +8

    Yay, another Insiderphd video !!

    • @InsiderPhD
      @InsiderPhD  3 роки тому +2

      Sorry! Been moving it’s super stressful 🙏🙏

  • @nathangriffiths8809
    @nathangriffiths8809 3 роки тому

    Great video Katie!! Cheers!

  • @SrRunsis
    @SrRunsis 2 роки тому

    Mesmerizing content Kate! Thanks :)

  • @hermajaystey
    @hermajaystey Рік тому +1

    I appreciate your content so much! And thank you for sharing your bugs with us lol

  • @stash1285
    @stash1285 Рік тому

    Amazing! by the sound of it you are very young but alot of teachers could be jealous of your teaching skills ! Good job

  • @rajatdutta8365
    @rajatdutta8365 3 роки тому

    Thanks for sharing. Waiting for more.

  • @ahstephenson4069
    @ahstephenson4069 3 роки тому

    marvelous! Thank you for the upload.

  • @SecurityGau
    @SecurityGau 3 роки тому

    Great Video for Beginners Katie keep it up.

  • @jamesgaray7625
    @jamesgaray7625 2 роки тому

    Thank you !!! for always making good videos

  • @ITHD1
    @ITHD1 Рік тому

    Thanks for ur great efforts 🔥

  • @franz3810
    @franz3810 8 місяців тому

    thank u Dr for these videos!

  • @noelomondi4849
    @noelomondi4849 3 роки тому +8

    Do you mind sharing a spreadsheet with some of your testcases? That would be helpful for us beginners

  • @sIightIybored
    @sIightIybored 3 роки тому

    Great Video!

  • @diegogomes7179
    @diegogomes7179 Рік тому

    Awesome job!!!

  • @ultronhack8151
    @ultronhack8151 3 роки тому +1

    Just love the way u present, Love from Bangladesh

  • @eduarddd7
    @eduarddd7 3 роки тому

    thanks Katie!

  • @davidt01
    @davidt01 3 роки тому +21

    I found an IDOR + XSS vulnerability, but it was a duplicate :(

    • @InsiderPhD
      @InsiderPhD  3 роки тому +11

      Aww that sucks, hopefully you’ll be first next time!

    • @INJECTED29
      @INJECTED29 3 роки тому +1

      Got a bug yass
      Got a dupe yaaasss
      Keep trying it will get better with time

    • @jeffer746
      @jeffer746 3 роки тому

      @-メAjax he's probably be a prime suspect in the crime since he literally went to the devs and told them he knows this exploit

    • @quicktutorials7662
      @quicktutorials7662 2 роки тому +1

      You should be happy about finding it, no matter whether you were the first or not. Well done!

  • @hoangsatfe
    @hoangsatfe Рік тому

    Thank you so much. I really love video for you!

  • @bradleyadleman2404
    @bradleyadleman2404 3 роки тому +1

    Great video, thanks for sharing your methodology, it's very helpful!

  • @ronetteprinsloo5048
    @ronetteprinsloo5048 3 роки тому +30

    I hope I can one day be good enough to find some bugs 😅

    • @InsiderPhD
      @InsiderPhD  3 роки тому +41

      Practice, practice, practice. Never stop learning, always try to hack and I’m sure you’ll find something!

    • @lp4969
      @lp4969 2 роки тому +3

      We're all on the same train let's keep the grind!!

    • @mahmoudadel197
      @mahmoudadel197 Рік тому +3

      How did it go?

    • @Frawkesish
      @Frawkesish 11 місяців тому

      ​@@mahmoudadel197how's it going for you ? 😅

    • @starlox0
      @starlox0 4 місяці тому

      Me too

  • @ch1nmqy132
    @ch1nmqy132 3 роки тому +4

    I just started IDORS

  • @ashleypursell9702
    @ashleypursell9702 3 роки тому

    awesome video once again, thanks for the secret sauce

  • @mageshsal1015
    @mageshsal1015 3 роки тому +3

    Hyy you've given me a good idea for how to look for bugs, since my findings all are duplicate 😅

  • @sirgesound
    @sirgesound 3 роки тому

    Love the instruction in your videos..🙂👍🏽👨🏾‍💻

  • @quicktutorials7662
    @quicktutorials7662 2 роки тому

    Thank you!

  • @mohittirkey7889
    @mohittirkey7889 3 роки тому +1

    Amazing video Katie specially with those doodles and animations texts, I wanted to ask for test case-4 i.e Firefox Containers , if there is an IDOR with exchanging cookies , how will the attacker steal those cookies from the user until and unless its a XSS . As I submitted 1 bug using the cookies and it was closed as N/A as the triage team asked how the cookies will be stolen from the user.

    • @InsiderPhD
      @InsiderPhD  3 роки тому +6

      In this case we use the cookies of account A to make changes to something owned by account B, showing that any user could affect any other user. Sorry if this is unclear it’s a quick way to test if we logged into one account if we could make changes on another! I will make this clearer in a future upcoming video!
      But to use your example this is a great example of when bug chains can be key to getting a high severity, by, as you say using an XSS, which can be chained into a full account takeover!

    • @mrvDn
      @mrvDn 2 роки тому

      @@InsiderPhD hii Ive got the same question from twitter, asking me how you would get the cookie and csrf token of the victim..

  • @smitpatel5868
    @smitpatel5868 3 роки тому

    thanks katie

  • @aswincp4053
    @aswincp4053 3 роки тому

    While doing subdomain enumeration, i got 502 error from cloudfront .Is it possible to do a subdomain takeover in this case?

  • @Mohsinkhan-bh7py
    @Mohsinkhan-bh7py 3 роки тому +2

    Awesome keep it up :)

  • @WebWonders1
    @WebWonders1 Рік тому

    Really appreciate

  • @MooshNj
    @MooshNj 3 роки тому +1

    Kindly create a video about hunting IDORs with Burp Suite Autorize extension

  • @akasJha
    @akasJha 3 роки тому

    the chuckles behind base64

  • @groeneappel7842
    @groeneappel7842 3 роки тому +2

    YEEYYY IDORS, I've been focusing on Idors for my first bug s

  • @nelly4921
    @nelly4921 3 роки тому

    Do you mind sharing a sample of the spreadsheet you use cross out what you've

  • @Stinky_room
    @Stinky_room 3 роки тому +1

    Can you explain what you mean when you say endpoint? Do you mean the functionality of the webpage? (Update, delete, add, etc..) Or do you mean like a physical device like a server?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      Endpoint in this case is URL that does something, now years ago this would mean a file that exists but modern web apps use something called routing so each URL doesn’t necessarily map to a file, hence calling them endpoints

  • @user-oo4on5lg9m
    @user-oo4on5lg9m 3 місяці тому

    A new subscriber

  • @AhmedSalah-fi3dt
    @AhmedSalah-fi3dt 3 роки тому +1

    Hello Katie, if changing session_id user (a) with session_id with user (b) shows his inbox, is it an IDOR?

    • @monishbasaniwal1687
      @monishbasaniwal1687 2 роки тому +1

      Nope, session IDs in itself are authentication tokens hence that is just how the website works. Hare supplying As credentials to B

  • @TheDamoo91
    @TheDamoo91 3 роки тому +1

    Katie I'm new at this. I found in my first week a bug that has no real impact (from my point of view). Changing the parameters on a "delete user request form" from user "A", putting the ID of user "B", it sends the "confirmation to delete user B" mail to user "B". But user B can ignore this mail and nothing happens. Should I report this?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +2

      No, this is expected- User B doesn’t have to action it and since it sends an email that provides another layer of security

  • @bharathpatel1757
    @bharathpatel1757 3 роки тому

    Hi dhidhi ! I started learning about bugbounty from last 3 months I'm on full swing on this thing started doing labs on websecurity academy but i am so afraid dhidhi like to do this things like I am afraid of getting caught . After learning everything Can I implement same thing in intigriti platform and other bug hunting platform ? Is that same what I learnt from web security academy ?? I'm afraid to start hunting in intigriti please suggest some tips to how to stay safe in this ride please

  • @0x1h0b
    @0x1h0b 3 роки тому

    Hey katie.. your videos are amazing ! ....... can you please share the slides? ... thank you

  • @psm876
    @psm876 3 роки тому

    Inspired by you...
    Been a week finding idors...
    Didn't found any😅 but still looking...
    I just hope find one soon...
    Starting to lose motivation...🤒

  • @fahadfaisal2383
    @fahadfaisal2383 2 роки тому +1

    I am 15 . Trying to get my first bounty. Wish you have great days ahead.

    • @dev__004
      @dev__004 Рік тому +1

      Found anybug?

    • @fahadfaisal2383
      @fahadfaisal2383 Рік тому +1

      @@dev__004 bugs for 3k

    • @dev__004
      @dev__004 Рік тому

      @@fahadfaisal2383 I started 1 yr ago and learned fpr 2 months stopped and started now again and got 3 duplicates. Any tips for me brother

    • @fahadfaisal2383
      @fahadfaisal2383 Рік тому +1

      Brother, I am not that pro to give advice to you, but I need to automate your tasks avoid duplicates.

    • @dev__004
      @dev__004 Рік тому

      @@fahadfaisal2383 got any social media handles and also can u mention some of the tools u use. Thank you brother

  • @faique2995
    @faique2995 3 роки тому

    loved it

  • @Rashedulcss
    @Rashedulcss 3 роки тому

    Awesome...!

  • @thebrotherhood1675
    @thebrotherhood1675 3 роки тому

    whats the process of contacting the company, they obv must have a VDP in place? (if so, is there a list of companies with VDPs out there that you go through?)
    and then you simply contact the company and send a report of the vulnerability you have found?
    also how is payment amount decided? (are the details stipulated in their vdp?)
    thanks for the vid :)

    • @InsiderPhD
      @InsiderPhD  3 роки тому

      I would only hack on bug bounty platforms like Intigriti, HackerOne, BugCrowd or Synack- simply because it’s 100% legal and safe. For a list of VDPs try disclose.io

  • @7he7hief95
    @7he7hief95 3 роки тому

    Katie i love your style. *mau

  • @DEADCODE_
    @DEADCODE_ Рік тому

    I love you dude

  • @Abhi-kp1fs
    @Abhi-kp1fs 3 роки тому

    Hello, I have a doubt
    At 8:10 , you need to have access to two cookies so it can only work if both accounts are owned by you right? Is that a vulnerability? Because you are accessing your own account then right?

    • @InsiderPhD
      @InsiderPhD  3 роки тому

      Yeah, but what we're demonstrating is that we can do something User A's account, while logged onto to User B, so we could use the vulnerability to change any account. We use 2 accounts we own because usually program rules forbid you from accessing any other users account but ones you create. Hope that helps!

    • @Abhi-kp1fs
      @Abhi-kp1fs 3 роки тому

      Thank you for the reply!
      But for this to be a potential threat, wouldn't an attacker need to know the victim's cookie?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +2

      No because we swap the cookies:
      Step 1: perform an action on User As account
      Step 2: repeat or intercept the request
      Step 3: Change the cookie from User As to User Bs
      Step 4: Did it work? If yes it’s an IDOR
      We never use User As cookie apart from to do the action to capture the request in Burp, then we replace it to simulate an IDOR

    • @Abhi-kp1fs
      @Abhi-kp1fs 3 роки тому

      Oh okay now i understand. Thank you for clarifying! 🙂

  • @davidg9469
    @davidg9469 3 роки тому

    Have you seen the new INE cyber pass? What's your thoughts on it?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      I had not seen it, I googled it, here is my reaction:
      "Oh buy a year get another free? That's pretty good, how much does it cost- JESUS CHRIST that's expensive"

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      At that price point you're better looking at more established qualifications that specialise you, rather than trying to take every certification you can

  • @Alexander007A
    @Alexander007A Рік тому

    i fully understand the idor concept but i didn't know where i can put my practical skills??
    how i will find bugs? where i can find it?
    which website i will use for it?
    no youtube channel tells us how to find actually>>>>

    • @InsiderPhD
      @InsiderPhD  Рік тому

      Large API! Yahoo, tumblr uber, open sea etc just look for APIs on HackerOne

    • @Alexander007A
      @Alexander007A Рік тому

      @@InsiderPhD Well thank you ma'am.. I'm now learning it.. but can you make a video about it how to find IP in Website through hacker one please coz I'm almost done just need one step closer to real world

  • @buggyn5979
    @buggyn5979 10 місяців тому

    Cute doodles:)

  • @shanehonor2423
    @shanehonor2423 3 роки тому +1

    I'm a 20 yrs old BSIT student, but only know "hello world". 😔 I really want to learn things like this, but it's so hard.

    • @andreslauga
      @andreslauga 3 роки тому +1

      It's difficult until it's not! So keep pushing! :)

    • @robinhood3841
      @robinhood3841 3 роки тому +4

      There are nothing that you cant do
      We all describe any thing we dont know as a hard thing, untill you know it and understand it you will laugh about your self in the past

    • @shanehonor2423
      @shanehonor2423 3 роки тому +1

      Thank you so much😊❤️

  • @nishant8880
    @nishant8880 3 роки тому +1

    IDOR...IDOR....IDOR.... HODOR!!
    edit: this was so offtopic, but I couldn't resist.

  • @AjayKumar-xl4jc
    @AjayKumar-xl4jc 3 роки тому

    >super content (nice$

  • @alph4byt3
    @alph4byt3 3 роки тому

    we shouldn't forget about the IDOR that weev found in AT&T Ipads that landed him in Jail

    • @killabite620
      @killabite620 3 роки тому

      What happened to that guy

    • @tealeaf9260
      @tealeaf9260 3 роки тому

      @@killabite620 He's been involved with The Daily Stormer. Far-right, antisemitic, white-supremacist stuff, basically.

  • @aswincp4053
    @aswincp4053 3 роки тому

    What are the most common vulnerability that gets paid?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +2

      HackerOne publishes that data! They posted this in the last few days: www.hackerone.com/top-ten-vulnerabilities
      Currently XSS is on top, followed by Improper Access Control and Information Disclosure. But the thing to look for is % change, that tells you which bugs are becoming more common: Improper Access Control, SSRFs and IDOR might be the bugs to keep an eye out for in the next few years!

    • @aswincp4053
      @aswincp4053 3 роки тому

      @@InsiderPhD IDORS are hard to find 😵most probably all of them look for those.

  • @Safvanviber-xm3pn
    @Safvanviber-xm3pn 9 місяців тому +1

    Vertical privilege escalation 😌

  • @quartz6463
    @quartz6463 Рік тому

    Finally a non-Indian guy on UA-cam :D

  • @cyberpirate007
    @cyberpirate007 3 роки тому +3

    Got an Heart Attack after seeing this video template.... Thank God I'm Alive now x_x

  • @mujtabam265
    @mujtabam265 2 роки тому +1

    Please pin the recommended prerequesites in comment or somewhere! ( 1:58 )

  • @theologos3705
    @theologos3705 3 роки тому

    Idor with cookies is out of scope for the most companies?

    • @InsiderPhD
      @InsiderPhD  3 роки тому

      It shouldn’t be? It’s just a easier way to demonstrate an IDOR exists

  • @malikimranawan3762
    @malikimranawan3762 3 роки тому

    love from Pakistan

  • @rafinrahmanchy
    @rafinrahmanchy 3 роки тому

    Is it worth to find IDORs nowaday?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      I found 2 IDORs a month ago for $500 + $250 :)

    • @rafinrahmanchy
      @rafinrahmanchy 3 роки тому

      @@InsiderPhD it mostly depend on luck. Since it's easy to find and exploit, it's hard to find. There's high chance of getting duplicate for such basic vulnerabilities.

    • @0xx039
      @0xx039 3 роки тому

      ​@@rafinrahmanchy Not all IDOR's are easy to spot some IDOR's requires deep understanding of the application/id's/parameters/enpoint's.

    • @rafinrahmanchy
      @rafinrahmanchy 3 роки тому +2

      @@0xx039 everyone have understanding on them. No need to mention. Still it's hard to make bounties out of it.

  • @peter7770
    @peter7770 3 роки тому

    how can i follow you o hackerone?

    • @InsiderPhD
      @InsiderPhD  3 роки тому +1

      My username is Insiderphd but I mainly hunt on private programs so I don’t have any disclosed bugs yet!

    • @peter7770
      @peter7770 3 роки тому

      @@InsiderPhD ok mam thanks for the reply😇

  • @AmitChauhan-sp1cw
    @AmitChauhan-sp1cw 3 роки тому

    I am getting demotivated because I am not getting any bugs.........oh Katty plz help.....:-(

  • @ReligionAndMaterialismDebunked

    weirdness*

  • @TheConstantLearnerGuy
    @TheConstantLearnerGuy 2 роки тому

    :)

  • @shrirangkahale
    @shrirangkahale 3 роки тому

    First

  • @j4ck_d4niels
    @j4ck_d4niels 2 роки тому

    youtube :)

  • @ameer2942
    @ameer2942 3 роки тому

    She speaks like the algoexpert guy

  • @yashwanthd1998
    @yashwanthd1998 3 роки тому

    Educative..but don't make people believe finding bugs is easy
    if its easy everyone will do it...

  • @DEADCODE_
    @DEADCODE_ Рік тому

    Are in Freecodecamp