$500 Bug Bounty PoC Worth | SQL Injection (Error Handling) and PHP Information Disclosure

Поділитися
Вставка
  • Опубліковано 17 тра 2024
  • This is a bug bounty PoC carried on a live target, A CMS used by many British charity organisations. This video shows how I managed to perform a SQL injection vulnerabilty by causing an error, whilst utilising tools like SQLmap and Ghauri. I also use additional methods like ffuf, subfinder and httpx to find other sensitive information on the target..
    Join my discord for learning cybersecurity and ethical hacking.
    / discord
    My LinkedIn - / in shivam-khanna-b4801729b
    My Github - github.com/HackShiv
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
    Audio Credits/Name:
    Stereo Love (Chorus Edit & Slowed + Reverb) @ISHK
    #hacker #hack #hackers #hacking #bugbounty #bugbountypoc #bugbountyhunting #cybersecurity #ethicalhacking #bugcrowd #hackerone #openbugbounty #educational #eductionalvideo #informationtechnology #informationsecurity #motivation #money #mindset #discipline

КОМЕНТАРІ • 49

  • @HackerShiv
    @HackerShiv  2 місяці тому +16

    Unfortunately, i also couldn't escalate or extract db other than just a manual SQL error. But its still considered a p1-p2 vuln.
    Join discord, i'm releasing a roadmap for beginners soon and we can learn together. I'm gonna upload as many resources I can.

  • @garrinormanivannacov370
    @garrinormanivannacov370 Місяць тому +4

    Awesome! thankyou brother

  • @kavyagungah2393
    @kavyagungah2393 Місяць тому +1

    Subscribed, good content

  • @breakoutgaffe4027
    @breakoutgaffe4027 Місяць тому +1

    I like piping the subfinder output to httpx to check the response codes, neat

    • @HackerShiv
      @HackerShiv  Місяць тому

      Haha. Thank you very much ❤️ (still learning 🫡)

  • @omeshhedaoo2775
    @omeshhedaoo2775 8 днів тому

    Great One

  • @breakoutgaffe4027
    @breakoutgaffe4027 Місяць тому

    Cool video bro! Subbed. What was the SQLi classified as, P3?

    • @HackerShiv
      @HackerShiv  Місяць тому +1

      It was a SQL error so it's classified p3-p4 but dif programs can classify as p1 since it's technically sqli.

  • @fightlikedead9734
    @fightlikedead9734 Місяць тому

    Good video

  • @zulfikar4799
    @zulfikar4799 2 дні тому

    cool man

  • @Tatsuia0
    @Tatsuia0 26 днів тому

    Which is the platform where u take this bug bounty program?

    • @HackerShiv
      @HackerShiv  26 днів тому

      @@Tatsuia0 Open program.

    • @Tatsuia0
      @Tatsuia0 25 днів тому

      @@HackerShiv bugcrowd, hackerone or other?

  • @not_itay
    @not_itay 8 днів тому +1

    where did you learn how to hack?

    • @HackerShiv
      @HackerShiv  8 днів тому +1

      @@not_itay First, i used tryhackme, it helped me understand which area of cyber sec is interesting, then moved on portswigger academy. Now im focusing my time on HTB, while putting it on YT as well 👍

    • @not_itay
      @not_itay 8 днів тому +1

      @@HackerShiv thank you so much keep it up 👍

  • @MOHAKSHARMA-yz9rk
    @MOHAKSHARMA-yz9rk 13 днів тому

    Isn't that parameter pollution too??

    • @HackerShiv
      @HackerShiv  13 днів тому

      @@MOHAKSHARMA-yz9rk Yeah i think so

  • @exploreThe_
    @exploreThe_ 15 днів тому

  • @_subhanazam
    @_subhanazam 25 днів тому

    17:10 here the problem was you didn't encode the payload !

    • @HackerShiv
      @HackerShiv  25 днів тому +2

      Oh yh shit. I just realised. Its actually ctrl + u as shortcut on burp to encode the highlighted payload. I thought it was for xss only but im stupid lol 😂. Thanks for catching that. 🙏
      Unfortunately, i also couldn't escalate or extract db other than just a manual SQL error.

  • @IbrahimAli-wd
    @IbrahimAli-wd Місяць тому

    please explain every steps. thanks in advance

    • @HackerShiv
      @HackerShiv  Місяць тому

      Sure, will do next time 🙂

  • @RGAOFFICIALYT
    @RGAOFFICIALYT 2 дні тому

    Bro ma begginger hu but muja bhi bug hunter banana ha course dedo plz

    • @HackerShiv
      @HackerShiv  2 дні тому

      @@RGAOFFICIALYT All resources in discord for free 👍

  • @aatankbadboy3941
    @aatankbadboy3941 Місяць тому

    Bro why not you explain your steps😢

    • @HackerShiv
      @HackerShiv  Місяць тому +2

      Next time, I can explain through text on screen so that it helps, but slow down the video to understand what i'm doing. ❤🙂

    • @jobaizen4892
      @jobaizen4892 Місяць тому

      @@HackerShiv ok bro waiting, +sub. But can u explain in detail?

    • @shiiswii4136
      @shiiswii4136 Місяць тому

      @@jobaizen4892 just watch closely

  • @nikixz3935
    @nikixz3935 8 днів тому

    bug bounty hunting on windows is a crime go for kali linux or arch or mac os

    • @HackerShiv
      @HackerShiv  7 днів тому

      @@nikixz3935 No, not a crime. You can do any OS.

  • @zeeqcybersec3311
    @zeeqcybersec3311 Місяць тому +2

    you made too many mistake. first you need to learn sqlmap. how sqlmap works. second using burp, doesn't work if you change the method POST to GET but you made mistake in url. you must convert the text to url first in burp afer that send the request. it's not wrong using other people's tools but make sure you know how to use it.

    • @HackerShiv
      @HackerShiv  Місяць тому +1

      Yeah, i'll try to better next time. I noticed i missed a few important data POST parem using ghauri. But the SQL error, it was a manual finding through url pollution bro. I didn't use any tools for that.

    • @zeeqcybersec3311
      @zeeqcybersec3311 Місяць тому

      @@HackerShiv goodluck on learning more about pentesting btw your vid is great but unfortunately have mistakes. if you dig more deeper maybe you can earn more than $500 because the sqli vuln so high on that website. goodluck on your journey

    • @HackerShiv
      @HackerShiv  Місяць тому

      @@zeeqcybersec3311 Thank you!

  • @exploreThe_
    @exploreThe_ 15 днів тому