SSRF EXPLOITATION: FILE DISCLOSURE | 2023 | BUG BOUNTY

Поділитися
Вставка
  • Опубліковано 11 вер 2024
  • Note: This video is only for educational purpose.
    Intigriti: go.intigriti.c...
    Hi everyone! In this video, you will learn how to exploit server side request forgery to file disclosure vulnerability
    Website: bepractical.tech
    Telegram: telegram.me/be...
    Previous Video: • BUG BOUNTY: SERVER SID...
    Hacking Windows with Python from Scratch: www.udemy.com/...
    The Ultimate Guide to Hunt Account Takeover:
    www.udemy.com/...
  • Наука та технологія

КОМЕНТАРІ • 21

  • @BePracticalTech
    @BePracticalTech  9 місяців тому +4

    Intigriti: go.intigriti.com/bepractical
    Hacking Windows with Python from Scratch: www.udemy.com/course/hacking-windows-with-python-from-scratch-2022/?referralCode=1647ED5816EFD5D2F2EB
    The Art of Web Reconnaissance: www.udemy.com/course/the-art-of-web-reconnaissance-bug-bounty-ethical-hacking/?referralCode=25FFF9BA65C3368C2C2C
    The Ultimate Guide to Hunt Account Takeover: www.udemy.com/course/the-ultimate-guide-to-hunt-account-takeover/?referralCode=688C2110600E1BD7206F

  • @laxmivempati2250
    @laxmivempati2250 9 місяців тому +5

    Can you please make a video about how to exploit CSRF in a web app..

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 9 місяців тому

    :3 Thanks! Shalom, and namaste. Congrats on getting sponsorship by the great intigri!

  • @VusalHasanli
    @VusalHasanli 9 місяців тому

    Great video, great explanation. Thanks a lot.

  • @abhisheksinha9719
    @abhisheksinha9719 5 місяців тому

    Thank you so much sir for this video.

  • @ajyapatill8871
    @ajyapatill8871 9 місяців тому +1

    Hi @BePractical, Can you create video on "Http Request smuggling".

  • @التدريسالالكتروني
    @التدريسالالكتروني 9 місяців тому

    some researchers upload a file that contains a code to make redirection and upload this file to their server then share it's like by ngrok for example and add this like in the parameter of the web , can you please show us this method in video

  • @Hey.MangoJango
    @Hey.MangoJango 9 місяців тому

    this is lit!

  • @mohmino4532
    @mohmino4532 9 місяців тому +1

    bro what do u mean by ' get account in Intigrity platform by ur link ' ? What will I gain ?

    • @BePracticalTech
      @BePracticalTech  9 місяців тому +1

      If you are new to intigriti then you can register with the link present in my comment. Apart from that, you will not get anything extra. Hope you understood.

    • @mohmino4532
      @mohmino4532 9 місяців тому

      I got u bro and yes im new there but u said u will not get anything extra !!! . so like what ? I'm serious and i'm trust u @@BePracticalTech

  • @IqbalEquality
    @IqbalEquality 8 місяців тому

    how i can execute command there?

  • @aejazzzz2298
    @aejazzzz2298 9 місяців тому

    First view

  • @harishvanjari526
    @harishvanjari526 6 місяців тому

    Is this local file inclusion vulnerability or ssrf?

  • @INTERESTING007-eq5ve
    @INTERESTING007-eq5ve 9 місяців тому

    This is still reproducible, how you disclosed this before its resolved?🤔

    • @BePracticalTech
      @BePracticalTech  9 місяців тому

      They have been informed about this vulnerability. Please make sure not to exploit this to gain unauthorized access to the systems/networks

  • @shortvideo2457
    @shortvideo2457 29 днів тому

    How to contact you brother

    • @BePracticalTech
      @BePracticalTech  29 днів тому

      send me a message at faiyazahmad.online@gmail.com