Bug Bounty Reports Explained
Bug Bounty Reports Explained
  • Видео 204
  • Просмотров 1 706 403
Finding criticals in mobile apps - Joel Margolis (0xteknogeek) from @criticalthinkingpodcast
📧 Subscribe to BBRE Premium: bbre.dev/premium
✉️ Sign up for the mailing list: bbre.dev/nl
📣 Follow me on Twitter: bbre.dev/tw
📣 Follow Joel on Twitter: x.com/0xteknogeek
In this interview, we're talking with Joel about bug bounty hunting on mobile apps, about being a program manager, about Live Hacking Events and more.
BBRD podcast is also available on most popular podcast platforms:
open.spotify.com/show/6tLoJ5foOoZPPELwrHPBO4
music.ruclips.net/p/PLvxs_epf2X91Dn3pWeRxPQSV6SWvWqDE3
podcasts.apple.com/us/podcast/bug-bounty-reports-discussed/id1583400215?uo=4
Links mentioned during the interview:
www.timeshifter.com
codeshare.frida.re/@teknogeek/android-universal-ssl-unpin/
gitlab.com/newbit/rootAVD
g...
Просмотров: 4 079

Видео

The secret to finding many Criticals - Alex Chapman
Просмотров 7 тыс.Месяц назад
📧 Subscribe to BBRE Premium: bbre.dev/premium ✉️ Sign up for the mailing list: bbre.dev/nl 📣 Follow me on Twitter: bbre.dev/tw 📣 Follow Alex on Twitter: x.com/ajxchapman In this episode I'm interviewing Alex Chapman - a full-time bug bounty hunter known for finding many high-impact bugs and very little medium and low-impact ones. BBRD podcast is also available on most popular podcast platforms:...
$25k GitHub account takeover & justCTF 2023 CSRF+XSS writeup
Просмотров 4,3 тыс.Месяц назад
💻 Challenge yourself in 2024 justCTF online teaser: 2024.justctf.team Sponsored by: HexRays - get 20% off for IDA pro training sessions with exclusive code BBRE20: bbre.dev/hexrays Trail of Bits: cutt.ly/veucZatb OtterSec: cutt.ly/leucL7cz SECFORCE: cutt.ly/5eoKRyNL 📧 Subscribe to BBRE Premium: bbre.dev/premium ✉️ Sign up for the mailing list: bbre.dev/nl 📣 Follow me on Twitter: bbre.dev/tw Thi...
$203,000 bounties for 4 bugs in Azure Health Bot - 2x RCE, path traversal, memory leak
Просмотров 4,9 тыс.2 месяца назад
$203,000 bounties for 4 bugs in Azure Health Bot - 2x RCE, path traversal, memory leak
Request smuggling - do more than running tools! HTTP Request smuggling bug bounty case study
Просмотров 7 тыс.3 месяца назад
Request smuggling - do more than running tools! HTTP Request smuggling bug bounty case study
CSRF - how to find it in 2024? CSRF bug bounty case study
Просмотров 7 тыс.4 месяца назад
CSRF - how to find it in 2024? CSRF bug bounty case study
How I got into cybersecurity and bug bounty?
Просмотров 7 тыс.5 месяцев назад
How I got into cybersecurity and bug bounty?
How to hack WordPress?
Просмотров 9 тыс.6 месяцев назад
How to hack WordPress?
Find more clients and improve in pentesting - Cristi Vlad
Просмотров 3,1 тыс.6 месяцев назад
Find more clients and improve in pentesting - Cristi Vlad
Where are all the RCEs? RCE case study
Просмотров 7 тыс.8 месяцев назад
Where are all the RCEs? RCE case study
Everything about full-time bug bounty - Justin “rhynorater” Gardner from @criticalthinkingpodcast
Просмотров 11 тыс.8 месяцев назад
Everything about full-time bug bounty - Justin “rhynorater” Gardner from @criticalthinkingpodcast
Bug bounty: year 2 - 0days, a $20k bounty and… laziness - bounty vlog #5
Просмотров 23 тыс.8 месяцев назад
Bug bounty: year 2 - 0days, a $20k bounty and… laziness - bounty vlog #5
What types of DoS bugs will get you a bounty? Case study of 138 DoS bug bounty reports
Просмотров 4 тыс.8 месяцев назад
What types of DoS bugs will get you a bounty? Case study of 138 DoS bug bounty reports
AI and hacking - opportunities and threats - Joseph “rez0” Thacker
Просмотров 3,9 тыс.9 месяцев назад
AI and hacking - opportunities and threats - Joseph “rez0” Thacker
My $20,000 S3 bug that leaked everyone’s attachments - S3 bucket misconfig of pre-signed URLs
Просмотров 23 тыс.10 месяцев назад
My $20,000 S3 bug that leaked everyone’s attachments - S3 bucket misconfig of pre-signed URLs
IDOR - how to predict an identifier? Bug bounty case study
Просмотров 14 тыс.10 месяцев назад
IDOR - how to predict an identifier? Bug bounty case study
From reporting self-XSSes to improving browser security mechanisms - Michał Bentkowski
Просмотров 3 тыс.10 месяцев назад
From reporting self-XSSes to improving browser security mechanisms - Michał Bentkowski
How to turn SQL injection into an RCE or a file read? Case study of 128 bug bounty reports
Просмотров 7 тыс.11 месяцев назад
How to turn SQL injection into an RCE or a file read? Case study of 128 bug bounty reports
The key to succeed in bug bounty - @NahamSec
Просмотров 13 тыс.Год назад
The key to succeed in bug bounty - @NahamSec
Road to Most Valuable Hacker and working while travelling the world - Yassine Aboukir
Просмотров 9 тыс.Год назад
Road to Most Valuable Hacker and working while travelling the world - Yassine Aboukir
How to do account takeover? Case study of 146 bug bounty reports
Просмотров 10 тыс.Год назад
How to do account takeover? Case study of 146 bug bounty reports
Security source code review expert - Shubham Shah
Просмотров 10 тыс.Год назад
Security source code review expert - Shubham Shah
How to turn a write-based path traversal into a critical? - Bug bounty case study
Просмотров 5 тыс.Год назад
How to turn a write-based path traversal into a critical? - Bug bounty case study
Inside the Mind of the TOP1 Facebook Bug Bounty Hunter - Youssef Sammouda - BBRD podcast #5
Просмотров 16 тыс.Год назад
Inside the Mind of the TOP1 Facebook Bug Bounty Hunter - Youssef Sammouda - BBRD podcast #5
CodeQL query to detect RCE via ZipSlip - $5,500 bounty from GitHub Security Lab
Просмотров 7 тыс.Год назад
CodeQL query to detect RCE via ZipSlip - $5,500 bounty from GitHub Security Lab
ZIION - Set up your web3 testing env with a few clicks
Просмотров 2,3 тыс.Год назад
ZIION - Set up your web3 testing env with a few clicks
Client-side path traversal vulnerability class explained - $6,580 GitLab bug bounty
Просмотров 8 тыс.Год назад
Client-side path traversal vulnerability class explained - $6,580 GitLab bug bounty
How to start bug bounty today?
Просмотров 27 тыс.Год назад
How to start bug bounty today?
Bug bounty automation and scaling 0days - Michael Ness - BBRD podcast #4
Просмотров 7 тыс.Год назад
Bug bounty automation and scaling 0days - Michael Ness - BBRD podcast #4
$3,133.70 XSS in golang's net/html library - My first Google bug bounty
Просмотров 10 тыс.Год назад
$3,133.70 XSS in golang's net/html library - My first Google bug bounty

Комментарии

  • @DevRawal-vn1vp
    @DevRawal-vn1vp 3 дня назад

    Bro the whole podcast was lit but you forgot to ask how to start Android bug hunting man. Could you do something and give the info at least here ? Please man. I would really appreciate that.

  • @Thirumurug0xan
    @Thirumurug0xan 3 дня назад

    Clear explanation 👌

  • @user-mo8uj9vq5u
    @user-mo8uj9vq5u 7 дней назад

    joel is such an inspiration

  • @gojo1825
    @gojo1825 8 дней назад

    Great interview!!

  • @Edy_100
    @Edy_100 9 дней назад

    is this working?

  • @mukto2004
    @mukto2004 10 дней назад

    Anyone got the link of frida code of this guy's ssl unpinning?

  • @4z1zu
    @4z1zu 12 дней назад

    Thanks for the motivation! Time to get back to work and get things done I always wanted 🙏🏻

  • @forxstsombodi3043
    @forxstsombodi3043 12 дней назад

    iOS is such a pain and trying to find good resources to learn iOS is a pain. I am still trying to find good iOS stuff.

  • @patrickjason4384
    @patrickjason4384 12 дней назад

    Great content, cheers mate !!

  • @mkveerendra
    @mkveerendra 12 дней назад

    I want to learn basic science behind every bug like xss what really does the bug do backend so any resources

    • @mkveerendra
      @mkveerendra 12 дней назад

      pls

    • @normalitee0os
      @normalitee0os 12 дней назад

      Portswigger academy, or if you really wanna learn then make your own website and try to hack it

    • @patrickjason4384
      @patrickjason4384 12 дней назад

      @@mkveerendra backend in the sense of how browser engine handles stuff or how XSS works in general

    • @mkveerendra
      @mkveerendra 12 дней назад

      @@patrickjason4384 like from beginning to ending after i entered the payload what happened internally everything like how browser handles it and deep sir

    • @mkveerendra
      @mkveerendra 12 дней назад

      @@patrickjason4384 and not only css any hacking tricks how this they really work at backend. Pls any resources

  • @takashisclh8766
    @takashisclh8766 12 дней назад

    I think u the first who talk about android apps in ytb , thanks for effort

  • @BugBountyReportsExplained
    @BugBountyReportsExplained 12 дней назад

    Thank you for listening to this episode! If you enjoyed it, please leave a like to help the YT algorithm spread it around🔥

  • @wargreymon2024
    @wargreymon2024 14 дней назад

    That moneybar is sick🙊

  • @TheCyberWarriorGuy
    @TheCyberWarriorGuy 19 дней назад

    :)

  • @sebastianchmielewski6281
    @sebastianchmielewski6281 20 дней назад

    Impact and PoC / Exploit is more important

  • @wolfrevokcats7890
    @wolfrevokcats7890 21 день назад

    Please make a full video about this. How to decrypt this kind of payload and intercept it in Burp. Do we need to write a custom Burp for this?

  • @yassineseghrouchni8175
    @yassineseghrouchni8175 22 дня назад

    6:43 is this image from Morocco ?

  • @Exploitable-i1l
    @Exploitable-i1l 22 дня назад

    What a beautiful man! So much positive vibes, I feel so better seeing him talk!

  • @aziz0x00
    @aziz0x00 22 дня назад

    Thank you so much man

  • @gulfamalij3205
    @gulfamalij3205 24 дня назад

    Informative one 🤝

  • @termireum
    @termireum 24 дня назад

    Earlier sir. 😄 Thanks for sharing!

  • @vipracitti
    @vipracitti 27 дней назад

    I'm very new to cybersecurity its my dedicated 40th day although I tried to be a part of the community many times but never succesful previously to keep up. This time its different and I already completed my first 100 hours of study. So, now i can't go back and going to maintain my consistency. Although TRY HACK ME has huge impact in making me study but content creator like you and NAHAMSEC are a huge plus when I don't feel like studying, I watch these podcast and they are really helpful and insightful. So Thank you for creating content.

  • @thepotatogaming2340
    @thepotatogaming2340 29 дней назад

    Hey great video. I dont get how it was possible to acheive two csrf with the user clicking one link? Every time I try this only one request goes threw and the page changes

  • @user3549
    @user3549 29 дней назад

    This was worth more than 5k

  • @Abhishek_.65
    @Abhishek_.65 29 дней назад

    I am learning bug hunting since 4 months and Got P4 bug for the first time and it was a Duplicate one 🥲

  • @KiDR_IANI
    @KiDR_IANI Месяц назад

    Don't let it control your life,and uill be fine.

    • @Dnsx_plus
      @Dnsx_plus 24 дня назад

      @@KiDR_IANI exactly, sometimes it has to do with ego as well and self confidence

  • @eyezikandexploits
    @eyezikandexploits Месяц назад

    "Reported 99 bugs, 98 where dupes". Me.... :"(

  • @eyezikandexploits
    @eyezikandexploits Месяц назад

    Me with a list of every hackerone bug bounty running all of it through httpx, the application picks me i dnt chose it

  • @brucered6934
    @brucered6934 Месяц назад

    Dang this story is definitely motivation for me getting into this field! I understand you with the cafe thing 😂

  • @MFoster392
    @MFoster392 Месяц назад

    Great video as usual.

  • @Dnsx_plus
    @Dnsx_plus Месяц назад

    I think this is something often overlooked bug hunting and hacking can take a lot of time and be draining and ruin your mental health glad everyone in the community is starting to acknowledge this 🎉

  • @EzProgrammingPro
    @EzProgrammingPro Месяц назад

    Finally, someone who's honest and humble, I reached out to you on twitter when I got my first bug and even though it wasn't a high payout I was still happy to even get one and give me more motivation.

  • @cumego
    @cumego Месяц назад

    Great interview! Thank you! 👍

  • @dominikcicea
    @dominikcicea Месяц назад

    Amazing content bro, keep it up

  • @TomTakesTime
    @TomTakesTime Месяц назад

    Great video. Congrats mate🎉🎉🎉

  • @user3549
    @user3549 Месяц назад

    28k would change my life

  • @usamasaad346
    @usamasaad346 Месяц назад

    where can i get these reports?

  • @damtap5319
    @damtap5319 Месяц назад

    in this days machine learning is good or bad

  • @itsm3dud39
    @itsm3dud39 Месяц назад

    what is the vulnerability he is talking about??

    • @trieulieuf9
      @trieulieuf9 2 дня назад

      1-day unpublished browser exploits.

  • @mantassabeckis6843
    @mantassabeckis6843 Месяц назад

    Kudos for the great interview!

  • @bobanmilisavljevic7857
    @bobanmilisavljevic7857 Месяц назад

    🦾

  • @Rhistak
    @Rhistak Месяц назад

    thanks for this videos!!!

  • @VaibhavSingh-zt5fz
    @VaibhavSingh-zt5fz Месяц назад

    Please bring cachemoney

  • @mariosst3880
    @mariosst3880 Месяц назад

    the only thing I have in common with Alex is that i also submit 1 report in a new program and wait to see how its treated 🤣

  • @k0ns0l
    @k0ns0l Месяц назад

    The GOAT, the legend! __Ajxchapman__

  • @MysteryBeastIX
    @MysteryBeastIX Месяц назад

    Love your content. Keep it up!

  • @mattcurcic5585
    @mattcurcic5585 Месяц назад

    awesome video dude.

  • @jonathanfillion7890
    @jonathanfillion7890 Месяц назад

    Some people build their pension funds with money, Alex does with cross site scripting.

  • @lacouille5943
    @lacouille5943 Месяц назад

    Alex Chapman is a legend! Thanks for getting him on, and keep grinding!

  • @whateveritis0
    @whateveritis0 Месяц назад

    Thanks🥰