Пікірлер
@user-zm6ld2qq8p
@user-zm6ld2qq8p 2 сағат бұрын
Mate i have question if you have good knowledge in security domain why you are working as developer tho ?
@user-zm6ld2qq8p
@user-zm6ld2qq8p 5 сағат бұрын
Bro that's nice explanation Can. You make more videos on how to find other vulnerability too your approach on real bug bounty target
@mineter7887
@mineter7887 7 сағат бұрын
why? i just wanted to inform you
@user-iy6wj3rh3p
@user-iy6wj3rh3p 7 сағат бұрын
🎉
@sojujaimon9847
@sojujaimon9847 7 сағат бұрын
🎉🎉
@sairavuri5585
@sairavuri5585 2 күн бұрын
How much bounty gain ?
@naveen1001
@naveen1001 2 күн бұрын
Bro that was no real XSS
@dummy9422
@dummy9422 3 күн бұрын
Video is pretty good. But can you please stop saying "see" so frequently. It's little bit irritating
@adithyakrishna_v
@adithyakrishna_v 10 сағат бұрын
sure😅
@nadhilan2187
@nadhilan2187 4 күн бұрын
nice do more videos.add more tips while hunting
@vincenzonocerino
@vincenzonocerino 4 күн бұрын
can you help me please with an easy file exe?
@1hehaq
@1hehaq 5 күн бұрын
polayadi mone 😌🤍
@Snso1i
@Snso1i 6 күн бұрын
Lowdey start from Basic
@anirudhe_s202
@anirudhe_s202 6 күн бұрын
nine suresh gopi kondu povum😅 nice video
@adithyakrishna_v
@adithyakrishna_v 5 күн бұрын
😅
@infhhbv
@infhhbv 6 күн бұрын
Bro can you share, where you have submitted and how was bounty for same?
@adithyakrishna_v
@adithyakrishna_v 5 күн бұрын
At this stage it's an html injection so no boundy. Still testing on the end point to find loop holes in the sanitization. This almost worked <<script>script>alert(1)&lt;/script> but script tag is actually properly html encoded. Most of the event handlers like onclick, onerror, onmouseover etc.. are properly sanitized. But still attributes like <a>, <img> can be injected so there might be a loop hole still, targeting the end point.
@faramon9213
@faramon9213 7 күн бұрын
Bro malayalathil video cheyo
@adithyakrishna_v
@adithyakrishna_v 3 күн бұрын
kzbin.info/aero/PL2K366VwU2XEjLQf7er_dBYgUDA-gyqSb
@faramon9213
@faramon9213 3 күн бұрын
@@adithyakrishna_v bug bounty malayalathil cheyo real world
@rangila23
@rangila23 8 күн бұрын
u wont get xss on main site.. u should try every parameter u see or try fetch some hidden parameter..than only u can.. but still everyone hunting on it so bigger chance u get dup
@z-root8955
@z-root8955 8 күн бұрын
Bruuh come on 😂 xss on portswigger
@rashidyaseen6270
@rashidyaseen6270 9 күн бұрын
So did you earnt something for this
@adithyakrishna_v
@adithyakrishna_v 8 күн бұрын
No at this stage it's an html injection. Still testing on the end point to find loop holes in the sanitization. This almost worked <<script>script>alert(1)&lt;/script> but script tag is actually properly html encoded. Most of the event handlers like onclick, onerror, onmouseover etc.. are properly sanitized. But still attributes like <a>, <img> can be injected so there might be a loop hole still, targeting the end point.
@abdulx01
@abdulx01 10 күн бұрын
Firstly I was totally sock to see your xss on udyme. 😅 Bro first you need learn xss to teach us. Noob boi 😅
@adithyakrishna_v
@adithyakrishna_v 10 күн бұрын
Let me explain: XSS (Cross-Site Scripting) allows attackers to inject malicious scripts into web pages viewed by other users. In this case, I was able to inject a complete <a> tag along with its attributes, including an unsanitized target attribute, which was not properly filtered. It should have been considered as text. This is my payload: <a target='alert(1)' href='subdoain1.prtswigger-labs.net/xss/xss.php?context=js_string_single&x=%27;eval(name)//'>bug</a> This payload demonstrates a combination attack rather than a direct XSS attack. The primary attack vector here is the misuse of the target attribute, which the application did not properly sanitize. This method reveals a potential vulnerability in handling the target attribute. Regular users can be tricked into following the link to an external site, exploiting the credibility of a legitimate site like Udemy to execute the attack. Ideally, a site like Udemy should not have a vulnerability like this. The goal was to highlight the issues in Udemy's input sanitization, demonstrate how it could be bypassed, and identify the type of sanitization used by a particular website. However, I acknowledge that a more direct approach would have been more effective in emphasizing the XSS vulnerability. Thank you for your feedback, and I am committed to improving my methods.
@krrishogx
@krrishogx 8 күн бұрын
same thinking bhai :)
@it070vijaysingh2
@it070vijaysingh2 10 күн бұрын
Xss portswigger lab ka h 😂😂, pag al mt bnaoo logo ko
@abdulx01
@abdulx01 10 күн бұрын
😅
@adithyakrishna_v
@adithyakrishna_v 10 күн бұрын
Let me explain: XSS (Cross-Site Scripting) allows attackers to inject malicious scripts into web pages viewed by other users. In this case, I was able to inject a complete <a> tag along with its attributes, including an unsanitized target attribute, which was not properly filtered. It should have been considered as text. This is my payload: <a target='alert(1)' href='subdoain1.prtswigger-labs.net/xs s/xss.php?context=js_string_single&x=%27;eval(name)//'>bug</a> This payload demonstrates a combination attack rather than a direct XSS attack. The primary attack vector here is the misuse of the target attribute, which the application did not properly sanitize. This method reveals a potential vulnerability in handling the target attribute. Regular users can be tricked into following the link to an external site, exploiting the credibility of a legitimate site like Udemy to execute the attack. Ideally, a site like Udemy should not have a vulnerability like this. The goal was to highlight the issues in Udemy's input sanitization, demonstrate how it could be bypassed, and identify the type of sanitization used by a particular website. However, I acknowledge that a more direct approach would have been more effective in emphasizing the XSS vulnerability. Thank you for your feedback, and I am committed to improving my methods.
@abdulx01
@abdulx01 10 күн бұрын
@@adithyakrishna_v This type. Called self xss.. If you increase the impact then this could be valid. Your payload got fired another domain.
@adithyakrishna_v
@adithyakrishna_v 10 күн бұрын
@@abdulx01 Let me explain: It is an indirect or Cross-Context XSS and not Self-XSS . Cross-Context XSS involves using a trusted site (Udemy) to inject a payload that redirects and executes on another site. The primary vulnerability here is the lack of proper attribute sanitization by Udemy, allowing the crafting of such a payload. In self-XSS attacker tricks the user into executing malicious scripts in their own browser. Typically, this involves convincing the user to paste malicious code into the browser’s console or into a form on a trusted website.
@The_ancestor_of_Mars_humans
@The_ancestor_of_Mars_humans 8 күн бұрын
@@adithyakrishna_v chat gpt to thik se use kar le bhai
@bugbouty
@bugbouty 10 күн бұрын
bro make a video about how to use sqlmap tamper scripts for bypass waf
@sojujaimon9847
@sojujaimon9847 11 күн бұрын
Avasam face kanikkane thodangiyalle nalla kariyam English Velliya problem Ella Keep going🎉🎉🎉
@DeborahGPeten
@DeborahGPeten Ай бұрын
Genius Sir. I would like to you mentor me in my journey. You have a brilliant mind. Please I would be grateful being your mentee
@sojujaimon9847
@sojujaimon9847 2 ай бұрын
Enn Makane
@anandhuorg177
@anandhuorg177 4 ай бұрын
✌️✌️
@adityakiddo6554
@adityakiddo6554 4 ай бұрын
how you assumed flag is in static ?
@maxmuster7003
@maxmuster7003 4 ай бұрын
lea ecx, [msg] ; load offset address into ecx, no memory access mov ecx, OFFSET msg ; load offset address into ecx, no memory accress = same result, but execute from an other part of the CPU mov [rbp+var_44], eax ; write content of eax into memory of the stack-segment ss:rbp+var_44, because of using rbp as an address register, default SS
@jephinjohn1695
@jephinjohn1695 5 ай бұрын
Brilliant!
@23_aruns10
@23_aruns10 7 ай бұрын
😊
@anandhuorg177
@anandhuorg177 7 ай бұрын
😮
@shadowelite-sec
@shadowelite-sec 8 ай бұрын
bro ingane vannalo lea rax, [rbp+s] ; rbp+s cheythal kittuna address ano ? mov rdi, rax ; and evide athinte value ano varuka ? also mov [rbp+var_40], eax mov eax, [rbp+var_44] ingane okke vannalo ? please replay
@adithyakrishna_v
@adithyakrishna_v 7 ай бұрын
lea - address, mov - value So in the above case, lea rax, [rbp+s] ; effective address of the memory location [rbp + s] loaded into the register rax. mov rdi, rax ; moves the value in the register rax into the register rdi rbp + var_40 : rbp is the base pointer, var_40 is an offset, a constant value. if rbp is currently pointing to the address 0x7FFFFFFF0000 and var_40 is 0x10, the effective address would be: 0x7FFFFFFF0000+0x10=0x7FFFFFFF0010 So in 'mov [rbp+var_40], eax' moves the value in the register eax into the memory location [rbp + var_40] ' mov eax, [rbp+var_44]' the register eax will contain the value located at the address rbp + var_44.
@shadowelite-sec
@shadowelite-sec 8 ай бұрын
Hi, bro malayalie alle ?
@adithyakrishna_v
@adithyakrishna_v 7 ай бұрын
Athe
@SirOmarTorres
@SirOmarTorres 9 ай бұрын
Great video, thanks for showing us.
@thedapperegg689
@thedapperegg689 10 ай бұрын
Thank you
@vijithselvakumar6328
@vijithselvakumar6328 11 ай бұрын
disassembler engane aanu undakkunnath ennethinepatti oru video undakkamo sir
@adithyakrishna_v
@adithyakrishna_v 10 ай бұрын
Sure
@addey-wg3rp
@addey-wg3rp 11 ай бұрын
How you did the voiceover .?
@adithyakrishna_v
@adithyakrishna_v 11 ай бұрын
There are many apps available online and offline. You can even use AI voice-over
@RichardDonahue-xz8ek
@RichardDonahue-xz8ek 11 ай бұрын
Nice video, I regularly use wayback machine as well!
@user-zf8ik5ps8b
@user-zf8ik5ps8b 11 ай бұрын
DO MORE
@adithyakrishna_v
@adithyakrishna_v 11 ай бұрын
Sure
@user-mv7bx9ro6g
@user-mv7bx9ro6g 11 ай бұрын
NICE
@user-ng2yc9ht6j
@user-ng2yc9ht6j 11 ай бұрын
❤❤❤
@history_nerd2006
@history_nerd2006 11 ай бұрын
AWSOME
@fanpages-uv9fk
@fanpages-uv9fk 11 ай бұрын
nice video 😃
@kellyprice-jp3cv
@kellyprice-jp3cv 11 ай бұрын
💪🏾love this
@LifeWittKayyMuney
@LifeWittKayyMuney 11 ай бұрын
🔥🔥💪🏾
@tysonblake3149
@tysonblake3149 11 ай бұрын
Practice makes man perfect ❤
@adithyakrishna_v
@adithyakrishna_v 11 ай бұрын
Always right👍
@user-dl5zm2ry1r
@user-dl5zm2ry1r 11 ай бұрын
amazing
@user-dl5zm2ry1r
@user-dl5zm2ry1r 11 ай бұрын
great work❤
@adithyakrishna_v
@adithyakrishna_v 11 ай бұрын
Thank you
@jackmerino9607
@jackmerino9607 11 ай бұрын
W video
@clown368
@clown368 11 ай бұрын
😌🙌
@vjxi
@vjxi Жыл бұрын
What screen recorder did you use
@adithyakrishna_v
@adithyakrishna_v Жыл бұрын
Streamlabs