How to hack WordPress?
21:08
8 ай бұрын
Пікірлер
@bewaulfwaulf
@bewaulfwaulf 15 сағат бұрын
Within few days lot of companies invested into bugbounty platformm....bug crisis coming !!!!
@InfoSecIntel
@InfoSecIntel 18 сағат бұрын
Before he said the last bit I was also thinking the time to go full time is when you have enough money saved to live off of for a year or two so you're not stressing so hard about making money at first.
@dittonachan
@dittonachan Күн бұрын
I watched the full video, it was great ❤
@The_pwnd
@The_pwnd Күн бұрын
Bug bounty platforms is big a scam and what time should be to find bug 5h? 10h? 2days? Alright thats good So the results= closed as informative 🤐
@comosaycomosah
@comosaycomosah 11 сағат бұрын
You get SEVERELY exploited doing bug bounties and such. You also give all your research away for free using tools that train new ai security tools they are gonna sell for millions at least hundreds of thousands....grateful for good bug programs but Regardless tho dont change the situation of constantly being screwed lol
@The_pwnd
@The_pwnd 9 сағат бұрын
@@comosaycomosah I get an rce with php object injection and I get reverse shell my report closed as informative!!!! Many times at: Acronis,epam..... ect and when. I check the vulnerability in another day I see the vulnerability has been fixed that
@ak1t4hax0r8
@ak1t4hax0r8 2 күн бұрын
great interview!
@scrategy
@scrategy 3 күн бұрын
Very true, aint nobody payin for some retire.js bullshit 🤣
@EntrepreneurMan-tr2lm
@EntrepreneurMan-tr2lm 4 күн бұрын
I wanna start this thing how long it will take if I start from scratch with no computer baground but will work 80hrs week
@297valeful
@297valeful 2 күн бұрын
Just start
@EntrepreneurMan-tr2lm
@EntrepreneurMan-tr2lm 2 күн бұрын
@@297valeful Bro help me i just wanna know how long it can take
@EntrepreneurMan-tr2lm
@EntrepreneurMan-tr2lm 2 күн бұрын
@@297valeful Bro help me i just wanna know how long it can take to be good at bug hunting
@VlerkeDamne
@VlerkeDamne Күн бұрын
You will end up looking like him with 80 hours a week
@1337kaas
@1337kaas Күн бұрын
It all depends on how fast these concepts click for you. I'd say at least 3 years because you need a broad spectrum of experience and knowledge before you can pull these multi chain exploits off.
@EntrepreneurMan-tr2lm
@EntrepreneurMan-tr2lm 4 күн бұрын
Did he find that bug
@buyacquire9853
@buyacquire9853 4 күн бұрын
Yes, we were hacking the same program
@fengzhi-p1f
@fengzhi-p1f 5 күн бұрын
您好,我有一些关于 HTTP 请求走私的问题。我如何在 Discord 上联系你们?
@YaseenKhan-s3s
@YaseenKhan-s3s 5 күн бұрын
how do you manually review? like i've tried it but couldn't understand what could be your way to look manually?
@TheCyberWarriorGuy
@TheCyberWarriorGuy 5 күн бұрын
Insighfull :)
@heyiamuday
@heyiamuday 6 күн бұрын
Good video Keep posting this type of stuff
@fawneight7108
@fawneight7108 9 күн бұрын
I always learn something with Jhaddix. That guy is so cool. Just like you, I love you guys do give us the technical knowledge.
@kevinwydler7305
@kevinwydler7305 9 күн бұрын
So this bug is basically still open, you just need to find another vector to make a user open a malicious webarchive
@Exploit5lover
@Exploit5lover 10 күн бұрын
Blaklis Really a GOAT
@vitusc
@vitusc 11 күн бұрын
25:53, what is the name of the tool mentioned by jhaddix?
@rahulsingh8468
@rahulsingh8468 12 күн бұрын
Thats what i call an interview thanks @BugBountyReportsExplained for bringing amazing people to you channel
@xenomorph6076
@xenomorph6076 12 күн бұрын
New french cybersecurity student here getting into pentesting and OSCP from scratch and trying to immerse myself in the hacking culture. I’m really glad I found your channel. Awesome content! I take recommendations if anyone has other interesting things to read/watch.
@BugBountyReportsExplained
@BugBountyReportsExplained 12 күн бұрын
I'm obviously not a member of the french community that Blaklis mentioned but you should definitely become one
@hifedz
@hifedz 12 күн бұрын
Jhaddix is such a chad, based asf
@hifedz
@hifedz 12 күн бұрын
Solid interview, room of great talent thankyou for asking questions on behalf of other bug hunters
@_bergee_
@_bergee_ 12 күн бұрын
All I can say... impressive and zazdraszczam :)
@SyedImran-qf1eh
@SyedImran-qf1eh 12 күн бұрын
Need subtitles.
@vz7742
@vz7742 11 күн бұрын
read from my lips
@goohaver
@goohaver 12 күн бұрын
fuck yeah exactly the sort of thing i wanted to listen to this morning
@6cylbmw
@6cylbmw 12 күн бұрын
25:38, what extension is jhaddix talking about?
@tonyhoang1966
@tonyhoang1966 12 күн бұрын
jsluice I believe
@wassimchrae5206
@wassimchrae5206 19 сағат бұрын
JS(loose) it s JS link finder for now
@johntitor-t2p
@johntitor-t2p 12 күн бұрын
Blacklis is such a wonderful guy ! Please keep going Black you are the best ! :)
@d.b427
@d.b427 12 күн бұрын
Great guests!
@k0ns0l
@k0ns0l 12 күн бұрын
This collab is straight fire! 🔥🙌
@BugBountyReportsExplained
@BugBountyReportsExplained 12 күн бұрын
Thank you for watching this video and welcoe to the comment section. If you have enjoyed it despite the recording environment being not as quiet as usual,, leave a like ;)
@ankitgoswami1822
@ankitgoswami1822 Күн бұрын
Awesome🎉
@deepanshusharma6729
@deepanshusharma6729 16 күн бұрын
plz, just few minutes weekly. I can you give me my first 7 bounties for the repayment .
@deepanshusharma6729
@deepanshusharma6729 16 күн бұрын
are you open to mentoring, I just wanted guidance until I find my first hacker one bug .
@BugBountyReportsExplained
@BugBountyReportsExplained 12 күн бұрын
Sorry, I'm not open to that at the moment.
@deepanshusharma6729
@deepanshusharma6729 11 күн бұрын
@@BugBountyReportsExplained No worries, I totally understand! Thank you for the response, and I’ll keep learning and pushing forward. If you ever feel like mentoring in the future, I’d be grateful for the opportunity!
@alita2639
@alita2639 17 күн бұрын
Thanks for your transparency. This motivated me to learn from scratch. I am not good enough in any kinda of vulnerabilities, so I am gonna start from scratch and be good in one field rather than doing everything at once.
@Kobayashiedit
@Kobayashiedit 17 күн бұрын
00:00
@esam71
@esam71 18 күн бұрын
Bug bounty is a scam.
@k0ns0l
@k0ns0l 18 күн бұрын
Awesome!
@rafsanofficial4016
@rafsanofficial4016 20 күн бұрын
First bounty was 20$ and the next one was 90$🤣 still trying I hope I will find a opportunity in the future
@diymaster101
@diymaster101 27 күн бұрын
Bro do you have best course or tutorial for beginners im very new to this please write back to me brother ❤ 🤝
@BugBountyReportsExplained
@BugBountyReportsExplained 24 күн бұрын
To be fair, while I try to explain things clearly for everyone, my content aims for intermediate and advanced audience
@diymaster101
@diymaster101 27 күн бұрын
Thanks bro ❤
@tarunpardeshi6597
@tarunpardeshi6597 29 күн бұрын
Hi Bug bounty Report Explained I found This But i am getting 403 that means there is no read access to this Bucket isnt it HTTP/1.1 403 Forbidden x-amz-request-id: ZAXSYC230DZGPQAH x-amz-id-2: E+65BrTxlhVpSXW6sYeqoLt25iF5H6Veijp3EBnSGpjViHHMvKSmFJU6I6aNqMDivDyqQ8XE67w= Content-Type: application/xml Date: Mon, 23 Sep 2024 18:03:52 GMT Server: AmazonS3 Content-Length: 260 <?xml version="1.0" encoding="UTF-8"?> <Error><Code>AccessDenied</Code><Message>No AWSAccessKey was presented.</Message><RequestId>ZAXSYC230DZGPQAH</RequestId><HostId>E+65BrTxlhVpSXW6sYeqoLt25iF5H6Veijp3EBnSGpjViHHMvKSmFJU6I6aNqMDivDyqQ8XE67w=</HostId></Error>
@TheYasserEzzat
@TheYasserEzzat Ай бұрын
I got the same bug and the team only awarded 3.5K
@alperkaya8919
@alperkaya8919 28 күн бұрын
Its still nice money
@TheYasserEzzat
@TheYasserEzzat 27 күн бұрын
@@alperkaya8919 many programs deal with each researcher differently.
@girishiva1612
@girishiva1612 Ай бұрын
I am 25 I am intrestied bug bounty please help me please
@StanishaCallas
@StanishaCallas Ай бұрын
Appreciate the detailed breakdown! 🧐 Just a small off-topic question: 😅 I found these words 😅. (behave today finger ski upon boy assault summer exhaust beauty stereo over). I’d be grateful for some help. 🙌
@Amducyas
@Amducyas Ай бұрын
nice april fools joke
@brianbrian5842
@brianbrian5842 Ай бұрын
I'm guessing pre authentication bugs and authorization bypass is where the 💰💰💰 is???
@ebrahimesmaeilian
@ebrahimesmaeilian Ай бұрын
i watched it literally more that 20 times to understand it and the interesting thing is now that i got it i know it worth knowing it if it takes 100 times or even more to understand it.
@mikewill2129
@mikewill2129 Ай бұрын
i like how bro is super humble, and for you keep up the good content greg ❤
@trustedsecurity6039
@trustedsecurity6039 Ай бұрын
Maybe because most of the Times the user running the MySQL process doesnt have the right to write files lol
@allforfun123
@allforfun123 Ай бұрын
Hello brother, I’m over 35 years old. I have been learning ethical hacking for the past month for the bug bounty program. I’m using KZbin videos to learn, and I only have basic knowledge so far. But my confidence is very low. Please help and guide me.
@BhargavSushant
@BhargavSushant Ай бұрын
40k usd will pay off my mortgage Damn
@mariosdaskalas1030
@mariosdaskalas1030 Ай бұрын
What is the payment method for these platforms? Paypal, bank transfer, credit, etc? Also any good book recommendations for starting bug bounty or other useful sources?