Approaching Large Scope Targets Without Feeling Overwhelmed

  Рет қаралды 4,841

InsiderPhD

InsiderPhD

Күн бұрын

Пікірлер: 23
@Cawnnak
@Cawnnak 8 ай бұрын
I burned out too quick sometime and this gave me such amazing refresh ideas.
@keppubgpc
@keppubgpc 8 ай бұрын
Video Idea: How to get your first bug in 2024
@bertrandfossung1216
@bertrandfossung1216 8 ай бұрын
Thank you Katie. This video came right on time 😊
@InsiderPhD
@InsiderPhD 8 ай бұрын
Good courage! Just focus on a small little bit to start with keep your scope narrow but pivot often!
@mianashhad9802
@mianashhad9802 8 ай бұрын
Always love your videos, Katie. I am going to be hacking on my first ever live target after my university exams end. When I do find my first bug, you will have played a big role in that. Can't believe you are going to complete 100 videos after your next upload.
@InsiderPhD
@InsiderPhD 8 ай бұрын
You got it, good luck! 🤞 I didn’t even realise I was at 99 public videos though I don’t think I will count my uni hackathon submission so maybe I’m technically at 98
@mianashhad9802
@mianashhad9802 8 ай бұрын
@@InsiderPhD Thank you! Well, 2 uploads to go then. 🙂
@Ch1R0n1n
@Ch1R0n1n 8 ай бұрын
Thank you for being such an inspiration Katie!
@shingareom
@shingareom 8 ай бұрын
Katie, could you please tryna make video on the full syllabus of web penetration testing like the whole syllabus of web penetration testing including the API pen testing, offsec 200, offsec 300 and more you know.. Please 😢❤
@Pubgucxxxx
@Pubgucxxxx 8 ай бұрын
love from UZBEKISTAN💌
@aboveanything
@aboveanything 7 ай бұрын
I have been watching your videos for a while rn. Also, i already found paid bug. But, it wasn't api related bug😢
@MFoster392
@MFoster392 8 ай бұрын
You're the best, I hope you have a Happy New Years :)
@user-xd2gm5xu8e
@user-xd2gm5xu8e 7 ай бұрын
Some malware, spy app and virus is difficult to remove even after factory reset phone they came automatically don't know how I am in problem please help me . Not possible to change phone hard-disk
@orbitxyz7867
@orbitxyz7867 8 ай бұрын
Thank you mam ❤
@orbitxyz7867
@orbitxyz7867 8 ай бұрын
happy new year❤
@bhag47
@bhag47 8 ай бұрын
hey katie i found a critical idor in program i hunt but i have a doubt i found this when uploading and deleting post's. so in the cookie they using a parameter called "cticket" and it's act like a session manager of particular user so i change this with the second accounts cticket and boom! the post is uploaded to other account i created. but the problem is this cticket parameter is using in cookie and we don't need any user id or other component in request to get access even if that things in the request. and my doubt is a month ago i reported a bug that was like i can add things to other users cart with just changing the cookie's of the account's but they told me you need to preform a MITM attacks to get cookie's so that become informative. and in this case the cticket parameter is in the cookie so is this report become like that ? idk in your videos you telling jest change the cookie's and this trick is works well but those guy telling you need to peform MITM 😵‍💫🥴
@bhag47
@bhag47 8 ай бұрын
please replay i asked this to chatgpt and that thing is telling to me it's a session hijacking fuck !😖
@InsiderPhD
@InsiderPhD 8 ай бұрын
You’ve got the cookie the wrong way round, this is working as intended and is secure, with changing the cookie (or any cookie-like parameter) changing the cookie is just an easier way to login to another account. So if you make a request using user As cookie and it affects user As account that is totally fine, it’s only if you can use user As cookie and affect user B that it is a vulnerability. Because you’re saying “when you login to Katie’s account you can affect Katie’s account” that’s intentional, you need to do “when you login to exe’s account you can affect Katie’s account” you don’t need the cookie of your victim at all.
@bhag47
@bhag47 8 ай бұрын
@@InsiderPhDok i get it thanks. so my two reports are gonna become NA🙂
@Proxyone444
@Proxyone444 8 ай бұрын
@TheCyberWarriorGuy
@TheCyberWarriorGuy 8 ай бұрын
:)
@yosif_qasim
@yosif_qasim 8 ай бұрын
You forgot to link the recon article 🫣
@flashcrick7082
@flashcrick7082 5 ай бұрын
Ya scrolled a lot just to find a link to it maybe I will need to look for it myself.
Hacking when all the bugs have been found?
18:53
InsiderPhD
Рет қаралды 5 М.
"Easiest" Beginner Bugs? Access Control and IDORs
31:46
InsiderPhD
Рет қаралды 20 М.
مسبح السرير #قصير
00:19
سكتشات وحركات
Рет қаралды 11 МЛН
Blue Food VS Red Food Emoji Mukbang
00:33
MOOMOO STUDIO [무무 스튜디오]
Рет қаралды 34 МЛН
Or is Harriet Quinn good? #cosplay#joker #Harriet Quinn
00:20
佐助与鸣人
Рет қаралды 48 МЛН
Updated Beginners Guide to API Bug Bounty
30:05
InsiderPhD
Рет қаралды 13 М.
New OWASP API Top 10 for Hackers
29:43
InsiderPhD
Рет қаралды 9 М.
How Can Fuzzing Help You Find Hidden API Endpoints?
9:18
Giving Yourself the Best Opportunity to Find a Bug
36:45
InsiderPhD
Рет қаралды 6 М.
3 Real API Bugs I got a bounty for
17:43
InsiderPhD
Рет қаралды 10 М.
Finding Your First API Bug (NahamCon 2023)
22:10
InsiderPhD
Рет қаралды 10 М.
My Hacking Setup and How to Use It (Firefox/Burp Community)
28:28
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 602 М.
Attacking organizations with big scopes: from zero to hero
50:50
Positive Events Eng
Рет қаралды 13 М.
E-commerce Flaws and $500-1000 Bounties
15:53
InsiderPhD
Рет қаралды 4,4 М.
مسبح السرير #قصير
00:19
سكتشات وحركات
Рет қаралды 11 МЛН