Authentication OTP bypass AND Information Disclosure (SSRF) || bug bounty poc 2023 || site hack

  Рет қаралды 3,042

Avosh security

Avosh security

9 ай бұрын

Hello friends
Today I want to work on a target that easily bypasses the site's authentication system and then tests an SSRF vulnerability.

Пікірлер: 15
@sw4pn3h0x8
@sw4pn3h0x8 8 ай бұрын
But you opened the link in your browser so the http request recieved is of your own not the server’s
@entertainment6655
@entertainment6655 8 ай бұрын
The SSRF was next level. 😂
@gouthamas532
@gouthamas532 4 ай бұрын
Verification bypass is fine, but it's not a SSRF
@huzifaahmed1426
@huzifaahmed1426 8 ай бұрын
OTP is serious finding but in the ssrf the calling came from your own network not the server IP. the important think in ssrf is the calling and its hould came from the original website server
@bkg2190
@bkg2190 8 ай бұрын
Awesome 👍
@user-tf3gr2sd6x
@user-tf3gr2sd6x 6 ай бұрын
After watching this POC i am able to do SSRF on every website.
@Avoshsecurity
@Avoshsecurity 6 ай бұрын
You're welcome
@gouthamas532
@gouthamas532 4 ай бұрын
If you follow this step for ssrf, you won't get any bounty for sure 😂 because it's not a valid way of finding ssrf
@Cyber_Sec_
@Cyber_Sec_ 8 ай бұрын
Nice
@vimalvinz9843
@vimalvinz9843 8 ай бұрын
Great finding 👌😏
@IllIIIIIIllll
@IllIIIIIIllll 6 ай бұрын
Wow didn't knew slack would have that OTP verify😂.
@Avoshsecurity
@Avoshsecurity 6 ай бұрын
You're welcome
@INFINITY-GAMER7345
@INFINITY-GAMER7345 9 ай бұрын
is that you reported
@montala3380
@montala3380 6 ай бұрын
It is not vulnerable at SSRF =)) When you remove `tel` and your browser call to the Burp-collab → the IP got recorded is yours not from the Slack. For the second SSRF it could be because I saw 2 different IP as well as DNS. 1 is belonging to you, and the rest could be from Slack
@yashraj3979
@yashraj3979 7 ай бұрын
Ssrf 😂
Authentication Bypass Using Root Array
13:24
LiveOverflow
Рет қаралды 125 М.
How Hackers Bypass Two-Factor Authentication (2FA)?!
9:20
Loi Liang Yang
Рет қаралды 120 М.
Советы на всё лето 4 @postworkllc
00:23
История одного вокалиста
Рет қаралды 4,5 МЛН
Slow motion boy #shorts by Tsuriki Show
00:14
Tsuriki Show
Рет қаралды 10 МЛН
EVOLUTION OF ICE CREAM 😱 #shorts
00:11
Savage Vlogs
Рет қаралды 12 МЛН
JPEG is Dying - And that's a bad thing
8:09
2kliksphilip
Рет қаралды 23 М.
BUG BOUNTY: EXPLOITING SSRF WITH AUTOMATION | 2023
12:23
BePractical
Рет қаралды 8 М.
What functionalities are vulnerable to SSRFs? Case study of 124 bug bounty reports
19:58
Bug Bounty Reports Explained
Рет қаралды 14 М.
I legally defaced this website.
25:48
thehackerish
Рет қаралды 512 М.
Find and Exploit Server-Side Request Forgery (SSRF)
8:56
The Cyber Mentor
Рет қаралды 38 М.
Finding Your First Bug: Choosing Your Target
32:32
InsiderPhD
Рет қаралды 159 М.
SSRF EXPLOITATION: FILE DISCLOSURE | 2023 | BUG BOUNTY
9:41
BePractical
Рет қаралды 6 М.
Remote Command Execution Explained and Demonstrated!
12:56
Loi Liang Yang
Рет қаралды 57 М.
Советы на всё лето 4 @postworkllc
00:23
История одного вокалиста
Рет қаралды 4,5 МЛН