Bug Bounty: Best Way To Find XSS & Bypass WAF | Live Demonstration | 2024

  Рет қаралды 11,558

BePractical

BePractical

Ай бұрын

Welcome to our latest tutorial where we dive deep into the world of cybersecurity! 🚀 In this video, you’ll learn how to identify Cross-Site Scripting (XSS) vulnerabilities and effectively bypass Web Application Firewalls (WAF).
Portswigger XSS Cheatsheet: portswigger.net/web-security/...
XSS Playlist: • CROSS SITE SCRIPTING
Website: bepractical.tech
Telegram: telegram.me/bepracticaltech
Previous Video: • Bug Bounty: Subdomain ...
The Art Of Web Reconnaissance:
www.udemy.com/course/the-art-...
Hacking Windows with Python from Scratch: www.udemy.com/course/hacking-...
The Ultimate Guide to Hunt Account Takeover:
www.udemy.com/course/the-ulti...

Пікірлер: 34
@pak8380
@pak8380 Ай бұрын
beautiful bro!!!!
@jaywandery9269
@jaywandery9269 Ай бұрын
good one
@damn_kids
@damn_kids Ай бұрын
Thanks bro
@Jamaal_Ahmed
@Jamaal_Ahmed Ай бұрын
Wow its amazing , please make video after i got xss what next can i do .
@nishantdalvi9470
@nishantdalvi9470 Ай бұрын
Please make one more video in where we try bypassing WAF by inputting in equal to sign in our payload around the angular tags
@mdalifislam7319
@mdalifislam7319 Ай бұрын
Wow 🎉
@TheCyberWarriorGuy
@TheCyberWarriorGuy Ай бұрын
Please make some tutorial on BACs !!!
@asshu2004
@asshu2004 Ай бұрын
make some video on p1 bugs..
@wearecrypto9286
@wearecrypto9286 15 күн бұрын
Hi bro i didn't under that adding attributes step by encoding can you please clear it?
@Officialheartlessheart
@Officialheartlessheart Ай бұрын
Please make a video on "XSS finding Methodology"
@animelover5849
@animelover5849 Ай бұрын
How to use subspy pip package
@yasaya9139
@yasaya9139 Ай бұрын
Please make a video xxe basic and next level
@parthshah7271
@parthshah7271 11 күн бұрын
Where can we find this particular lab ?
@akroidofficial
@akroidofficial Ай бұрын
quality content. i always prefer manual rather than automated
@madhavanrio3210
@madhavanrio3210 2 күн бұрын
yeah dude automated tools are outdated now, because of WAF or other CDNs so try mannualy, and be unique from the crowd
@im_szaby9190
@im_szaby9190 Ай бұрын
how can i bypass html entity encoding
@uttarkhandcooltech1237
@uttarkhandcooltech1237 Ай бұрын
Please share your window theme
@whateveritis0
@whateveritis0 Ай бұрын
❤❤❤😊
@khanshaheb4500
@khanshaheb4500 Ай бұрын
Where is waf bypassing scenario?
@Alpha_Aquila
@Alpha_Aquila Ай бұрын
Please, I'm looking for that's video where you used Ngrok to demonstrate a vulnerability, please can you direct me there
@BePracticalTech
@BePracticalTech Ай бұрын
Here you go: kzbin.info/www/bejne/hZPYY6aDm6qcipYfeature=shared
@pratapmahato3471
@pratapmahato3471 Ай бұрын
Plz make video over sqlmap on live site not on test web
@BePracticalTech
@BePracticalTech Ай бұрын
We already covered a lot of videos on sql injection that too on live websites. Check out our playlist: kzbin.info/aero/PLrQwMS8b1fmQkMnul6q06vvZL83BuK9Ud
@SecureByBhavesh
@SecureByBhavesh Ай бұрын
Informative, Please make video on SQLi
@user-ju6fi7vh7n
@user-ju6fi7vh7n Ай бұрын
Maybe u check in forget paswword for sqli
@whitehat005
@whitehat005 Ай бұрын
if this symbol block what can do
@BePracticalTech
@BePracticalTech Ай бұрын
Then we need to check where our given value is reflecting. Based on that, there could be other ways to execute xss
@Free.Education786
@Free.Education786 Ай бұрын
Excellent video 📹 brother. How to find vulnerable parameters and endpoints. I found many endpoints and parameters from paramspider collector parameth arjun x8, etc, but all of them failed in sqlmap or Ghauri because they are not injectable. How to solve this crucial problem. Thanks for your help and support. 🎉❤
@AtulRawatpredator
@AtulRawatpredator Ай бұрын
I don’t understand how WAF is being bypassed over here.
@khanshaheb4500
@khanshaheb4500 Ай бұрын
there is no waf bypassing in this video.
@AtulRawatpredator
@AtulRawatpredator Ай бұрын
@@khanshaheb4500 Why does the title say so ?
@goodboy8833
@goodboy8833 Ай бұрын
​@@AtulRawatpredator not here he is just referring to the context where how u can bypass one
@ronicristian4648
@ronicristian4648 27 күн бұрын
I have a case, about xss stored, when I input: '-alert(1)-' '-alert(document.domain)-' '-alert(document.cookie)-' The 3 payloads above successfully bring up the xss popup but when I input this payload to steal cookies, why doesn't it work? '-src="//example/c.js"-'
@BePracticalTech
@BePracticalTech 27 күн бұрын
Maybe they have added a protection to prevent js code to read cookies
Testing XSS Tools On Target Protected By WAF | 2024
16:20
BePractical
Рет қаралды 5 М.
Задержи дыхание дольше всех!
00:42
Аришнев
Рет қаралды 3,4 МЛН
Beautiful gymnastics 😍☺️
00:15
Lexa_Merin
Рет қаралды 15 МЛН
how hackers hack any website in 8 minutes 6 seconds?!
8:06
Loi Liang Yang
Рет қаралды 69 М.
BUG BOUNTY: SERVER SIDE REQUEST FORGERY | LIVE WEBSITE | 2023
21:57
How To Learn Bug Bounty Hunting - a Full Guide (2024)
7:25
CyberFlow
Рет қаралды 47 М.
Telefonu Parçaladım!😱
0:16
Safak Novruz
Рет қаралды 26 МЛН
iPhone 15 Pro в реальной жизни
24:07
HUDAKOV
Рет қаралды 454 М.
BEKMOBILDA Tecno Camon 30 smartfoni🔥🤩 #bekmobil
1:01
Bekmobil shorts
Рет қаралды 2,3 МЛН
S24 Ultra and IPhone 14 Pro Max telephoto shooting comparison #shorts
0:15
Photographer Army
Рет қаралды 10 МЛН
iPhone 16 с инновационным аккумулятором
0:45
ÉЖИ АКСЁНОВ
Рет қаралды 9 МЛН